]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_lib.c
Use the libctx for all EVP_PKEY_CTX operations
[thirdparty/openssl.git] / ssl / t1_lib.c
CommitLineData
846e33c7 1/*
3c7d0945 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
f1fd4544 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
f1fd4544 8 */
58964a49 9
a76ce286
P
10/* We need access to the deprecated low level HMAC APIs */
11#define OPENSSL_SUPPRESS_DEPRECATED
12
58964a49 13#include <stdio.h>
aa474d1f 14#include <stdlib.h>
ec577822 15#include <openssl/objects.h>
6434abbf
DSH
16#include <openssl/evp.h>
17#include <openssl/hmac.h>
a76ce286 18#include <openssl/core_names.h>
67c8e7f4 19#include <openssl/ocsp.h>
5951e840
MC
20#include <openssl/conf.h>
21#include <openssl/x509v3.h>
3c27208f
RS
22#include <openssl/dh.h>
23#include <openssl/bn.h>
677963e5 24#include "internal/nelem.h"
c2041da8 25#include "internal/evp.h"
706457b7 26#include "ssl_local.h"
3c27208f 27#include <openssl/ct.h>
58964a49 28
5235ef44 29static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey);
b0031e5d 30static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu);
5235ef44 31
0f113f3e
MC
32SSL3_ENC_METHOD const TLSv1_enc_data = {
33 tls1_enc,
34 tls1_mac,
35 tls1_setup_key_block,
36 tls1_generate_master_secret,
37 tls1_change_cipher_state,
38 tls1_final_finish_mac,
0f113f3e
MC
39 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
40 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
41 tls1_alert_code,
42 tls1_export_keying_material,
43 0,
a29fa98c 44 ssl3_set_handshake_header,
2c7b4dbc 45 tls_close_construct_packet,
0f113f3e
MC
46 ssl3_handshake_write
47};
48
49SSL3_ENC_METHOD const TLSv1_1_enc_data = {
50 tls1_enc,
51 tls1_mac,
52 tls1_setup_key_block,
53 tls1_generate_master_secret,
54 tls1_change_cipher_state,
55 tls1_final_finish_mac,
0f113f3e
MC
56 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
57 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
58 tls1_alert_code,
59 tls1_export_keying_material,
60 SSL_ENC_FLAG_EXPLICIT_IV,
a29fa98c 61 ssl3_set_handshake_header,
2c7b4dbc 62 tls_close_construct_packet,
0f113f3e
MC
63 ssl3_handshake_write
64};
65
66SSL3_ENC_METHOD const TLSv1_2_enc_data = {
67 tls1_enc,
68 tls1_mac,
69 tls1_setup_key_block,
70 tls1_generate_master_secret,
71 tls1_change_cipher_state,
72 tls1_final_finish_mac,
0f113f3e
MC
73 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
74 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
75 tls1_alert_code,
76 tls1_export_keying_material,
77 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
78 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
a29fa98c 79 ssl3_set_handshake_header,
2c7b4dbc 80 tls_close_construct_packet,
0f113f3e
MC
81 ssl3_handshake_write
82};
58964a49 83
582a17d6 84SSL3_ENC_METHOD const TLSv1_3_enc_data = {
bebc0c7d 85 tls13_enc,
582a17d6 86 tls1_mac,
92760c21
MC
87 tls13_setup_key_block,
88 tls13_generate_master_secret,
89 tls13_change_cipher_state,
90 tls13_final_finish_mac,
582a17d6
MC
91 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
92 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
04904312 93 tls13_alert_code,
0ca8d1ec 94 tls13_export_keying_material,
bebc0c7d 95 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
582a17d6
MC
96 ssl3_set_handshake_header,
97 tls_close_construct_packet,
98 ssl3_handshake_write
99};
100
f3b656b2 101long tls1_default_timeout(void)
0f113f3e
MC
102{
103 /*
104 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
105 * http, the cache would over fill
106 */
107 return (60 * 60 * 2);
108}
58964a49 109
6b691a5c 110int tls1_new(SSL *s)
0f113f3e
MC
111{
112 if (!ssl3_new(s))
b77f3ed1
MC
113 return 0;
114 if (!s->method->ssl_clear(s))
115 return 0;
116
117 return 1;
0f113f3e 118}
58964a49 119
6b691a5c 120void tls1_free(SSL *s)
0f113f3e 121{
aff8c126 122 OPENSSL_free(s->ext.session_ticket);
0f113f3e
MC
123 ssl3_free(s);
124}
58964a49 125
b77f3ed1 126int tls1_clear(SSL *s)
0f113f3e 127{
b77f3ed1
MC
128 if (!ssl3_clear(s))
129 return 0;
130
4fa52141 131 if (s->method->version == TLS_ANY_VERSION)
5c587fb6 132 s->version = TLS_MAX_VERSION_INTERNAL;
4fa52141
VD
133 else
134 s->version = s->method->version;
b77f3ed1
MC
135
136 return 1;
0f113f3e 137}
58964a49 138
2dc1aeed 139/*
dbc6268f 140 * Table of group information.
2dc1aeed 141 */
65dc5c3c 142#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
0e464d9d 143static const TLS_GROUP_INFO nid_list[] = {
65dc5c3c 144# ifndef OPENSSL_NO_EC
c0bfc473
MC
145 {NID_sect163k1, "EC", 80, TLS_GROUP_CURVE_CHAR2, 0x0001}, /* sect163k1 (1) */
146 {NID_sect163r1, "EC", 80, TLS_GROUP_CURVE_CHAR2, 0x0002}, /* sect163r1 (2) */
147 {NID_sect163r2, "EC", 80, TLS_GROUP_CURVE_CHAR2, 0x0003}, /* sect163r2 (3) */
148 {NID_sect193r1, "EC", 80, TLS_GROUP_CURVE_CHAR2, 0x0004}, /* sect193r1 (4) */
149 {NID_sect193r2, "EC", 80, TLS_GROUP_CURVE_CHAR2, 0x0005}, /* sect193r2 (5) */
150 {NID_sect233k1, "EC", 112, TLS_GROUP_CURVE_CHAR2, 0x0006}, /* sect233k1 (6) */
151 {NID_sect233r1, "EC", 112, TLS_GROUP_CURVE_CHAR2, 0x0007}, /* sect233r1 (7) */
152 {NID_sect239k1, "EC", 112, TLS_GROUP_CURVE_CHAR2, 0x0008}, /* sect239k1 (8) */
153 {NID_sect283k1, "EC", 128, TLS_GROUP_CURVE_CHAR2, 0x0009}, /* sect283k1 (9) */
154 {NID_sect283r1, "EC", 128, TLS_GROUP_CURVE_CHAR2, 0x000A}, /* sect283r1 (10) */
155 {NID_sect409k1, "EC", 192, TLS_GROUP_CURVE_CHAR2, 0x000B}, /* sect409k1 (11) */
156 {NID_sect409r1, "EC", 192, TLS_GROUP_CURVE_CHAR2, 0x000C}, /* sect409r1 (12) */
157 {NID_sect571k1, "EC", 256, TLS_GROUP_CURVE_CHAR2, 0x000D}, /* sect571k1 (13) */
158 {NID_sect571r1, "EC", 256, TLS_GROUP_CURVE_CHAR2, 0x000E}, /* sect571r1 (14) */
159 {NID_secp160k1, "EC", 80, TLS_GROUP_CURVE_PRIME, 0x000F}, /* secp160k1 (15) */
160 {NID_secp160r1, "EC", 80, TLS_GROUP_CURVE_PRIME, 0x0010}, /* secp160r1 (16) */
161 {NID_secp160r2, "EC", 80, TLS_GROUP_CURVE_PRIME, 0x0011}, /* secp160r2 (17) */
162 {NID_secp192k1, "EC", 80, TLS_GROUP_CURVE_PRIME, 0x0012}, /* secp192k1 (18) */
163 {NID_X9_62_prime192v1, "EC", 80, TLS_GROUP_CURVE_PRIME, 0x0013}, /* secp192r1 (19) */
164 {NID_secp224k1, "EC", 112, TLS_GROUP_CURVE_PRIME, 0x0014}, /* secp224k1 (20) */
165 {NID_secp224r1, "EC", 112, TLS_GROUP_CURVE_PRIME, 0x0015}, /* secp224r1 (21) */
166 {NID_secp256k1, "EC", 128, TLS_GROUP_CURVE_PRIME, 0x0016}, /* secp256k1 (22) */
167 {NID_X9_62_prime256v1, "EC", 128, TLS_GROUP_CURVE_PRIME, 0x0017}, /* secp256r1 (23) */
168 {NID_secp384r1, "EC", 192, TLS_GROUP_CURVE_PRIME, 0x0018}, /* secp384r1 (24) */
169 {NID_secp521r1, "EC", 256, TLS_GROUP_CURVE_PRIME, 0x0019}, /* secp521r1 (25) */
170 {NID_brainpoolP256r1, "EC", 128, TLS_GROUP_CURVE_PRIME, 0x001A}, /* brainpoolP256r1 (26) */
171 {NID_brainpoolP384r1, "EC", 192, TLS_GROUP_CURVE_PRIME, 0x001B}, /* brainpoolP384r1 (27) */
172 {NID_brainpoolP512r1, "EC", 256, TLS_GROUP_CURVE_PRIME, 0x001C}, /* brainpool512r1 (28) */
173 {EVP_PKEY_X25519, "X25519", 128, TLS_GROUP_CURVE_CUSTOM, 0x001D}, /* X25519 (29) */
174 {EVP_PKEY_X448, "X448", 224, TLS_GROUP_CURVE_CUSTOM, 0x001E}, /* X448 (30) */
65dc5c3c
MC
175# endif /* OPENSSL_NO_EC */
176# ifndef OPENSSL_NO_DH
9aaecbfc 177 /* Security bit values for FFDHE groups are updated as per RFC 7919 */
c0bfc473
MC
178 {NID_ffdhe2048, "DH", 103, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0100}, /* ffdhe2048 (0x0100) */
179 {NID_ffdhe3072, "DH", 125, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0101}, /* ffdhe3072 (0x0101) */
180 {NID_ffdhe4096, "DH", 150, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0102}, /* ffdhe4096 (0x0102) */
181 {NID_ffdhe6144, "DH", 175, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0103}, /* ffdhe6144 (0x0103) */
182 {NID_ffdhe8192, "DH", 192, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0104}, /* ffdhe8192 (0x0104) */
65dc5c3c 183# endif /* OPENSSL_NO_DH */
0f113f3e 184};
65dc5c3c 185#endif
0f113f3e 186
dbc6268f 187#ifndef OPENSSL_NO_EC
0f113f3e
MC
188static const unsigned char ecformats_default[] = {
189 TLSEXT_ECPOINTFORMAT_uncompressed,
190 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
191 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
192};
65dc5c3c 193#endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
0f113f3e 194
fe6ef247 195/* The default curves */
65dc5c3c 196#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
9aaecbfc 197static const uint16_t supported_groups_default[] = {
65dc5c3c 198# ifndef OPENSSL_NO_EC
9e84a42d
DSH
199 29, /* X25519 (29) */
200 23, /* secp256r1 (23) */
0e1d6ecf 201 30, /* X448 (30) */
9e84a42d
DSH
202 25, /* secp521r1 (25) */
203 24, /* secp384r1 (24) */
65dc5c3c
MC
204# endif
205# ifndef OPENSSL_NO_DH
9aaecbfc 206 0x100, /* ffdhe2048 (0x100) */
207 0x101, /* ffdhe3072 (0x101) */
208 0x102, /* ffdhe4096 (0x102) */
209 0x103, /* ffdhe6144 (0x103) */
210 0x104, /* ffdhe8192 (0x104) */
65dc5c3c 211# endif
de57d237 212};
65dc5c3c 213#endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
de57d237 214
dbc6268f 215#ifndef OPENSSL_NO_EC
9e84a42d
DSH
216static const uint16_t suiteb_curves[] = {
217 TLSEXT_curve_P_256,
218 TLSEXT_curve_P_384
0f113f3e 219};
dbc6268f 220#endif
2ea80354 221
f48d826e 222const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
0f113f3e 223{
65dc5c3c 224#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
9aaecbfc 225 size_t i;
226
227 /* ECC curves from RFC 4492 and RFC 7027 FFDHE group from RFC 8446 */
228 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
229 if (nid_list[i].group_id == group_id)
230 return &nid_list[i];
231 }
65dc5c3c 232#endif /* !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC) */
9aaecbfc 233 return NULL;
0f113f3e 234}
525de5d3 235
65dc5c3c 236#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
84d4b9e3 237int tls1_group_id2nid(uint16_t group_id)
238{
239 const TLS_GROUP_INFO *ginf = tls1_group_id_lookup(group_id);
240
241 return ginf == NULL ? NID_undef : ginf->nid;
242}
243
4a1b4280 244static uint16_t tls1_nid2group_id(int nid)
0f113f3e 245{
2fa2d15a 246 size_t i;
9aaecbfc 247
2fa2d15a
DSH
248 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
249 if (nid_list[i].nid == nid)
9aaecbfc 250 return nid_list[i].group_id;
0f113f3e 251 }
2fa2d15a 252 return 0;
0f113f3e 253}
65dc5c3c 254#endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
0f113f3e 255
740580c2 256/*
ff6d20a6
DSH
257 * Set *pgroups to the supported groups list and *pgroupslen to
258 * the number of groups supported.
fd2b65ce 259 */
ff6d20a6
DSH
260void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
261 size_t *pgroupslen)
0f113f3e 262{
65dc5c3c 263#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
34e5292c
DSH
264 /* For Suite B mode only include P-256, P-384 */
265 switch (tls1_suiteb(s)) {
65dc5c3c 266# ifndef OPENSSL_NO_EC
34e5292c 267 case SSL_CERT_FLAG_SUITEB_128_LOS:
ff6d20a6
DSH
268 *pgroups = suiteb_curves;
269 *pgroupslen = OSSL_NELEM(suiteb_curves);
34e5292c
DSH
270 break;
271
272 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
ff6d20a6
DSH
273 *pgroups = suiteb_curves;
274 *pgroupslen = 1;
34e5292c
DSH
275 break;
276
277 case SSL_CERT_FLAG_SUITEB_192_LOS:
ff6d20a6
DSH
278 *pgroups = suiteb_curves + 1;
279 *pgroupslen = 1;
34e5292c 280 break;
65dc5c3c 281# endif
34e5292c
DSH
282
283 default:
284 if (s->ext.supportedgroups == NULL) {
9aaecbfc 285 *pgroups = supported_groups_default;
286 *pgroupslen = OSSL_NELEM(supported_groups_default);
34e5292c 287 } else {
ff6d20a6
DSH
288 *pgroups = s->ext.supportedgroups;
289 *pgroupslen = s->ext.supportedgroups_len;
0f113f3e 290 }
34e5292c 291 break;
0f113f3e 292 }
65dc5c3c
MC
293#else
294 *pgroups = NULL;
295 *pgroupslen = 0;
296#endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
0f113f3e 297}
b362ccab 298
9aaecbfc 299int tls_valid_group(SSL *s, uint16_t group_id, int version)
300{
301 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(group_id);
302
303 if (version < TLS1_3_VERSION) {
304 if ((ginfo->flags & TLS_GROUP_ONLY_FOR_TLS1_3) != 0)
305 return 0;
306 }
307 return 1;
308}
309
dbc6268f
MC
310/* See if group is allowed by security callback */
311int tls_group_allowed(SSL *s, uint16_t group, int op)
0f113f3e 312{
dbc6268f
MC
313 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(group);
314 unsigned char gtmp[2];
5ce5f787 315
dbc6268f 316 if (ginfo == NULL)
0f113f3e 317 return 0;
dbc6268f
MC
318#ifdef OPENSSL_NO_EC2M
319 if (ginfo->flags & TLS_GROUP_CURVE_CHAR2)
9aaecbfc 320 return 0;
dbc6268f
MC
321#endif
322#ifdef OPENSSL_NO_DH
323 if (ginfo->flags & TLS_GROUP_FFDHE)
0f113f3e 324 return 0;
dbc6268f
MC
325#endif
326 gtmp[0] = group >> 8;
327 gtmp[1] = group & 0xff;
328 return ssl_security(s, op, ginfo->secbits, ginfo->nid, (void *)gtmp);
0f113f3e 329}
b362ccab 330
b50951d3
DSH
331/* Return 1 if "id" is in "list" */
332static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
333{
334 size_t i;
335 for (i = 0; i < listlen; i++)
336 if (list[i] == id)
337 return 1;
338 return 0;
339}
340
1d97c843 341/*-
8841154a 342 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
6977e8ee
KR
343 * if there is no match.
