]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
Rename tls1_get_curvelist.
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/ocsp.h>
16 #include <openssl/conf.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/dh.h>
19 #include <openssl/bn.h>
20 #include "internal/nelem.h"
21 #include "ssl_locl.h"
22 #include <openssl/ct.h>
23
24 SSL3_ENC_METHOD const TLSv1_enc_data = {
25 tls1_enc,
26 tls1_mac,
27 tls1_setup_key_block,
28 tls1_generate_master_secret,
29 tls1_change_cipher_state,
30 tls1_final_finish_mac,
31 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
32 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
33 tls1_alert_code,
34 tls1_export_keying_material,
35 0,
36 ssl3_set_handshake_header,
37 tls_close_construct_packet,
38 ssl3_handshake_write
39 };
40
41 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
42 tls1_enc,
43 tls1_mac,
44 tls1_setup_key_block,
45 tls1_generate_master_secret,
46 tls1_change_cipher_state,
47 tls1_final_finish_mac,
48 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
49 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
50 tls1_alert_code,
51 tls1_export_keying_material,
52 SSL_ENC_FLAG_EXPLICIT_IV,
53 ssl3_set_handshake_header,
54 tls_close_construct_packet,
55 ssl3_handshake_write
56 };
57
58 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
59 tls1_enc,
60 tls1_mac,
61 tls1_setup_key_block,
62 tls1_generate_master_secret,
63 tls1_change_cipher_state,
64 tls1_final_finish_mac,
65 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
66 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
67 tls1_alert_code,
68 tls1_export_keying_material,
69 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
70 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
71 ssl3_set_handshake_header,
72 tls_close_construct_packet,
73 ssl3_handshake_write
74 };
75
76 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
77 tls13_enc,
78 tls1_mac,
79 tls13_setup_key_block,
80 tls13_generate_master_secret,
81 tls13_change_cipher_state,
82 tls13_final_finish_mac,
83 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
84 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85 tls13_alert_code,
86 tls13_export_keying_material,
87 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 ssl3_set_handshake_header,
89 tls_close_construct_packet,
90 ssl3_handshake_write
91 };
92
93 long tls1_default_timeout(void)
94 {
95 /*
96 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
97 * http, the cache would over fill
98 */
99 return (60 * 60 * 2);
100 }
101
102 int tls1_new(SSL *s)
103 {
104 if (!ssl3_new(s))
105 return 0;
106 if (!s->method->ssl_clear(s))
107 return 0;
108
109 return 1;
110 }
111
112 void tls1_free(SSL *s)
113 {
114 OPENSSL_free(s->ext.session_ticket);
115 ssl3_free(s);
116 }
117
118 int tls1_clear(SSL *s)
119 {
120 if (!ssl3_clear(s))
121 return 0;
122
123 if (s->method->version == TLS_ANY_VERSION)
124 s->version = TLS_MAX_VERSION;
125 else
126 s->version = s->method->version;
127
128 return 1;
129 }
130
131 #ifndef OPENSSL_NO_EC
132
133 /*
134 * Table of curve information.
135 * Do not delete entries or reorder this array! It is used as a lookup
136 * table: the index of each entry is one less than the TLS curve id.
137 */
138 static const TLS_GROUP_INFO nid_list[] = {
139 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
140 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
141 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
142 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
143 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
144 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
145 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
146 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
147 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
148 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
149 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
150 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
151 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
152 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
153 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
154 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
155 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
156 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
157 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
158 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
159 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
160 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
161 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
162 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
163 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
164 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
165 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
166 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
167 {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
168 };
169
170 static const unsigned char ecformats_default[] = {
171 TLSEXT_ECPOINTFORMAT_uncompressed,
172 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
173 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
174 };
175
176 /* The default curves */
177 static const uint16_t eccurves_default[] = {
178 29, /* X25519 (29) */
179 23, /* secp256r1 (23) */
180 25, /* secp521r1 (25) */
181 24, /* secp384r1 (24) */
182 };
183
184 static const uint16_t suiteb_curves[] = {
185 TLSEXT_curve_P_256,
186 TLSEXT_curve_P_384
187 };
188
189 const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id)
190 {
191 /* ECC curves from RFC 4492 and RFC 7027 */
192 if (curve_id < 1 || curve_id > OSSL_NELEM(nid_list))
193 return NULL;
194 return &nid_list[curve_id - 1];
195 }
196
197 static uint16_t tls1_nid2group_id(int nid)
198 {
199 size_t i;
200 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
201 if (nid_list[i].nid == nid)
202 return i + 1;
203 }
204 return 0;
205 }
206
207 /*
208 * Get curves list, if "sess" is set return client curves otherwise
209 * preferred list.
210 * Sets |num_curves| to the number of curves in the list, i.e.,
211 * the length of |pcurves| is num_curves.
212 * Returns 1 on success and 0 if the client curves list has invalid format.
213 * The latter indicates an internal error: we should not be accepting such
214 * lists in the first place.
