]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_lib.c
Don't negotiate TLSv1.3 if our EC cert isn't TLSv1.3 capable
[thirdparty/openssl.git] / ssl / t1_lib.c
CommitLineData
846e33c7 1/*
3c7d0945 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
f1fd4544 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
f1fd4544 8 */
58964a49
RE
9
10#include <stdio.h>
aa474d1f 11#include <stdlib.h>
ec577822 12#include <openssl/objects.h>
6434abbf
DSH
13#include <openssl/evp.h>
14#include <openssl/hmac.h>
67c8e7f4 15#include <openssl/ocsp.h>
5951e840
MC
16#include <openssl/conf.h>
17#include <openssl/x509v3.h>
3c27208f
RS
18#include <openssl/dh.h>
19#include <openssl/bn.h>
677963e5 20#include "internal/nelem.h"
58964a49 21#include "ssl_locl.h"
3c27208f 22#include <openssl/ct.h>
58964a49 23
0f113f3e
MC
24SSL3_ENC_METHOD const TLSv1_enc_data = {
25 tls1_enc,
26 tls1_mac,
27 tls1_setup_key_block,
28 tls1_generate_master_secret,
29 tls1_change_cipher_state,
30 tls1_final_finish_mac,
0f113f3e
MC
31 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
32 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
33 tls1_alert_code,
34 tls1_export_keying_material,
35 0,
a29fa98c 36 ssl3_set_handshake_header,
2c7b4dbc 37 tls_close_construct_packet,
0f113f3e
MC
38 ssl3_handshake_write
39};
40
41SSL3_ENC_METHOD const TLSv1_1_enc_data = {
42 tls1_enc,
43 tls1_mac,
44 tls1_setup_key_block,
45 tls1_generate_master_secret,
46 tls1_change_cipher_state,
47 tls1_final_finish_mac,
0f113f3e
MC
48 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
49 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
50 tls1_alert_code,
51 tls1_export_keying_material,
52 SSL_ENC_FLAG_EXPLICIT_IV,
a29fa98c 53 ssl3_set_handshake_header,
2c7b4dbc 54 tls_close_construct_packet,
0f113f3e
MC
55 ssl3_handshake_write
56};
57
58SSL3_ENC_METHOD const TLSv1_2_enc_data = {
59 tls1_enc,
60 tls1_mac,
61 tls1_setup_key_block,
62 tls1_generate_master_secret,
63 tls1_change_cipher_state,
64 tls1_final_finish_mac,
0f113f3e
MC
65 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
66 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
67 tls1_alert_code,
68 tls1_export_keying_material,
69 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
70 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
a29fa98c 71 ssl3_set_handshake_header,
2c7b4dbc 72 tls_close_construct_packet,
0f113f3e
MC
73 ssl3_handshake_write
74};
58964a49 75
582a17d6 76SSL3_ENC_METHOD const TLSv1_3_enc_data = {
bebc0c7d 77 tls13_enc,
582a17d6 78 tls1_mac,
92760c21
MC
79 tls13_setup_key_block,
80 tls13_generate_master_secret,
81 tls13_change_cipher_state,
82 tls13_final_finish_mac,
582a17d6
MC
83 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
84 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
04904312 85 tls13_alert_code,
0ca8d1ec 86 tls13_export_keying_material,
bebc0c7d 87 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
582a17d6
MC
88 ssl3_set_handshake_header,
89 tls_close_construct_packet,
90 ssl3_handshake_write
91};
92
f3b656b2 93long tls1_default_timeout(void)
0f113f3e
MC
94{
95 /*
96 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
97 * http, the cache would over fill
98 */
99 return (60 * 60 * 2);
100}
58964a49 101
6b691a5c 102int tls1_new(SSL *s)
0f113f3e
MC
103{
104 if (!ssl3_new(s))
b77f3ed1
MC
105 return 0;
106 if (!s->method->ssl_clear(s))
107 return 0;
108
109 return 1;
0f113f3e 110}
58964a49 111
6b691a5c 112void tls1_free(SSL *s)
0f113f3e 113{
aff8c126 114 OPENSSL_free(s->ext.session_ticket);
0f113f3e
MC
115 ssl3_free(s);
116}
58964a49 117
b77f3ed1 118int tls1_clear(SSL *s)
0f113f3e 119{
b77f3ed1
MC
120 if (!ssl3_clear(s))
121 return 0;
122
4fa52141
VD
123 if (s->method->version == TLS_ANY_VERSION)
124 s->version = TLS_MAX_VERSION;
125 else
126 s->version = s->method->version;
b77f3ed1
MC
127
128 return 1;
0f113f3e 129}
58964a49 130
525de5d3 131#ifndef OPENSSL_NO_EC
eda3766b 132
2dc1aeed
DSH
133/*
134 * Table of curve information.
ddb4c047 135 * Do not delete entries or reorder this array! It is used as a lookup
2dc1aeed
DSH
136 * table: the index of each entry is one less than the TLS curve id.
137 */
0e464d9d 138static const TLS_GROUP_INFO nid_list[] = {
0f113f3e
MC
139 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
140 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
141 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
142 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
143 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
144 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
145 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
146 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
147 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
148 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
149 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
150 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
151 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
152 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
153 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
154 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
155 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
156 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
157 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
158 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
159 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
160 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
161 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
162 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
163 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
164 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
165 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
166 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
d2916a5b 167 {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
0e1d6ecf 168 {EVP_PKEY_X448, 224, TLS_CURVE_CUSTOM}, /* X448 (30) */
0f113f3e
MC
169};
170
171static const unsigned char ecformats_default[] = {
172 TLSEXT_ECPOINTFORMAT_uncompressed,
173 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
174 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
175};
176
fe6ef247 177/* The default curves */
9e84a42d
DSH
178static const uint16_t eccurves_default[] = {
179 29, /* X25519 (29) */
180 23, /* secp256r1 (23) */
0e1d6ecf 181 30, /* X448 (30) */
9e84a42d
DSH
182 25, /* secp521r1 (25) */
183 24, /* secp384r1 (24) */
de57d237
EK
184};
185
9e84a42d
DSH
186static const uint16_t suiteb_curves[] = {
187 TLSEXT_curve_P_256,
188 TLSEXT_curve_P_384
0f113f3e 189};
2ea80354 190
f48d826e 191const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
0f113f3e
MC
192{
193 /* ECC curves from RFC 4492 and RFC 7027 */
f48d826e 194 if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
43b95d73 195 return NULL;
f48d826e 196 return &nid_list[group_id - 1];
0f113f3e 197}
525de5d3 198
4a1b4280 199static uint16_t tls1_nid2group_id(int nid)
0f113f3e 200{
2fa2d15a
DSH
201 size_t i;
202 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
203 if (nid_list[i].nid == nid)
3a63c0ed 204 return (uint16_t)(i + 1);
0f113f3e 205 }
2fa2d15a 206 return 0;
0f113f3e
MC
207}
208
740580c2 209/*
ff6d20a6
DSH
210 * Set *pgroups to the supported groups list and *pgroupslen to
211 * the number of groups supported.
fd2b65ce 212 */
ff6d20a6
DSH
213void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
214 size_t *pgroupslen)
0f113f3e 215{
3e373518 216
34e5292c
DSH
217 /* For Suite B mode only include P-256, P-384 */
218 switch (tls1_suiteb(s)) {
219 case SSL_CERT_FLAG_SUITEB_128_LOS:
ff6d20a6
DSH
220 *pgroups = suiteb_curves;
221 *pgroupslen = OSSL_NELEM(suiteb_curves);
34e5292c
DSH
222 break;
223
224 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
ff6d20a6
DSH
225 *pgroups = suiteb_curves;
226 *pgroupslen = 1;
34e5292c
DSH
227 break;
228
229 case SSL_CERT_FLAG_SUITEB_192_LOS:
ff6d20a6
DSH
230 *pgroups = suiteb_curves + 1;
231 *pgroupslen = 1;
34e5292c
DSH
232 break;
233
234 default:
235 if (s->ext.supportedgroups == NULL) {
ff6d20a6
DSH
236 *pgroups = eccurves_default;
237 *pgroupslen = OSSL_NELEM(eccurves_default);
34e5292c 238 } else {
ff6d20a6
DSH
239 *pgroups = s->ext.supportedgroups;
240 *pgroupslen = s->ext.supportedgroups_len;
0f113f3e 241 }
34e5292c 242 break;
0f113f3e 243 }
0f113f3e 244}
b362ccab
DSH
245
246/* See if curve is allowed by security callback */
9e84a42d 247int tls_curve_allowed(SSL *s, uint16_t curve, int op)
0f113f3e 248{
5ce5f787 249 const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
9e84a42d 250 unsigned char ctmp[2];
5ce5f787
DSH
251
252 if (cinfo == NULL)
0f113f3e 253 return 0;
0f113f3e
MC
254# ifdef OPENSSL_NO_EC2M
255 if (cinfo->flags & TLS_CURVE_CHAR2)
256 return 0;
257# endif
9e84a42d
DSH
258 ctmp[0] = curve >> 8;
259 ctmp[1] = curve & 0xff;
260 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
0f113f3e 261}
b362ccab 262
b50951d3
DSH
263/* Return 1 if "id" is in "list" */
264static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
265{
266 size_t i;
267 for (i = 0; i < listlen; i++)
268 if (list[i] == id)
269 return 1;
270 return 0;
271}
272
1d97c843 273/*-
8841154a 274 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
6977e8ee
KR
275 * if there is no match.
276 * For nmatch == -1, return number of matches
8841154a 277 * For nmatch == -2, return the id of the group to use for
b50951d3 278 * a tmp key, or 0 if there is no match.
d0595f17 279 */
8841154a 280uint16_t tls1_shared_group(SSL *s, int nmatch)
0f113f3e 281{
9e84a42d 282 const uint16_t *pref, *supp;
b50951d3 283 size_t num_pref, num_supp, i;
0f113f3e 284 int k;
3e373518 285
0f113f3e
MC
286 /* Can't do anything on client side */
287 if (s->server == 0)
8841154a 288 return 0;
0f113f3e
MC
289 if (nmatch == -2) {
290 if (tls1_suiteb(s)) {
291 /*
292 * For Suite B ciphersuite determines curve: we already know
293 * these are acceptable due to previous checks.
294 */
295 unsigned long cid = s->s3->tmp.new_cipher->id;
3e373518 296
0f113f3e 297 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
8841154a 298 return TLSEXT_curve_P_256;
0f113f3e 299 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
8841154a 300 return TLSEXT_curve_P_384;
0f113f3e 301 /* Should never happen */
8841154a 302 return 0;
0f113f3e
MC
303 }
304 /* If not Suite B just return first preference shared curve */
305 nmatch = 0;
306 }
307 /*
ff6d20a6
DSH
308 * If server preference set, our groups are the preference order
309 * otherwise peer decides.