344 * For nmatch == -1, return number of matches
8841154a 345 * For nmatch == -2, return the id of the group to use for
b50951d3 346 * a tmp key, or 0 if there is no match.
d0595f17 347 */
8841154a 348uint16_t tls1_shared_group(SSL *s, int nmatch)
0f113f3e 349{
9e84a42d 350 const uint16_t *pref, *supp;
b50951d3 351 size_t num_pref, num_supp, i;
0f113f3e 352 int k;
3e373518 353
0f113f3e
MC
354 /* Can't do anything on client side */
355 if (s->server == 0)
8841154a 356 return 0;
0f113f3e
MC
357 if (nmatch == -2) {
358 if (tls1_suiteb(s)) {
359 /*
360 * For Suite B ciphersuite determines curve: we already know
361 * these are acceptable due to previous checks.
362 */
555cbb32 363 unsigned long cid = s->s3.tmp.new_cipher->id;
3e373518 364
0f113f3e 365 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
8841154a 366 return TLSEXT_curve_P_256;
0f113f3e 367 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
8841154a 368 return TLSEXT_curve_P_384;
0f113f3e 369 /* Should never happen */
8841154a 370 return 0;
0f113f3e
MC
371 }
372 /* If not Suite B just return first preference shared curve */
373 nmatch = 0;
374 }
375 /*
ff6d20a6
DSH
376 * If server preference set, our groups are the preference order
377 * otherwise peer decides.
0f113f3e 378 */
ff6d20a6
DSH
379 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
380 tls1_get_supported_groups(s, &pref, &num_pref);
381 tls1_get_peer_groups(s, &supp, &num_supp);
382 } else {
383 tls1_get_peer_groups(s, &pref, &num_pref);
384 tls1_get_supported_groups(s, &supp, &num_supp);
385 }
3c06513f 386
9e84a42d
DSH
387 for (k = 0, i = 0; i < num_pref; i++) {
388 uint16_t id = pref[i];
3e373518 389
b50951d3 390 if (!tls1_in_list(id, supp, num_supp)
dbc6268f 391 || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED))
0f113f3e 392 continue;
b50951d3
DSH
393 if (nmatch == k)
394 return id;
395 k++;
0f113f3e
MC
396 }
397 if (nmatch == -1)
398 return k;
399 /* Out of range (nmatch > k). */
8841154a 400 return 0;
0f113f3e 401}
d0595f17 402
9e84a42d 403int tls1_set_groups(uint16_t **pext, size_t *pextlen,
de4d764e 404 int *groups, size_t ngroups)
0f113f3e 405{
65dc5c3c 406#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
9e84a42d 407 uint16_t *glist;
0f113f3e
MC
408 size_t i;
409 /*
9aaecbfc 410 * Bitmap of groups included to detect duplicates: two variables are added
411 * to detect duplicates as some values are more than 32.
0f113f3e 412 */
9aaecbfc 413 unsigned long *dup_list = NULL;
414 unsigned long dup_list_egrp = 0;
415 unsigned long dup_list_dhgrp = 0;
cdb10bae 416
680bd131
MC
417 if (ngroups == 0) {
418 SSLerr(SSL_F_TLS1_SET_GROUPS, SSL_R_BAD_LENGTH);
419 return 0;
420 }
cdb10bae
RS
421 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
422 SSLerr(SSL_F_TLS1_SET_GROUPS, ERR_R_MALLOC_FAILURE);
0f113f3e 423 return 0;
cdb10bae 424 }
9e84a42d 425 for (i = 0; i < ngroups; i++) {
0f113f3e 426 unsigned long idmask;
9e84a42d 427 uint16_t id;
4a1b4280 428 id = tls1_nid2group_id(groups[i]);
9aaecbfc 429 if ((id & 0x00FF) >= (sizeof(unsigned long) * 8))
430 goto err;
431 idmask = 1L << (id & 0x00FF);
432 dup_list = (id < 0x100) ? &dup_list_egrp : &dup_list_dhgrp;
433 if (!id || ((*dup_list) & idmask))
434 goto err;
435 *dup_list |= idmask;
9e84a42d 436 glist[i] = id;
0f113f3e 437 }
b548a1f1 438 OPENSSL_free(*pext);
de4d764e 439 *pext = glist;
9e84a42d 440 *pextlen = ngroups;
0f113f3e 441 return 1;
9aaecbfc 442err:
443 OPENSSL_free(glist);
444 return 0;
65dc5c3c
MC
445#else
446 return 0;
447#endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
0f113f3e
MC
448}
449
65dc5c3c
MC
450#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
451# define MAX_GROUPLIST OSSL_NELEM(nid_list)
0f113f3e
MC
452
453typedef struct {
454 size_t nidcnt;
dbc6268f 455 int nid_arr[MAX_GROUPLIST];
0f113f3e 456} nid_cb_st;
d0595f17
DSH
457
458static int nid_cb(const char *elem, int len, void *arg)
0f113f3e
MC
459{
460 nid_cb_st *narg = arg;
461 size_t i;
dbc6268f 462 int nid = NID_undef;
0f113f3e 463 char etmp[20];
2747d73c
KR
464 if (elem == NULL)
465 return 0;
dbc6268f 466 if (narg->nidcnt == MAX_GROUPLIST)
0f113f3e
MC
467 return 0;
468 if (len > (int)(sizeof(etmp) - 1))
469 return 0;
470 memcpy(etmp, elem, len);
471 etmp[len] = 0;
65dc5c3c 472# ifndef OPENSSL_NO_EC
0f113f3e 473 nid = EC_curve_nist2nid(etmp);
65dc5c3c 474# endif
0f113f3e
MC
475 if (nid == NID_undef)
476 nid = OBJ_sn2nid(etmp);
477 if (nid == NID_undef)
478 nid = OBJ_ln2nid(etmp);
479 if (nid == NID_undef)
480 return 0;
481 for (i = 0; i < narg->nidcnt; i++)
482 if (narg->nid_arr[i] == nid)
483 return 0;
484 narg->nid_arr[narg->nidcnt++] = nid;
485 return 1;
486}
65dc5c3c 487#endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
0f113f3e 488
de4d764e 489/* Set groups based on a colon separate list */
9e84a42d 490int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
0f113f3e 491{
65dc5c3c 492#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
0f113f3e
MC
493 nid_cb_st ncb;
494 ncb.nidcnt = 0;
495 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
496 return 0;
497 if (pext == NULL)
498 return 1;
de4d764e 499 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
65dc5c3c
MC
500#else
501 return 0;
502#endif
0f113f3e 503}
b50951d3 504
4a1b4280 505/* Check a group id matches preferences */
dcf8b01f 506int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
4a1b4280
DSH
507 {
508 const uint16_t *groups;
b50951d3 509 size_t groups_len;
4a1b4280
DSH
510
511 if (group_id == 0)
512 return 0;
513
6447e818 514 /* Check for Suite B compliance */
555cbb32
TS
515 if (tls1_suiteb(s) && s->s3.tmp.new_cipher != NULL) {
516 unsigned long cid = s->s3.tmp.new_cipher->id;
6447e818
DSH
517
518 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
519 if (group_id != TLSEXT_curve_P_256)
520 return 0;
521 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
522 if (group_id != TLSEXT_curve_P_384)
523 return 0;
524 } else {
525 /* Should never happen */
526 return 0;
527 }
528 }
b50951d3 529
dcf8b01f
MC
530 if (check_own_groups) {
531 /* Check group is one of our preferences */
532 tls1_get_supported_groups(s, &groups, &groups_len);
533 if (!tls1_in_list(group_id, groups, groups_len))
534 return 0;
535 }
4a1b4280 536
dbc6268f 537 if (!tls_group_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
6447e818
DSH
538 return 0;
539
4a1b4280
DSH
540 /* For clients, nothing more to check */
541 if (!s->server)
542 return 1;
543
544 /* Check group is one of peers preferences */
ff6d20a6 545 tls1_get_peer_groups(s, &groups, &groups_len);
4a1b4280
DSH
546
547 /*
548 * RFC 4492 does not require the supported elliptic curves extension
549 * so if it is not sent we can just choose any curve.
550 * It is invalid to send an empty list in the supported groups
551 * extension, so groups_len == 0 always means no extension.
552 */
553 if (groups_len == 0)
554 return 1;
b50951d3 555 return tls1_in_list(group_id, groups, groups_len);
0f113f3e 556}
d61ff83b 557
dbc6268f 558#ifndef OPENSSL_NO_EC
7da160b0
MC
559void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
560 size_t *num_formats)
0f113f3e
MC
561{
562 /*
563 * If we have a custom point format list use it otherwise use default
564 */
aff8c126
RS
565 if (s->ext.ecpointformats) {
566 *pformats = s->ext.ecpointformats;
567 *num_formats = s->ext.ecpointformats_len;
0f113f3e
MC
568 } else {
569 *pformats = ecformats_default;
570 /* For Suite B we don't support char2 fields */
571 if (tls1_suiteb(s))
572 *num_formats = sizeof(ecformats_default) - 1;
573 else
574 *num_formats = sizeof(ecformats_default);
575 }
576}
577
dbc6268f
MC
578/* Check a key is compatible with compression extension */
579static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
580{
581 const EC_KEY *ec;
582 const EC_GROUP *grp;
583 unsigned char comp_id;
584 size_t i;
585
586 /* If not an EC key nothing to check */
c2041da8 587 if (!EVP_PKEY_is_a(pkey, "EC"))
dbc6268f
MC
588 return 1;
589 ec = EVP_PKEY_get0_EC_KEY(pkey);
590 grp = EC_KEY_get0_group(ec);
591
592 /* Get required compression id */
593 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
594 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
595 } else if (SSL_IS_TLS13(s)) {
596 /*
597 * ec_point_formats extension is not used in TLSv1.3 so we ignore
598 * this check.
599 */
600 return 1;
601 } else {
602 int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));
603
604 if (field_type == NID_X9_62_prime_field)
605 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
606 else if (field_type == NID_X9_62_characteristic_two_field)
607 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
608 else
609 return 0;
610 }
611 /*
612 * If point formats extension present check it, otherwise everything is
613 * supported (see RFC4492).
614 */
cd0fb43c 615 if (s->ext.peer_ecpointformats == NULL)
dbc6268f
MC
616 return 1;
617
cd0fb43c
MC
618 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
619 if (s->ext.peer_ecpointformats[i] == comp_id)
dbc6268f
MC
620 return 1;
621 }
622 return 0;
623}
624
625/* Return group id of a key */
626static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
627{
c2041da8 628 int curve_nid = evp_pkey_get_EC_KEY_curve_nid(pkey);
dbc6268f 629
c2041da8 630 if (curve_nid == NID_undef)
dbc6268f 631 return 0;
c2041da8 632 return tls1_nid2group_id(curve_nid);
dbc6268f
MC
633}
634
0f113f3e
MC
635/*
636 * Check cert parameters compatible with extensions: currently just checks EC
637 * certificates have compatible curves and compression.
d61ff83b 638 */
9195ddcd 639static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
0f113f3e 640{
4a1b4280 641 uint16_t group_id;
0f113f3e 642 EVP_PKEY *pkey;
8382fd3a 643 pkey = X509_get0_pubkey(x);
4a1b4280 644 if (pkey == NULL)
0f113f3e
MC
645 return 0;
646 /* If not EC nothing to do */
c2041da8 647 if (!EVP_PKEY_is_a(pkey, "EC"))
0f113f3e 648 return 1;
4a1b4280
DSH
649 /* Check compression */
650 if (!tls1_check_pkey_comp(s, pkey))
0f113f3e 651 return 0;
4a1b4280 652 group_id = tls1_get_group_id(pkey);
dcf8b01f
MC
653 /*
654 * For a server we allow the certificate to not be in our list of supported
655 * groups.
656 */
657 if (!tls1_check_group_id(s, group_id, !s->server))
0f113f3e
MC
658 return 0;
659 /*
660 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
9195ddcd 661 * SHA384+P-384.
0f113f3e 662 */
9195ddcd 663 if (check_ee_md && tls1_suiteb(s)) {
0f113f3e
MC
664 int check_md;
665 size_t i;
9e84a42d 666
0f113f3e 667 /* Check to see we have necessary signing algorithm */
4a1b4280 668 if (group_id == TLSEXT_curve_P_256)
0f113f3e 669 check_md = NID_ecdsa_with_SHA256;
4a1b4280 670 else if (group_id == TLSEXT_curve_P_384)
0f113f3e
MC
671 check_md = NID_ecdsa_with_SHA384;
672 else
673 return 0; /* Should never happen */
29948ac8
BK
674 for (i = 0; i < s->shared_sigalgslen; i++) {
675 if (check_md == s->shared_sigalgs[i]->sigandhash)
4a1b4280
DSH
676 return 1;;
677 }
678 return 0;
0f113f3e 679 }
4a1b4280 680 return 1;
0f113f3e
MC
681}
682
6977e8ee 683/*
8483a003 684 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
6977e8ee
KR
685 * @s: SSL connection
686 * @cid: Cipher ID we're considering using
687 *
688 * Checks that the kECDHE cipher suite we're considering using
689 * is compatible with the client extensions.
690 *
691 * Returns 0 when the cipher can't be used or 1 when it can.
692 */
2ea80354 693int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
0f113f3e 694{
4a1b4280
DSH
695 /* If not Suite B just need a shared group */
696 if (!tls1_suiteb(s))
697 return tls1_shared_group(s, 0) != 0;
0f113f3e
MC
698 /*
699 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
700 * curves permitted.