215 */
216 void tls1_get_grouplist(SSL *s, int sess, const uint16_t **pcurves,
217 size_t *pcurveslen)
218 {
219
220 if (sess) {
221 *pcurves = s->session->ext.supportedgroups;
222 *pcurveslen = s->session->ext.supportedgroups_len;
223 return;
224 }
225 /* For Suite B mode only include P-256, P-384 */
226 switch (tls1_suiteb(s)) {
227 case SSL_CERT_FLAG_SUITEB_128_LOS:
228 *pcurves = suiteb_curves;
229 *pcurveslen = OSSL_NELEM(suiteb_curves);
230 break;
231
232 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
233 *pcurves = suiteb_curves;
234 *pcurveslen = 1;
235 break;
236
237 case SSL_CERT_FLAG_SUITEB_192_LOS:
238 *pcurves = suiteb_curves + 1;
239 *pcurveslen = 1;
240 break;
241
242 default:
243 if (s->ext.supportedgroups == NULL) {
244 *pcurves = eccurves_default;
245 *pcurveslen = OSSL_NELEM(eccurves_default);
246 } else {
247 *pcurves = s->ext.supportedgroups;
248 *pcurveslen = s->ext.supportedgroups_len;
249 }
250 break;
251 }
252 }
253
254 /* See if curve is allowed by security callback */
255 int tls_curve_allowed(SSL *s, uint16_t curve, int op)
256 {
257 const TLS_GROUP_INFO *cinfo;
258 unsigned char ctmp[2];
259 if (curve > 0xff)
260 return 1;
261 if (curve < 1 || curve > OSSL_NELEM(nid_list))
262 return 0;
263 cinfo = &nid_list[curve - 1];
264 # ifdef OPENSSL_NO_EC2M
265 if (cinfo->flags & TLS_CURVE_CHAR2)
266 return 0;
267 # endif
268 ctmp[0] = curve >> 8;
269 ctmp[1] = curve & 0xff;
270 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
271 }
272
273 /* Check a curve is one of our preferences */
274 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
275 {
276 const uint16_t *curves;
277 uint16_t curve_id;
278 size_t num_curves, i;
279 unsigned int suiteb_flags = tls1_suiteb(s);
280 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
281 return 0;
282 curve_id = (p[1] << 8) | p[2];
283 /* Check curve matches Suite B preferences */
284 if (suiteb_flags) {
285 unsigned long cid = s->s3->tmp.new_cipher->id;
286 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
287 if (curve_id != TLSEXT_curve_P_256)
288 return 0;
289 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
290 if (curve_id != TLSEXT_curve_P_384)
291 return 0;
292 } else /* Should never happen */
293 return 0;
294 }
295 tls1_get_grouplist(s, 0, &curves, &num_curves);
296 for (i = 0; i < num_curves; i++) {
297 if (curve_id == curves[i])
298 return tls_curve_allowed(s, curve_id, SSL_SECOP_CURVE_CHECK);
299 }
300 return 0;
301 }
302
303 /*-
304 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
305 * if there is no match.
306 * For nmatch == -1, return number of matches
307 * For nmatch == -2, return the id of the group to use for
308 * an tmp key, or 0 if there is no match.
309 */
310 uint16_t tls1_shared_group(SSL *s, int nmatch)
311 {
312 const uint16_t *pref, *supp;
313 size_t num_pref, num_supp, i, j;
314 int k;
315
316 /* Can't do anything on client side */
317 if (s->server == 0)
318 return 0;
319 if (nmatch == -2) {
320 if (tls1_suiteb(s)) {
321 /*
322 * For Suite B ciphersuite determines curve: we already know
323 * these are acceptable due to previous checks.
324 */
325 unsigned long cid = s->s3->tmp.new_cipher->id;
326
327 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
328 return TLSEXT_curve_P_256;
329 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
330 return TLSEXT_curve_P_384;
331 /* Should never happen */
332 return 0;
333 }
334 /* If not Suite B just return first preference shared curve */
335 nmatch = 0;
336 }
337 /*
338 * Avoid truncation. tls1_get_grouplist takes an int
339 * but s->options is a long...
340 */
341 tls1_get_grouplist(s,
342 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
343 &supp, &num_supp);
344 tls1_get_grouplist(s,
345 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0,
346 &pref, &num_pref);
347
348 for (k = 0, i = 0; i < num_pref; i++) {
349 uint16_t id = pref[i];
350
351 for (j = 0; j < num_supp; j++) {
352 if (id == supp[j]) {
353 if (!tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
354 continue;
355 if (nmatch == k)
356 return id;
357 k++;
358 }
359 }
360 }
361 if (nmatch == -1)
362 return k;
363 /* Out of range (nmatch > k). */
364 return 0;
365 }
366
367 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
368 int *groups, size_t ngroups)
369 {
370 uint16_t *glist;
371 size_t i;
372 /*
373 * Bitmap of groups included to detect duplicates: only works while group
374 * ids < 32
375 */
376 unsigned long dup_list = 0;
377 glist = OPENSSL_malloc(ngroups * sizeof(*glist));
378 if (glist == NULL)
379 return 0;
380 for (i = 0; i < ngroups; i++) {
381 unsigned long idmask;
382 uint16_t id;
383 /* TODO(TLS1.3): Convert for DH groups */
384 id = tls1_nid2group_id(groups[i]);
385 idmask = 1L << id;
386 if (!id || (dup_list & idmask)) {
387 OPENSSL_free(glist);
388 return 0;
389 }
390 dup_list |= idmask;
391 glist[i] = id;
392 }
393 OPENSSL_free(*pext);
394 *pext = glist;
395 *pextlen = ngroups;
396 return 1;
397 }
398
399 # define MAX_CURVELIST 28
400
401 typedef struct {
402 size_t nidcnt;
403 int nid_arr[MAX_CURVELIST];
404 } nid_cb_st;
405
406 static int nid_cb(const char *elem, int len, void *arg)
407 {
408 nid_cb_st *narg = arg;
409 size_t i;
410 int nid;
411 char etmp[20];
412 if (elem == NULL)
413 return 0;
414 if (narg->nidcnt == MAX_CURVELIST)
415 return 0;
416 if (len > (int)(sizeof(etmp) - 1))
417 return 0;
418 memcpy(etmp, elem, len);
419 etmp[len] = 0;
420 nid = EC_curve_nist2nid(etmp);
421 if (nid == NID_undef)
422 nid = OBJ_sn2nid(etmp);
423 if (nid == NID_undef)
424 nid = OBJ_ln2nid(etmp);
425 if (nid == NID_undef)
426 return 0;
427 for (i = 0; i < narg->nidcnt; i++)
428 if (narg->nid_arr[i] == nid)
429 return 0;
430 narg->nid_arr[narg->nidcnt++] = nid;
431 return 1;
432 }
433
434 /* Set groups based on a colon separate list */
435 int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
436 {
437 nid_cb_st ncb;
438 ncb.nidcnt = 0;
439 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
440 return 0;
441 if (pext == NULL)
442 return 1;
443 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
444 }
445 /* Return group id of a key */
446 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
447 {
448 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
449 const EC_GROUP *grp;
450
451 if (ec == NULL)
452 return 0;
453 grp = EC_KEY_get0_group(ec);
454 return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
455 }
456
457 /* Check a key is compatible with compression extension */
458 static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
459 {
460 const EC_KEY *ec;
461 const EC_GROUP *grp;
462 unsigned char comp_id;
463 size_t i;
464
465 /* If not an EC key nothing to check */
466 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
467 return 1;
468 ec = EVP_PKEY_get0_EC_KEY(pkey);
469 grp = EC_KEY_get0_group(ec);
470
471 /* Get required compression id */
472 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
473 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
474 } else if (SSL_IS_TLS13(s)) {
475 /* Compression not allowed in TLS 1.3 */
476 return 0;
477 } else {
478 int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));
479
480 if (field_type == NID_X9_62_prime_field)
481 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
482 else if (field_type == NID_X9_62_prime_field)
483 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
484 else
485 return 0;
486 }
487 /*
488 * If point formats extension present check it, otherwise everything is
489 * supported (see RFC4492).