0f113f3e 310 */
ff6d20a6
DSH
311 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
312 tls1_get_supported_groups(s, &pref, &num_pref);
313 tls1_get_peer_groups(s, &supp, &num_supp);
314 } else {
315 tls1_get_peer_groups(s, &pref, &num_pref);
316 tls1_get_supported_groups(s, &supp, &num_supp);
317 }
3c06513f 318
9e84a42d
DSH
319 for (k = 0, i = 0; i < num_pref; i++) {
320 uint16_t id = pref[i];
3e373518 321
b50951d3
DSH
322 if (!tls1_in_list(id, supp, num_supp)
323 || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
0f113f3e 324 continue;
b50951d3
DSH
325 if (nmatch == k)
326 return id;
327 k++;
0f113f3e
MC
328 }
329 if (nmatch == -1)
330 return k;
331 /* Out of range (nmatch > k). */
8841154a 332 return 0;
0f113f3e 333}
d0595f17 334
9e84a42d 335int tls1_set_groups(uint16_t **pext, size_t *pextlen,
de4d764e 336 int *groups, size_t ngroups)
0f113f3e 337{
9e84a42d 338 uint16_t *glist;
0f113f3e
MC
339 size_t i;
340 /*
de4d764e 341 * Bitmap of groups included to detect duplicates: only works while group
0f113f3e
MC
342 * ids < 32
343 */
344 unsigned long dup_list = 0;
cdb10bae 345
680bd131
MC
346 if (ngroups == 0) {
347 SSLerr(SSL_F_TLS1_SET_GROUPS, SSL_R_BAD_LENGTH);
348 return 0;
349 }
cdb10bae
RS
350 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
351 SSLerr(SSL_F_TLS1_SET_GROUPS, ERR_R_MALLOC_FAILURE);
0f113f3e 352 return 0;
cdb10bae 353 }
9e84a42d 354 for (i = 0; i < ngroups; i++) {
0f113f3e 355 unsigned long idmask;
9e84a42d 356 uint16_t id;
de4d764e 357 /* TODO(TLS1.3): Convert for DH groups */
4a1b4280 358 id = tls1_nid2group_id(groups[i]);
0f113f3e
MC
359 idmask = 1L << id;
360 if (!id || (dup_list & idmask)) {
de4d764e 361 OPENSSL_free(glist);
0f113f3e
MC
362 return 0;
363 }
364 dup_list |= idmask;
9e84a42d 365 glist[i] = id;
0f113f3e 366 }
b548a1f1 367 OPENSSL_free(*pext);
de4d764e 368 *pext = glist;
9e84a42d 369 *pextlen = ngroups;
0f113f3e
MC
370 return 1;
371}
372
ca50cd91 373# define MAX_CURVELIST OSSL_NELEM(nid_list)
0f113f3e
MC
374
375typedef struct {
376 size_t nidcnt;
377 int nid_arr[MAX_CURVELIST];
378} nid_cb_st;
d0595f17
DSH
379
380static int nid_cb(const char *elem, int len, void *arg)
0f113f3e
MC
381{
382 nid_cb_st *narg = arg;
383 size_t i;
384 int nid;
385 char etmp[20];
2747d73c
KR
386 if (elem == NULL)
387 return 0;
0f113f3e
MC
388 if (narg->nidcnt == MAX_CURVELIST)
389 return 0;
390 if (len > (int)(sizeof(etmp) - 1))
391 return 0;
392 memcpy(etmp, elem, len);
393 etmp[len] = 0;
394 nid = EC_curve_nist2nid(etmp);
395 if (nid == NID_undef)
396 nid = OBJ_sn2nid(etmp);
397 if (nid == NID_undef)
398 nid = OBJ_ln2nid(etmp);
399 if (nid == NID_undef)
400 return 0;
401 for (i = 0; i < narg->nidcnt; i++)
402 if (narg->nid_arr[i] == nid)
403 return 0;
404 narg->nid_arr[narg->nidcnt++] = nid;
405 return 1;
406}
407
de4d764e 408/* Set groups based on a colon separate list */
9e84a42d 409int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
0f113f3e
MC
410{
411 nid_cb_st ncb;
412 ncb.nidcnt = 0;
413 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
414 return 0;
415 if (pext == NULL)
416 return 1;
de4d764e 417 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
0f113f3e 418}
4a1b4280
DSH
419/* Return group id of a key */
420static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
0f113f3e 421{
4a1b4280 422 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
0f113f3e 423 const EC_GROUP *grp;
4a1b4280
DSH
424
425 if (ec == NULL)
0f113f3e 426 return 0;
0f113f3e 427 grp = EC_KEY_get0_group(ec);
4a1b4280 428 return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
0f113f3e
MC
429}
430
4a1b4280
DSH
431/* Check a key is compatible with compression extension */
432static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
0f113f3e 433{
4a1b4280
DSH
434 const EC_KEY *ec;
435 const EC_GROUP *grp;
436 unsigned char comp_id;
437 size_t i;
438
439 /* If not an EC key nothing to check */
440 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
441 return 1;
442 ec = EVP_PKEY_get0_EC_KEY(pkey);
443 grp = EC_KEY_get0_group(ec);
444
445 /* Get required compression id */
446 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
447 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
448 } else if (SSL_IS_TLS13(s)) {
7500bc33
MC
449 /*
450 * ec_point_formats extension is not used in TLSv1.3 so we ignore
451 * this check.
452 */
453 return 1;
4a1b4280
DSH
454 } else {
455 int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));
456
457 if (field_type == NID_X9_62_prime_field)
458 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
b2555168 459 else if (field_type == NID_X9_62_characteristic_two_field)
4a1b4280
DSH
460 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
461 else
462 return 0;
463 }
0f113f3e
MC
464 /*
465 * If point formats extension present check it, otherwise everything is
466 * supported (see RFC4492).
467 */
4a1b4280 468 if (s->session->ext.ecpointformats == NULL)
0f113f3e 469 return 1;
4a1b4280
DSH
470
471 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
472 if (s->session->ext.ecpointformats[i] == comp_id)
473 return 1;
474 }
475 return 0;
476}
b50951d3 477
4a1b4280 478/* Check a group id matches preferences */
dcf8b01f 479int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
4a1b4280
DSH
480 {
481 const uint16_t *groups;
b50951d3 482 size_t groups_len;
4a1b4280
DSH
483
484 if (group_id == 0)
485 return 0;
486
6447e818
DSH
487 /* Check for Suite B compliance */
488 if (tls1_suiteb(s) && s->s3->tmp.new_cipher != NULL) {
489 unsigned long cid = s->s3->tmp.new_cipher->id;
490
491 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
492 if (group_id != TLSEXT_curve_P_256)
493 return 0;
494 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
495 if (group_id != TLSEXT_curve_P_384)
496 return 0;
497 } else {
498 /* Should never happen */
499 return 0;
500 }
501 }
b50951d3 502
dcf8b01f
MC
503 if (check_own_groups) {
504 /* Check group is one of our preferences */
505 tls1_get_supported_groups(s, &groups, &groups_len);
506 if (!tls1_in_list(group_id, groups, groups_len))
507 return 0;
508 }
4a1b4280 509
6447e818
DSH
510 if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
511 return 0;
512
4a1b4280
DSH
513 /* For clients, nothing more to check */
514 if (!s->server)
515 return 1;
516
517 /* Check group is one of peers preferences */
ff6d20a6 518 tls1_get_peer_groups(s, &groups, &groups_len);
4a1b4280
DSH
519
520 /*
521 * RFC 4492 does not require the supported elliptic curves extension
522 * so if it is not sent we can just choose any curve.
523 * It is invalid to send an empty list in the supported groups
524 * extension, so groups_len == 0 always means no extension.
525 */
526 if (groups_len == 0)
527 return 1;
b50951d3 528 return tls1_in_list(group_id, groups, groups_len);
0f113f3e 529}
d61ff83b 530
7da160b0
MC
531void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
532 size_t *num_formats)
0f113f3e
MC
533{
534 /*
535 * If we have a custom point format list use it otherwise use default
536 */
aff8c126
RS
537 if (s->ext.ecpointformats) {
538 *pformats = s->ext.ecpointformats;
539 *num_formats = s->ext.ecpointformats_len;
0f113f3e
MC
540 } else {
541 *pformats = ecformats_default;
542 /* For Suite B we don't support char2 fields */
543 if (tls1_suiteb(s))
544 *num_formats = sizeof(ecformats_default) - 1;
545 else
546 *num_formats = sizeof(ecformats_default);
547 }
548}
549
550/*
551 * Check cert parameters compatible with extensions: currently just checks EC
552 * certificates have compatible curves and compression.
d61ff83b 553 */
9195ddcd 554static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
0f113f3e 555{
4a1b4280 556 uint16_t group_id;
0f113f3e 557 EVP_PKEY *pkey;
8382fd3a 558 pkey = X509_get0_pubkey(x);
4a1b4280 559 if (pkey == NULL)
0f113f3e
MC
560 return 0;
561 /* If not EC nothing to do */
3aeb9348 562 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
0f113f3e 563 return 1;
4a1b4280
DSH
564 /* Check compression */
565 if (!tls1_check_pkey_comp(s, pkey))
0f113f3e 566 return 0;
4a1b4280 567 group_id = tls1_get_group_id(pkey);
dcf8b01f
MC
568 /*
569 * For a server we allow the certificate to not be in our list of supported
570 * groups.
571 */
572 if (!tls1_check_group_id(s, group_id, !s->server))
0f113f3e
MC
573 return 0;
574 /*
575 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
9195ddcd 576 * SHA384+P-384.
0f113f3e 577 */
9195ddcd 578 if (check_ee_md && tls1_suiteb(s)) {
0f113f3e
MC
579 int check_md;
580 size_t i;
581 CERT *c = s->cert;
9e84a42d 582
0f113f3e 583 /* Check to see we have necessary signing algorithm */
4a1b4280 584 if (group_id == TLSEXT_curve_P_256)
0f113f3e 585 check_md = NID_ecdsa_with_SHA256;
4a1b4280 586 else if (group_id == TLSEXT_curve_P_384)
0f113f3e
MC
587 check_md = NID_ecdsa_with_SHA384;
588 else
589 return 0; /* Should never happen */
4a1b4280 590 for (i = 0; i < c->shared_sigalgslen; i++) {
4d43ee28 591 if (check_md == c->shared_sigalgs[i]->sigandhash)
4a1b4280
DSH
592 return 1;;
593 }
594 return 0;
0f113f3e 595 }
4a1b4280 596 return 1;
0f113f3e
MC
597}
598
6977e8ee 599/*
8483a003 600 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
6977e8ee
KR
601 * @s: SSL connection
602 * @cid: Cipher ID we're considering using
603 *
604 * Checks that the kECDHE cipher suite we're considering using
605 * is compatible with the client extensions.
606 *
607 * Returns 0 when the cipher can't be used or 1 when it can.
608 */
2ea80354 609int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
0f113f3e 610{
4a1b4280
DSH
611 /* If not Suite B just need a shared group */
612 if (!tls1_suiteb(s))
613 return tls1_shared_group(s, 0) != 0;
0f113f3e
MC
614 /*
615 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
616 * curves permitted.
617 */
4a1b4280 618 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
dcf8b01f 619 return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
4a1b4280 620 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
dcf8b01f 621 return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
4a1b4280
DSH
622
623 return 0;
0f113f3e 624}
d0595f17 625
14536c8c
DSH
626#else
627
628static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
0f113f3e
MC
629{
630 return 1;
631}
14536c8c 632
0f113f3e 633#endif /* OPENSSL_NO_EC */
f1fd4544 634
703bcee0 635/* Default sigalg schemes */
98c792d1 636static const uint16_t tls12_sigalgs[] = {
703bcee0
MC
637#ifndef OPENSSL_NO_EC
638 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
639 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
640 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
3d234c9e 641 TLSEXT_SIGALG_ed25519,
0e1d6ecf 642 TLSEXT_SIGALG_ed448,
e481f9b9 643#endif
0f113f3e 644
f55e99f7
BK
645 TLSEXT_SIGALG_rsa_pss_pss_sha256,
646 TLSEXT_SIGALG_rsa_pss_pss_sha384,
647 TLSEXT_SIGALG_rsa_pss_pss_sha512,
648 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
649 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
650 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
536199ec 651
703bcee0
MC
652 TLSEXT_SIGALG_rsa_pkcs1_sha256,
653 TLSEXT_SIGALG_rsa_pkcs1_sha384,
654 TLSEXT_SIGALG_rsa_pkcs1_sha512,
0f113f3e 655
5eeb6c6e 656#ifndef OPENSSL_NO_EC
d8311fc9 657 TLSEXT_SIGALG_ecdsa_sha224,
42ab2230 658 TLSEXT_SIGALG_ecdsa_sha1,
5eeb6c6e 659#endif
d8311fc9 660 TLSEXT_SIGALG_rsa_pkcs1_sha224,
42ab2230 661 TLSEXT_SIGALG_rsa_pkcs1_sha1,
5eeb6c6e 662#ifndef OPENSSL_NO_DSA
d8311fc9 663 TLSEXT_SIGALG_dsa_sha224,
42ab2230
MC
664 TLSEXT_SIGALG_dsa_sha1,
665
703bcee0
MC
666 TLSEXT_SIGALG_dsa_sha256,
667 TLSEXT_SIGALG_dsa_sha384,
41f10305
DB
668 TLSEXT_SIGALG_dsa_sha512,
669#endif
670#ifndef OPENSSL_NO_GOST
671 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
672 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
673 TLSEXT_SIGALG_gostr34102001_gostr3411,
5eeb6c6e 674#endif
fc101f88 675};
0f113f3e 676
e481f9b9 677#ifndef OPENSSL_NO_EC
98c792d1 678static const uint16_t suiteb_sigalgs[] = {
703bcee0
MC
679 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
680 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
2ea80354 681};
e481f9b9 682#endif
aff8c126 683
7a531ee4 684static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
5eeb6c6e 685#ifndef OPENSSL_NO_EC
edbfba1a 686 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
17ae384e
DSH
687 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
688 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
edbfba1a 689 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
17ae384e
DSH
690 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
691 NID_ecdsa_with_SHA384, NID_secp384r1},
edbfba1a 692 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
17ae384e
DSH
693 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
694 NID_ecdsa_with_SHA512, NID_secp521r1},
b04d4e38 695 {"ed25519", TLSEXT_SIGALG_ed25519,
d2916a5b 696 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
b04d4e38 697 NID_undef, NID_undef},
0e1d6ecf
MC
698 {"ed448", TLSEXT_SIGALG_ed448,
699 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
700 NID_undef, NID_undef},
d8311fc9
MC
701 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
702 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
703 NID_ecdsa_with_SHA224, NID_undef},
edbfba1a 704 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
17ae384e
DSH
705 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
706 NID_ecdsa_with_SHA1, NID_undef},
5eeb6c6e 707#endif
f55e99f7
BK
708 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
709 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
710 NID_undef, NID_undef},
711 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
712 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
713 NID_undef, NID_undef},
714 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
715 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
716 NID_undef, NID_undef},
717 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
17ae384e
DSH
718 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
719 NID_undef, NID_undef},
f55e99f7 720 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
17ae384e
DSH
721 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
722 NID_undef, NID_undef},
f55e99f7 723 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
17ae384e
DSH
724 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
725 NID_undef, NID_undef},
edbfba1a 726 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
d0ff28f8 727 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 728 NID_sha256WithRSAEncryption, NID_undef},
edbfba1a 729 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
d0ff28f8 730 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 731 NID_sha384WithRSAEncryption, NID_undef},
edbfba1a 732 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
d0ff28f8 733 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 734 NID_sha512WithRSAEncryption, NID_undef},
d8311fc9
MC
735 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
736 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
737 NID_sha224WithRSAEncryption, NID_undef},
edbfba1a 738 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
d0ff28f8 739 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 740 NID_sha1WithRSAEncryption, NID_undef},
5eeb6c6e 741#ifndef OPENSSL_NO_DSA
edbfba1a 742 {NULL, TLSEXT_SIGALG_dsa_sha256,
17ae384e
DSH
743 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
744 NID_dsa_with_SHA256, NID_undef},
edbfba1a 745 {NULL, TLSEXT_SIGALG_dsa_sha384,
17ae384e
DSH
746 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
747 NID_undef, NID_undef},
edbfba1a 748 {NULL, TLSEXT_SIGALG_dsa_sha512,
17ae384e
DSH
749 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
750 NID_undef, NID_undef},
d8311fc9
MC
751 {NULL, TLSEXT_SIGALG_dsa_sha224,
752 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
753 NID_undef, NID_undef},
edbfba1a 754 {NULL, TLSEXT_SIGALG_dsa_sha1,
17ae384e
DSH
755 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
756 NID_dsaWithSHA1, NID_undef},
5eeb6c6e
MC
757#endif
758#ifndef OPENSSL_NO_GOST
edbfba1a 759 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
17ae384e
DSH
760 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
761 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
762 NID_undef, NID_undef},
edbfba1a 763 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
17ae384e
DSH
764 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
765 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
766 NID_undef, NID_undef},
edbfba1a 767 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
17ae384e
DSH
768 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
769 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
770 NID_undef, NID_undef}
5eeb6c6e 771#endif
703bcee0 772};
0972bc5c
DSH
773/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
774static const SIGALG_LOOKUP legacy_rsa_sigalg = {
775 "rsa_pkcs1_md5_sha1", 0,
776 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
777 EVP_PKEY_RSA, SSL_PKEY_RSA,
778 NID_undef, NID_undef
779};
780
781/*
782 * Default signature algorithm values used if signature algorithms not present.