701 */
4a1b4280 702 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
dcf8b01f 703 return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
4a1b4280 704 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
dcf8b01f 705 return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
4a1b4280
DSH
706
707 return 0;
0f113f3e 708}
d0595f17 709
14536c8c
DSH
710#else
711
712static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
0f113f3e
MC
713{
714 return 1;
715}
14536c8c 716
0f113f3e 717#endif /* OPENSSL_NO_EC */
f1fd4544 718
703bcee0 719/* Default sigalg schemes */
98c792d1 720static const uint16_t tls12_sigalgs[] = {
703bcee0
MC
721#ifndef OPENSSL_NO_EC
722 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
723 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
724 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
3d234c9e 725 TLSEXT_SIGALG_ed25519,
0e1d6ecf 726 TLSEXT_SIGALG_ed448,
e481f9b9 727#endif
0f113f3e 728
f55e99f7
BK
729 TLSEXT_SIGALG_rsa_pss_pss_sha256,
730 TLSEXT_SIGALG_rsa_pss_pss_sha384,
731 TLSEXT_SIGALG_rsa_pss_pss_sha512,
732 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
733 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
734 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
536199ec 735
703bcee0
MC
736 TLSEXT_SIGALG_rsa_pkcs1_sha256,
737 TLSEXT_SIGALG_rsa_pkcs1_sha384,
738 TLSEXT_SIGALG_rsa_pkcs1_sha512,
0f113f3e 739
5eeb6c6e 740#ifndef OPENSSL_NO_EC
d8311fc9 741 TLSEXT_SIGALG_ecdsa_sha224,
42ab2230 742 TLSEXT_SIGALG_ecdsa_sha1,
5eeb6c6e 743#endif
d8311fc9 744 TLSEXT_SIGALG_rsa_pkcs1_sha224,
42ab2230 745 TLSEXT_SIGALG_rsa_pkcs1_sha1,
5eeb6c6e 746#ifndef OPENSSL_NO_DSA
d8311fc9 747 TLSEXT_SIGALG_dsa_sha224,
42ab2230
MC
748 TLSEXT_SIGALG_dsa_sha1,
749
703bcee0
MC
750 TLSEXT_SIGALG_dsa_sha256,
751 TLSEXT_SIGALG_dsa_sha384,
41f10305
DB
752 TLSEXT_SIGALG_dsa_sha512,
753#endif
754#ifndef OPENSSL_NO_GOST
6f892296
NM
755 TLSEXT_SIGALG_gostr34102012_256_intrinsic,
756 TLSEXT_SIGALG_gostr34102012_512_intrinsic,
41f10305
DB
757 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
758 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
759 TLSEXT_SIGALG_gostr34102001_gostr3411,
5eeb6c6e 760#endif
fc101f88 761};
0f113f3e 762
e481f9b9 763#ifndef OPENSSL_NO_EC
98c792d1 764static const uint16_t suiteb_sigalgs[] = {
703bcee0
MC
765 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
766 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
2ea80354 767};
e481f9b9 768#endif
aff8c126 769
7a531ee4 770static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
5eeb6c6e 771#ifndef OPENSSL_NO_EC
edbfba1a 772 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
17ae384e
DSH
773 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
774 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
edbfba1a 775 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
17ae384e
DSH
776 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
777 NID_ecdsa_with_SHA384, NID_secp384r1},
edbfba1a 778 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
17ae384e
DSH
779 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
780 NID_ecdsa_with_SHA512, NID_secp521r1},
b04d4e38 781 {"ed25519", TLSEXT_SIGALG_ed25519,
d2916a5b 782 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
b04d4e38 783 NID_undef, NID_undef},
0e1d6ecf
MC
784 {"ed448", TLSEXT_SIGALG_ed448,
785 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
786 NID_undef, NID_undef},
d8311fc9
MC
787 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
788 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
789 NID_ecdsa_with_SHA224, NID_undef},
edbfba1a 790 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
17ae384e
DSH
791 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
792 NID_ecdsa_with_SHA1, NID_undef},
5eeb6c6e 793#endif
f55e99f7
BK
794 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
795 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
796 NID_undef, NID_undef},
797 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
798 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
799 NID_undef, NID_undef},
800 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
801 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
802 NID_undef, NID_undef},
803 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
17ae384e
DSH
804 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
805 NID_undef, NID_undef},
f55e99f7 806 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
17ae384e
DSH
807 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
808 NID_undef, NID_undef},
f55e99f7 809 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
17ae384e
DSH
810 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
811 NID_undef, NID_undef},
edbfba1a 812 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
d0ff28f8 813 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 814 NID_sha256WithRSAEncryption, NID_undef},
edbfba1a 815 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
d0ff28f8 816 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 817 NID_sha384WithRSAEncryption, NID_undef},
edbfba1a 818 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
d0ff28f8 819 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 820 NID_sha512WithRSAEncryption, NID_undef},
d8311fc9
MC
821 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
822 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
823 NID_sha224WithRSAEncryption, NID_undef},
edbfba1a 824 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
d0ff28f8 825 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 826 NID_sha1WithRSAEncryption, NID_undef},
5eeb6c6e 827#ifndef OPENSSL_NO_DSA
edbfba1a 828 {NULL, TLSEXT_SIGALG_dsa_sha256,
17ae384e
DSH
829 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
830 NID_dsa_with_SHA256, NID_undef},
edbfba1a 831 {NULL, TLSEXT_SIGALG_dsa_sha384,
17ae384e
DSH
832 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
833 NID_undef, NID_undef},
edbfba1a 834 {NULL, TLSEXT_SIGALG_dsa_sha512,
17ae384e
DSH
835 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
836 NID_undef, NID_undef},
d8311fc9
MC
837 {NULL, TLSEXT_SIGALG_dsa_sha224,
838 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
839 NID_undef, NID_undef},
edbfba1a 840 {NULL, TLSEXT_SIGALG_dsa_sha1,
17ae384e
DSH
841 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
842 NID_dsaWithSHA1, NID_undef},
5eeb6c6e
MC
843#endif
844#ifndef OPENSSL_NO_GOST
6f892296
NM
845 {NULL, TLSEXT_SIGALG_gostr34102012_256_intrinsic,
846 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
847 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
848 NID_undef, NID_undef},
849 {NULL, TLSEXT_SIGALG_gostr34102012_512_intrinsic,
850 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
851 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
852 NID_undef, NID_undef},
edbfba1a 853 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
17ae384e
DSH
854 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
855 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
856 NID_undef, NID_undef},
edbfba1a 857 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
17ae384e
DSH
858 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
859 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
860 NID_undef, NID_undef},
edbfba1a 861 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
17ae384e
DSH
862 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
863 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
864 NID_undef, NID_undef}
5eeb6c6e 865#endif
703bcee0 866};
0972bc5c
DSH
867/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
868static const SIGALG_LOOKUP legacy_rsa_sigalg = {
869 "rsa_pkcs1_md5_sha1", 0,
870 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
871 EVP_PKEY_RSA, SSL_PKEY_RSA,
872 NID_undef, NID_undef
873};
874
875/*
876 * Default signature algorithm values used if signature algorithms not present.
877 * From RFC5246. Note: order must match certificate index order.
878 */
879static const uint16_t tls_default_sigalg[] = {
880 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
045d078a 881 0, /* SSL_PKEY_RSA_PSS_SIGN */
0972bc5c
DSH
882 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
883 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
884 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
6f892296
NM
885 TLSEXT_SIGALG_gostr34102012_256_intrinsic, /* SSL_PKEY_GOST12_256 */
886 TLSEXT_SIGALG_gostr34102012_512_intrinsic, /* SSL_PKEY_GOST12_512 */
0e1d6ecf
MC
887 0, /* SSL_PKEY_ED25519 */
888 0, /* SSL_PKEY_ED448 */
0972bc5c 889};
703bcee0 890
4d43ee28
DSH
891/* Lookup TLS signature algorithm */
892static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
703bcee0
MC
893{
894 size_t i;
4d43ee28 895 const SIGALG_LOOKUP *s;
703bcee0 896
4d43ee28
DSH
897 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
898 i++, s++) {
899 if (s->sigalg == sigalg)
900 return s;
703bcee0 901 }
4d43ee28
DSH
902 return NULL;
903}
168067b6 904/* Lookup hash: return 0 if invalid or not enabled */
c8f6c28a 905int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
168067b6
DSH
906{
907 const EVP_MD *md;
908 if (lu == NULL)
909 return 0;
910 /* lu->hash == NID_undef means no associated digest */
911 if (lu->hash == NID_undef) {
912 md = NULL;
913 } else {
c8f6c28a 914 md = ssl_md(ctx, lu->hash_idx);
168067b6
DSH
915 if (md == NULL)
916 return 0;
917 }
918 if (pmd)
919 *pmd = md;
920 return 1;
921}
922
0fe3db25
NR
923/*
924 * Check if key is large enough to generate RSA-PSS signature.
925 *
926 * The key must greater than or equal to 2 * hash length + 2.
927 * SHA512 has a hash length of 64 bytes, which is incompatible
928 * with a 128 byte (1024 bit) key.
929 */
930#define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
c5f87134 931static int rsa_pss_check_min_key_size(SSL_CTX *ctx, const EVP_PKEY *pkey,
c8f6c28a 932 const SIGALG_LOOKUP *lu)
0fe3db25
NR
933{
934 const EVP_MD *md;
935
c5f87134 936 if (pkey == NULL)
0fe3db25 937 return 0;
c8f6c28a 938 if (!tls1_lookup_md(ctx, lu, &md) || md == NULL)
0fe3db25 939 return 0;
c5f87134 940 if (EVP_PKEY_size(pkey) < RSA_PSS_MINIMUM_KEY_SIZE(md))
0fe3db25
NR
941 return 0;
942 return 1;
943}
944
0972bc5c 945/*
b0031e5d
KR
946 * Returns a signature algorithm when the peer did not send a list of supported
947 * signature algorithms. The signature algorithm is fixed for the certificate
948 * type. |idx| is a certificate type index (SSL_PKEY_*). When |idx| is -1 the
949 * certificate type from |s| will be used.
950 * Returns the signature algorithm to use, or NULL on error.
0972bc5c
DSH
951 */
952static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
953{
7f6b466b
DSH
954 if (idx == -1) {
955 if (s->server) {
956 size_t i;
957
958 /* Work out index corresponding to ciphersuite */
959 for (i = 0; i < SSL_PKEY_NUM; i++) {
960 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
961
555cbb32 962 if (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) {
7f6b466b
DSH
963 idx = i;
964 break;
965 }
966 }
1f65c045
DB
967
968 /*
969 * Some GOST ciphersuites allow more than one signature algorithms
970 * */
555cbb32 971 if (idx == SSL_PKEY_GOST01 && s->s3.tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
1f65c045
DB
972 int real_idx;
973
974 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
975 real_idx--) {
976 if (s->cert->pkeys[real_idx].privatekey != NULL) {
977 idx = real_idx;
978 break;
979 }
980 }
981 }
7f6b466b
DSH
982 } else {
983 idx = s->cert->key - s->cert->pkeys;
984 }
985 }
0972bc5c
DSH
986 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
987 return NULL;
988 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
989 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
990
c8f6c28a 991 if (!tls1_lookup_md(s->ctx, lu, NULL))
0972bc5c 992 return NULL;
b0031e5d
KR
993 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
994 return NULL;
0972bc5c
DSH
995 return lu;
996 }
b0031e5d
KR
997 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, &legacy_rsa_sigalg))
998 return NULL;
0972bc5c
DSH
999 return &legacy_rsa_sigalg;
1000}
1001/* Set peer sigalg based key type */
1002int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
1003{
52fd27f9
DSH
1004 size_t idx;
1005 const SIGALG_LOOKUP *lu;
0972bc5c 1006
52fd27f9
DSH
1007 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
1008 return 0;
1009 lu = tls1_get_legacy_sigalg(s, idx);
0972bc5c
DSH
1010 if (lu == NULL)
1011 return 0;
555cbb32 1012 s->s3.tmp.peer_sigalg = lu;
0972bc5c
DSH
1013 return 1;
1014}
703bcee0 1015
98c792d1 1016size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
0f113f3e
MC
1017{
1018 /*
1019 * If Suite B mode use Suite B sigalgs only, ignore any other
1020 * preferences.
1021 */
e481f9b9 1022#ifndef OPENSSL_NO_EC
0f113f3e
MC
1023 switch (tls1_suiteb(s)) {
1024 case SSL_CERT_FLAG_SUITEB_128_LOS:
1025 *psigs = suiteb_sigalgs;
7a531ee4 1026 return OSSL_NELEM(suiteb_sigalgs);
0f113f3e
MC
1027
1028 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1029 *psigs = suiteb_sigalgs;
7a531ee4 1030 return 1;
0f113f3e
MC
1031
1032 case SSL_CERT_FLAG_SUITEB_192_LOS:
7a531ee4
MC
1033 *psigs = suiteb_sigalgs + 1;
1034 return 1;
0f113f3e 1035 }
e481f9b9 1036#endif
a9669ddc
DSH
1037 /*
1038 * We use client_sigalgs (if not NULL) if we're a server
1039 * and sending a certificate request or if we're a client and
1040 * determining which shared algorithm to use.
1041 */
1042 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
0f113f3e
MC
1043 *psigs = s->cert->client_sigalgs;
1044 return s->cert->client_sigalgslen;
1045 } else if (s->cert->conf_sigalgs) {
1046 *psigs = s->cert->conf_sigalgs;
1047 return s->cert->conf_sigalgslen;
1048 } else {
1049 *psigs = tls12_sigalgs;
703bcee0 1050 return OSSL_NELEM(tls12_sigalgs);
0f113f3e
MC
1051 }
1052}
1053
65d2c16c 1054#ifndef OPENSSL_NO_EC
de4dc598
MC
1055/*
1056 * Called by servers only. Checks that we have a sig alg that supports the
1057 * specified EC curve.
1058 */
1059int tls_check_sigalg_curve(const SSL *s, int curve)
1060{
1061 const uint16_t *sigs;
1062 size_t siglen, i;
1063
1064 if (s->cert->conf_sigalgs) {
1065 sigs = s->cert->conf_sigalgs;
1066 siglen = s->cert->conf_sigalgslen;
1067 } else {
1068 sigs = tls12_sigalgs;
1069 siglen = OSSL_NELEM(tls12_sigalgs);
1070 }
1071
1072 for (i = 0; i < siglen; i++) {
1073 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(sigs[i]);
1074
1075 if (lu == NULL)
1076 continue;
1077 if (lu->sig == EVP_PKEY_EC
1078 && lu->curve != NID_undef
1079 && curve == lu->curve)
1080 return 1;
1081 }
1082
1083 return 0;
1084}
65d2c16c 1085#endif
de4dc598 1086
620c97b6
KR
1087/*
1088 * Return the number of security bits for the signature algorithm, or 0 on
1089 * error.
1090 */
1091static int sigalg_security_bits(SSL_CTX *ctx, const SIGALG_LOOKUP *lu)
1092{
1093 const EVP_MD *md = NULL;
1094 int secbits = 0;
1095
1096 if (!tls1_lookup_md(ctx, lu, &md))
1097 return 0;
1098 if (md != NULL)
1099 {
1100 /* Security bits: half digest bits */
1101 secbits = EVP_MD_size(md) * 4;
1102 } else {
1103 /* Values from https://tools.ietf.org/html/rfc8032#section-8.5 */
1104 if (lu->sigalg == TLSEXT_SIGALG_ed25519)
1105 secbits = 128;
1106 else if (lu->sigalg == TLSEXT_SIGALG_ed448)
1107 secbits = 224;
1108 }
1109 return secbits;
1110}
1111
0f113f3e
MC
1112/*
1113 * Check signature algorithm is consistent with sent supported signature
b2eb6998
DSH
1114 * algorithms and if so set relevant digest and signature scheme in
1115 * s.
ec4a50b3 1116 */
f742cda8 1117int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
0f113f3e 1118{
98c792d1 1119 const uint16_t *sent_sigs;
5554facb 1120 const EVP_MD *md = NULL;
703bcee0 1121 char sigalgstr[2];
11d2641f 1122 size_t sent_sigslen, i, cidx;
c2041da8 1123 int pkeyid = -1;
f742cda8 1124 const SIGALG_LOOKUP *lu;
620c97b6 1125 int secbits = 0;
4d43ee28 1126
c2041da8
RL
1127 /*
1128 * TODO(3.0) Remove this when we adapted this function for provider
1129 * side keys. We know that EVP_PKEY_get0() downgrades an EVP_PKEY
1130 * to contain a legacy key.