490 */
491 if (s->session->ext.ecpointformats == NULL)
492 return 1;
493
494 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
495 if (s->session->ext.ecpointformats[i] == comp_id)
496 return 1;
497 }
498 return 0;
499 }
500 /* Check a group id matches preferences */
501 static int tls1_check_group_id(SSL *s, uint16_t group_id)
502 {
503 const uint16_t *groups;
504 size_t i, groups_len;
505
506 if (group_id == 0)
507 return 0;
508
509 /* Check group is one of our preferences */
510 tls1_get_grouplist(s, 0, &groups, &groups_len);
511 for (i = 0; i < groups_len; i++) {
512 if (groups[i] == group_id)
513 break;
514 }
515 if (i == groups_len)
516 return 0;
517
518 /* For clients, nothing more to check */
519 if (!s->server)
520 return 1;
521
522 /* Check group is one of peers preferences */
523 tls1_get_grouplist(s, 1, &groups, &groups_len);
524
525 /*
526 * RFC 4492 does not require the supported elliptic curves extension
527 * so if it is not sent we can just choose any curve.
528 * It is invalid to send an empty list in the supported groups
529 * extension, so groups_len == 0 always means no extension.
530 */
531 if (groups_len == 0)
532 return 1;
533
534 for (i = 0; i < groups_len; i++) {
535 if (groups[i] == group_id)
536 return 1;
537 }
538 return 0;
539 }
540
541 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
542 size_t *num_formats)
543 {
544 /*
545 * If we have a custom point format list use it otherwise use default
546 */
547 if (s->ext.ecpointformats) {
548 *pformats = s->ext.ecpointformats;
549 *num_formats = s->ext.ecpointformats_len;
550 } else {
551 *pformats = ecformats_default;
552 /* For Suite B we don't support char2 fields */
553 if (tls1_suiteb(s))
554 *num_formats = sizeof(ecformats_default) - 1;
555 else
556 *num_formats = sizeof(ecformats_default);
557 }
558 }
559
560 /*
561 * Check cert parameters compatible with extensions: currently just checks EC
562 * certificates have compatible curves and compression.
563 */
564 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
565 {
566 uint16_t group_id;
567 EVP_PKEY *pkey;
568 pkey = X509_get0_pubkey(x);
569 if (pkey == NULL)
570 return 0;
571 /* If not EC nothing to do */
572 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
573 return 1;
574 /* Check compression */
575 if (!tls1_check_pkey_comp(s, pkey))
576 return 0;
577 group_id = tls1_get_group_id(pkey);
578 if (!tls1_check_group_id(s, group_id))
579 return 0;
580 /*
581 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
582 * SHA384+P-384.
583 */
584 if (check_ee_md && tls1_suiteb(s)) {
585 int check_md;
586 size_t i;
587 CERT *c = s->cert;
588
589 /* Check to see we have necessary signing algorithm */
590 if (group_id == TLSEXT_curve_P_256)
591 check_md = NID_ecdsa_with_SHA256;
592 else if (group_id == TLSEXT_curve_P_384)
593 check_md = NID_ecdsa_with_SHA384;
594 else
595 return 0; /* Should never happen */
596 for (i = 0; i < c->shared_sigalgslen; i++) {
597 if (check_md == c->shared_sigalgs[i]->sigandhash)
598 return 1;;
599 }
600 return 0;
601 }
602 return 1;
603 }
604
605 /*
606 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
607 * @s: SSL connection
608 * @cid: Cipher ID we're considering using
609 *
610 * Checks that the kECDHE cipher suite we're considering using
611 * is compatible with the client extensions.
612 *
613 * Returns 0 when the cipher can't be used or 1 when it can.
614 */
615 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
616 {
617 /* If not Suite B just need a shared group */
618 if (!tls1_suiteb(s))
619 return tls1_shared_group(s, 0) != 0;
620 /*
621 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
622 * curves permitted.