783 * From RFC5246. Note: order must match certificate index order.
784 */
785static const uint16_t tls_default_sigalg[] = {
786 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
045d078a 787 0, /* SSL_PKEY_RSA_PSS_SIGN */
0972bc5c
DSH
788 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
789 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
790 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
791 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
07afa3d8 792 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
0e1d6ecf
MC
793 0, /* SSL_PKEY_ED25519 */
794 0, /* SSL_PKEY_ED448 */
0972bc5c 795};
703bcee0 796
4d43ee28
DSH
797/* Lookup TLS signature algorithm */
798static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
703bcee0
MC
799{
800 size_t i;
4d43ee28 801 const SIGALG_LOOKUP *s;
703bcee0 802
4d43ee28
DSH
803 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
804 i++, s++) {
805 if (s->sigalg == sigalg)
806 return s;
703bcee0 807 }
4d43ee28
DSH
808 return NULL;
809}
168067b6
DSH
810/* Lookup hash: return 0 if invalid or not enabled */
811int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
812{
813 const EVP_MD *md;
814 if (lu == NULL)
815 return 0;
816 /* lu->hash == NID_undef means no associated digest */
817 if (lu->hash == NID_undef) {
818 md = NULL;
819 } else {
820 md = ssl_md(lu->hash_idx);
821 if (md == NULL)
822 return 0;
823 }
824 if (pmd)
825 *pmd = md;
826 return 1;
827}
828
0fe3db25
NR
829/*
830 * Check if key is large enough to generate RSA-PSS signature.
831 *
832 * The key must greater than or equal to 2 * hash length + 2.
833 * SHA512 has a hash length of 64 bytes, which is incompatible
834 * with a 128 byte (1024 bit) key.
835 */
836#define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
837static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
838{
839 const EVP_MD *md;
840
841 if (rsa == NULL)
842 return 0;
843 if (!tls1_lookup_md(lu, &md) || md == NULL)
844 return 0;
845 if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
846 return 0;
847 return 1;
848}
849
0972bc5c
DSH
850/*
851 * Return a signature algorithm for TLS < 1.2 where the signature type
852 * is fixed by the certificate type.
853 */
854static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
855{
7f6b466b
DSH
856 if (idx == -1) {
857 if (s->server) {
858 size_t i;
859
860 /* Work out index corresponding to ciphersuite */
861 for (i = 0; i < SSL_PKEY_NUM; i++) {
862 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
863
864 if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
865 idx = i;
866 break;
867 }
868 }
1f65c045
DB
869
870 /*
871 * Some GOST ciphersuites allow more than one signature algorithms
872 * */
873 if (idx == SSL_PKEY_GOST01 && s->s3->tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
874 int real_idx;
875
876 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
877 real_idx--) {
878 if (s->cert->pkeys[real_idx].privatekey != NULL) {
879 idx = real_idx;
880 break;
881 }
882 }
883 }
7f6b466b
DSH
884 } else {
885 idx = s->cert->key - s->cert->pkeys;
886 }
887 }
0972bc5c
DSH
888 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
889 return NULL;
890 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
891 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
892
168067b6 893 if (!tls1_lookup_md(lu, NULL))
0972bc5c 894 return NULL;
0972bc5c
DSH
895 return lu;
896 }
897 return &legacy_rsa_sigalg;
898}
899/* Set peer sigalg based key type */
900int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
901{
52fd27f9
DSH
902 size_t idx;
903 const SIGALG_LOOKUP *lu;
0972bc5c 904
52fd27f9
DSH
905 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
906 return 0;
907 lu = tls1_get_legacy_sigalg(s, idx);
0972bc5c
DSH
908 if (lu == NULL)
909 return 0;
910 s->s3->tmp.peer_sigalg = lu;
911 return 1;
912}
703bcee0 913
98c792d1 914size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
0f113f3e
MC
915{
916 /*
917 * If Suite B mode use Suite B sigalgs only, ignore any other
918 * preferences.
919 */
e481f9b9 920#ifndef OPENSSL_NO_EC
0f113f3e
MC
921 switch (tls1_suiteb(s)) {
922 case SSL_CERT_FLAG_SUITEB_128_LOS:
923 *psigs = suiteb_sigalgs;
7a531ee4 924 return OSSL_NELEM(suiteb_sigalgs);
0f113f3e
MC
925
926 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
927 *psigs = suiteb_sigalgs;
7a531ee4 928 return 1;
0f113f3e
MC
929
930 case SSL_CERT_FLAG_SUITEB_192_LOS:
7a531ee4
MC
931 *psigs = suiteb_sigalgs + 1;
932 return 1;
0f113f3e 933 }
e481f9b9 934#endif
a9669ddc
DSH
935 /*
936 * We use client_sigalgs (if not NULL) if we're a server
937 * and sending a certificate request or if we're a client and
938 * determining which shared algorithm to use.
939 */
940 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
0f113f3e
MC
941 *psigs = s->cert->client_sigalgs;
942 return s->cert->client_sigalgslen;
943 } else if (s->cert->conf_sigalgs) {
944 *psigs = s->cert->conf_sigalgs;
945 return s->cert->conf_sigalgslen;
946 } else {
947 *psigs = tls12_sigalgs;
703bcee0 948 return OSSL_NELEM(tls12_sigalgs);
0f113f3e
MC
949 }
950}
951
de4dc598
MC
952/*
953 * Called by servers only. Checks that we have a sig alg that supports the
954 * specified EC curve.
955 */
956int tls_check_sigalg_curve(const SSL *s, int curve)
957{
958 const uint16_t *sigs;
959 size_t siglen, i;
960
961 if (s->cert->conf_sigalgs) {
962 sigs = s->cert->conf_sigalgs;
963 siglen = s->cert->conf_sigalgslen;
964 } else {
965 sigs = tls12_sigalgs;
966 siglen = OSSL_NELEM(tls12_sigalgs);
967 }
968
969 for (i = 0; i < siglen; i++) {
970 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(sigs[i]);
971
972 if (lu == NULL)
973 continue;
974 if (lu->sig == EVP_PKEY_EC
975 && lu->curve != NID_undef
976 && curve == lu->curve)
977 return 1;
978 }
979
980 return 0;
981}
982
0f113f3e
MC
983/*
984 * Check signature algorithm is consistent with sent supported signature
b2eb6998
DSH
985 * algorithms and if so set relevant digest and signature scheme in
986 * s.
ec4a50b3 987 */
f742cda8 988int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
0f113f3e 989{
98c792d1 990 const uint16_t *sent_sigs;
5554facb 991 const EVP_MD *md = NULL;
703bcee0 992 char sigalgstr[2];
11d2641f 993 size_t sent_sigslen, i, cidx;
536199ec 994 int pkeyid = EVP_PKEY_id(pkey);
f742cda8 995 const SIGALG_LOOKUP *lu;
4d43ee28 996
0f113f3e 997 /* Should never happen */
536199ec 998 if (pkeyid == -1)
0f113f3e 999 return -1;
5a8916d9
DSH
1000 if (SSL_IS_TLS13(s)) {
1001 /* Disallow DSA for TLS 1.3 */
1002 if (pkeyid == EVP_PKEY_DSA) {
f63a17d6
MC
1003 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1004 SSL_R_WRONG_SIGNATURE_TYPE);
5a8916d9
DSH
1005 return 0;
1006 }
1007 /* Only allow PSS for TLS 1.3 */
1008 if (pkeyid == EVP_PKEY_RSA)
1009 pkeyid = EVP_PKEY_RSA_PSS;
1010 }
f742cda8
DSH
1011 lu = tls1_lookup_sigalg(sig);
1012 /*
d8311fc9
MC
1013 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1014 * is consistent with signature: RSA keys can be used for RSA-PSS
f742cda8 1015 */
d8311fc9
MC
1016 if (lu == NULL
1017 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
095a982b 1018 || (pkeyid != lu->sig
f742cda8 1019 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
f63a17d6
MC
1020 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1021 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e
MC
1022 return 0;
1023 }
11d2641f
MC
1024 /* Check the sigalg is consistent with the key OID */
1025 if (!ssl_cert_lookup_by_nid(EVP_PKEY_id(pkey), &cidx)
1026 || lu->sig_idx != (int)cidx) {
1027 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1028 SSL_R_WRONG_SIGNATURE_TYPE);
1029 return 0;
1030 }
1031
e481f9b9 1032#ifndef OPENSSL_NO_EC
fe3066ee 1033 if (pkeyid == EVP_PKEY_EC) {
44b6318f 1034
4a1b4280
DSH
1035 /* Check point compression is permitted */
1036 if (!tls1_check_pkey_comp(s, pkey)) {
f63a17d6
MC
1037 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1038 SSL_F_TLS12_CHECK_PEER_SIGALG,
1039 SSL_R_ILLEGAL_POINT_COMPRESSION);
4a1b4280
DSH
1040 return 0;
1041 }
1042
1043 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
1044 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
1045 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1046 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1047
a34a9df0 1048 if (lu->curve != NID_undef && curve != lu->curve) {
f63a17d6
MC
1049 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1050 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
8f88cb53
DSH
1051 return 0;
1052 }
4a1b4280
DSH
1053 }
1054 if (!SSL_IS_TLS13(s)) {
1055 /* Check curve matches extensions */
dcf8b01f 1056 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
f63a17d6
MC
1057 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1058 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
8f88cb53
DSH
1059 return 0;
1060 }
8f88cb53 1061 if (tls1_suiteb(s)) {
f1adb006
DSH
1062 /* Check sigalg matches a permissible Suite B value */
1063 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1064 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
f63a17d6
MC
1065 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1066 SSL_F_TLS12_CHECK_PEER_SIGALG,
1067 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 1068 return 0;
f1adb006 1069 }
8f88cb53 1070 }
0f113f3e 1071 }
8f88cb53 1072 } else if (tls1_suiteb(s)) {
f63a17d6
MC
1073 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1074 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 1075 return 0;
8f88cb53 1076 }
e481f9b9 1077#endif
0f113f3e
MC
1078
1079 /* Check signature matches a type we sent */
a9669ddc 1080 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
536199ec 1081 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
703bcee0 1082 if (sig == *sent_sigs)
0f113f3e
MC
1083 break;
1084 }
1085 /* Allow fallback to SHA1 if not strict mode */
f742cda8
DSH
1086 if (i == sent_sigslen && (lu->hash != NID_sha1
1087 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
f63a17d6
MC
1088 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1089 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e
MC
1090 return 0;
1091 }
168067b6 1092 if (!tls1_lookup_md(lu, &md)) {
f63a17d6
MC
1093 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1094 SSL_R_UNKNOWN_DIGEST);
1095 return 0;
0f113f3e 1096 }
168067b6
DSH
1097 if (md != NULL) {
1098 /*
1099 * Make sure security callback allows algorithm. For historical
1100 * reasons we have to pass the sigalg as a two byte char array.