1131 *
1132 * THIS IS TEMPORARY
1133 */
1134 EVP_PKEY_get0(pkey);
1135 if (EVP_PKEY_id(pkey) == EVP_PKEY_NONE)
1136 return 0;
1137
1138 pkeyid = EVP_PKEY_id(pkey);
0f113f3e 1139 /* Should never happen */
536199ec 1140 if (pkeyid == -1)
0f113f3e 1141 return -1;
5a8916d9
DSH
1142 if (SSL_IS_TLS13(s)) {
1143 /* Disallow DSA for TLS 1.3 */
1144 if (pkeyid == EVP_PKEY_DSA) {
f63a17d6
MC
1145 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1146 SSL_R_WRONG_SIGNATURE_TYPE);
5a8916d9
DSH
1147 return 0;
1148 }
1149 /* Only allow PSS for TLS 1.3 */
1150 if (pkeyid == EVP_PKEY_RSA)
1151 pkeyid = EVP_PKEY_RSA_PSS;
1152 }
f742cda8
DSH
1153 lu = tls1_lookup_sigalg(sig);
1154 /*
d8311fc9
MC
1155 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1156 * is consistent with signature: RSA keys can be used for RSA-PSS
f742cda8 1157 */
d8311fc9
MC
1158 if (lu == NULL
1159 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
095a982b 1160 || (pkeyid != lu->sig
f742cda8 1161 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
f63a17d6
MC
1162 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1163 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e
MC
1164 return 0;
1165 }
11d2641f
MC
1166 /* Check the sigalg is consistent with the key OID */
1167 if (!ssl_cert_lookup_by_nid(EVP_PKEY_id(pkey), &cidx)
1168 || lu->sig_idx != (int)cidx) {
1169 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1170 SSL_R_WRONG_SIGNATURE_TYPE);
1171 return 0;
1172 }
1173
e481f9b9 1174#ifndef OPENSSL_NO_EC
fe3066ee 1175 if (pkeyid == EVP_PKEY_EC) {
44b6318f 1176
4a1b4280
DSH
1177 /* Check point compression is permitted */
1178 if (!tls1_check_pkey_comp(s, pkey)) {
f63a17d6
MC
1179 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1180 SSL_F_TLS12_CHECK_PEER_SIGALG,
1181 SSL_R_ILLEGAL_POINT_COMPRESSION);
4a1b4280
DSH
1182 return 0;
1183 }
1184
1185 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
1186 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
c2041da8 1187 int curve = evp_pkey_get_EC_KEY_curve_nid(pkey);
4a1b4280 1188
a34a9df0 1189 if (lu->curve != NID_undef && curve != lu->curve) {
f63a17d6
MC
1190 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1191 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
8f88cb53
DSH
1192 return 0;
1193 }
4a1b4280
DSH
1194 }
1195 if (!SSL_IS_TLS13(s)) {
1196 /* Check curve matches extensions */
dcf8b01f 1197 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
f63a17d6
MC
1198 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1199 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
8f88cb53
DSH
1200 return 0;
1201 }
8f88cb53 1202 if (tls1_suiteb(s)) {
f1adb006
DSH
1203 /* Check sigalg matches a permissible Suite B value */
1204 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1205 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
f63a17d6
MC
1206 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1207 SSL_F_TLS12_CHECK_PEER_SIGALG,
1208 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 1209 return 0;
f1adb006 1210 }
8f88cb53 1211 }
0f113f3e 1212 }
8f88cb53 1213 } else if (tls1_suiteb(s)) {
f63a17d6
MC
1214 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1215 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 1216 return 0;
8f88cb53 1217 }
e481f9b9 1218#endif
0f113f3e
MC
1219
1220 /* Check signature matches a type we sent */
a9669ddc 1221 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
536199ec 1222 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
703bcee0 1223 if (sig == *sent_sigs)
0f113f3e
MC
1224 break;
1225 }
1226 /* Allow fallback to SHA1 if not strict mode */
f742cda8
DSH
1227 if (i == sent_sigslen && (lu->hash != NID_sha1
1228 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
f63a17d6
MC
1229 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1230 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e
MC
1231 return 0;
1232 }
c8f6c28a 1233 if (!tls1_lookup_md(s->ctx, lu, &md)) {
f63a17d6
MC
1234 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1235 SSL_R_UNKNOWN_DIGEST);
1236 return 0;
0f113f3e 1237 }
620c97b6
KR
1238 /*
1239 * Make sure security callback allows algorithm. For historical
1240 * reasons we have to pass the sigalg as a two byte char array.
1241 */
1242 sigalgstr[0] = (sig >> 8) & 0xff;
1243 sigalgstr[1] = sig & 0xff;
1244 secbits = sigalg_security_bits(s->ctx, lu);
1245 if (secbits == 0 ||
1246 !ssl_security(s, SSL_SECOP_SIGALG_CHECK, secbits,
1247 md != NULL ? EVP_MD_type(md) : NID_undef,
1248 (void *)sigalgstr)) {
1249 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1250 SSL_R_WRONG_SIGNATURE_TYPE);
1251 return 0;
0f113f3e 1252 }
6cbebb55 1253 /* Store the sigalg the peer uses */
555cbb32 1254 s->s3.tmp.peer_sigalg = lu;
0f113f3e
MC
1255 return 1;
1256}
2ea80354 1257
42ef7aea
DSH
1258int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1259{
555cbb32 1260 if (s->s3.tmp.peer_sigalg == NULL)
42ef7aea 1261 return 0;
555cbb32 1262 *pnid = s->s3.tmp.peer_sigalg->sig;
42ef7aea
DSH
1263 return 1;
1264}
1265
a51c9f63
VD
1266int SSL_get_signature_type_nid(const SSL *s, int *pnid)
1267{
555cbb32 1268 if (s->s3.tmp.sigalg == NULL)
a51c9f63 1269 return 0;
555cbb32 1270 *pnid = s->s3.tmp.sigalg->sig;
a51c9f63
VD
1271 return 1;
1272}
1273
0f113f3e 1274/*
3eb2aff4
KR
1275 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1276 * supported, doesn't appear in supported signature algorithms, isn't supported
1277 * by the enabled protocol versions or by the security level.
1278 *
1279 * This function should only be used for checking which ciphers are supported
1280 * by the client.
1281 *
1282 * Call ssl_cipher_disabled() to check that it's enabled or not.
b7bfe69b 1283 */
1d0c08b4 1284int ssl_set_client_disabled(SSL *s)
0f113f3e 1285{
555cbb32
TS
1286 s->s3.tmp.mask_a = 0;
1287 s->s3.tmp.mask_k = 0;
1288 ssl_set_sig_mask(&s->s3.tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1289 if (ssl_get_min_max_version(s, &s->s3.tmp.min_ver,
1290 &s->s3.tmp.max_ver, NULL) != 0)
1d0c08b4 1291 return 0;
a230b26e 1292#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1293 /* with PSK there must be client callback set */
1294 if (!s->psk_client_callback) {
555cbb32
TS
1295 s->s3.tmp.mask_a |= SSL_aPSK;
1296 s->s3.tmp.mask_k |= SSL_PSK;
0f113f3e 1297 }
a230b26e 1298#endif /* OPENSSL_NO_PSK */
e481f9b9 1299#ifndef OPENSSL_NO_SRP
0f113f3e 1300 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
555cbb32
TS
1301 s->s3.tmp.mask_a |= SSL_aSRP;
1302 s->s3.tmp.mask_k |= SSL_kSRP;
0f113f3e 1303 }
e481f9b9 1304#endif
1d0c08b4 1305 return 1;
0f113f3e 1306}
fc101f88 1307
3eb2aff4
KR
1308/*
1309 * ssl_cipher_disabled - check that a cipher is disabled or not
1310 * @s: SSL connection that you want to use the cipher on
1311 * @c: cipher to check
1312 * @op: Security check that you want to do
8af91fd9 1313 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
3eb2aff4
KR
1314 *
1315 * Returns 1 when it's disabled, 0 when enabled.
1316 */
b0031e5d 1317int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
0f113f3e 1318{
555cbb32
TS
1319 if (c->algorithm_mkey & s->s3.tmp.mask_k
1320 || c->algorithm_auth & s->s3.tmp.mask_a)
0f113f3e 1321 return 1;
555cbb32 1322 if (s->s3.tmp.max_ver == 0)
3eb2aff4 1323 return 1;
8af91fd9
MC
1324 if (!SSL_IS_DTLS(s)) {
1325 int min_tls = c->min_tls;
1326
1327 /*
1328 * For historical reasons we will allow ECHDE to be selected by a server
1329 * in SSLv3 if we are a client
1330 */
1331 if (min_tls == TLS1_VERSION && ecdhe
1332 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1333 min_tls = SSL3_VERSION;
1334
555cbb32 1335 if ((min_tls > s->s3.tmp.max_ver) || (c->max_tls < s->s3.tmp.min_ver))
8af91fd9
MC
1336 return 1;
1337 }
555cbb32
TS
1338 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3.tmp.max_ver)
1339 || DTLS_VERSION_LT(c->max_dtls, s->s3.tmp.min_ver)))
3eb2aff4
KR
1340 return 1;
1341
0f113f3e
MC
1342 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1343}
b362ccab 1344
7da160b0 1345int tls_use_ticket(SSL *s)
0f113f3e 1346{
08191294 1347 if ((s->options & SSL_OP_NO_TICKET))
0f113f3e
MC
1348 return 0;
1349 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1350}
ed3883d2 1351
e469af8d 1352int tls1_set_server_sigalgs(SSL *s)
0f113f3e 1353{
0f113f3e 1354 size_t i;
8483a003
F
1355
1356 /* Clear any shared signature algorithms */
29948ac8
BK
1357 OPENSSL_free(s->shared_sigalgs);
1358 s->shared_sigalgs = NULL;
1359 s->shared_sigalgslen = 0;
9195ddcd
DSH
1360 /* Clear certificate validity flags */
1361 for (i = 0; i < SSL_PKEY_NUM; i++)
555cbb32 1362 s->s3.tmp.valid_flags[i] = 0;
a8bb912d
DSH
1363 /*
1364 * If peer sent no signature algorithms check to see if we support
1365 * the default algorithm for each certificate type
1366 */
555cbb32
TS
1367 if (s->s3.tmp.peer_cert_sigalgs == NULL
1368 && s->s3.tmp.peer_sigalgs == NULL) {
a8bb912d
DSH
1369 const uint16_t *sent_sigs;
1370 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
0f113f3e 1371
a8bb912d
DSH
1372 for (i = 0; i < SSL_PKEY_NUM; i++) {
1373 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1374 size_t j;
1375
1376 if (lu == NULL)
1377 continue;
1378 /* Check default matches a type we sent */
1379 for (j = 0; j < sent_sigslen; j++) {
1380 if (lu->sigalg == sent_sigs[j]) {
555cbb32 1381 s->s3.tmp.valid_flags[i] = CERT_PKEY_SIGN;
a8bb912d
DSH
1382 break;
1383 }
1384 }
1385 }
9195ddcd 1386 return 1;
a8bb912d 1387 }
9195ddcd
DSH
1388
1389 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
1390 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1391 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
1392 return 0;
d376e57d 1393 }
29948ac8 1394 if (s->shared_sigalgs != NULL)
9195ddcd 1395 return 1;
f63a17d6 1396
fb34a0f4 1397 /* Fatal error if no shared signature algorithms */
f63a17d6
MC
1398 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
1399 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
0f113f3e
MC
1400 return 0;
1401}
e469af8d 1402
1d97c843 1403/*-
1ab3836b 1404 * Gets the ticket information supplied by the client if any.
e7f0d921 1405 *
1ab3836b 1406 * hello: The parsed ClientHello data
c519e89f
BM
1407 * ret: (output) on return, if a ticket was decrypted, then this is set to
1408 * point to the resulting session.
6434abbf 1409 */
61fb5923 1410SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
df0fed9a 1411 SSL_SESSION **ret)
0f113f3e 1412{
1ab3836b
MC
1413 size_t size;
1414 RAW_EXTENSION *ticketext;
e7f0d921 1415
0f113f3e 1416 *ret = NULL;
aff8c126 1417 s->ext.ticket_expected = 0;
0f113f3e
MC
1418
1419 /*
9362c93e
MC
1420 * If tickets disabled or not supported by the protocol version
1421 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
0f113f3e
MC
1422 * resumption.
1423 */
1ab3836b 1424 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
df0fed9a 1425 return SSL_TICKET_NONE;
9ceb2426 1426
70af3d8e
MC
1427 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1428 if (!ticketext->present)
df0fed9a 1429 return SSL_TICKET_NONE;
1ab3836b
MC
1430
1431 size = PACKET_remaining(&ticketext->data);
70af3d8e 1432
c0638ade 1433 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
70af3d8e 1434 hello->session_id, hello->session_id_len, ret);
1ab3836b
MC
1435}
1436
1d97c843
TH
1437/*-
1438 * tls_decrypt_ticket attempts to decrypt a session ticket.
c519e89f 1439 *
61fb5923
MC
1440 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
1441 * expecting a pre-shared key ciphersuite, in which case we have no use for
1442 * session tickets and one will never be decrypted, nor will
1443 * s->ext.ticket_expected be set to 1.
1444 *
1445 * Side effects:
1446 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1447 * a new session ticket to the client because the client indicated support
1448 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1449 * a session ticket or we couldn't use the one it gave us, or if
1450 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1451 * Otherwise, s->ext.ticket_expected is set to 0.
1452 *
c519e89f 1453 * etick: points to the body of the session ticket extension.
8483a003 1454 * eticklen: the length of the session tickets extension.
c519e89f
BM
1455 * sess_id: points at the session ID.
1456 * sesslen: the length of the session ID.
1457 * psess: (output) on return, if a ticket was decrypted, then this is set to
1458 * point to the resulting session.
c519e89f 1459 */
61fb5923 1460SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
df0fed9a
TS
1461 size_t eticklen, const unsigned char *sess_id,
1462 size_t sesslen, SSL_SESSION **psess)
0f113f3e 1463{
61fb5923 1464 SSL_SESSION *sess = NULL;
0f113f3e
MC
1465 unsigned char *sdec;
1466 const unsigned char *p;
ddf6ec00 1467 int slen, renew_ticket = 0, declen;
61fb5923 1468 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
348240c6 1469 size_t mlen;
0f113f3e 1470 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
a76ce286 1471 SSL_HMAC *hctx = NULL;
ee763495 1472 EVP_CIPHER_CTX *ctx = NULL;
222da979 1473 SSL_CTX *tctx = s->session_ctx;
e97763c9 1474
61fb5923
MC
1475 if (eticklen == 0) {
1476 /*
1477 * The client will accept a ticket but doesn't currently have
1478 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
1479 */
1480 ret = SSL_TICKET_EMPTY;
1481 goto end;
1482 }
1483 if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
1484 /*
1485 * Indicate that the ticket couldn't be decrypted rather than
1486 * generating the session from ticket now, trigger
1487 * abbreviated handshake based on external mechanism to
1488 * calculate the master secret later.
1489 */
1490 ret = SSL_TICKET_NO_DECRYPT;
1491 goto end;
1492 }
1493
ee763495
MC
1494 /* Need at least keyname + iv */
1495 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
df0fed9a 1496 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1497 goto end;
ee763495
MC
1498 }
1499
0f113f3e 1500 /* Initialize session ticket encryption and HMAC contexts */
a76ce286 1501 hctx = ssl_hmac_new(tctx);
c0638ade
MC
1502 if (hctx == NULL) {
1503 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1504 goto end;
1505 }
846ec07d 1506 ctx = EVP_CIPHER_CTX_new();
35b1a433 1507 if (ctx == NULL) {
df0fed9a 1508 ret = SSL_TICKET_FATAL_ERR_MALLOC;
c0638ade 1509 goto end;
35b1a433 1510 }
a76ce286
P
1511#ifndef OPENSSL_NO_DEPRECATED_3_0
1512 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
1513#else
1514 if (tctx->ext.ticket_key_evp_cb != NULL)
1515#endif
1516 {
0f113f3e 1517 unsigned char *nctick = (unsigned char *)etick;
a76ce286
P
1518 int rv = 0;
1519
1520 if (tctx->ext.ticket_key_evp_cb != NULL)
1521 rv = tctx->ext.ticket_key_evp_cb(s, nctick,
1522 nctick + TLSEXT_KEYNAME_LENGTH,
1523 ctx,
1524 ssl_hmac_get0_EVP_MAC_CTX(hctx),
1525 0);
1526#ifndef OPENSSL_NO_DEPRECATED_3_0
1527 else if (tctx->ext.ticket_key_cb != NULL)
1528 /* if 0 is returned, write an empty ticket */
1529 rv = tctx->ext.ticket_key_cb(s, nctick,
ee763495 1530 nctick + TLSEXT_KEYNAME_LENGTH,
a76ce286
P
1531 ctx, ssl_hmac_get0_HMAC_CTX(hctx), 0);
1532#endif
c0638ade
MC
1533 if (rv < 0) {
1534 ret = SSL_TICKET_FATAL_ERR_OTHER;
1535 goto end;
1536 }
35b1a433 1537 if (rv == 0) {
df0fed9a 1538 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1539 goto end;
35b1a433 1540 }
0f113f3e
MC
1541 if (rv == 2)
1542 renew_ticket = 1;
1543 } else {
148bfd26
MC
1544 EVP_CIPHER *aes256cbc = NULL;
1545
0f113f3e 1546 /* Check key name matches */
aff8c126 1547 if (memcmp(etick, tctx->ext.tick_key_name,
ee763495 1548 TLSEXT_KEYNAME_LENGTH) != 0) {
df0fed9a 1549 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1550 goto end;
35b1a433 1551 }
148bfd26
MC
1552
1553 aes256cbc = EVP_CIPHER_fetch(s->ctx->libctx, "AES-256-CBC",
1554 s->ctx->propq);
1555 if (aes256cbc == NULL
1556 || ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
1557 sizeof(tctx->ext.secure->tick_hmac_key),
1558 "SHA256") <= 0
1559 || EVP_DecryptInit_ex(ctx, aes256cbc, NULL,
4bfb96f2 1560 tctx->ext.secure->tick_aes_key,
ee763495 1561 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
148bfd26 1562 EVP_CIPHER_free(aes256cbc);
c0638ade
MC
1563 ret = SSL_TICKET_FATAL_ERR_OTHER;
1564 goto end;
a230b26e 1565 }
148bfd26 1566 EVP_CIPHER_free(aes256cbc);
c0638ade
MC
1567 if (SSL_IS_TLS13(s))
1568 renew_ticket = 1;
0f113f3e
MC
1569 }
1570 /*
1571 * Attempt to process session ticket, first conduct sanity and integrity
1572 * checks on ticket.