623 */
624 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
625 return tls1_check_group_id(s, TLSEXT_curve_P_256);
626 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
627 return tls1_check_group_id(s, TLSEXT_curve_P_384);
628
629 return 0;
630 }
631
632 #else
633
634 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
635 {
636 return 1;
637 }
638
639 #endif /* OPENSSL_NO_EC */
640
641 /* Default sigalg schemes */
642 static const uint16_t tls12_sigalgs[] = {
643 #ifndef OPENSSL_NO_EC
644 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
645 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
646 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
647 TLSEXT_SIGALG_ed25519,
648 #endif
649
650 TLSEXT_SIGALG_rsa_pss_sha256,
651 TLSEXT_SIGALG_rsa_pss_sha384,
652 TLSEXT_SIGALG_rsa_pss_sha512,
653
654 TLSEXT_SIGALG_rsa_pkcs1_sha256,
655 TLSEXT_SIGALG_rsa_pkcs1_sha384,
656 TLSEXT_SIGALG_rsa_pkcs1_sha512,
657
658 #ifndef OPENSSL_NO_EC
659 TLSEXT_SIGALG_ecdsa_sha224,
660 TLSEXT_SIGALG_ecdsa_sha1,
661 #endif
662 TLSEXT_SIGALG_rsa_pkcs1_sha224,
663 TLSEXT_SIGALG_rsa_pkcs1_sha1,
664 #ifndef OPENSSL_NO_DSA
665 TLSEXT_SIGALG_dsa_sha224,
666 TLSEXT_SIGALG_dsa_sha1,
667
668 TLSEXT_SIGALG_dsa_sha256,
669 TLSEXT_SIGALG_dsa_sha384,
670 TLSEXT_SIGALG_dsa_sha512
671 #endif
672 };
673
674 #ifndef OPENSSL_NO_EC
675 static const uint16_t suiteb_sigalgs[] = {
676 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
677 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
678 };
679 #endif
680
681 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
682 #ifndef OPENSSL_NO_EC
683 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
684 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
685 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
686 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
687 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
688 NID_ecdsa_with_SHA384, NID_secp384r1},
689 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
690 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
691 NID_ecdsa_with_SHA512, NID_secp521r1},
692 {"ed25519", TLSEXT_SIGALG_ed25519,
693 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
694 NID_undef, NID_undef},
695 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
696 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
697 NID_ecdsa_with_SHA224, NID_undef},
698 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
699 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
700 NID_ecdsa_with_SHA1, NID_undef},
701 #endif
702 {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
703 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
704 NID_undef, NID_undef},
705 {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
706 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
707 NID_undef, NID_undef},
708 {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
709 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
710 NID_undef, NID_undef},
711 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
712 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
713 NID_sha256WithRSAEncryption, NID_undef},
714 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
715 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
716 NID_sha384WithRSAEncryption, NID_undef},
717 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
718 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
719 NID_sha512WithRSAEncryption, NID_undef},
720 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
721 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
722 NID_sha224WithRSAEncryption, NID_undef},
723 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
724 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
725 NID_sha1WithRSAEncryption, NID_undef},
726 #ifndef OPENSSL_NO_DSA
727 {NULL, TLSEXT_SIGALG_dsa_sha256,
728 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
729 NID_dsa_with_SHA256, NID_undef},
730 {NULL, TLSEXT_SIGALG_dsa_sha384,
731 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
732 NID_undef, NID_undef},
733 {NULL, TLSEXT_SIGALG_dsa_sha512,
734 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
735 NID_undef, NID_undef},
736 {NULL, TLSEXT_SIGALG_dsa_sha224,
737 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
738 NID_undef, NID_undef},
739 {NULL, TLSEXT_SIGALG_dsa_sha1,
740 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
741 NID_dsaWithSHA1, NID_undef},
742 #endif
743 #ifndef OPENSSL_NO_GOST
744 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
745 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
746 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
747 NID_undef, NID_undef},
748 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
749 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
750 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
751 NID_undef, NID_undef},
752 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
753 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
754 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
755 NID_undef, NID_undef}
756 #endif
757 };
758 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
759 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
760 "rsa_pkcs1_md5_sha1", 0,
761 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
762 EVP_PKEY_RSA, SSL_PKEY_RSA,
763 NID_undef, NID_undef
764 };
765
766 /*
767 * Default signature algorithm values used if signature algorithms not present.
768 * From RFC5246. Note: order must match certificate index order.
769 */
770 static const uint16_t tls_default_sigalg[] = {
771 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
772 0, /* SSL_PKEY_RSA_PSS_SIGN */
773 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
774 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
775 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
776 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
777 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
778 0 /* SSL_PKEY_ED25519 */
779 };
780
781 /* Lookup TLS signature algorithm */
782 static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
783 {
784 size_t i;
785 const SIGALG_LOOKUP *s;
786
787 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
788 i++, s++) {
789 if (s->sigalg == sigalg)
790 return s;
791 }
792 return NULL;
793 }
794 /* Lookup hash: return 0 if invalid or not enabled */
795 int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
796 {
797 const EVP_MD *md;
798 if (lu == NULL)
799 return 0;
800 /* lu->hash == NID_undef means no associated digest */
801 if (lu->hash == NID_undef) {
802 md = NULL;
803 } else {
804 md = ssl_md(lu->hash_idx);
805 if (md == NULL)
806 return 0;
807 }
808 if (pmd)
809 *pmd = md;
810 return 1;
811 }
812
813 /*
814 * Return a signature algorithm for TLS < 1.2 where the signature type
815 * is fixed by the certificate type.