1101 */
1102 sigalgstr[0] = (sig >> 8) & 0xff;
1103 sigalgstr[1] = sig & 0xff;
1104 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1105 EVP_MD_size(md) * 4, EVP_MD_type(md),
1106 (void *)sigalgstr)) {
f63a17d6
MC
1107 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1108 SSL_R_WRONG_SIGNATURE_TYPE);
168067b6
DSH
1109 return 0;
1110 }
0f113f3e 1111 }
6cbebb55 1112 /* Store the sigalg the peer uses */
f742cda8 1113 s->s3->tmp.peer_sigalg = lu;
0f113f3e
MC
1114 return 1;
1115}
2ea80354 1116
42ef7aea
DSH
1117int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1118{
f742cda8 1119 if (s->s3->tmp.peer_sigalg == NULL)
42ef7aea 1120 return 0;
f742cda8 1121 *pnid = s->s3->tmp.peer_sigalg->sig;
42ef7aea
DSH
1122 return 1;
1123}
1124
0f113f3e 1125/*
3eb2aff4
KR
1126 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1127 * supported, doesn't appear in supported signature algorithms, isn't supported
1128 * by the enabled protocol versions or by the security level.
1129 *
1130 * This function should only be used for checking which ciphers are supported
1131 * by the client.
1132 *
1133 * Call ssl_cipher_disabled() to check that it's enabled or not.
b7bfe69b 1134 */
1d0c08b4 1135int ssl_set_client_disabled(SSL *s)
0f113f3e 1136{
4d69f9e6
DSH
1137 s->s3->tmp.mask_a = 0;
1138 s->s3->tmp.mask_k = 0;
4d69f9e6 1139 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1d0c08b4 1140 if (ssl_get_min_max_version(s, &s->s3->tmp.min_ver,
b5b993b2 1141 &s->s3->tmp.max_ver, NULL) != 0)
1d0c08b4 1142 return 0;
a230b26e 1143#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1144 /* with PSK there must be client callback set */
1145 if (!s->psk_client_callback) {
4d69f9e6 1146 s->s3->tmp.mask_a |= SSL_aPSK;
fe5eef3a 1147 s->s3->tmp.mask_k |= SSL_PSK;
0f113f3e 1148 }
a230b26e 1149#endif /* OPENSSL_NO_PSK */
e481f9b9 1150#ifndef OPENSSL_NO_SRP
0f113f3e 1151 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
4d69f9e6
DSH
1152 s->s3->tmp.mask_a |= SSL_aSRP;
1153 s->s3->tmp.mask_k |= SSL_kSRP;
0f113f3e 1154 }
e481f9b9 1155#endif
1d0c08b4 1156 return 1;
0f113f3e 1157}
fc101f88 1158
3eb2aff4
KR
1159/*
1160 * ssl_cipher_disabled - check that a cipher is disabled or not
1161 * @s: SSL connection that you want to use the cipher on
1162 * @c: cipher to check
1163 * @op: Security check that you want to do
8af91fd9 1164 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
3eb2aff4
KR
1165 *
1166 * Returns 1 when it's disabled, 0 when enabled.
1167 */
8af91fd9 1168int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
0f113f3e 1169{
3eb2aff4 1170 if (c->algorithm_mkey & s->s3->tmp.mask_k
4d69f9e6 1171 || c->algorithm_auth & s->s3->tmp.mask_a)
0f113f3e 1172 return 1;
3eb2aff4
KR
1173 if (s->s3->tmp.max_ver == 0)
1174 return 1;
8af91fd9
MC
1175 if (!SSL_IS_DTLS(s)) {
1176 int min_tls = c->min_tls;
1177
1178 /*
1179 * For historical reasons we will allow ECHDE to be selected by a server
1180 * in SSLv3 if we are a client
1181 */
1182 if (min_tls == TLS1_VERSION && ecdhe
1183 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1184 min_tls = SSL3_VERSION;
1185
1186 if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
1187 return 1;
1188 }
3eb2aff4 1189 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
a230b26e 1190 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
3eb2aff4
KR
1191 return 1;
1192
0f113f3e
MC
1193 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1194}
b362ccab 1195
7da160b0 1196int tls_use_ticket(SSL *s)
0f113f3e 1197{
08191294 1198 if ((s->options & SSL_OP_NO_TICKET))
0f113f3e
MC
1199 return 0;
1200 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1201}
ed3883d2 1202
e469af8d 1203int tls1_set_server_sigalgs(SSL *s)
0f113f3e 1204{
0f113f3e 1205 size_t i;
8483a003
F
1206
1207 /* Clear any shared signature algorithms */
b548a1f1
RS
1208 OPENSSL_free(s->cert->shared_sigalgs);
1209 s->cert->shared_sigalgs = NULL;
1210 s->cert->shared_sigalgslen = 0;
9195ddcd
DSH
1211 /* Clear certificate validity flags */
1212 for (i = 0; i < SSL_PKEY_NUM; i++)
6383d316 1213 s->s3->tmp.valid_flags[i] = 0;
a8bb912d
DSH
1214 /*
1215 * If peer sent no signature algorithms check to see if we support
1216 * the default algorithm for each certificate type
1217 */
c589c34e
BK
1218 if (s->s3->tmp.peer_cert_sigalgs == NULL
1219 && s->s3->tmp.peer_sigalgs == NULL) {
a8bb912d
DSH
1220 const uint16_t *sent_sigs;
1221 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
0f113f3e 1222
a8bb912d
DSH
1223 for (i = 0; i < SSL_PKEY_NUM; i++) {
1224 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1225 size_t j;
1226
1227 if (lu == NULL)
1228 continue;
1229 /* Check default matches a type we sent */
1230 for (j = 0; j < sent_sigslen; j++) {
1231 if (lu->sigalg == sent_sigs[j]) {
1232 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1233 break;
1234 }
1235 }
1236 }
9195ddcd 1237 return 1;
a8bb912d 1238 }
9195ddcd
DSH
1239
1240 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
1241 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1242 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
1243 return 0;
d376e57d 1244 }
9195ddcd
DSH
1245 if (s->cert->shared_sigalgs != NULL)
1246 return 1;
f63a17d6 1247
fb34a0f4 1248 /* Fatal error if no shared signature algorithms */
f63a17d6
MC
1249 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
1250 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
0f113f3e
MC
1251 return 0;
1252}
e469af8d 1253
1d97c843 1254/*-
1ab3836b 1255 * Gets the ticket information supplied by the client if any.
e7f0d921 1256 *
1ab3836b 1257 * hello: The parsed ClientHello data
c519e89f
BM
1258 * ret: (output) on return, if a ticket was decrypted, then this is set to
1259 * point to the resulting session.
6434abbf 1260 */
61fb5923 1261SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
df0fed9a 1262 SSL_SESSION **ret)
0f113f3e 1263{
1ab3836b
MC
1264 size_t size;
1265 RAW_EXTENSION *ticketext;
e7f0d921 1266
0f113f3e 1267 *ret = NULL;
aff8c126 1268 s->ext.ticket_expected = 0;
0f113f3e
MC
1269
1270 /*
9362c93e
MC
1271 * If tickets disabled or not supported by the protocol version
1272 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
0f113f3e
MC
1273 * resumption.
1274 */
1ab3836b 1275 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
df0fed9a 1276 return SSL_TICKET_NONE;
9ceb2426 1277
70af3d8e
MC
1278 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1279 if (!ticketext->present)
df0fed9a 1280 return SSL_TICKET_NONE;
1ab3836b
MC
1281
1282 size = PACKET_remaining(&ticketext->data);
70af3d8e 1283
c0638ade 1284 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
70af3d8e 1285 hello->session_id, hello->session_id_len, ret);
1ab3836b
MC
1286}
1287
1d97c843
TH
1288/*-
1289 * tls_decrypt_ticket attempts to decrypt a session ticket.
c519e89f 1290 *
61fb5923
MC
1291 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
1292 * expecting a pre-shared key ciphersuite, in which case we have no use for
1293 * session tickets and one will never be decrypted, nor will
1294 * s->ext.ticket_expected be set to 1.
1295 *
1296 * Side effects:
1297 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1298 * a new session ticket to the client because the client indicated support
1299 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1300 * a session ticket or we couldn't use the one it gave us, or if
1301 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1302 * Otherwise, s->ext.ticket_expected is set to 0.
1303 *
c519e89f 1304 * etick: points to the body of the session ticket extension.
8483a003 1305 * eticklen: the length of the session tickets extension.
c519e89f
BM
1306 * sess_id: points at the session ID.
1307 * sesslen: the length of the session ID.
1308 * psess: (output) on return, if a ticket was decrypted, then this is set to
1309 * point to the resulting session.
c519e89f 1310 */
61fb5923 1311SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
df0fed9a
TS
1312 size_t eticklen, const unsigned char *sess_id,
1313 size_t sesslen, SSL_SESSION **psess)
0f113f3e 1314{
61fb5923 1315 SSL_SESSION *sess = NULL;
0f113f3e
MC
1316 unsigned char *sdec;
1317 const unsigned char *p;
ddf6ec00 1318 int slen, renew_ticket = 0, declen;
61fb5923 1319 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
348240c6 1320 size_t mlen;
0f113f3e 1321 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
bf7c6817 1322 HMAC_CTX *hctx = NULL;
ee763495 1323 EVP_CIPHER_CTX *ctx = NULL;
222da979 1324 SSL_CTX *tctx = s->session_ctx;
e97763c9 1325
61fb5923
MC
1326 if (eticklen == 0) {
1327 /*
1328 * The client will accept a ticket but doesn't currently have
1329 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
1330 */
1331 ret = SSL_TICKET_EMPTY;
1332 goto end;
1333 }
1334 if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
1335 /*
1336 * Indicate that the ticket couldn't be decrypted rather than
1337 * generating the session from ticket now, trigger
1338 * abbreviated handshake based on external mechanism to
1339 * calculate the master secret later.
1340 */
1341 ret = SSL_TICKET_NO_DECRYPT;
1342 goto end;
1343 }
1344
ee763495
MC
1345 /* Need at least keyname + iv */
1346 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
df0fed9a 1347 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1348 goto end;
ee763495
MC
1349 }
1350
0f113f3e 1351 /* Initialize session ticket encryption and HMAC contexts */
bf7c6817 1352 hctx = HMAC_CTX_new();
c0638ade
MC
1353 if (hctx == NULL) {
1354 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1355 goto end;
1356 }
846ec07d 1357 ctx = EVP_CIPHER_CTX_new();
35b1a433 1358 if (ctx == NULL) {
df0fed9a 1359 ret = SSL_TICKET_FATAL_ERR_MALLOC;
c0638ade 1360 goto end;
35b1a433 1361 }
aff8c126 1362 if (tctx->ext.ticket_key_cb) {
0f113f3e 1363 unsigned char *nctick = (unsigned char *)etick;
ee763495
MC
1364 int rv = tctx->ext.ticket_key_cb(s, nctick,
1365 nctick + TLSEXT_KEYNAME_LENGTH,
1366 ctx, hctx, 0);
c0638ade
MC
1367 if (rv < 0) {
1368 ret = SSL_TICKET_FATAL_ERR_OTHER;
1369 goto end;
1370 }
35b1a433 1371 if (rv == 0) {
df0fed9a 1372 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1373 goto end;
35b1a433 1374 }
0f113f3e
MC
1375 if (rv == 2)
1376 renew_ticket = 1;
1377 } else {
1378 /* Check key name matches */
aff8c126 1379 if (memcmp(etick, tctx->ext.tick_key_name,
ee763495 1380 TLSEXT_KEYNAME_LENGTH) != 0) {
df0fed9a 1381 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1382 goto end;
35b1a433 1383 }
4bfb96f2
TS
1384 if (HMAC_Init_ex(hctx, tctx->ext.secure->tick_hmac_key,
1385 sizeof(tctx->ext.secure->tick_hmac_key),
5f3d93e4 1386 EVP_sha256(), NULL) <= 0
a230b26e 1387 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
4bfb96f2 1388 tctx->ext.secure->tick_aes_key,
ee763495 1389 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
c0638ade
MC
1390 ret = SSL_TICKET_FATAL_ERR_OTHER;
1391 goto end;
a230b26e 1392 }
c0638ade
MC
1393 if (SSL_IS_TLS13(s))
1394 renew_ticket = 1;
0f113f3e
MC
1395 }
1396 /*
1397 * Attempt to process session ticket, first conduct sanity and integrity
1398 * checks on ticket.