1573 */
a76ce286 1574 mlen = ssl_hmac_size(hctx);
348240c6 1575 if (mlen == 0) {
c0638ade
MC
1576 ret = SSL_TICKET_FATAL_ERR_OTHER;
1577 goto end;
0f113f3e 1578 }
c0638ade 1579
e97763c9
DSH
1580 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1581 if (eticklen <=
348240c6 1582 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
df0fed9a 1583 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1584 goto end;
e97763c9 1585 }
0f113f3e
MC
1586 eticklen -= mlen;
1587 /* Check HMAC of encrypted ticket */
a76ce286
P
1588 if (ssl_hmac_update(hctx, etick, eticklen) <= 0
1589 || ssl_hmac_final(hctx, tick_hmac, NULL, sizeof(tick_hmac)) <= 0) {
c0638ade
MC
1590 ret = SSL_TICKET_FATAL_ERR_OTHER;
1591 goto end;
5f3d93e4 1592 }
c0638ade 1593
0f113f3e 1594 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
c0638ade
MC
1595 ret = SSL_TICKET_NO_DECRYPT;
1596 goto end;
0f113f3e
MC
1597 }
1598 /* Attempt to decrypt session data */
1599 /* Move p after IV to start of encrypted ticket, update length */
57b0d651
BE
1600 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1601 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
0f113f3e 1602 sdec = OPENSSL_malloc(eticklen);
348240c6
MC
1603 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1604 (int)eticklen) <= 0) {
d1247df2 1605 OPENSSL_free(sdec);
c0638ade
MC
1606 ret = SSL_TICKET_FATAL_ERR_OTHER;
1607 goto end;
0f113f3e 1608 }
348240c6 1609 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
0f113f3e 1610 OPENSSL_free(sdec);
c0638ade
MC
1611 ret = SSL_TICKET_NO_DECRYPT;
1612 goto end;
0f113f3e 1613 }
348240c6 1614 slen += declen;
0f113f3e
MC
1615 p = sdec;
1616
1617 sess = d2i_SSL_SESSION(NULL, &p, slen);
d3bc9805 1618 slen -= p - sdec;
0f113f3e
MC
1619 OPENSSL_free(sdec);
1620 if (sess) {
79020b27 1621 /* Some additional consistency checks */
32305f88 1622 if (slen != 0) {
79020b27 1623 SSL_SESSION_free(sess);
5f96a95e 1624 sess = NULL;
c0638ade
MC
1625 ret = SSL_TICKET_NO_DECRYPT;
1626 goto end;
79020b27 1627 }
0f113f3e
MC
1628 /*
1629 * The session ID, if non-empty, is used by some clients to detect
1630 * that the ticket has been accepted. So we copy it to the session
1631 * structure. If it is empty set length to zero as required by
1632 * standard.
1633 */
32305f88 1634 if (sesslen) {
0f113f3e 1635 memcpy(sess->session_id, sess_id, sesslen);
32305f88
MC
1636 sess->session_id_length = sesslen;
1637 }
0f113f3e 1638 if (renew_ticket)
c0638ade 1639 ret = SSL_TICKET_SUCCESS_RENEW;
0f113f3e 1640 else
c0638ade
MC
1641 ret = SSL_TICKET_SUCCESS;
1642 goto end;
0f113f3e
MC
1643 }
1644 ERR_clear_error();
1645 /*
1646 * For session parse failure, indicate that we need to send a new ticket.
1647 */
c0638ade
MC
1648 ret = SSL_TICKET_NO_DECRYPT;
1649
1650 end:
846ec07d 1651 EVP_CIPHER_CTX_free(ctx);
a76ce286 1652 ssl_hmac_free(hctx);
c0638ade
MC
1653
1654 /*
61fb5923
MC
1655 * If set, the decrypt_ticket_cb() is called unless a fatal error was
1656 * detected above. The callback is responsible for checking |ret| before it
1657 * performs any action
c0638ade 1658 */
61fb5923
MC
1659 if (s->session_ctx->decrypt_ticket_cb != NULL
1660 && (ret == SSL_TICKET_EMPTY
1661 || ret == SSL_TICKET_NO_DECRYPT
1662 || ret == SSL_TICKET_SUCCESS
1663 || ret == SSL_TICKET_SUCCESS_RENEW)) {
c0638ade 1664 size_t keyname_len = eticklen;
61fb5923 1665 int retcb;
c0638ade
MC
1666
1667 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
1668 keyname_len = TLSEXT_KEYNAME_LENGTH;
61fb5923
MC
1669 retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
1670 ret,
1671 s->session_ctx->ticket_cb_data);
1672 switch (retcb) {
1673 case SSL_TICKET_RETURN_ABORT:
1674 ret = SSL_TICKET_FATAL_ERR_OTHER;
1675 break;
1676
1677 case SSL_TICKET_RETURN_IGNORE:
1678 ret = SSL_TICKET_NONE;
1679 SSL_SESSION_free(sess);
1680 sess = NULL;
1681 break;
1682
1683 case SSL_TICKET_RETURN_IGNORE_RENEW:
1684 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
1685 ret = SSL_TICKET_NO_DECRYPT;
1686 /* else the value of |ret| will already do the right thing */
1687 SSL_SESSION_free(sess);
1688 sess = NULL;
1689 break;
1690
1691 case SSL_TICKET_RETURN_USE:
1692 case SSL_TICKET_RETURN_USE_RENEW:
1693 if (ret != SSL_TICKET_SUCCESS
1694 && ret != SSL_TICKET_SUCCESS_RENEW)
1695 ret = SSL_TICKET_FATAL_ERR_OTHER;
1696 else if (retcb == SSL_TICKET_RETURN_USE)
1697 ret = SSL_TICKET_SUCCESS;
1698 else
1699 ret = SSL_TICKET_SUCCESS_RENEW;
1700 break;
1701
1702 default:
1703 ret = SSL_TICKET_FATAL_ERR_OTHER;
1704 }
c0638ade
MC
1705 }
1706
309371d6
MC
1707 if (s->ext.session_secret_cb == NULL || SSL_IS_TLS13(s)) {
1708 switch (ret) {
1709 case SSL_TICKET_NO_DECRYPT:
1710 case SSL_TICKET_SUCCESS_RENEW:
1711 case SSL_TICKET_EMPTY:
1712 s->ext.ticket_expected = 1;
1713 }
c0638ade
MC
1714 }
1715
61fb5923
MC
1716 *psess = sess;
1717
1718 return ret;
0f113f3e 1719}
6434abbf 1720
b362ccab 1721/* Check to see if a signature algorithm is allowed */
b0031e5d 1722static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu)
0f113f3e 1723{
703bcee0 1724 unsigned char sigalgstr[2];
44b6318f 1725 int secbits;
703bcee0 1726
44b6318f 1727 /* See if sigalgs is recognised and if hash is enabled */
c8f6c28a 1728 if (!tls1_lookup_md(s->ctx, lu, NULL))
0f113f3e 1729 return 0;
224b4e37
DSH
1730 /* DSA is not allowed in TLS 1.3 */
1731 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1732 return 0;
6ffeb269 1733 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
555cbb32 1734 if (!s->server && !SSL_IS_DTLS(s) && s->s3.tmp.min_ver >= TLS1_3_VERSION
6ffeb269
BK
1735 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1736 || lu->hash_idx == SSL_MD_MD5_IDX
1737 || lu->hash_idx == SSL_MD_SHA224_IDX))
1738 return 0;
871980a9 1739
0f113f3e 1740 /* See if public key algorithm allowed */
b8858aec 1741 if (ssl_cert_is_disabled(lu->sig_idx))
0f113f3e 1742 return 0;
871980a9
MC
1743
1744 if (lu->sig == NID_id_GostR3410_2012_256
1745 || lu->sig == NID_id_GostR3410_2012_512
1746 || lu->sig == NID_id_GostR3410_2001) {
1747 /* We never allow GOST sig algs on the server with TLSv1.3 */
1748 if (s->server && SSL_IS_TLS13(s))
1749 return 0;
1750 if (!s->server
1751 && s->method->version == TLS_ANY_VERSION
555cbb32 1752 && s->s3.tmp.max_ver >= TLS1_3_VERSION) {
871980a9
MC
1753 int i, num;
1754 STACK_OF(SSL_CIPHER) *sk;
1755
1756 /*
1757 * We're a client that could negotiate TLSv1.3. We only allow GOST
1758 * sig algs if we could negotiate TLSv1.2 or below and we have GOST
1759 * ciphersuites enabled.
1760 */
1761
555cbb32 1762 if (s->s3.tmp.min_ver >= TLS1_3_VERSION)
871980a9
MC
1763 return 0;
1764
1765 sk = SSL_get_ciphers(s);
1766 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
1767 for (i = 0; i < num; i++) {
1768 const SSL_CIPHER *c;
1769
1770 c = sk_SSL_CIPHER_value(sk, i);
1771 /* Skip disabled ciphers */
1772 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
1773 continue;
1774
1775 if ((c->algorithm_mkey & SSL_kGOST) != 0)
1776 break;
1777 }
1778 if (i == num)
1779 return 0;
1780 }
1781 }
1782
0f113f3e 1783 /* Finally see if security callback allows it */
620c97b6 1784 secbits = sigalg_security_bits(s->ctx, lu);
b0e9ab95
DSH
1785 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1786 sigalgstr[1] = lu->sigalg & 0xff;
44b6318f 1787 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
0f113f3e
MC
1788}
1789
1790/*
1791 * Get a mask of disabled public key algorithms based on supported signature
1792 * algorithms. For example if no signature algorithm supports RSA then RSA is
1793 * disabled.
b362ccab
DSH
1794 */
1795
90d9e49a 1796void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
0f113f3e 1797{
98c792d1 1798 const uint16_t *sigalgs;
0f113f3e 1799 size_t i, sigalgslen;
13cc2574 1800 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
0f113f3e 1801 /*
13cc2574
DSH
1802 * Go through all signature algorithms seeing if we support any
1803 * in disabled_mask.