816 */
817 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
818 {
819 if (idx == -1) {
820 if (s->server) {
821 size_t i;
822
823 /* Work out index corresponding to ciphersuite */
824 for (i = 0; i < SSL_PKEY_NUM; i++) {
825 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
826
827 if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
828 idx = i;
829 break;
830 }
831 }
832 } else {
833 idx = s->cert->key - s->cert->pkeys;
834 }
835 }
836 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
837 return NULL;
838 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
839 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
840
841 if (!tls1_lookup_md(lu, NULL))
842 return NULL;
843 return lu;
844 }
845 return &legacy_rsa_sigalg;
846 }
847 /* Set peer sigalg based key type */
848 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
849 {
850 size_t idx;
851 const SIGALG_LOOKUP *lu;
852
853 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
854 return 0;
855 lu = tls1_get_legacy_sigalg(s, idx);
856 if (lu == NULL)
857 return 0;
858 s->s3->tmp.peer_sigalg = lu;
859 return 1;
860 }
861
862 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
863 {
864 /*
865 * If Suite B mode use Suite B sigalgs only, ignore any other
866 * preferences.
867 */
868 #ifndef OPENSSL_NO_EC
869 switch (tls1_suiteb(s)) {
870 case SSL_CERT_FLAG_SUITEB_128_LOS:
871 *psigs = suiteb_sigalgs;
872 return OSSL_NELEM(suiteb_sigalgs);
873
874 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
875 *psigs = suiteb_sigalgs;
876 return 1;
877
878 case SSL_CERT_FLAG_SUITEB_192_LOS:
879 *psigs = suiteb_sigalgs + 1;
880 return 1;
881 }
882 #endif
883 /*
884 * We use client_sigalgs (if not NULL) if we're a server
885 * and sending a certificate request or if we're a client and
886 * determining which shared algorithm to use.
887 */
888 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
889 *psigs = s->cert->client_sigalgs;
890 return s->cert->client_sigalgslen;
891 } else if (s->cert->conf_sigalgs) {
892 *psigs = s->cert->conf_sigalgs;
893 return s->cert->conf_sigalgslen;
894 } else {
895 *psigs = tls12_sigalgs;
896 return OSSL_NELEM(tls12_sigalgs);
897 }
898 }
899
900 /*
901 * Check signature algorithm is consistent with sent supported signature
902 * algorithms and if so set relevant digest and signature scheme in
903 * s.
904 */
905 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
906 {
907 const uint16_t *sent_sigs;
908 const EVP_MD *md = NULL;
909 char sigalgstr[2];
910 size_t sent_sigslen, i;
911 int pkeyid = EVP_PKEY_id(pkey);
912 const SIGALG_LOOKUP *lu;
913
914 /* Should never happen */
915 if (pkeyid == -1)
916 return -1;
917 if (SSL_IS_TLS13(s)) {
918 /* Disallow DSA for TLS 1.3 */
919 if (pkeyid == EVP_PKEY_DSA) {
920 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
921 return 0;
922 }
923 /* Only allow PSS for TLS 1.3 */
924 if (pkeyid == EVP_PKEY_RSA)
925 pkeyid = EVP_PKEY_RSA_PSS;
926 }
927 lu = tls1_lookup_sigalg(sig);
928 /*
929 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
930 * is consistent with signature: RSA keys can be used for RSA-PSS
931 */
932 if (lu == NULL
933 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
934 || (pkeyid != lu->sig
935 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
936 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
937 return 0;
938 }
939 #ifndef OPENSSL_NO_EC
940 if (pkeyid == EVP_PKEY_EC) {
941
942 /* Check point compression is permitted */
943 if (!tls1_check_pkey_comp(s, pkey)) {
944 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
945 SSL_R_ILLEGAL_POINT_COMPRESSION);
946 return 0;
947 }
948
949 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
950 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
951 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
952 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
953
954 if (lu->curve != NID_undef && curve != lu->curve) {
955 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
956 return 0;
957 }
958 }
959 if (!SSL_IS_TLS13(s)) {
960 /* Check curve matches extensions */
961 if (!tls1_check_group_id(s, tls1_get_group_id(pkey))) {
962 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
963 return 0;
964 }
965 if (tls1_suiteb(s)) {
966 /* Check sigalg matches a permissible Suite B value */
967 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
968 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
969 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
970 SSL_R_WRONG_SIGNATURE_TYPE);
971 return 0;
972 }
973 }
974 }
975 } else if (tls1_suiteb(s)) {
976 return 0;
977 }
978 #endif
979
980 /* Check signature matches a type we sent */
981 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
982 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
983 if (sig == *sent_sigs)
984 break;
985 }
986 /* Allow fallback to SHA1 if not strict mode */
987 if (i == sent_sigslen && (lu->hash != NID_sha1
988 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
989 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
990 return 0;
991 }
992 if (!tls1_lookup_md(lu, &md)) {
993 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
994 return 0;
995 }
996 if (md != NULL) {
997 /*
998 * Make sure security callback allows algorithm. For historical
999 * reasons we have to pass the sigalg as a two byte char array.
1000 */
1001 sigalgstr[0] = (sig >> 8) & 0xff;
1002 sigalgstr[1] = sig & 0xff;
1003 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1004 EVP_MD_size(md) * 4, EVP_MD_type(md),
1005 (void *)sigalgstr)) {
1006 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
1007 return 0;
1008 }
1009 }
1010 /* Store the sigalg the peer uses */
1011 s->s3->tmp.peer_sigalg = lu;
1012 return 1;
1013 }
1014
1015 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1016 {
1017 if (s->s3->tmp.peer_sigalg == NULL)
1018 return 0;
1019 *pnid = s->s3->tmp.peer_sigalg->sig;
1020 return 1;
1021 }
1022
1023 /*
1024 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1025 * supported, doesn't appear in supported signature algorithms, isn't supported
1026 * by the enabled protocol versions or by the security level.
1027 *
1028 * This function should only be used for checking which ciphers are supported
1029 * by the client.
1030 *
1031 * Call ssl_cipher_disabled() to check that it's enabled or not.