1399 */
bf7c6817 1400 mlen = HMAC_size(hctx);
348240c6 1401 if (mlen == 0) {
c0638ade
MC
1402 ret = SSL_TICKET_FATAL_ERR_OTHER;
1403 goto end;
0f113f3e 1404 }
c0638ade 1405
e97763c9
DSH
1406 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1407 if (eticklen <=
348240c6 1408 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
df0fed9a 1409 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1410 goto end;
e97763c9 1411 }
0f113f3e
MC
1412 eticklen -= mlen;
1413 /* Check HMAC of encrypted ticket */
bf7c6817 1414 if (HMAC_Update(hctx, etick, eticklen) <= 0
a230b26e 1415 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
c0638ade
MC
1416 ret = SSL_TICKET_FATAL_ERR_OTHER;
1417 goto end;
5f3d93e4 1418 }
c0638ade 1419
0f113f3e 1420 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
c0638ade
MC
1421 ret = SSL_TICKET_NO_DECRYPT;
1422 goto end;
0f113f3e
MC
1423 }
1424 /* Attempt to decrypt session data */
1425 /* Move p after IV to start of encrypted ticket, update length */
57b0d651
BE
1426 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1427 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
0f113f3e 1428 sdec = OPENSSL_malloc(eticklen);
348240c6
MC
1429 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1430 (int)eticklen) <= 0) {
d1247df2 1431 OPENSSL_free(sdec);
c0638ade
MC
1432 ret = SSL_TICKET_FATAL_ERR_OTHER;
1433 goto end;
0f113f3e 1434 }
348240c6 1435 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
0f113f3e 1436 OPENSSL_free(sdec);
c0638ade
MC
1437 ret = SSL_TICKET_NO_DECRYPT;
1438 goto end;
0f113f3e 1439 }
348240c6 1440 slen += declen;
0f113f3e
MC
1441 p = sdec;
1442
1443 sess = d2i_SSL_SESSION(NULL, &p, slen);
d3bc9805 1444 slen -= p - sdec;
0f113f3e
MC
1445 OPENSSL_free(sdec);
1446 if (sess) {
79020b27 1447 /* Some additional consistency checks */
32305f88 1448 if (slen != 0) {
79020b27 1449 SSL_SESSION_free(sess);
5f96a95e 1450 sess = NULL;
c0638ade
MC
1451 ret = SSL_TICKET_NO_DECRYPT;
1452 goto end;
79020b27 1453 }
0f113f3e
MC
1454 /*
1455 * The session ID, if non-empty, is used by some clients to detect
1456 * that the ticket has been accepted. So we copy it to the session
1457 * structure. If it is empty set length to zero as required by
1458 * standard.
1459 */
32305f88 1460 if (sesslen) {
0f113f3e 1461 memcpy(sess->session_id, sess_id, sesslen);
32305f88
MC
1462 sess->session_id_length = sesslen;
1463 }
0f113f3e 1464 if (renew_ticket)
c0638ade 1465 ret = SSL_TICKET_SUCCESS_RENEW;
0f113f3e 1466 else
c0638ade
MC
1467 ret = SSL_TICKET_SUCCESS;
1468 goto end;
0f113f3e
MC
1469 }
1470 ERR_clear_error();
1471 /*
1472 * For session parse failure, indicate that we need to send a new ticket.
1473 */
c0638ade
MC
1474 ret = SSL_TICKET_NO_DECRYPT;
1475
1476 end:
846ec07d 1477 EVP_CIPHER_CTX_free(ctx);
bf7c6817 1478 HMAC_CTX_free(hctx);
c0638ade
MC
1479
1480 /*
61fb5923
MC
1481 * If set, the decrypt_ticket_cb() is called unless a fatal error was
1482 * detected above. The callback is responsible for checking |ret| before it
1483 * performs any action
c0638ade 1484 */
61fb5923
MC
1485 if (s->session_ctx->decrypt_ticket_cb != NULL
1486 && (ret == SSL_TICKET_EMPTY
1487 || ret == SSL_TICKET_NO_DECRYPT
1488 || ret == SSL_TICKET_SUCCESS
1489 || ret == SSL_TICKET_SUCCESS_RENEW)) {
c0638ade 1490 size_t keyname_len = eticklen;
61fb5923 1491 int retcb;
c0638ade
MC
1492
1493 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
1494 keyname_len = TLSEXT_KEYNAME_LENGTH;
61fb5923
MC
1495 retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
1496 ret,
1497 s->session_ctx->ticket_cb_data);
1498 switch (retcb) {
1499 case SSL_TICKET_RETURN_ABORT:
1500 ret = SSL_TICKET_FATAL_ERR_OTHER;
1501 break;
1502
1503 case SSL_TICKET_RETURN_IGNORE:
1504 ret = SSL_TICKET_NONE;
1505 SSL_SESSION_free(sess);
1506 sess = NULL;
1507 break;
1508
1509 case SSL_TICKET_RETURN_IGNORE_RENEW:
1510 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
1511 ret = SSL_TICKET_NO_DECRYPT;
1512 /* else the value of |ret| will already do the right thing */
1513 SSL_SESSION_free(sess);
1514 sess = NULL;
1515 break;
1516
1517 case SSL_TICKET_RETURN_USE:
1518 case SSL_TICKET_RETURN_USE_RENEW:
1519 if (ret != SSL_TICKET_SUCCESS
1520 && ret != SSL_TICKET_SUCCESS_RENEW)
1521 ret = SSL_TICKET_FATAL_ERR_OTHER;
1522 else if (retcb == SSL_TICKET_RETURN_USE)
1523 ret = SSL_TICKET_SUCCESS;
1524 else
1525 ret = SSL_TICKET_SUCCESS_RENEW;
1526 break;
1527
1528 default:
1529 ret = SSL_TICKET_FATAL_ERR_OTHER;
1530 }
c0638ade
MC
1531 }
1532
309371d6
MC
1533 if (s->ext.session_secret_cb == NULL || SSL_IS_TLS13(s)) {
1534 switch (ret) {
1535 case SSL_TICKET_NO_DECRYPT:
1536 case SSL_TICKET_SUCCESS_RENEW:
1537 case SSL_TICKET_EMPTY:
1538 s->ext.ticket_expected = 1;
1539 }
c0638ade
MC
1540 }
1541
61fb5923
MC
1542 *psess = sess;
1543
1544 return ret;
0f113f3e 1545}
6434abbf 1546
b362ccab 1547/* Check to see if a signature algorithm is allowed */
b0e9ab95 1548static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
0f113f3e 1549{
703bcee0 1550 unsigned char sigalgstr[2];
44b6318f 1551 int secbits;
703bcee0 1552
44b6318f 1553 /* See if sigalgs is recognised and if hash is enabled */
168067b6 1554 if (!tls1_lookup_md(lu, NULL))
0f113f3e 1555 return 0;
224b4e37
DSH
1556 /* DSA is not allowed in TLS 1.3 */
1557 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1558 return 0;
6ffeb269
BK
1559 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1560 if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
1561 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1562 || lu->hash_idx == SSL_MD_MD5_IDX
1563 || lu->hash_idx == SSL_MD_SHA224_IDX))
1564 return 0;
871980a9 1565
0f113f3e 1566 /* See if public key algorithm allowed */
b8858aec 1567 if (ssl_cert_is_disabled(lu->sig_idx))
0f113f3e 1568 return 0;
871980a9
MC
1569
1570 if (lu->sig == NID_id_GostR3410_2012_256
1571 || lu->sig == NID_id_GostR3410_2012_512
1572 || lu->sig == NID_id_GostR3410_2001) {
1573 /* We never allow GOST sig algs on the server with TLSv1.3 */
1574 if (s->server && SSL_IS_TLS13(s))
1575 return 0;
1576 if (!s->server
1577 && s->method->version == TLS_ANY_VERSION
1578 && s->s3->tmp.max_ver >= TLS1_3_VERSION) {
1579 int i, num;
1580 STACK_OF(SSL_CIPHER) *sk;
1581
1582 /*
1583 * We're a client that could negotiate TLSv1.3. We only allow GOST
1584 * sig algs if we could negotiate TLSv1.2 or below and we have GOST
1585 * ciphersuites enabled.
1586 */
1587
1588 if (s->s3->tmp.min_ver >= TLS1_3_VERSION)
1589 return 0;
1590
1591 sk = SSL_get_ciphers(s);
1592 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
1593 for (i = 0; i < num; i++) {
1594 const SSL_CIPHER *c;
1595
1596 c = sk_SSL_CIPHER_value(sk, i);
1597 /* Skip disabled ciphers */
1598 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
1599 continue;
1600
1601 if ((c->algorithm_mkey & SSL_kGOST) != 0)
1602 break;
1603 }
1604 if (i == num)
1605 return 0;
1606 }
1607 }
1608
168067b6
DSH
1609 if (lu->hash == NID_undef)
1610 return 1;
44b6318f
DSH
1611 /* Security bits: half digest bits */
1612 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
0f113f3e 1613 /* Finally see if security callback allows it */
b0e9ab95
DSH
1614 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1615 sigalgstr[1] = lu->sigalg & 0xff;
44b6318f 1616 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
0f113f3e
MC
1617}
1618
1619/*
1620 * Get a mask of disabled public key algorithms based on supported signature
1621 * algorithms. For example if no signature algorithm supports RSA then RSA is
1622 * disabled.
b362ccab
DSH
1623 */
1624
90d9e49a 1625void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
0f113f3e 1626{
98c792d1 1627 const uint16_t *sigalgs;
0f113f3e 1628 size_t i, sigalgslen;
13cc2574 1629 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
0f113f3e 1630 /*
13cc2574
DSH
1631 * Go through all signature algorithms seeing if we support any
1632 * in disabled_mask.
0f113f3e 1633 */
a9669ddc 1634 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
b2555168 1635 for (i = 0; i < sigalgslen; i++, sigalgs++) {
b0e9ab95 1636 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
13cc2574 1637 const SSL_CERT_LOOKUP *clu;
b0e9ab95
DSH
1638
1639 if (lu == NULL)
1640 continue;
13cc2574
DSH
1641
1642 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
b2555168
K
1643 if (clu == NULL)
1644 continue;
13cc2574
DSH
1645
1646 /* If algorithm is disabled see if we can enable it */
1647 if ((clu->amask & disabled_mask) != 0
1648 && tls12_sigalg_allowed(s, op, lu))
1649 disabled_mask &= ~clu->amask;
0f113f3e 1650 }
13cc2574 1651 *pmask_a |= disabled_mask;
0f113f3e 1652}
b362ccab 1653
ae2f7b37 1654int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 1655 const uint16_t *psig, size_t psiglen)
2c7b4dbc
MC
1656{
1657 size_t i;
b0e9ab95 1658 int rv = 0;
c0f9e23c 1659
703bcee0 1660 for (i = 0; i < psiglen; i++, psig++) {
b0e9ab95
DSH
1661 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1662
1663 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1664 continue;
1665 if (!WPACKET_put_bytes_u16(pkt, *psig))
1666 return 0;
1667 /*
1668 * If TLS 1.3 must have at least one valid TLS 1.3 message
d8311fc9 1669 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
b0e9ab95
DSH
1670 */
1671 if (rv == 0 && (!SSL_IS_TLS13(s)
d8311fc9
MC
1672 || (lu->sig != EVP_PKEY_RSA
1673 && lu->hash != NID_sha1
1674 && lu->hash != NID_sha224)))
b0e9ab95 1675 rv = 1;
2c7b4dbc 1676 }
5528d68f
DSH
1677 if (rv == 0)
1678 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
b0e9ab95 1679 return rv;
2c7b4dbc
MC
1680}
1681
4453cd8c 1682/* Given preference and allowed sigalgs set shared sigalgs */
4d43ee28 1683static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
98c792d1
DSH
1684 const uint16_t *pref, size_t preflen,
1685 const uint16_t *allow, size_t allowlen)
0f113f3e 1686{
98c792d1 1687 const uint16_t *ptmp, *atmp;
0f113f3e 1688 size_t i, j, nmatch = 0;
703bcee0 1689 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
b0e9ab95
DSH
1690 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1691
0f113f3e 1692 /* Skip disabled hashes or signature algorithms */
b0e9ab95 1693 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
0f113f3e 1694 continue;
703bcee0
MC
1695 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1696 if (*ptmp == *atmp) {
0f113f3e 1697 nmatch++;
b0e9ab95
DSH
1698 if (shsig)
1699 *shsig++ = lu;
0f113f3e
MC
1700 break;
1701 }
1702 }
1703 }
1704 return nmatch;
1705}
4453cd8c
DSH
1706
1707/* Set shared signature algorithms for SSL structures */
1708static int tls1_set_shared_sigalgs(SSL *s)
0f113f3e 1709{
98c792d1 1710 const uint16_t *pref, *allow, *conf;
0f113f3e
MC
1711 size_t preflen, allowlen, conflen;
1712 size_t nmatch;
4d43ee28 1713 const SIGALG_LOOKUP **salgs = NULL;
0f113f3e
MC
1714 CERT *c = s->cert;
1715 unsigned int is_suiteb = tls1_suiteb(s);
b548a1f1
RS
1716
1717 OPENSSL_free(c->shared_sigalgs);
1718 c->shared_sigalgs = NULL;
1719 c->shared_sigalgslen = 0;
0f113f3e
MC
1720 /* If client use client signature algorithms if not NULL */
1721 if (!s->server && c->client_sigalgs && !is_suiteb) {
1722 conf = c->client_sigalgs;
1723 conflen = c->client_sigalgslen;
1724 } else if (c->conf_sigalgs && !is_suiteb) {
1725 conf = c->conf_sigalgs;
1726 conflen = c->conf_sigalgslen;
1727 } else
a9669ddc 1728 conflen = tls12_get_psigalgs(s, 0, &conf);
0f113f3e
MC
1729 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1730 pref = conf;
1731 preflen = conflen;
76106e60
DSH
1732 allow = s->s3->tmp.peer_sigalgs;
1733 allowlen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1734 } else {
1735 allow = conf;
1736 allowlen = conflen;
76106e60
DSH
1737 pref = s->s3->tmp.peer_sigalgs;
1738 preflen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1739 }