0f113f3e 1804 */
a9669ddc 1805 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
b2555168 1806 for (i = 0; i < sigalgslen; i++, sigalgs++) {
b0e9ab95 1807 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
13cc2574 1808 const SSL_CERT_LOOKUP *clu;
b0e9ab95
DSH
1809
1810 if (lu == NULL)
1811 continue;
13cc2574
DSH
1812
1813 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
dd6b2706
P
1814 if (clu == NULL)
1815 continue;
13cc2574
DSH
1816
1817 /* If algorithm is disabled see if we can enable it */
1818 if ((clu->amask & disabled_mask) != 0
1819 && tls12_sigalg_allowed(s, op, lu))
1820 disabled_mask &= ~clu->amask;
0f113f3e 1821 }
13cc2574 1822 *pmask_a |= disabled_mask;
0f113f3e 1823}
b362ccab 1824
ae2f7b37 1825int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 1826 const uint16_t *psig, size_t psiglen)
2c7b4dbc
MC
1827{
1828 size_t i;
b0e9ab95 1829 int rv = 0;
c0f9e23c 1830
703bcee0 1831 for (i = 0; i < psiglen; i++, psig++) {
b0e9ab95
DSH
1832 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1833
1834 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1835 continue;
1836 if (!WPACKET_put_bytes_u16(pkt, *psig))
1837 return 0;
1838 /*
1839 * If TLS 1.3 must have at least one valid TLS 1.3 message
d8311fc9 1840 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
b0e9ab95
DSH
1841 */
1842 if (rv == 0 && (!SSL_IS_TLS13(s)
d8311fc9
MC
1843 || (lu->sig != EVP_PKEY_RSA
1844 && lu->hash != NID_sha1
1845 && lu->hash != NID_sha224)))
b0e9ab95 1846 rv = 1;
2c7b4dbc 1847 }
5528d68f
DSH
1848 if (rv == 0)
1849 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
b0e9ab95 1850 return rv;
2c7b4dbc
MC
1851}
1852
4453cd8c 1853/* Given preference and allowed sigalgs set shared sigalgs */
4d43ee28 1854static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
98c792d1
DSH
1855 const uint16_t *pref, size_t preflen,
1856 const uint16_t *allow, size_t allowlen)
0f113f3e 1857{
98c792d1 1858 const uint16_t *ptmp, *atmp;
0f113f3e 1859 size_t i, j, nmatch = 0;
703bcee0 1860 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
b0e9ab95
DSH
1861 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1862
0f113f3e 1863 /* Skip disabled hashes or signature algorithms */
b0e9ab95 1864 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
0f113f3e 1865 continue;
703bcee0
MC
1866 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1867 if (*ptmp == *atmp) {
0f113f3e 1868 nmatch++;
b0e9ab95
DSH
1869 if (shsig)
1870 *shsig++ = lu;
0f113f3e
MC
1871 break;
1872 }
1873 }
1874 }
1875 return nmatch;
1876}
4453cd8c
DSH
1877
1878/* Set shared signature algorithms for SSL structures */
1879static int tls1_set_shared_sigalgs(SSL *s)
0f113f3e 1880{
98c792d1 1881 const uint16_t *pref, *allow, *conf;
0f113f3e
MC
1882 size_t preflen, allowlen, conflen;
1883 size_t nmatch;
4d43ee28 1884 const SIGALG_LOOKUP **salgs = NULL;
0f113f3e
MC
1885 CERT *c = s->cert;
1886 unsigned int is_suiteb = tls1_suiteb(s);
b548a1f1 1887
29948ac8
BK
1888 OPENSSL_free(s->shared_sigalgs);
1889 s->shared_sigalgs = NULL;
1890 s->shared_sigalgslen = 0;
0f113f3e
MC
1891 /* If client use client signature algorithms if not NULL */
1892 if (!s->server && c->client_sigalgs && !is_suiteb) {
1893 conf = c->client_sigalgs;
1894 conflen = c->client_sigalgslen;
1895 } else if (c->conf_sigalgs && !is_suiteb) {
1896 conf = c->conf_sigalgs;
1897 conflen = c->conf_sigalgslen;
1898 } else
a9669ddc 1899 conflen = tls12_get_psigalgs(s, 0, &conf);
0f113f3e
MC
1900 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1901 pref = conf;
1902 preflen = conflen;
555cbb32
TS
1903 allow = s->s3.tmp.peer_sigalgs;
1904 allowlen = s->s3.tmp.peer_sigalgslen;
0f113f3e
MC
1905 } else {
1906 allow = conf;
1907 allowlen = conflen;
555cbb32
TS
1908 pref = s->s3.tmp.peer_sigalgs;
1909 preflen = s->s3.tmp.peer_sigalgslen;
0f113f3e
MC
1910 }
1911 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
34e3edbf 1912 if (nmatch) {
cdb10bae
RS
1913 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
1914 SSLerr(SSL_F_TLS1_SET_SHARED_SIGALGS, ERR_R_MALLOC_FAILURE);
34e3edbf 1915 return 0;
cdb10bae 1916 }
34e3edbf
DSH
1917 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1918 } else {
1919 salgs = NULL;
1920 }
29948ac8
BK
1921 s->shared_sigalgs = salgs;
1922 s->shared_sigalgslen = nmatch;
0f113f3e
MC
1923 return 1;
1924}
4453cd8c 1925
9e84a42d 1926int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
0f113f3e 1927{
98c792d1 1928 unsigned int stmp;
703bcee0 1929 size_t size, i;
9e84a42d 1930 uint16_t *buf;
0f113f3e 1931
703bcee0
MC
1932 size = PACKET_remaining(pkt);
1933
1934 /* Invalid data length */
8f12296e 1935 if (size == 0 || (size & 1) != 0)
703bcee0
MC
1936 return 0;
1937
1938 size >>= 1;
1939
cdb10bae
RS
1940 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL) {
1941 SSLerr(SSL_F_TLS1_SAVE_U16, ERR_R_MALLOC_FAILURE);
0f113f3e 1942 return 0;
cdb10bae 1943 }
98c792d1 1944 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
9e84a42d 1945 buf[i] = stmp;
703bcee0 1946
9e84a42d
DSH
1947 if (i != size) {
1948 OPENSSL_free(buf);
703bcee0 1949 return 0;
9e84a42d
DSH
1950 }
1951
1952 OPENSSL_free(*pdest);
1953 *pdest = buf;
1954 *pdestlen = size;
703bcee0 1955
0f113f3e
MC
1956 return 1;
1957}
6b7be581 1958
c589c34e 1959int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
9e84a42d
DSH
1960{
1961 /* Extension ignored for inappropriate versions */
1962 if (!SSL_USE_SIGALGS(s))
1963 return 1;
1964 /* Should never happen */
1965 if (s->cert == NULL)
1966 return 0;
1967
c589c34e 1968 if (cert)
555cbb32
TS
1969 return tls1_save_u16(pkt, &s->s3.tmp.peer_cert_sigalgs,
1970 &s->s3.tmp.peer_cert_sigalgslen);
c589c34e 1971 else
555cbb32
TS
1972 return tls1_save_u16(pkt, &s->s3.tmp.peer_sigalgs,
1973 &s->s3.tmp.peer_sigalgslen);
9e84a42d 1974
9e84a42d
DSH
1975}
1976
1977/* Set preferred digest for each key type */
1978
c800c27a 1979int tls1_process_sigalgs(SSL *s)
0f113f3e 1980{
0f113f3e 1981 size_t i;
555cbb32 1982 uint32_t *pvalid = s->s3.tmp.valid_flags;
4d43ee28 1983
0f113f3e
MC
1984 if (!tls1_set_shared_sigalgs(s))
1985 return 0;
1986
9195ddcd
DSH
1987 for (i = 0; i < SSL_PKEY_NUM; i++)
1988 pvalid[i] = 0;
1989
29948ac8
BK
1990 for (i = 0; i < s->shared_sigalgslen; i++) {
1991 const SIGALG_LOOKUP *sigptr = s->shared_sigalgs[i];
9195ddcd 1992 int idx = sigptr->sig_idx;
4d43ee28 1993
523fb323 1994 /* Ignore PKCS1 based sig algs in TLSv1.3 */
4d43ee28 1995 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
523fb323 1996 continue;
9195ddcd 1997 /* If not disabled indicate we can explicitly sign */
b8858aec
DSH
1998 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
1999 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
2000 }
2001 return 1;
2002}
4817504d 2003
e7f8ff43 2004int SSL_get_sigalgs(SSL *s, int idx,
0f113f3e
MC
2005 int *psign, int *phash, int *psignhash,
2006 unsigned char *rsig, unsigned char *rhash)
2007{
555cbb32
TS
2008 uint16_t *psig = s->s3.tmp.peer_sigalgs;
2009 size_t numsigalgs = s->s3.tmp.peer_sigalgslen;
348240c6 2010 if (psig == NULL || numsigalgs > INT_MAX)
0f113f3e
MC
2011 return 0;
2012 if (idx >= 0) {
4d43ee28
DSH
2013 const SIGALG_LOOKUP *lu;
2014
703bcee0 2015 if (idx >= (int)numsigalgs)
0f113f3e
MC
2016 return 0;
2017 psig += idx;
4d43ee28 2018 if (rhash != NULL)
536199ec 2019 *rhash = (unsigned char)((*psig >> 8) & 0xff);
4d43ee28 2020 if (rsig != NULL)
536199ec 2021 *rsig = (unsigned char)(*psig & 0xff);
4d43ee28
DSH
2022 lu = tls1_lookup_sigalg(*psig);
2023 if (psign != NULL)
2024 *psign = lu != NULL ? lu->sig : NID_undef;
2025 if (phash != NULL)
2026 *phash = lu != NULL ? lu->hash : NID_undef;
2027 if (psignhash != NULL)
2028 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
0f113f3e 2029 }
348240c6 2030 return (int)numsigalgs;
0f113f3e 2031}
4453cd8c
DSH
2032
2033int SSL_get_shared_sigalgs(SSL *s, int idx,
0f113f3e
MC
2034 int *psign, int *phash, int *psignhash,
2035 unsigned char *rsig, unsigned char *rhash)
2036{
4d43ee28 2037 const SIGALG_LOOKUP *shsigalgs;
29948ac8 2038 if (s->shared_sigalgs == NULL
6d047e06 2039 || idx < 0
29948ac8
BK
2040 || idx >= (int)s->shared_sigalgslen
2041 || s->shared_sigalgslen > INT_MAX)
0f113f3e 2042 return 0;
29948ac8 2043 shsigalgs = s->shared_sigalgs[idx];
4d43ee28
DSH
2044 if (phash != NULL)
2045 *phash = shsigalgs->hash;
2046 if (psign != NULL)
2047 *psign = shsigalgs->sig;
2048 if (psignhash != NULL)
2049 *psignhash = shsigalgs->sigandhash;
2050 if (rsig != NULL)
2051 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
2052 if (rhash != NULL)
2053 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
29948ac8 2054 return (int)s->shared_sigalgslen;
0f113f3e
MC
2055}
2056
787ebcaf
DSH
2057/* Maximum possible number of unique entries in sigalgs array */
2058#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
0f229cce 2059
0f113f3e
MC
2060typedef struct {
2061 size_t sigalgcnt;
fd5e1a8c
BK
2062 /* TLSEXT_SIGALG_XXX values */
2063 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
0f113f3e 2064} sig_cb_st;
0f229cce 2065
431f458d
DSH
2066static void get_sigorhash(int *psig, int *phash, const char *str)
2067{
2068 if (strcmp(str, "RSA") == 0) {
2069 *psig = EVP_PKEY_RSA;
b2eb6998
DSH
2070 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
2071 *psig = EVP_PKEY_RSA_PSS;
431f458d
DSH
2072 } else if (strcmp(str, "DSA") == 0) {
2073 *psig = EVP_PKEY_DSA;
2074 } else if (strcmp(str, "ECDSA") == 0) {
2075 *psig = EVP_PKEY_EC;
2076 } else {
2077 *phash = OBJ_sn2nid(str);
2078 if (*phash == NID_undef)
2079 *phash = OBJ_ln2nid(str);
2080 }
2081}
787ebcaf
DSH
2082/* Maximum length of a signature algorithm string component */
2083#define TLS_MAX_SIGSTRING_LEN 40
431f458d 2084
0f229cce 2085static int sig_cb(const char *elem, int len, void *arg)
0f113f3e
MC
2086{
2087 sig_cb_st *sarg = arg;
2088 size_t i;
fd5e1a8c 2089 const SIGALG_LOOKUP *s;
787ebcaf 2090 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
431f458d 2091 int sig_alg = NID_undef, hash_alg = NID_undef;
2747d73c
KR
2092 if (elem == NULL)
2093 return 0;
787ebcaf 2094 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
0f113f3e
MC
2095 return 0;
2096 if (len > (int)(sizeof(etmp) - 1))
2097 return 0;
2098 memcpy(etmp, elem, len);
2099 etmp[len] = 0;
2100 p = strchr(etmp, '+');
fd5e1a8c
BK
2101 /*
2102 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
2103 * if there's no '+' in the provided name, look for the new-style combined
2104 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
2105 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
2106 * rsa_pss_rsae_* that differ only by public key OID; in such cases
2107 * we will pick the _rsae_ variant, by virtue of them appearing earlier
2108 * in the table.
2109 */
8a43a42a 2110 if (p == NULL) {
8a43a42a
DSH
2111 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2112 i++, s++) {
2113 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
fd5e1a8c 2114 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
8a43a42a
DSH
2115 break;
2116 }
2117 }
fd5e1a8c
BK
2118 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2119 return 0;
8a43a42a
DSH
2120 } else {
2121 *p = 0;
2122 p++;
2123 if (*p == 0)
2124 return 0;
2125 get_sigorhash(&sig_alg, &hash_alg, etmp);
2126 get_sigorhash(&sig_alg, &hash_alg, p);
fd5e1a8c
BK
2127 if (sig_alg == NID_undef || hash_alg == NID_undef)
2128 return 0;
2129 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2130 i++, s++) {
2131 if (s->hash == hash_alg && s->sig == sig_alg) {
2132 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2133 break;
2134 }
2135 }
2136 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2137 return 0;
8a43a42a 2138 }
0f113f3e 2139
fd5e1a8c
BK
2140 /* Reject duplicates */
2141 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
c1acef92 2142 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
fd5e1a8c 2143 sarg->sigalgcnt--;
0f113f3e 2144 return 0;
fd5e1a8c 2145 }
0f113f3e 2146 }
0f113f3e
MC
2147 return 1;
2148}
2149
2150/*
9d22666e 2151 * Set supported signature algorithms based on a colon separated list of the
0f113f3e
MC
2152 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
2153 */
3dbc46df 2154int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
0f113f3e
MC
2155{
2156 sig_cb_st sig;
2157 sig.sigalgcnt = 0;
2158 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
2159 return 0;
2160 if (c == NULL)
2161 return 1;
fd5e1a8c
BK
2162 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
2163}
2164
2165int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2166 int client)
2167{
2168 uint16_t *sigalgs;
2169
cdb10bae
RS
2170 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
2171 SSLerr(SSL_F_TLS1_SET_RAW_SIGALGS, ERR_R_MALLOC_FAILURE);
fd5e1a8c 2172 return 0;
cdb10bae 2173 }
fd5e1a8c
BK
2174 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
2175
2176 if (client) {
2177 OPENSSL_free(c->client_sigalgs);
2178 c->client_sigalgs = sigalgs;
2179 c->client_sigalgslen = salglen;
2180 } else {
2181 OPENSSL_free(c->conf_sigalgs);
2182 c->conf_sigalgs = sigalgs;
2183 c->conf_sigalgslen = salglen;
2184 }
2185
2186 return 1;
0f113f3e
MC
2187}
2188
a230b26e 2189int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
0f113f3e 2190{
98c792d1 2191 uint16_t *sigalgs, *sptr;
0f113f3e 2192 size_t i;
63c1df09 2193
0f113f3e
MC
2194 if (salglen & 1)
2195 return 0;
cdb10bae
RS
2196 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
2197 SSLerr(SSL_F_TLS1_SET_SIGALGS, ERR_R_MALLOC_FAILURE);
0f113f3e 2198 return 0;
cdb10bae 2199 }
0f113f3e 2200 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
63c1df09 2201 size_t j;
7a531ee4 2202 const SIGALG_LOOKUP *curr;
63c1df09
MC
2203 int md_id = *psig_nids++;
2204 int sig_id = *psig_nids++;
2205
2206 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
2207 j++, curr++) {
fe3066ee 2208 if (curr->hash == md_id && curr->sig == sig_id) {
63c1df09
MC
2209 *sptr++ = curr->sigalg;
2210 break;
2211 }
2212 }
0f113f3e 2213
63c1df09 2214 if (j == OSSL_NELEM(sigalg_lookup_tbl))
0f113f3e 2215 goto err;
0f113f3e
MC
2216 }
2217
2218 if (client) {
b548a1f1 2219 OPENSSL_free(c->client_sigalgs);
0f113f3e 2220 c->client_sigalgs = sigalgs;
7a531ee4 2221 c->client_sigalgslen = salglen / 2;
0f113f3e 2222 } else {
b548a1f1 2223 OPENSSL_free(c->conf_sigalgs);
0f113f3e 2224 c->conf_sigalgs = sigalgs;
7a531ee4 2225 c->conf_sigalgslen = salglen / 2;
0f113f3e
MC
2226 }
2227
2228 return 1;
2229
2230 err:
2231 OPENSSL_free(sigalgs);
2232 return 0;
2233}
4453cd8c 2234
29948ac8 2235static int tls1_check_sig_alg(SSL *s, X509 *x, int default_nid)
0f113f3e 2236{
5235ef44 2237 int sig_nid, use_pc_sigalgs = 0;
0f113f3e 2238 size_t i;
5235ef44
MC
2239 const SIGALG_LOOKUP *sigalg;
2240 size_t sigalgslen;
0f113f3e
MC
2241 if (default_nid == -1)
2242 return 1;
2243 sig_nid = X509_get_signature_nid(x);
2244 if (default_nid)
2245 return sig_nid == default_nid ? 1 : 0;
5235ef44
MC
2246
2247 if (SSL_IS_TLS13(s) && s->s3.tmp.peer_cert_sigalgs != NULL) {
2248 /*
2249 * If we're in TLSv1.3 then we only get here if we're checking the
2250 * chain. If the peer has specified peer_cert_sigalgs then we use them
2251 * otherwise we default to normal sigalgs.