1032 */
1033 void ssl_set_client_disabled(SSL *s)
1034 {
1035 s->s3->tmp.mask_a = 0;
1036 s->s3->tmp.mask_k = 0;
1037 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1038 ssl_get_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
1039 #ifndef OPENSSL_NO_PSK
1040 /* with PSK there must be client callback set */
1041 if (!s->psk_client_callback) {
1042 s->s3->tmp.mask_a |= SSL_aPSK;
1043 s->s3->tmp.mask_k |= SSL_PSK;
1044 }
1045 #endif /* OPENSSL_NO_PSK */
1046 #ifndef OPENSSL_NO_SRP
1047 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1048 s->s3->tmp.mask_a |= SSL_aSRP;
1049 s->s3->tmp.mask_k |= SSL_kSRP;
1050 }
1051 #endif
1052 }
1053
1054 /*
1055 * ssl_cipher_disabled - check that a cipher is disabled or not
1056 * @s: SSL connection that you want to use the cipher on
1057 * @c: cipher to check
1058 * @op: Security check that you want to do
1059 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1060 *
1061 * Returns 1 when it's disabled, 0 when enabled.
1062 */
1063 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1064 {
1065 if (c->algorithm_mkey & s->s3->tmp.mask_k
1066 || c->algorithm_auth & s->s3->tmp.mask_a)
1067 return 1;
1068 if (s->s3->tmp.max_ver == 0)
1069 return 1;
1070 if (!SSL_IS_DTLS(s)) {
1071 int min_tls = c->min_tls;
1072
1073 /*
1074 * For historical reasons we will allow ECHDE to be selected by a server
1075 * in SSLv3 if we are a client
1076 */
1077 if (min_tls == TLS1_VERSION && ecdhe
1078 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1079 min_tls = SSL3_VERSION;
1080
1081 if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
1082 return 1;
1083 }
1084 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
1085 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1086 return 1;
1087
1088 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1089 }
1090
1091 int tls_use_ticket(SSL *s)
1092 {
1093 if ((s->options & SSL_OP_NO_TICKET))
1094 return 0;
1095 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1096 }
1097
1098 int tls1_set_server_sigalgs(SSL *s)
1099 {
1100 int al;
1101 size_t i;
1102
1103 /* Clear any shared signature algorithms */
1104 OPENSSL_free(s->cert->shared_sigalgs);
1105 s->cert->shared_sigalgs = NULL;
1106 s->cert->shared_sigalgslen = 0;
1107 /* Clear certificate validity flags */
1108 for (i = 0; i < SSL_PKEY_NUM; i++)
1109 s->s3->tmp.valid_flags[i] = 0;
1110 /*
1111 * If peer sent no signature algorithms check to see if we support
1112 * the default algorithm for each certificate type
1113 */
1114 if (s->s3->tmp.peer_sigalgs == NULL) {
1115 const uint16_t *sent_sigs;
1116 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1117
1118 for (i = 0; i < SSL_PKEY_NUM; i++) {
1119 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1120 size_t j;
1121
1122 if (lu == NULL)
1123 continue;
1124 /* Check default matches a type we sent */
1125 for (j = 0; j < sent_sigslen; j++) {
1126 if (lu->sigalg == sent_sigs[j]) {
1127 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1128 break;
1129 }
1130 }
1131 }
1132 return 1;
1133 }
1134
1135 if (!tls1_process_sigalgs(s)) {
1136 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
1137 al = SSL_AD_INTERNAL_ERROR;
1138 goto err;
1139 }
1140 if (s->cert->shared_sigalgs != NULL)
1141 return 1;
1142 /* Fatal error if no shared signature algorithms */
1143 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1144 al = SSL_AD_HANDSHAKE_FAILURE;
1145 err:
1146 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1147 return 0;
1148 }
1149
1150 /*-
1151 * Gets the ticket information supplied by the client if any.
1152 *
1153 * hello: The parsed ClientHello data
1154 * ret: (output) on return, if a ticket was decrypted, then this is set to
1155 * point to the resulting session.
1156 *
1157 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1158 * ciphersuite, in which case we have no use for session tickets and one will
1159 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
1160 *
1161 * Returns:
1162 * -1: fatal error, either from parsing or decrypting the ticket.
1163 * 0: no ticket was found (or was ignored, based on settings).
1164 * 1: a zero length extension was found, indicating that the client supports
1165 * session tickets but doesn't currently have one to offer.
1166 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1167 * couldn't be decrypted because of a non-fatal error.
1168 * 3: a ticket was successfully decrypted and *ret was set.
1169 *
1170 * Side effects:
1171 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1172 * a new session ticket to the client because the client indicated support
1173 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1174 * a session ticket or we couldn't use the one it gave us, or if
1175 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1176 * Otherwise, s->ext.ticket_expected is set to 0.
1177 */
1178 TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1179 SSL_SESSION **ret)
1180 {
1181 int retv;
1182 size_t size;
1183 RAW_EXTENSION *ticketext;
1184
1185 *ret = NULL;
1186 s->ext.ticket_expected = 0;
1187
1188 /*
1189 * If tickets disabled or not supported by the protocol version
1190 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1191 * resumption.
1192 */
1193 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1194 return TICKET_NONE;
1195
1196 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1197 if (!ticketext->present)
1198 return TICKET_NONE;
1199
1200 size = PACKET_remaining(&ticketext->data);
1201 if (size == 0) {
1202 /*
1203 * The client will accept a ticket but doesn't currently have
1204 * one.
1205 */
1206 s->ext.ticket_expected = 1;
1207 return TICKET_EMPTY;
1208 }
1209 if (s->ext.session_secret_cb) {
1210 /*
1211 * Indicate that the ticket couldn't be decrypted rather than
1212 * generating the session from ticket now, trigger
1213 * abbreviated handshake based on external mechanism to
1214 * calculate the master secret later.