1740 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
34e3edbf 1741 if (nmatch) {
cdb10bae
RS
1742 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
1743 SSLerr(SSL_F_TLS1_SET_SHARED_SIGALGS, ERR_R_MALLOC_FAILURE);
34e3edbf 1744 return 0;
cdb10bae 1745 }
34e3edbf
DSH
1746 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1747 } else {
1748 salgs = NULL;
1749 }
0f113f3e
MC
1750 c->shared_sigalgs = salgs;
1751 c->shared_sigalgslen = nmatch;
1752 return 1;
1753}
4453cd8c 1754
9e84a42d 1755int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
0f113f3e 1756{
98c792d1 1757 unsigned int stmp;
703bcee0 1758 size_t size, i;
9e84a42d 1759 uint16_t *buf;
0f113f3e 1760
703bcee0
MC
1761 size = PACKET_remaining(pkt);
1762
1763 /* Invalid data length */
8f12296e 1764 if (size == 0 || (size & 1) != 0)
703bcee0
MC
1765 return 0;
1766
1767 size >>= 1;
1768
cdb10bae
RS
1769 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL) {
1770 SSLerr(SSL_F_TLS1_SAVE_U16, ERR_R_MALLOC_FAILURE);
0f113f3e 1771 return 0;
cdb10bae 1772 }
98c792d1 1773 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
9e84a42d 1774 buf[i] = stmp;
703bcee0 1775
9e84a42d
DSH
1776 if (i != size) {
1777 OPENSSL_free(buf);
703bcee0 1778 return 0;
9e84a42d
DSH
1779 }
1780
1781 OPENSSL_free(*pdest);
1782 *pdest = buf;
1783 *pdestlen = size;
703bcee0 1784
0f113f3e
MC
1785 return 1;
1786}
6b7be581 1787
c589c34e 1788int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
9e84a42d
DSH
1789{
1790 /* Extension ignored for inappropriate versions */
1791 if (!SSL_USE_SIGALGS(s))
1792 return 1;
1793 /* Should never happen */
1794 if (s->cert == NULL)
1795 return 0;
1796
c589c34e
BK
1797 if (cert)
1798 return tls1_save_u16(pkt, &s->s3->tmp.peer_cert_sigalgs,
1799 &s->s3->tmp.peer_cert_sigalgslen);
1800 else
1801 return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
1802 &s->s3->tmp.peer_sigalgslen);
9e84a42d 1803
9e84a42d
DSH
1804}
1805
1806/* Set preferred digest for each key type */
1807
c800c27a 1808int tls1_process_sigalgs(SSL *s)
0f113f3e 1809{
0f113f3e 1810 size_t i;
f7d53487 1811 uint32_t *pvalid = s->s3->tmp.valid_flags;
0f113f3e 1812 CERT *c = s->cert;
4d43ee28 1813
0f113f3e
MC
1814 if (!tls1_set_shared_sigalgs(s))
1815 return 0;
1816
9195ddcd
DSH
1817 for (i = 0; i < SSL_PKEY_NUM; i++)
1818 pvalid[i] = 0;
1819
4d43ee28
DSH
1820 for (i = 0; i < c->shared_sigalgslen; i++) {
1821 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
9195ddcd 1822 int idx = sigptr->sig_idx;
4d43ee28 1823
523fb323 1824 /* Ignore PKCS1 based sig algs in TLSv1.3 */
4d43ee28 1825 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
523fb323 1826 continue;
9195ddcd 1827 /* If not disabled indicate we can explicitly sign */
b8858aec
DSH
1828 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
1829 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
1830 }
1831 return 1;
1832}
4817504d 1833
e7f8ff43 1834int SSL_get_sigalgs(SSL *s, int idx,
0f113f3e
MC
1835 int *psign, int *phash, int *psignhash,
1836 unsigned char *rsig, unsigned char *rhash)
1837{
98c792d1 1838 uint16_t *psig = s->s3->tmp.peer_sigalgs;
703bcee0 1839 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
348240c6 1840 if (psig == NULL || numsigalgs > INT_MAX)
0f113f3e
MC
1841 return 0;
1842 if (idx >= 0) {
4d43ee28
DSH
1843 const SIGALG_LOOKUP *lu;
1844
703bcee0 1845 if (idx >= (int)numsigalgs)
0f113f3e
MC
1846 return 0;
1847 psig += idx;
4d43ee28 1848 if (rhash != NULL)
536199ec 1849 *rhash = (unsigned char)((*psig >> 8) & 0xff);
4d43ee28 1850 if (rsig != NULL)
536199ec 1851 *rsig = (unsigned char)(*psig & 0xff);
4d43ee28
DSH
1852 lu = tls1_lookup_sigalg(*psig);
1853 if (psign != NULL)
1854 *psign = lu != NULL ? lu->sig : NID_undef;
1855 if (phash != NULL)
1856 *phash = lu != NULL ? lu->hash : NID_undef;
1857 if (psignhash != NULL)
1858 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
0f113f3e 1859 }
348240c6 1860 return (int)numsigalgs;
0f113f3e 1861}
4453cd8c
DSH
1862
1863int SSL_get_shared_sigalgs(SSL *s, int idx,
0f113f3e
MC
1864 int *psign, int *phash, int *psignhash,
1865 unsigned char *rsig, unsigned char *rhash)
1866{
4d43ee28
DSH
1867 const SIGALG_LOOKUP *shsigalgs;
1868 if (s->cert->shared_sigalgs == NULL
6d047e06 1869 || idx < 0
4d43ee28
DSH
1870 || idx >= (int)s->cert->shared_sigalgslen
1871 || s->cert->shared_sigalgslen > INT_MAX)
0f113f3e 1872 return 0;
4d43ee28
DSH
1873 shsigalgs = s->cert->shared_sigalgs[idx];
1874 if (phash != NULL)
1875 *phash = shsigalgs->hash;
1876 if (psign != NULL)
1877 *psign = shsigalgs->sig;
1878 if (psignhash != NULL)
1879 *psignhash = shsigalgs->sigandhash;
1880 if (rsig != NULL)
1881 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1882 if (rhash != NULL)
1883 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
348240c6 1884 return (int)s->cert->shared_sigalgslen;
0f113f3e
MC
1885}
1886
787ebcaf
DSH
1887/* Maximum possible number of unique entries in sigalgs array */
1888#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
0f229cce 1889
0f113f3e
MC
1890typedef struct {
1891 size_t sigalgcnt;
fd5e1a8c
BK
1892 /* TLSEXT_SIGALG_XXX values */
1893 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
0f113f3e 1894} sig_cb_st;
0f229cce 1895
431f458d
DSH
1896static void get_sigorhash(int *psig, int *phash, const char *str)
1897{
1898 if (strcmp(str, "RSA") == 0) {
1899 *psig = EVP_PKEY_RSA;
b2eb6998
DSH
1900 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1901 *psig = EVP_PKEY_RSA_PSS;
431f458d
DSH
1902 } else if (strcmp(str, "DSA") == 0) {
1903 *psig = EVP_PKEY_DSA;
1904 } else if (strcmp(str, "ECDSA") == 0) {
1905 *psig = EVP_PKEY_EC;
1906 } else {
1907 *phash = OBJ_sn2nid(str);
1908 if (*phash == NID_undef)
1909 *phash = OBJ_ln2nid(str);
1910 }
1911}
787ebcaf
DSH
1912/* Maximum length of a signature algorithm string component */
1913#define TLS_MAX_SIGSTRING_LEN 40
431f458d 1914
0f229cce 1915static int sig_cb(const char *elem, int len, void *arg)
0f113f3e
MC
1916{
1917 sig_cb_st *sarg = arg;
1918 size_t i;
fd5e1a8c 1919 const SIGALG_LOOKUP *s;
787ebcaf 1920 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
431f458d 1921 int sig_alg = NID_undef, hash_alg = NID_undef;
2747d73c
KR
1922 if (elem == NULL)
1923 return 0;
787ebcaf 1924 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
0f113f3e
MC
1925 return 0;
1926 if (len > (int)(sizeof(etmp) - 1))
1927 return 0;
1928 memcpy(etmp, elem, len);
1929 etmp[len] = 0;
1930 p = strchr(etmp, '+');
fd5e1a8c
BK
1931 /*
1932 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
1933 * if there's no '+' in the provided name, look for the new-style combined
1934 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
1935 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
1936 * rsa_pss_rsae_* that differ only by public key OID; in such cases
1937 * we will pick the _rsae_ variant, by virtue of them appearing earlier
1938 * in the table.
1939 */
8a43a42a 1940 if (p == NULL) {
8a43a42a
DSH
1941 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1942 i++, s++) {
1943 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
fd5e1a8c 1944 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
8a43a42a
DSH
1945 break;
1946 }
1947 }
fd5e1a8c
BK
1948 if (i == OSSL_NELEM(sigalg_lookup_tbl))
1949 return 0;
8a43a42a
DSH
1950 } else {
1951 *p = 0;
1952 p++;
1953 if (*p == 0)
1954 return 0;
1955 get_sigorhash(&sig_alg, &hash_alg, etmp);
1956 get_sigorhash(&sig_alg, &hash_alg, p);
fd5e1a8c
BK
1957 if (sig_alg == NID_undef || hash_alg == NID_undef)
1958 return 0;
1959 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1960 i++, s++) {
1961 if (s->hash == hash_alg && s->sig == sig_alg) {
1962 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
1963 break;
1964 }
1965 }
1966 if (i == OSSL_NELEM(sigalg_lookup_tbl))
1967 return 0;
8a43a42a 1968 }
0f113f3e 1969
fd5e1a8c
BK
1970 /* Reject duplicates */
1971 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
c1acef92 1972 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
fd5e1a8c 1973 sarg->sigalgcnt--;
0f113f3e 1974 return 0;
fd5e1a8c 1975 }
0f113f3e 1976 }
0f113f3e
MC
1977 return 1;
1978}
1979
1980/*
9d22666e 1981 * Set supported signature algorithms based on a colon separated list of the
0f113f3e
MC
1982 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1983 */
3dbc46df 1984int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
0f113f3e
MC
1985{
1986 sig_cb_st sig;
1987 sig.sigalgcnt = 0;
1988 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1989 return 0;
1990 if (c == NULL)
1991 return 1;
fd5e1a8c
BK
1992 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1993}
1994
1995int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
1996 int client)
1997{
1998 uint16_t *sigalgs;
1999
cdb10bae
RS
2000 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
2001 SSLerr(SSL_F_TLS1_SET_RAW_SIGALGS, ERR_R_MALLOC_FAILURE);
fd5e1a8c 2002 return 0;
cdb10bae 2003 }
fd5e1a8c
BK
2004 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
2005
2006 if (client) {
2007 OPENSSL_free(c->client_sigalgs);
2008 c->client_sigalgs = sigalgs;
2009 c->client_sigalgslen = salglen;
2010 } else {
2011 OPENSSL_free(c->conf_sigalgs);
2012 c->conf_sigalgs = sigalgs;
2013 c->conf_sigalgslen = salglen;
2014 }
2015
2016 return 1;
0f113f3e
MC
2017}
2018
a230b26e 2019int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
0f113f3e 2020{
98c792d1 2021 uint16_t *sigalgs, *sptr;
0f113f3e 2022 size_t i;
63c1df09 2023
0f113f3e
MC
2024 if (salglen & 1)
2025 return 0;
cdb10bae
RS
2026 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
2027 SSLerr(SSL_F_TLS1_SET_SIGALGS, ERR_R_MALLOC_FAILURE);
0f113f3e 2028 return 0;
cdb10bae 2029 }
0f113f3e 2030 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
63c1df09 2031 size_t j;
7a531ee4 2032 const SIGALG_LOOKUP *curr;
63c1df09
MC
2033 int md_id = *psig_nids++;
2034 int sig_id = *psig_nids++;
2035
2036 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
2037 j++, curr++) {
fe3066ee 2038 if (curr->hash == md_id && curr->sig == sig_id) {
63c1df09
MC
2039 *sptr++ = curr->sigalg;
2040 break;
2041 }
2042 }
0f113f3e 2043
63c1df09 2044 if (j == OSSL_NELEM(sigalg_lookup_tbl))
0f113f3e 2045 goto err;
0f113f3e
MC
2046 }
2047
2048 if (client) {
b548a1f1 2049 OPENSSL_free(c->client_sigalgs);
0f113f3e 2050 c->client_sigalgs = sigalgs;
7a531ee4 2051 c->client_sigalgslen = salglen / 2;
0f113f3e 2052 } else {
b548a1f1 2053 OPENSSL_free(c->conf_sigalgs);
0f113f3e 2054 c->conf_sigalgs = sigalgs;
7a531ee4 2055 c->conf_sigalgslen = salglen / 2;
0f113f3e
MC
2056 }
2057
2058 return 1;
2059
2060 err:
2061 OPENSSL_free(sigalgs);
2062 return 0;
2063}
4453cd8c 2064
d61ff83b 2065static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
0f113f3e
MC
2066{
2067 int sig_nid;
2068 size_t i;
2069 if (default_nid == -1)
2070 return 1;
2071 sig_nid = X509_get_signature_nid(x);
2072 if (default_nid)
2073 return sig_nid == default_nid ? 1 : 0;
2074 for (i = 0; i < c->shared_sigalgslen; i++)
4d43ee28 2075 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
0f113f3e
MC
2076 return 1;
2077 return 0;
2078}
2079
6dbb6219
DSH
2080/* Check to see if a certificate issuer name matches list of CA names */
2081static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
0f113f3e
MC
2082{
2083 X509_NAME *nm;
2084 int i;
2085 nm = X509_get_issuer_name(x);
2086 for (i = 0; i < sk_X509_NAME_num(names); i++) {
2087 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
2088 return 1;
2089 }
2090 return 0;
2091}
2092
2093/*
2094 * Check certificate chain is consistent with TLS extensions and is usable by
2095 * server. This servers two purposes: it allows users to check chains before
2096 * passing them to the server and it allows the server to check chains before
2097 * attempting to use them.