2252 */
2253 sigalgslen = s->s3.tmp.peer_cert_sigalgslen;
2254 use_pc_sigalgs = 1;
2255 } else {
2256 sigalgslen = s->shared_sigalgslen;
2257 }
2258 for (i = 0; i < sigalgslen; i++) {
2259 sigalg = use_pc_sigalgs
2260 ? tls1_lookup_sigalg(s->s3.tmp.peer_cert_sigalgs[i])
2261 : s->shared_sigalgs[i];
2262 if (sig_nid == sigalg->sigandhash)
0f113f3e 2263 return 1;
5235ef44 2264 }
0f113f3e
MC
2265 return 0;
2266}
2267
6dbb6219
DSH
2268/* Check to see if a certificate issuer name matches list of CA names */
2269static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
0f113f3e 2270{
8cc86b81 2271 const X509_NAME *nm;
0f113f3e
MC
2272 int i;
2273 nm = X509_get_issuer_name(x);
2274 for (i = 0; i < sk_X509_NAME_num(names); i++) {
2275 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
2276 return 1;
2277 }
2278 return 0;
2279}
2280
2281/*
2282 * Check certificate chain is consistent with TLS extensions and is usable by
2283 * server. This servers two purposes: it allows users to check chains before
2284 * passing them to the server and it allows the server to check chains before
2285 * attempting to use them.
d61ff83b 2286 */
6dbb6219 2287
69687aa8 2288/* Flags which need to be set for a certificate when strict mode not set */
6dbb6219 2289
e481f9b9 2290#define CERT_PKEY_VALID_FLAGS \
0f113f3e 2291 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
6dbb6219 2292/* Strict mode flags */
e481f9b9 2293#define CERT_PKEY_STRICT_FLAGS \
0f113f3e
MC
2294 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
2295 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
6dbb6219 2296
d61ff83b 2297int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e
MC
2298 int idx)
2299{
2300 int i;
2301 int rv = 0;
2302 int check_flags = 0, strict_mode;
2303 CERT_PKEY *cpk = NULL;
2304 CERT *c = s->cert;
f7d53487 2305 uint32_t *pvalid;
0f113f3e
MC
2306 unsigned int suiteb_flags = tls1_suiteb(s);
2307 /* idx == -1 means checking server chains */
2308 if (idx != -1) {
2309 /* idx == -2 means checking client certificate chains */
2310 if (idx == -2) {
2311 cpk = c->key;
348240c6 2312 idx = (int)(cpk - c->pkeys);
0f113f3e
MC
2313 } else
2314 cpk = c->pkeys + idx;
555cbb32 2315 pvalid = s->s3.tmp.valid_flags + idx;
0f113f3e
MC
2316 x = cpk->x509;
2317 pk = cpk->privatekey;
2318 chain = cpk->chain;
2319 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
2320 /* If no cert or key, forget it */
2321 if (!x || !pk)
2322 goto end;
0f113f3e 2323 } else {
52fd27f9
DSH
2324 size_t certidx;
2325
0f113f3e 2326 if (!x || !pk)
d813f9eb 2327 return 0;
52fd27f9
DSH
2328
2329 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
d813f9eb 2330 return 0;
52fd27f9 2331 idx = certidx;
555cbb32 2332 pvalid = s->s3.tmp.valid_flags + idx;
6383d316 2333
0f113f3e
MC
2334 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
2335 check_flags = CERT_PKEY_STRICT_FLAGS;
2336 else
2337 check_flags = CERT_PKEY_VALID_FLAGS;
2338 strict_mode = 1;
2339 }
2340
2341 if (suiteb_flags) {
2342 int ok;
2343 if (check_flags)
2344 check_flags |= CERT_PKEY_SUITEB;
2345 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
2346 if (ok == X509_V_OK)
2347 rv |= CERT_PKEY_SUITEB;
2348 else if (!check_flags)
2349 goto end;
2350 }
2351
2352 /*
2353 * Check all signature algorithms are consistent with signature
2354 * algorithms extension if TLS 1.2 or later and strict mode.
2355 */
2356 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
2357 int default_nid;
536199ec 2358 int rsign = 0;
555cbb32
TS
2359 if (s->s3.tmp.peer_cert_sigalgs != NULL
2360 || s->s3.tmp.peer_sigalgs != NULL) {
0f113f3e
MC
2361 default_nid = 0;
2362 /* If no sigalgs extension use defaults from RFC5246 */
c589c34e 2363 } else {
0f113f3e 2364 switch (idx) {
d0ff28f8 2365 case SSL_PKEY_RSA:
536199ec 2366 rsign = EVP_PKEY_RSA;
0f113f3e
MC
2367 default_nid = NID_sha1WithRSAEncryption;
2368 break;
2369
2370 case SSL_PKEY_DSA_SIGN:
536199ec 2371 rsign = EVP_PKEY_DSA;
0f113f3e
MC
2372 default_nid = NID_dsaWithSHA1;
2373 break;
2374
2375 case SSL_PKEY_ECC:
536199ec 2376 rsign = EVP_PKEY_EC;
0f113f3e
MC
2377 default_nid = NID_ecdsa_with_SHA1;
2378 break;
2379
e44380a9 2380 case SSL_PKEY_GOST01:
536199ec 2381 rsign = NID_id_GostR3410_2001;
e44380a9
DB
2382 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2383 break;
2384
2385 case SSL_PKEY_GOST12_256:
536199ec 2386 rsign = NID_id_GostR3410_2012_256;
e44380a9
DB
2387 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2388 break;
2389
2390 case SSL_PKEY_GOST12_512:
536199ec 2391 rsign = NID_id_GostR3410_2012_512;
e44380a9
DB
2392 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2393 break;
2394
0f113f3e
MC
2395 default:
2396 default_nid = -1;
2397 break;
2398 }
2399 }
2400 /*
2401 * If peer sent no signature algorithms extension and we have set
2402 * preferred signature algorithms check we support sha1.
2403 */
2404 if (default_nid > 0 && c->conf_sigalgs) {
2405 size_t j;
98c792d1 2406 const uint16_t *p = c->conf_sigalgs;
703bcee0 2407 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
44b6318f
DSH
2408 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
2409
2410 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
0f113f3e
MC
2411 break;
2412 }
2413 if (j == c->conf_sigalgslen) {
2414 if (check_flags)
2415 goto skip_sigs;
2416 else
2417 goto end;
2418 }
2419 }
2420 /* Check signature algorithm of each cert in chain */
5235ef44
MC
2421 if (SSL_IS_TLS13(s)) {
2422 /*
2423 * We only get here if the application has called SSL_check_chain(),
2424 * so check_flags is always set.
2425 */
2426 if (find_sig_alg(s, x, pk) != NULL)
2427 rv |= CERT_PKEY_EE_SIGNATURE;
2428 } else if (!tls1_check_sig_alg(s, x, default_nid)) {
0f113f3e
MC
2429 if (!check_flags)
2430 goto end;
2431 } else
2432 rv |= CERT_PKEY_EE_SIGNATURE;
2433 rv |= CERT_PKEY_CA_SIGNATURE;
2434 for (i = 0; i < sk_X509_num(chain); i++) {
29948ac8 2435 if (!tls1_check_sig_alg(s, sk_X509_value(chain, i), default_nid)) {
0f113f3e
MC
2436 if (check_flags) {
2437 rv &= ~CERT_PKEY_CA_SIGNATURE;
2438 break;
2439 } else
2440 goto end;
2441 }
2442 }
2443 }
2444 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2445 else if (check_flags)
2446 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2447 skip_sigs:
2448 /* Check cert parameters are consistent */
9195ddcd 2449 if (tls1_check_cert_param(s, x, 1))
0f113f3e
MC
2450 rv |= CERT_PKEY_EE_PARAM;
2451 else if (!check_flags)
2452 goto end;
2453 if (!s->server)
2454 rv |= CERT_PKEY_CA_PARAM;
2455 /* In strict mode check rest of chain too */
2456 else if (strict_mode) {
2457 rv |= CERT_PKEY_CA_PARAM;
2458 for (i = 0; i < sk_X509_num(chain); i++) {
2459 X509 *ca = sk_X509_value(chain, i);
2460 if (!tls1_check_cert_param(s, ca, 0)) {
2461 if (check_flags) {
2462 rv &= ~CERT_PKEY_CA_PARAM;
2463 break;
2464 } else
2465 goto end;
2466 }
2467 }
2468 }
2469 if (!s->server && strict_mode) {
2470 STACK_OF(X509_NAME) *ca_dn;
2471 int check_type = 0;
c2041da8
RL
2472
2473 if (EVP_PKEY_is_a(pk, "RSA"))
0f113f3e 2474 check_type = TLS_CT_RSA_SIGN;
c2041da8 2475 else if (EVP_PKEY_is_a(pk, "DSA"))
0f113f3e 2476 check_type = TLS_CT_DSS_SIGN;
c2041da8 2477 else if (EVP_PKEY_is_a(pk, "EC"))
0f113f3e 2478 check_type = TLS_CT_ECDSA_SIGN;
c2041da8 2479
0f113f3e 2480 if (check_type) {
555cbb32 2481 const uint8_t *ctypes = s->s3.tmp.ctype;
75c13e78
DSH
2482 size_t j;
2483
555cbb32 2484 for (j = 0; j < s->s3.tmp.ctype_len; j++, ctypes++) {
75c13e78 2485 if (*ctypes == check_type) {
0f113f3e
MC
2486 rv |= CERT_PKEY_CERT_TYPE;
2487 break;
2488 }
2489 }
2490 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2491 goto end;
75c13e78 2492 } else {
0f113f3e 2493 rv |= CERT_PKEY_CERT_TYPE;
75c13e78 2494 }
0f113f3e 2495
555cbb32 2496 ca_dn = s->s3.tmp.peer_ca_names;
0f113f3e
MC
2497
2498 if (!sk_X509_NAME_num(ca_dn))
2499 rv |= CERT_PKEY_ISSUER_NAME;
2500
2501 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2502 if (ssl_check_ca_name(ca_dn, x))
2503 rv |= CERT_PKEY_ISSUER_NAME;
2504 }
2505 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2506 for (i = 0; i < sk_X509_num(chain); i++) {
2507 X509 *xtmp = sk_X509_value(chain, i);
2508 if (ssl_check_ca_name(ca_dn, xtmp)) {
2509 rv |= CERT_PKEY_ISSUER_NAME;
2510 break;
2511 }
2512 }
2513 }
2514 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2515 goto end;
2516 } else
2517 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2518
2519 if (!check_flags || (rv & check_flags) == check_flags)
2520 rv |= CERT_PKEY_VALID;
2521
2522 end:
2523
a8bb912d
DSH
2524 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2525 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2526 else
0f113f3e
MC
2527 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2528
2529 /*
2530 * When checking a CERT_PKEY structure all flags are irrelevant if the
2531 * chain is invalid.
2532 */
2533 if (!check_flags) {
a8bb912d 2534 if (rv & CERT_PKEY_VALID) {
6383d316 2535 *pvalid = rv;
a8bb912d
DSH
2536 } else {
2537 /* Preserve sign and explicit sign flag, clear rest */
2538 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
2539 return 0;
2540 }
2541 }
2542 return rv;
2543}
d61ff83b
DSH
2544
2545/* Set validity of certificates in an SSL structure */
2546void tls1_set_cert_validity(SSL *s)
0f113f3e 2547{
d0ff28f8 2548 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
045d078a 2549 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
17dd65e6 2550 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
17dd65e6 2551 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
e44380a9
DB
2552 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2553 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2554 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
3d234c9e 2555 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
0e1d6ecf 2556 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
0f113f3e
MC
2557}
2558
69687aa8 2559/* User level utility function to check a chain is suitable */
18d71588 2560int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
0f113f3e
MC
2561{
2562 return tls1_check_chain(s, x, pk, chain, -1);
2563}
d61ff83b 2564
09599b52
DSH
2565#ifndef OPENSSL_NO_DH
2566DH *ssl_get_auto_dh(SSL *s)
0f113f3e
MC
2567{
2568 int dh_secbits = 80;
2569 if (s->cert->dh_tmp_auto == 2)
2570 return DH_get_1024_160();
555cbb32
TS
2571 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2572 if (s->s3.tmp.new_cipher->strength_bits == 256)
0f113f3e
MC
2573 dh_secbits = 128;
2574 else
2575 dh_secbits = 80;
2576 } else {
555cbb32 2577 if (s->s3.tmp.cert == NULL)
f365a3e2 2578 return NULL;
555cbb32 2579 dh_secbits = EVP_PKEY_security_bits(s->s3.tmp.cert->privatekey);
0f113f3e
MC
2580 }
2581
2582 if (dh_secbits >= 128) {
2583 DH *dhp = DH_new();
0aeddcfa 2584 BIGNUM *p, *g;
a71edf3b 2585 if (dhp == NULL)
0f113f3e 2586 return NULL;
0aeddcfa 2587 g = BN_new();
8eab767a
P
2588 if (g == NULL || !BN_set_word(g, 2)) {
2589 DH_free(dhp);
2590 BN_free(g);
2591 return NULL;
2592 }
0f113f3e 2593 if (dh_secbits >= 192)
9021a5df 2594 p = BN_get_rfc3526_prime_8192(NULL);
0f113f3e 2595 else
9021a5df 2596 p = BN_get_rfc3526_prime_3072(NULL);
8eab767a 2597 if (p == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
0f113f3e 2598 DH_free(dhp);
0aeddcfa
MC
2599 BN_free(p);
2600 BN_free(g);
0f113f3e
MC
2601 return NULL;
2602 }
2603 return dhp;
2604 }
2605 if (dh_secbits >= 112)
2606 return DH_get_2048_224();
2607 return DH_get_1024_160();
2608}
09599b52 2609#endif
b362ccab
DSH
2610
2611static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e 2612{
72245f34 2613 int secbits = -1;
8382fd3a 2614 EVP_PKEY *pkey = X509_get0_pubkey(x);
0f113f3e 2615 if (pkey) {
72245f34
DSH
2616 /*
2617 * If no parameters this will return -1 and fail using the default
2618 * security callback for any non-zero security level. This will
2619 * reject keys which omit parameters but this only affects DSA and
2620 * omission of parameters is never (?) done in practice.
2621 */
0f113f3e 2622 secbits = EVP_PKEY_security_bits(pkey);
72245f34 2623 }
0f113f3e
MC
2624 if (s)
2625 return ssl_security(s, op, secbits, 0, x);
2626 else
2627 return ssl_ctx_security(ctx, op, secbits, 0, x);
2628}
b362ccab
DSH
2629
2630static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e
MC
2631{
2632 /* Lookup signature algorithm digest */
65e89736 2633 int secbits, nid, pknid;
221c7b55
DSH
2634 /* Don't check signature if self signed */
2635 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2636 return 1;
65e89736
DSH
2637 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2638 secbits = -1;
2639 /* If digest NID not defined use signature NID */
2640 if (nid == NID_undef)
2641 nid = pknid;
0f113f3e 2642 if (s)
65e89736 2643 return ssl_security(s, op, secbits, nid, x);
0f113f3e 2644 else
65e89736 2645 return ssl_ctx_security(ctx, op, secbits, nid, x);
0f113f3e 2646}
b362ccab
DSH
2647
2648int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
0f113f3e
MC
2649{
2650 if (vfy)
2651 vfy = SSL_SECOP_PEER;
2652 if (is_ee) {
2653 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2654 return SSL_R_EE_KEY_TOO_SMALL;
2655 } else {
2656 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2657 return SSL_R_CA_KEY_TOO_SMALL;
2658 }
2659 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2660 return SSL_R_CA_MD_TOO_WEAK;
2661 return 1;
2662}
2663
2664/*
69687aa8
F
2665 * Check security of a chain, if |sk| includes the end entity certificate then
2666 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
0f113f3e 2667 * one to the peer. Return values: 1 if ok otherwise error code to use
b362ccab
DSH
2668 */
2669
2670int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
0f113f3e
MC
2671{
2672 int rv, start_idx, i;
2673 if (x == NULL) {
2674 x = sk_X509_value(sk, 0);
2675 start_idx = 1;
2676 } else
2677 start_idx = 0;
2678
2679 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2680 if (rv != 1)
2681 return rv;
2682
2683 for (i = start_idx; i < sk_X509_num(sk); i++) {
2684 x = sk_X509_value(sk, i);
2685 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2686 if (rv != 1)
2687 return rv;
2688 }
2689 return 1;
2690}
93a77f9e 2691
7f6b466b
DSH
2692/*
2693 * For TLS 1.2 servers check if we have a certificate which can be used
b46867d7 2694 * with the signature algorithm "lu" and return index of certificate.
7f6b466b
DSH
2695 */
2696
b46867d7 2697static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
7f6b466b 2698{
b46867d7
DSH
2699 int sig_idx = lu->sig_idx;
2700 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
7f6b466b
DSH
2701
2702 /* If not recognised or not supported by cipher mask it is not suitable */
b8fef8ee 2703 if (clu == NULL
555cbb32 2704 || (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0
b8fef8ee 2705 || (clu->nid == EVP_PKEY_RSA_PSS
555cbb32 2706 && (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
b46867d7
DSH
2707 return -1;
2708
555cbb32 2709 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
7f6b466b
DSH
2710}
2711
c589c34e 2712/*
5235ef44
MC
2713 * Checks the given cert against signature_algorithm_cert restrictions sent by
2714 * the peer (if any) as well as whether the hash from the sigalg is usable with
2715 * the key.
2716 * Returns true if the cert is usable and false otherwise.
c589c34e 2717 */
5235ef44
MC
2718static int check_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
2719 EVP_PKEY *pkey)
c589c34e
BK
2720{
2721 const SIGALG_LOOKUP *lu;
ecbb2fca 2722 int mdnid, pknid, supported;
c589c34e
BK
2723 size_t i;
2724
b5a27688
DW
2725 /*
2726 * If the given EVP_PKEY cannot supporting signing with this sigalg,
2727 * the answer is simply 'no'.