1215 */
1216 return TICKET_NO_DECRYPT;
1217 }
1218
1219 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1220 hello->session_id, hello->session_id_len, ret);
1221 switch (retv) {
1222 case TICKET_NO_DECRYPT:
1223 s->ext.ticket_expected = 1;
1224 return TICKET_NO_DECRYPT;
1225
1226 case TICKET_SUCCESS:
1227 return TICKET_SUCCESS;
1228
1229 case TICKET_SUCCESS_RENEW:
1230 s->ext.ticket_expected = 1;
1231 return TICKET_SUCCESS;
1232
1233 default:
1234 return TICKET_FATAL_ERR_OTHER;
1235 }
1236 }
1237
1238 /*-
1239 * tls_decrypt_ticket attempts to decrypt a session ticket.
1240 *
1241 * etick: points to the body of the session ticket extension.
1242 * eticklen: the length of the session tickets extension.
1243 * sess_id: points at the session ID.
1244 * sesslen: the length of the session ID.
1245 * psess: (output) on return, if a ticket was decrypted, then this is set to
1246 * point to the resulting session.
1247 */
1248 TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1249 size_t eticklen, const unsigned char *sess_id,
1250 size_t sesslen, SSL_SESSION **psess)
1251 {
1252 SSL_SESSION *sess;
1253 unsigned char *sdec;
1254 const unsigned char *p;
1255 int slen, renew_ticket = 0, declen;
1256 TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1257 size_t mlen;
1258 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1259 HMAC_CTX *hctx = NULL;
1260 EVP_CIPHER_CTX *ctx;
1261 SSL_CTX *tctx = s->session_ctx;
1262
1263 /* Initialize session ticket encryption and HMAC contexts */
1264 hctx = HMAC_CTX_new();
1265 if (hctx == NULL)
1266 return TICKET_FATAL_ERR_MALLOC;
1267 ctx = EVP_CIPHER_CTX_new();
1268 if (ctx == NULL) {
1269 ret = TICKET_FATAL_ERR_MALLOC;
1270 goto err;
1271 }
1272 if (tctx->ext.ticket_key_cb) {
1273 unsigned char *nctick = (unsigned char *)etick;
1274 int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1275 ctx, hctx, 0);
1276 if (rv < 0)
1277 goto err;
1278 if (rv == 0) {
1279 ret = TICKET_NO_DECRYPT;
1280 goto err;
1281 }
1282 if (rv == 2)
1283 renew_ticket = 1;
1284 } else {
1285 /* Check key name matches */
1286 if (memcmp(etick, tctx->ext.tick_key_name,
1287 sizeof(tctx->ext.tick_key_name)) != 0) {
1288 ret = TICKET_NO_DECRYPT;
1289 goto err;
1290 }
1291 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1292 sizeof(tctx->ext.tick_hmac_key),
1293 EVP_sha256(), NULL) <= 0
1294 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1295 tctx->ext.tick_aes_key,
1296 etick
1297 + sizeof(tctx->ext.tick_key_name)) <= 0) {
1298 goto err;
1299 }
1300 }
1301 /*
1302 * Attempt to process session ticket, first conduct sanity and integrity
1303 * checks on ticket.
1304 */
1305 mlen = HMAC_size(hctx);
1306 if (mlen == 0) {
1307 goto err;
1308 }
1309 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1310 if (eticklen <=
1311 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1312 ret = TICKET_NO_DECRYPT;
1313 goto err;
1314 }
1315 eticklen -= mlen;
1316 /* Check HMAC of encrypted ticket */
1317 if (HMAC_Update(hctx, etick, eticklen) <= 0
1318 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1319 goto err;
1320 }
1321 HMAC_CTX_free(hctx);
1322 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1323 EVP_CIPHER_CTX_free(ctx);
1324 return TICKET_NO_DECRYPT;
1325 }
1326 /* Attempt to decrypt session data */
1327 /* Move p after IV to start of encrypted ticket, update length */
1328 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1329 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1330 sdec = OPENSSL_malloc(eticklen);
1331 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1332 (int)eticklen) <= 0) {
1333 EVP_CIPHER_CTX_free(ctx);
1334 OPENSSL_free(sdec);
1335 return TICKET_FATAL_ERR_OTHER;
1336 }
1337 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1338 EVP_CIPHER_CTX_free(ctx);
1339 OPENSSL_free(sdec);
1340 return TICKET_NO_DECRYPT;
1341 }
1342 slen += declen;
1343 EVP_CIPHER_CTX_free(ctx);
1344 ctx = NULL;
1345 p = sdec;
1346
1347 sess = d2i_SSL_SESSION(NULL, &p, slen);
1348 slen -= p - sdec;
1349 OPENSSL_free(sdec);
1350 if (sess) {
1351 /* Some additional consistency checks */
1352 if (slen != 0 || sess->session_id_length != 0) {
1353 SSL_SESSION_free(sess);
1354 return TICKET_NO_DECRYPT;
1355 }
1356 /*
1357 * The session ID, if non-empty, is used by some clients to detect
1358 * that the ticket has been accepted. So we copy it to the session
1359 * structure. If it is empty set length to zero as required by
1360 * standard.
1361 */
1362 if (sesslen)
1363 memcpy(sess->session_id, sess_id, sesslen);
1364 sess->session_id_length = sesslen;
1365 *psess = sess;
1366 if (renew_ticket)
1367 return TICKET_SUCCESS_RENEW;
1368 else
1369 return TICKET_SUCCESS;
1370 }
1371 ERR_clear_error();
1372 /*
1373 * For session parse failure, indicate that we need to send a new ticket.