d61ff83b 2098 */
6dbb6219 2099
69687aa8 2100/* Flags which need to be set for a certificate when strict mode not set */
6dbb6219 2101
e481f9b9 2102#define CERT_PKEY_VALID_FLAGS \
0f113f3e 2103 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
6dbb6219 2104/* Strict mode flags */
e481f9b9 2105#define CERT_PKEY_STRICT_FLAGS \
0f113f3e
MC
2106 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
2107 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
6dbb6219 2108
d61ff83b 2109int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e
MC
2110 int idx)
2111{
2112 int i;
2113 int rv = 0;
2114 int check_flags = 0, strict_mode;
2115 CERT_PKEY *cpk = NULL;
2116 CERT *c = s->cert;
f7d53487 2117 uint32_t *pvalid;
0f113f3e
MC
2118 unsigned int suiteb_flags = tls1_suiteb(s);
2119 /* idx == -1 means checking server chains */
2120 if (idx != -1) {
2121 /* idx == -2 means checking client certificate chains */
2122 if (idx == -2) {
2123 cpk = c->key;
348240c6 2124 idx = (int)(cpk - c->pkeys);
0f113f3e
MC
2125 } else
2126 cpk = c->pkeys + idx;
6383d316 2127 pvalid = s->s3->tmp.valid_flags + idx;
0f113f3e
MC
2128 x = cpk->x509;
2129 pk = cpk->privatekey;
2130 chain = cpk->chain;
2131 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
2132 /* If no cert or key, forget it */
2133 if (!x || !pk)
2134 goto end;
0f113f3e 2135 } else {
52fd27f9
DSH
2136 size_t certidx;
2137
0f113f3e 2138 if (!x || !pk)
d813f9eb 2139 return 0;
52fd27f9
DSH
2140
2141 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
d813f9eb 2142 return 0;
52fd27f9 2143 idx = certidx;
6383d316
DSH
2144 pvalid = s->s3->tmp.valid_flags + idx;
2145
0f113f3e
MC
2146 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
2147 check_flags = CERT_PKEY_STRICT_FLAGS;
2148 else
2149 check_flags = CERT_PKEY_VALID_FLAGS;
2150 strict_mode = 1;
2151 }
2152
2153 if (suiteb_flags) {
2154 int ok;
2155 if (check_flags)
2156 check_flags |= CERT_PKEY_SUITEB;
2157 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
2158 if (ok == X509_V_OK)
2159 rv |= CERT_PKEY_SUITEB;
2160 else if (!check_flags)
2161 goto end;
2162 }
2163
2164 /*
2165 * Check all signature algorithms are consistent with signature
2166 * algorithms extension if TLS 1.2 or later and strict mode.
2167 */
2168 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
2169 int default_nid;
536199ec 2170 int rsign = 0;
c589c34e
BK
2171 if (s->s3->tmp.peer_cert_sigalgs != NULL
2172 || s->s3->tmp.peer_sigalgs != NULL) {
0f113f3e
MC
2173 default_nid = 0;
2174 /* If no sigalgs extension use defaults from RFC5246 */
c589c34e 2175 } else {
0f113f3e 2176 switch (idx) {
d0ff28f8 2177 case SSL_PKEY_RSA:
536199ec 2178 rsign = EVP_PKEY_RSA;
0f113f3e
MC
2179 default_nid = NID_sha1WithRSAEncryption;
2180 break;
2181
2182 case SSL_PKEY_DSA_SIGN:
536199ec 2183 rsign = EVP_PKEY_DSA;
0f113f3e
MC
2184 default_nid = NID_dsaWithSHA1;
2185 break;
2186
2187 case SSL_PKEY_ECC:
536199ec 2188 rsign = EVP_PKEY_EC;
0f113f3e
MC
2189 default_nid = NID_ecdsa_with_SHA1;
2190 break;
2191
e44380a9 2192 case SSL_PKEY_GOST01:
536199ec 2193 rsign = NID_id_GostR3410_2001;
e44380a9
DB
2194 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2195 break;
2196
2197 case SSL_PKEY_GOST12_256:
536199ec 2198 rsign = NID_id_GostR3410_2012_256;
e44380a9
DB
2199 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2200 break;
2201
2202 case SSL_PKEY_GOST12_512:
536199ec 2203 rsign = NID_id_GostR3410_2012_512;
e44380a9
DB
2204 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2205 break;
2206
0f113f3e
MC
2207 default:
2208 default_nid = -1;
2209 break;
2210 }
2211 }
2212 /*
2213 * If peer sent no signature algorithms extension and we have set
2214 * preferred signature algorithms check we support sha1.
2215 */
2216 if (default_nid > 0 && c->conf_sigalgs) {
2217 size_t j;
98c792d1 2218 const uint16_t *p = c->conf_sigalgs;
703bcee0 2219 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
44b6318f
DSH
2220 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
2221
2222 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
0f113f3e
MC
2223 break;
2224 }
2225 if (j == c->conf_sigalgslen) {
2226 if (check_flags)
2227 goto skip_sigs;
2228 else
2229 goto end;
2230 }
2231 }
2232 /* Check signature algorithm of each cert in chain */
2233 if (!tls1_check_sig_alg(c, x, default_nid)) {
2234 if (!check_flags)
2235 goto end;
2236 } else
2237 rv |= CERT_PKEY_EE_SIGNATURE;
2238 rv |= CERT_PKEY_CA_SIGNATURE;
2239 for (i = 0; i < sk_X509_num(chain); i++) {
2240 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
2241 if (check_flags) {
2242 rv &= ~CERT_PKEY_CA_SIGNATURE;
2243 break;
2244 } else
2245 goto end;
2246 }
2247 }
2248 }
2249 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2250 else if (check_flags)
2251 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2252 skip_sigs:
2253 /* Check cert parameters are consistent */
9195ddcd 2254 if (tls1_check_cert_param(s, x, 1))
0f113f3e
MC
2255 rv |= CERT_PKEY_EE_PARAM;
2256 else if (!check_flags)
2257 goto end;
2258 if (!s->server)
2259 rv |= CERT_PKEY_CA_PARAM;
2260 /* In strict mode check rest of chain too */
2261 else if (strict_mode) {
2262 rv |= CERT_PKEY_CA_PARAM;
2263 for (i = 0; i < sk_X509_num(chain); i++) {
2264 X509 *ca = sk_X509_value(chain, i);
2265 if (!tls1_check_cert_param(s, ca, 0)) {
2266 if (check_flags) {
2267 rv &= ~CERT_PKEY_CA_PARAM;
2268 break;
2269 } else
2270 goto end;
2271 }
2272 }
2273 }
2274 if (!s->server && strict_mode) {
2275 STACK_OF(X509_NAME) *ca_dn;
2276 int check_type = 0;
3aeb9348 2277 switch (EVP_PKEY_id(pk)) {
0f113f3e
MC
2278 case EVP_PKEY_RSA:
2279 check_type = TLS_CT_RSA_SIGN;
2280 break;
2281 case EVP_PKEY_DSA:
2282 check_type = TLS_CT_DSS_SIGN;
2283 break;
2284 case EVP_PKEY_EC:
2285 check_type = TLS_CT_ECDSA_SIGN;
2286 break;
0f113f3e
MC
2287 }
2288 if (check_type) {
75c13e78
DSH
2289 const uint8_t *ctypes = s->s3->tmp.ctype;
2290 size_t j;
2291
2292 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2293 if (*ctypes == check_type) {
0f113f3e
MC
2294 rv |= CERT_PKEY_CERT_TYPE;
2295 break;
2296 }
2297 }
2298 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2299 goto end;
75c13e78 2300 } else {
0f113f3e 2301 rv |= CERT_PKEY_CERT_TYPE;
75c13e78 2302 }
0f113f3e 2303
fa7c2637 2304 ca_dn = s->s3->tmp.peer_ca_names;
0f113f3e
MC
2305
2306 if (!sk_X509_NAME_num(ca_dn))
2307 rv |= CERT_PKEY_ISSUER_NAME;
2308
2309 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2310 if (ssl_check_ca_name(ca_dn, x))
2311 rv |= CERT_PKEY_ISSUER_NAME;
2312 }
2313 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2314 for (i = 0; i < sk_X509_num(chain); i++) {
2315 X509 *xtmp = sk_X509_value(chain, i);
2316 if (ssl_check_ca_name(ca_dn, xtmp)) {
2317 rv |= CERT_PKEY_ISSUER_NAME;
2318 break;
2319 }
2320 }
2321 }
2322 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2323 goto end;
2324 } else
2325 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2326
2327 if (!check_flags || (rv & check_flags) == check_flags)
2328 rv |= CERT_PKEY_VALID;
2329
2330 end:
2331
a8bb912d
DSH
2332 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2333 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2334 else
0f113f3e
MC
2335 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2336
2337 /*
2338 * When checking a CERT_PKEY structure all flags are irrelevant if the
2339 * chain is invalid.
2340 */
2341 if (!check_flags) {
a8bb912d 2342 if (rv & CERT_PKEY_VALID) {
6383d316 2343 *pvalid = rv;
a8bb912d
DSH
2344 } else {
2345 /* Preserve sign and explicit sign flag, clear rest */
2346 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
2347 return 0;
2348 }
2349 }
2350 return rv;
2351}
d61ff83b
DSH
2352
2353/* Set validity of certificates in an SSL structure */
2354void tls1_set_cert_validity(SSL *s)
0f113f3e 2355{
d0ff28f8 2356 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
045d078a 2357 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
17dd65e6 2358 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
17dd65e6 2359 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
e44380a9
DB
2360 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2361 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2362 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
3d234c9e 2363 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
0e1d6ecf 2364 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
0f113f3e
MC
2365}
2366
69687aa8 2367/* User level utility function to check a chain is suitable */
18d71588 2368int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
0f113f3e
MC
2369{
2370 return tls1_check_chain(s, x, pk, chain, -1);
2371}
d61ff83b 2372
09599b52
DSH
2373#ifndef OPENSSL_NO_DH
2374DH *ssl_get_auto_dh(SSL *s)
0f113f3e
MC
2375{
2376 int dh_secbits = 80;
2377 if (s->cert->dh_tmp_auto == 2)
2378 return DH_get_1024_160();
adc5506a 2379 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
0f113f3e
MC
2380 if (s->s3->tmp.new_cipher->strength_bits == 256)
2381 dh_secbits = 128;
2382 else
2383 dh_secbits = 80;
2384 } else {
a497cf25 2385 if (s->s3->tmp.cert == NULL)
f365a3e2 2386 return NULL;
a497cf25 2387 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
0f113f3e
MC
2388 }
2389
2390 if (dh_secbits >= 128) {
2391 DH *dhp = DH_new();
0aeddcfa 2392 BIGNUM *p, *g;
a71edf3b 2393 if (dhp == NULL)
0f113f3e 2394 return NULL;
0aeddcfa 2395 g = BN_new();
8eab767a
P
2396 if (g == NULL || !BN_set_word(g, 2)) {
2397 DH_free(dhp);
2398 BN_free(g);
2399 return NULL;
2400 }
0f113f3e 2401 if (dh_secbits >= 192)
9021a5df 2402 p = BN_get_rfc3526_prime_8192(NULL);
0f113f3e 2403 else
9021a5df 2404 p = BN_get_rfc3526_prime_3072(NULL);
8eab767a 2405 if (p == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
0f113f3e 2406 DH_free(dhp);
0aeddcfa
MC
2407 BN_free(p);
2408 BN_free(g);
0f113f3e
MC
2409 return NULL;
2410 }
2411 return dhp;
2412 }
2413 if (dh_secbits >= 112)
2414 return DH_get_2048_224();
2415 return DH_get_1024_160();
2416}
09599b52 2417#endif
b362ccab
DSH
2418
2419static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e 2420{
72245f34 2421 int secbits = -1;
8382fd3a 2422 EVP_PKEY *pkey = X509_get0_pubkey(x);
0f113f3e 2423 if (pkey) {
72245f34
DSH
2424 /*
2425 * If no parameters this will return -1 and fail using the default
2426 * security callback for any non-zero security level. This will
2427 * reject keys which omit parameters but this only affects DSA and
2428 * omission of parameters is never (?) done in practice.