2728 */
2729 ERR_set_mark();
2730 supported = EVP_PKEY_supports_digest_nid(pkey, sig->hash);
2731 ERR_pop_to_mark();
2732 if (supported == 0)
2733 return 0;
2734
2735 /*
2736 * The TLS 1.3 signature_algorithms_cert extension places restrictions
2737 * on the sigalg with which the certificate was signed (by its issuer).
2738 */
555cbb32 2739 if (s->s3.tmp.peer_cert_sigalgs != NULL) {
b5a27688
DW
2740 if (!X509_get_signature_info(x, &mdnid, &pknid, NULL, NULL))
2741 return 0;
555cbb32
TS
2742 for (i = 0; i < s->s3.tmp.peer_cert_sigalgslen; i++) {
2743 lu = tls1_lookup_sigalg(s->s3.tmp.peer_cert_sigalgs[i]);
b5a27688 2744 if (lu == NULL)
c589c34e 2745 continue;
ecbb2fca 2746
5235ef44 2747 /*
b5a27688
DW
2748 * TODO this does not differentiate between the
2749 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
2750 * have a chain here that lets us look at the key OID in the
2751 * signing certificate.
5235ef44 2752 */
b5a27688
DW
2753 if (mdnid == lu->hash && pknid == lu->sig)
2754 return 1;
c589c34e
BK
2755 }
2756 return 0;
2757 }
b5a27688 2758
5235ef44 2759 /*
b5a27688
DW
2760 * Without signat_algorithms_cert, any certificate for which we have
2761 * a viable public key is permitted.
5235ef44 2762 */
ecbb2fca 2763 return 1;
c589c34e
BK
2764}
2765
5235ef44
MC
2766/*
2767 * Returns true if |s| has a usable certificate configured for use
2768 * with signature scheme |sig|.
2769 * "Usable" includes a check for presence as well as applying
2770 * the signature_algorithm_cert restrictions sent by the peer (if any).
2771 * Returns false if no usable certificate is found.
2772 */
2773static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
2774{
2775 /* TLS 1.2 callers can override sig->sig_idx, but not TLS 1.3 callers. */
2776 if (idx == -1)
2777 idx = sig->sig_idx;
2778 if (!ssl_has_cert(s, idx))
2779 return 0;
2780
2781 return check_cert_usable(s, sig, s->cert->pkeys[idx].x509,
2782 s->cert->pkeys[idx].privatekey);
2783}
2784
2785/*
2786 * Returns true if the supplied cert |x| and key |pkey| is usable with the
2787 * specified signature scheme |sig|, or false otherwise.
2788 */
2789static int is_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
2790 EVP_PKEY *pkey)
2791{
2792 size_t idx;
2793
2794 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
2795 return 0;
2796
2797 /* Check the key is consistent with the sig alg */
2798 if ((int)idx != sig->sig_idx)
2799 return 0;
2800
2801 return check_cert_usable(s, sig, x, pkey);
2802}
2803
2804/*
2805 * Find a signature scheme that works with the supplied certificate |x| and key
2806 * |pkey|. |x| and |pkey| may be NULL in which case we additionally look at our
2807 * available certs/keys to find one that works.
2808 */
2809static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey)
2810{
2811 const SIGALG_LOOKUP *lu = NULL;
2812 size_t i;
2813#ifndef OPENSSL_NO_EC
2814 int curve = -1;
2815#endif
2816 EVP_PKEY *tmppkey;
2817
2818 /* Look for a shared sigalgs matching possible certificates */
2819 for (i = 0; i < s->shared_sigalgslen; i++) {
2820 lu = s->shared_sigalgs[i];
2821
2822 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2823 if (lu->hash == NID_sha1
2824 || lu->hash == NID_sha224
2825 || lu->sig == EVP_PKEY_DSA
2826 || lu->sig == EVP_PKEY_RSA)
2827 continue;
2828 /* Check that we have a cert, and signature_algorithms_cert */
c8f6c28a 2829 if (!tls1_lookup_md(s->ctx, lu, NULL))
5235ef44
MC
2830 continue;
2831 if ((pkey == NULL && !has_usable_cert(s, lu, -1))
2832 || (pkey != NULL && !is_cert_usable(s, lu, x, pkey)))
2833 continue;
2834
2835 tmppkey = (pkey != NULL) ? pkey
2836 : s->cert->pkeys[lu->sig_idx].privatekey;
2837
2838 if (lu->sig == EVP_PKEY_EC) {
2839#ifndef OPENSSL_NO_EC
c2041da8
RL
2840 if (curve == -1)
2841 curve = evp_pkey_get_EC_KEY_curve_nid(tmppkey);
5235ef44
MC
2842 if (lu->curve != NID_undef && curve != lu->curve)
2843 continue;
2844#else
2845 continue;
2846#endif
2847 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
2848 /* validate that key is large enough for the signature algorithm */
c5f87134 2849 if (!rsa_pss_check_min_key_size(s->ctx, tmppkey, lu))
5235ef44
MC
2850 continue;
2851 }
2852 break;
2853 }
2854
2855 if (i == s->shared_sigalgslen)
2856 return NULL;
2857
2858 return lu;
2859}
2860
93a77f9e
DSH
2861/*
2862 * Choose an appropriate signature algorithm based on available certificates
717a265a
DSH
2863 * Sets chosen certificate and signature algorithm.
2864 *
f63a17d6
MC
2865 * For servers if we fail to find a required certificate it is a fatal error,
2866 * an appropriate error code is set and a TLS alert is sent.
717a265a 2867 *
f63a17d6 2868 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
717a265a
DSH
2869 * a fatal error: we will either try another certificate or not present one
2870 * to the server. In this case no error is set.
93a77f9e 2871 */
f63a17d6 2872int tls_choose_sigalg(SSL *s, int fatalerrs)
93a77f9e 2873{
0972bc5c 2874 const SIGALG_LOOKUP *lu = NULL;
b46867d7 2875 int sig_idx = -1;
0972bc5c 2876
555cbb32
TS
2877 s->s3.tmp.cert = NULL;
2878 s->s3.tmp.sigalg = NULL;
717a265a 2879
93a77f9e 2880 if (SSL_IS_TLS13(s)) {
5235ef44
MC
2881 lu = find_sig_alg(s, NULL, NULL);
2882 if (lu == NULL) {
f63a17d6 2883 if (!fatalerrs)
717a265a 2884 return 1;
f63a17d6
MC
2885 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
2886 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
2887 return 0;
2888 }
2889 } else {
7f6b466b 2890 /* If ciphersuite doesn't require a cert nothing to do */
555cbb32 2891 if (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aCERT))
7f6b466b
DSH
2892 return 1;
2893 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
717a265a 2894 return 1;
0972bc5c
DSH
2895
2896 if (SSL_USE_SIGALGS(s)) {
c589c34e 2897 size_t i;
555cbb32 2898 if (s->s3.tmp.peer_sigalgs != NULL) {
599b586d 2899#ifndef OPENSSL_NO_EC
c2041da8 2900 int curve = -1;
599b586d
DSH
2901
2902 /* For Suite B need to match signature algorithm to curve */
c2041da8
RL
2903 if (tls1_suiteb(s))
2904 curve =
2905 evp_pkey_get_EC_KEY_curve_nid(s->cert->pkeys[SSL_PKEY_ECC]
2906 .privatekey);
599b586d 2907#endif
0972bc5c
DSH
2908
2909 /*
2910 * Find highest preference signature algorithm matching
2911 * cert type
2912 */
29948ac8
BK
2913 for (i = 0; i < s->shared_sigalgslen; i++) {
2914 lu = s->shared_sigalgs[i];
7f6b466b
DSH
2915
2916 if (s->server) {
b46867d7 2917 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
7f6b466b 2918 continue;
b46867d7
DSH
2919 } else {
2920 int cc_idx = s->cert->key - s->cert->pkeys;
2921
2922 sig_idx = lu->sig_idx;
c589c34e
BK
2923 if (cc_idx != sig_idx)
2924 continue;
b2021556 2925 }
c589c34e
BK
2926 /* Check that we have a cert, and sig_algs_cert */
2927 if (!has_usable_cert(s, lu, sig_idx))
2928 continue;
0fe3db25
NR
2929 if (lu->sig == EVP_PKEY_RSA_PSS) {
2930 /* validate that key is large enough for the signature algorithm */
bcec0b94 2931 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
0fe3db25 2932
c5f87134 2933 if (!rsa_pss_check_min_key_size(s->ctx, pkey, lu))
0fe3db25
NR
2934 continue;
2935 }
7f6b466b
DSH
2936#ifndef OPENSSL_NO_EC
2937 if (curve == -1 || lu->curve == curve)
599b586d 2938#endif
0972bc5c
DSH
2939 break;
2940 }
db30f432
DB
2941#ifndef OPENSSL_NO_GOST
2942 /*
2943 * Some Windows-based implementations do not send GOST algorithms indication
2944 * in supported_algorithms extension, so when we have GOST-based ciphersuite,
2945 * we have to assume GOST support.
2946 */
2947 if (i == s->shared_sigalgslen && s->s3.tmp.new_cipher->algorithm_auth & (SSL_aGOST01 | SSL_aGOST12)) {
2948 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2949 if (!fatalerrs)
2950 return 1;
2951 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2952 SSL_F_TLS_CHOOSE_SIGALG,
2953 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2954 return 0;
2955 } else {
2956 i = 0;
2957 sig_idx = lu->sig_idx;
2958 }
2959 }
2960#endif
29948ac8 2961 if (i == s->shared_sigalgslen) {
f63a17d6 2962 if (!fatalerrs)
717a265a 2963 return 1;
b8fef8ee
MC
2964 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2965 SSL_F_TLS_CHOOSE_SIGALG,
2966 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
2967 return 0;
2968 }
2969 } else {
2970 /*
2971 * If we have no sigalg use defaults
2972 */
2973 const uint16_t *sent_sigs;
c589c34e 2974 size_t sent_sigslen;
0972bc5c 2975
7f6b466b 2976 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
f63a17d6 2977 if (!fatalerrs)
717a265a 2978 return 1;
f63a17d6 2979 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
a70535f8 2980 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
2981 return 0;
2982 }
2983
2984 /* Check signature matches a type we sent */
2985 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2986 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
c589c34e
BK
2987 if (lu->sigalg == *sent_sigs
2988 && has_usable_cert(s, lu, lu->sig_idx))
0972bc5c
DSH
2989 break;
2990 }
2991 if (i == sent_sigslen) {
f63a17d6 2992 if (!fatalerrs)
717a265a 2993 return 1;
f63a17d6
MC
2994 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2995 SSL_F_TLS_CHOOSE_SIGALG,
2996 SSL_R_WRONG_SIGNATURE_TYPE);
0972bc5c
DSH
2997 return 0;
2998 }
2999 }
3000 } else {
7f6b466b 3001 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
f63a17d6 3002 if (!fatalerrs)
717a265a 3003 return 1;
f63a17d6 3004 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
a70535f8 3005 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
3006 return 0;
3007 }
3008 }
93a77f9e 3009 }
b46867d7
DSH
3010 if (sig_idx == -1)
3011 sig_idx = lu->sig_idx;
555cbb32
TS
3012 s->s3.tmp.cert = &s->cert->pkeys[sig_idx];
3013 s->cert->key = s->s3.tmp.cert;
3014 s->s3.tmp.sigalg = lu;
93a77f9e
DSH
3015 return 1;
3016}
cf72c757
F
3017
3018int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
3019{
3020 if (mode != TLSEXT_max_fragment_length_DISABLED
3021 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3022 SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
3023 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3024 return 0;
3025 }
3026
3027 ctx->ext.max_fragment_len_mode = mode;
3028 return 1;
3029}
3030
3031int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
3032{
3033 if (mode != TLSEXT_max_fragment_length_DISABLED
3034 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3035 SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
3036 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3037 return 0;
3038 }
3039
3040 ssl->ext.max_fragment_len_mode = mode;
3041 return 1;
3042}
3043
3044uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
3045{
3046 return session->ext.max_fragment_len_mode;
3047}
a76ce286
P
3048
3049/*
3050 * Helper functions for HMAC access with legacy support included.
3051 */
3052SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx)
3053{
3054 SSL_HMAC *ret = OPENSSL_zalloc(sizeof(*ret));
3055 EVP_MAC *mac = NULL;
3056
3057 if (ret == NULL)
3058 return NULL;
3059#ifndef OPENSSL_NO_DEPRECATED_3_0
3060 if (ctx->ext.ticket_key_evp_cb == NULL
3061 && ctx->ext.ticket_key_cb != NULL) {
3062 ret->old_ctx = HMAC_CTX_new();
3063 if (ret->old_ctx == NULL)
3064 goto err;
3065 return ret;
3066 }
3067#endif
3068 mac = EVP_MAC_fetch(ctx->libctx, "HMAC", NULL);
3069 if (mac == NULL || (ret->ctx = EVP_MAC_CTX_new(mac)) == NULL)
3070 goto err;
3071 EVP_MAC_free(mac);
3072 return ret;
3073 err:
3074 EVP_MAC_CTX_free(ret->ctx);
3075 EVP_MAC_free(mac);
3076 OPENSSL_free(ret);
3077 return NULL;
3078}
3079
3080void ssl_hmac_free(SSL_HMAC *ctx)
3081{
3082 if (ctx != NULL) {
3083 EVP_MAC_CTX_free(ctx->ctx);
3084#ifndef OPENSSL_NO_DEPRECATED_3_0
3085 HMAC_CTX_free(ctx->old_ctx);
3086#endif
3087 OPENSSL_free(ctx);
3088 }
3089}
3090
3091#ifndef OPENSSL_NO_DEPRECATED_3_0
3092HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx)
3093{
3094 return ctx->old_ctx;
3095}
3096#endif
3097
3098EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx)
3099{
3100 return ctx->ctx;
3101}
3102
3103int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md)
3104{
3105 OSSL_PARAM params[3], *p = params;
3106
3107 if (ctx->ctx != NULL) {
3108 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, md, 0);
3109 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY, key, len);
3110 *p = OSSL_PARAM_construct_end();
3111 if (EVP_MAC_CTX_set_params(ctx->ctx, params) && EVP_MAC_init(ctx->ctx))
3112 return 1;
3113 }
3114#ifndef OPENSSL_NO_DEPRECATED_3_0
3115 if (ctx->old_ctx != NULL)
3116 return HMAC_Init_ex(ctx->old_ctx, key, len,
3117 EVP_get_digestbyname(md), NULL);
3118#endif
3119 return 0;
3120}
3121
3122int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len)
3123{
3124 if (ctx->ctx != NULL)
3125 return EVP_MAC_update(ctx->ctx, data, len);
3126#ifndef OPENSSL_NO_DEPRECATED_3_0
3127 if (ctx->old_ctx != NULL)
3128 return HMAC_Update(ctx->old_ctx, data, len);
3129#endif
3130 return 0;
3131}
3132
3133int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
3134 size_t max_size)
3135{
3136 if (ctx->ctx != NULL)
3137 return EVP_MAC_final(ctx->ctx, md, len, max_size);
3138#ifndef OPENSSL_NO_DEPRECATED_3_0
3139 if (ctx->old_ctx != NULL) {
3140 unsigned int l;
3141
3142 if (HMAC_Final(ctx->old_ctx, md, &l) > 0) {
3143 if (len != NULL)
3144 *len = l;
3145 return 1;
3146 }
3147 }
3148#endif
3149 return 0;
3150}
3151
3152size_t ssl_hmac_size(const SSL_HMAC *ctx)
3153{
3154 if (ctx->ctx != NULL)
3155 return EVP_MAC_size(ctx->ctx);
3156#ifndef OPENSSL_NO_DEPRECATED_3_0
3157 if (ctx->old_ctx != NULL)
3158 return HMAC_size(ctx->old_ctx);
3159#endif
3160 return 0;
3161}
3162