2429 */
0f113f3e 2430 secbits = EVP_PKEY_security_bits(pkey);
72245f34 2431 }
0f113f3e
MC
2432 if (s)
2433 return ssl_security(s, op, secbits, 0, x);
2434 else
2435 return ssl_ctx_security(ctx, op, secbits, 0, x);
2436}
b362ccab
DSH
2437
2438static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e
MC
2439{
2440 /* Lookup signature algorithm digest */
65e89736 2441 int secbits, nid, pknid;
221c7b55
DSH
2442 /* Don't check signature if self signed */
2443 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2444 return 1;
65e89736
DSH
2445 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2446 secbits = -1;
2447 /* If digest NID not defined use signature NID */
2448 if (nid == NID_undef)
2449 nid = pknid;
0f113f3e 2450 if (s)
65e89736 2451 return ssl_security(s, op, secbits, nid, x);
0f113f3e 2452 else
65e89736 2453 return ssl_ctx_security(ctx, op, secbits, nid, x);
0f113f3e 2454}
b362ccab
DSH
2455
2456int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
0f113f3e
MC
2457{
2458 if (vfy)
2459 vfy = SSL_SECOP_PEER;
2460 if (is_ee) {
2461 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2462 return SSL_R_EE_KEY_TOO_SMALL;
2463 } else {
2464 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2465 return SSL_R_CA_KEY_TOO_SMALL;
2466 }
2467 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2468 return SSL_R_CA_MD_TOO_WEAK;
2469 return 1;
2470}
2471
2472/*
69687aa8
F
2473 * Check security of a chain, if |sk| includes the end entity certificate then
2474 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
0f113f3e 2475 * one to the peer. Return values: 1 if ok otherwise error code to use
b362ccab
DSH
2476 */
2477
2478int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
0f113f3e
MC
2479{
2480 int rv, start_idx, i;
2481 if (x == NULL) {
2482 x = sk_X509_value(sk, 0);
2483 start_idx = 1;
2484 } else
2485 start_idx = 0;
2486
2487 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2488 if (rv != 1)
2489 return rv;
2490
2491 for (i = start_idx; i < sk_X509_num(sk); i++) {
2492 x = sk_X509_value(sk, i);
2493 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2494 if (rv != 1)
2495 return rv;
2496 }
2497 return 1;
2498}
93a77f9e 2499
7f6b466b
DSH
2500/*
2501 * For TLS 1.2 servers check if we have a certificate which can be used
b46867d7 2502 * with the signature algorithm "lu" and return index of certificate.
7f6b466b
DSH
2503 */
2504
b46867d7 2505static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
7f6b466b 2506{
b46867d7
DSH
2507 int sig_idx = lu->sig_idx;
2508 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
7f6b466b
DSH
2509
2510 /* If not recognised or not supported by cipher mask it is not suitable */
b8fef8ee
MC
2511 if (clu == NULL
2512 || (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0
2513 || (clu->nid == EVP_PKEY_RSA_PSS
2514 && (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
b46867d7
DSH
2515 return -1;
2516
b46867d7 2517 return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
7f6b466b
DSH
2518}
2519
c589c34e
BK
2520/*
2521 * Returns true if |s| has a usable certificate configured for use
2522 * with signature scheme |sig|.
2523 * "Usable" includes a check for presence as well as applying
2524 * the signature_algorithm_cert restrictions sent by the peer (if any).
2525 * Returns false if no usable certificate is found.
2526 */
2527static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
2528{
2529 const SIGALG_LOOKUP *lu;
ecbb2fca 2530 int mdnid, pknid, supported;
c589c34e
BK
2531 size_t i;
2532
2533 /* TLS 1.2 callers can override lu->sig_idx, but not TLS 1.3 callers. */
2534 if (idx == -1)
2535 idx = sig->sig_idx;
2536 if (!ssl_has_cert(s, idx))
2537 return 0;
2538 if (s->s3->tmp.peer_cert_sigalgs != NULL) {
2539 for (i = 0; i < s->s3->tmp.peer_cert_sigalgslen; i++) {
2540 lu = tls1_lookup_sigalg(s->s3->tmp.peer_cert_sigalgs[i]);
2541 if (lu == NULL
2542 || !X509_get_signature_info(s->cert->pkeys[idx].x509, &mdnid,
2d263a4a 2543 &pknid, NULL, NULL)
ecbb2fca
DW
2544 /*
2545 * TODO this does not differentiate between the
2546 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
2547 * have a chain here that lets us look at the key OID in the
2548 * signing certificate.
2549 */
2550 || mdnid != lu->hash
2551 || pknid != lu->sig)
c589c34e 2552 continue;
ecbb2fca
DW
2553
2554 ERR_set_mark();
2555 supported = EVP_PKEY_supports_digest_nid(s->cert->pkeys[idx].privatekey,
2556 mdnid);
2557 if (supported == 0)
2558 continue;
2559 else if (supported < 0)
2560 {
2561 /* If it didn't report a mandatory NID, for whatever reasons,
2562 * just clear the error and allow all hashes to be used. */
2563 ERR_pop_to_mark();
2564 }
2565 return 1;
c589c34e
BK
2566 }
2567 return 0;
2568 }
ecbb2fca
DW
2569 supported = EVP_PKEY_supports_digest_nid(s->cert->pkeys[idx].privatekey,
2570 sig->hash);
2571 if (supported == 0)
2572 return 0;
2573 else if (supported < 0)
2574 ERR_clear_error();
2575
2576 return 1;
c589c34e
BK
2577}
2578
93a77f9e
DSH
2579/*
2580 * Choose an appropriate signature algorithm based on available certificates
717a265a
DSH
2581 * Sets chosen certificate and signature algorithm.
2582 *
f63a17d6
MC
2583 * For servers if we fail to find a required certificate it is a fatal error,
2584 * an appropriate error code is set and a TLS alert is sent.
717a265a 2585 *
f63a17d6 2586 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
717a265a
DSH
2587 * a fatal error: we will either try another certificate or not present one
2588 * to the server. In this case no error is set.
93a77f9e 2589 */
f63a17d6 2590int tls_choose_sigalg(SSL *s, int fatalerrs)
93a77f9e 2591{
0972bc5c 2592 const SIGALG_LOOKUP *lu = NULL;
b46867d7 2593 int sig_idx = -1;
0972bc5c 2594
717a265a
DSH
2595 s->s3->tmp.cert = NULL;
2596 s->s3->tmp.sigalg = NULL;
2597
93a77f9e
DSH
2598 if (SSL_IS_TLS13(s)) {
2599 size_t i;
21f198ec 2600#ifndef OPENSSL_NO_EC
7500bc33 2601 int curve = -1;
21f198ec 2602#endif
93a77f9e 2603
69687aa8 2604 /* Look for a certificate matching shared sigalgs */
93a77f9e 2605 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
0972bc5c 2606 lu = s->cert->shared_sigalgs[i];
bcec0b94 2607 sig_idx = -1;
93a77f9e 2608
d8311fc9
MC
2609 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2610 if (lu->hash == NID_sha1
2611 || lu->hash == NID_sha224
2612 || lu->sig == EVP_PKEY_DSA
095a982b 2613 || lu->sig == EVP_PKEY_RSA)
93a77f9e 2614 continue;
c589c34e
BK
2615 /* Check that we have a cert, and signature_algorithms_cert */
2616 if (!tls1_lookup_md(lu, NULL) || !has_usable_cert(s, lu, -1))
93a77f9e 2617 continue;
93a77f9e 2618 if (lu->sig == EVP_PKEY_EC) {
21f198ec 2619#ifndef OPENSSL_NO_EC
93a77f9e 2620 if (curve == -1) {
7f6b466b 2621 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
93a77f9e
DSH
2622
2623 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2624 }
7500bc33 2625 if (lu->curve != NID_undef && curve != lu->curve)
93a77f9e 2626 continue;
21f198ec
RL
2627#else
2628 continue;
2629#endif
0fe3db25
NR
2630 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
2631 /* validate that key is large enough for the signature algorithm */
bcec0b94 2632 EVP_PKEY *pkey;
0fe3db25 2633
c589c34e 2634 pkey = s->cert->pkeys[lu->sig_idx].privatekey;
bcec0b94 2635 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
0fe3db25 2636 continue;
93a77f9e 2637 }
0972bc5c
DSH
2638 break;
2639 }
2640 if (i == s->cert->shared_sigalgslen) {
f63a17d6 2641 if (!fatalerrs)
717a265a 2642 return 1;
f63a17d6
MC
2643 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
2644 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
2645 return 0;
2646 }
2647 } else {
7f6b466b
DSH
2648 /* If ciphersuite doesn't require a cert nothing to do */
2649 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
2650 return 1;
2651 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
717a265a 2652 return 1;
0972bc5c
DSH
2653
2654 if (SSL_USE_SIGALGS(s)) {
c589c34e 2655 size_t i;
0972bc5c 2656 if (s->s3->tmp.peer_sigalgs != NULL) {
599b586d
DSH
2657#ifndef OPENSSL_NO_EC
2658 int curve;
2659
2660 /* For Suite B need to match signature algorithm to curve */
2661 if (tls1_suiteb(s)) {
7f6b466b 2662 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
599b586d
DSH
2663 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2664 } else {
2665 curve = -1;
2666 }
2667#endif
0972bc5c
DSH
2668
2669 /*
2670 * Find highest preference signature algorithm matching
2671 * cert type
2672 */
2673 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2674 lu = s->cert->shared_sigalgs[i];
7f6b466b
DSH
2675
2676 if (s->server) {
b46867d7 2677 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
7f6b466b 2678 continue;
b46867d7
DSH
2679 } else {
2680 int cc_idx = s->cert->key - s->cert->pkeys;
2681
2682 sig_idx = lu->sig_idx;
c589c34e
BK
2683 if (cc_idx != sig_idx)
2684 continue;
b2021556 2685 }
c589c34e
BK
2686 /* Check that we have a cert, and sig_algs_cert */
2687 if (!has_usable_cert(s, lu, sig_idx))
2688 continue;
0fe3db25
NR
2689 if (lu->sig == EVP_PKEY_RSA_PSS) {
2690 /* validate that key is large enough for the signature algorithm */
bcec0b94 2691 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
0fe3db25 2692
bcec0b94 2693 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
0fe3db25
NR
2694 continue;
2695 }
7f6b466b
DSH
2696#ifndef OPENSSL_NO_EC
2697 if (curve == -1 || lu->curve == curve)
599b586d 2698#endif
0972bc5c
DSH
2699 break;
2700 }
2701 if (i == s->cert->shared_sigalgslen) {
f63a17d6 2702 if (!fatalerrs)
717a265a 2703 return 1;
b8fef8ee
MC
2704 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2705 SSL_F_TLS_CHOOSE_SIGALG,
2706 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
2707 return 0;
2708 }
2709 } else {
2710 /*
2711 * If we have no sigalg use defaults
2712 */
2713 const uint16_t *sent_sigs;
c589c34e 2714 size_t sent_sigslen;
0972bc5c 2715
7f6b466b 2716 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
f63a17d6 2717 if (!fatalerrs)
717a265a 2718 return 1;
f63a17d6
MC
2719 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2720 ERR_R_INTERNAL_ERROR);
0972bc5c
DSH
2721 return 0;
2722 }
2723
2724 /* Check signature matches a type we sent */
2725 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2726 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
c589c34e
BK
2727 if (lu->sigalg == *sent_sigs
2728 && has_usable_cert(s, lu, lu->sig_idx))
0972bc5c
DSH
2729 break;
2730 }
2731 if (i == sent_sigslen) {
f63a17d6 2732 if (!fatalerrs)
717a265a 2733 return 1;
f63a17d6
MC
2734 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2735 SSL_F_TLS_CHOOSE_SIGALG,
2736 SSL_R_WRONG_SIGNATURE_TYPE);
0972bc5c
DSH
2737 return 0;
2738 }
2739 }
2740 } else {
7f6b466b 2741 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
f63a17d6 2742 if (!fatalerrs)
717a265a 2743 return 1;
f63a17d6
MC
2744 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2745 ERR_R_INTERNAL_ERROR);
0972bc5c
DSH
2746 return 0;
2747 }
2748 }
93a77f9e 2749 }
b46867d7
DSH
2750 if (sig_idx == -1)
2751 sig_idx = lu->sig_idx;
2752 s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
59088e43 2753 s->cert->key = s->s3->tmp.cert;
0972bc5c 2754 s->s3->tmp.sigalg = lu;
93a77f9e
DSH
2755 return 1;
2756}
cf72c757
F
2757
2758int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
2759{
2760 if (mode != TLSEXT_max_fragment_length_DISABLED
2761 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2762 SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2763 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2764 return 0;
2765 }
2766
2767 ctx->ext.max_fragment_len_mode = mode;
2768 return 1;
2769}
2770
2771int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
2772{
2773 if (mode != TLSEXT_max_fragment_length_DISABLED
2774 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2775 SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2776 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2777 return 0;
2778 }
2779
2780 ssl->ext.max_fragment_len_mode = mode;
2781 return 1;
2782}
2783
2784uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
2785{
2786 return session->ext.max_fragment_len_mode;
2787}