1374 */
1375 return TICKET_NO_DECRYPT;
1376 err:
1377 EVP_CIPHER_CTX_free(ctx);
1378 HMAC_CTX_free(hctx);
1379 return ret;
1380 }
1381
1382 /* Check to see if a signature algorithm is allowed */
1383 static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1384 {
1385 unsigned char sigalgstr[2];
1386 int secbits;
1387
1388 /* See if sigalgs is recognised and if hash is enabled */
1389 if (!tls1_lookup_md(lu, NULL))
1390 return 0;
1391 /* DSA is not allowed in TLS 1.3 */
1392 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1393 return 0;
1394 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1395 if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
1396 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1397 || lu->hash_idx == SSL_MD_MD5_IDX
1398 || lu->hash_idx == SSL_MD_SHA224_IDX))
1399 return 0;
1400 /* See if public key algorithm allowed */
1401 if (ssl_cert_is_disabled(lu->sig_idx))
1402 return 0;
1403 if (lu->hash == NID_undef)
1404 return 1;
1405 /* Security bits: half digest bits */
1406 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1407 /* Finally see if security callback allows it */
1408 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1409 sigalgstr[1] = lu->sigalg & 0xff;
1410 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1411 }
1412
1413 /*
1414 * Get a mask of disabled public key algorithms based on supported signature
1415 * algorithms. For example if no signature algorithm supports RSA then RSA is
1416 * disabled.
1417 */
1418
1419 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1420 {
1421 const uint16_t *sigalgs;
1422 size_t i, sigalgslen;
1423 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1424 /*
1425 * Go through all signature algorithms seeing if we support any
1426 * in disabled_mask.
1427 */
1428 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1429 for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1430 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1431 const SSL_CERT_LOOKUP *clu;
1432
1433 if (lu == NULL)
1434 continue;
1435
1436 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
1437
1438 /* If algorithm is disabled see if we can enable it */
1439 if ((clu->amask & disabled_mask) != 0
1440 && tls12_sigalg_allowed(s, op, lu))
1441 disabled_mask &= ~clu->amask;
1442 }
1443 *pmask_a |= disabled_mask;
1444 }
1445
1446 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1447 const uint16_t *psig, size_t psiglen)
1448 {
1449 size_t i;
1450 int rv = 0;
1451
1452 for (i = 0; i < psiglen; i++, psig++) {
1453 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1454
1455 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1456 continue;
1457 if (!WPACKET_put_bytes_u16(pkt, *psig))
1458 return 0;
1459 /*
1460 * If TLS 1.3 must have at least one valid TLS 1.3 message
1461 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1462 */
1463 if (rv == 0 && (!SSL_IS_TLS13(s)
1464 || (lu->sig != EVP_PKEY_RSA
1465 && lu->hash != NID_sha1
1466 && lu->hash != NID_sha224)))
1467 rv = 1;
1468 }
1469 if (rv == 0)
1470 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1471 return rv;
1472 }
1473
1474 /* Given preference and allowed sigalgs set shared sigalgs */
1475 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1476 const uint16_t *pref, size_t preflen,
1477 const uint16_t *allow, size_t allowlen)
1478 {
1479 const uint16_t *ptmp, *atmp;
1480 size_t i, j, nmatch = 0;
1481 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1482 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1483
1484 /* Skip disabled hashes or signature algorithms */
1485 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1486 continue;
1487 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1488 if (*ptmp == *atmp) {
1489 nmatch++;
1490 if (shsig)
1491 *shsig++ = lu;
1492 break;
1493 }
1494 }
1495 }
1496 return nmatch;
1497 }
1498
1499 /* Set shared signature algorithms for SSL structures */
1500 static int tls1_set_shared_sigalgs(SSL *s)
1501 {
1502 const uint16_t *pref, *allow, *conf;
1503 size_t preflen, allowlen, conflen;
1504 size_t nmatch;
1505 const SIGALG_LOOKUP **salgs = NULL;
1506 CERT *c = s->cert;
1507 unsigned int is_suiteb = tls1_suiteb(s);
1508
1509 OPENSSL_free(c->shared_sigalgs);
1510 c->shared_sigalgs = NULL;
1511 c->shared_sigalgslen = 0;
1512 /* If client use client signature algorithms if not NULL */
1513 if (!s->server && c->client_sigalgs && !is_suiteb) {
1514 conf = c->client_sigalgs;
1515 conflen = c->client_sigalgslen;
1516 } else if (c->conf_sigalgs && !is_suiteb) {
1517 conf = c->conf_sigalgs;
1518 conflen = c->conf_sigalgslen;
1519 } else
1520 conflen = tls12_get_psigalgs(s, 0, &conf);
1521 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1522 pref = conf;
1523 preflen = conflen;
1524 allow = s->s3->tmp.peer_sigalgs;
1525 allowlen = s->s3->tmp.peer_sigalgslen;
1526 } else {
1527 allow = conf;
1528 allowlen = conflen;
1529 pref = s->s3->tmp.peer_sigalgs;
1530 preflen = s->s3->tmp.peer_sigalgslen;
1531 }
1532 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
1533 if (nmatch) {
1534 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1535 if (salgs == NULL)
1536 return 0;
1537 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1538 } else {
1539 salgs = NULL;
1540 }
1541 c->shared_sigalgs = salgs;
1542 c->shared_sigalgslen = nmatch;
1543 return 1;
1544 }
1545
1546 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
1547 {
1548 unsigned int stmp;
1549 size_t size, i;
1550 uint16_t *buf;
1551
1552 size = PACKET_remaining(pkt);
1553
1554 /* Invalid data length */
1555 if (size == 0 || (size & 1) != 0)
1556 return 0;
1557
1558 size >>= 1;
1559
1560 buf = OPENSSL_malloc(size * sizeof(*buf));
1561 if (buf == NULL)
1562 return 0;
1563 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1564 buf[i] = stmp;
1565
1566 if (i != size) {
1567 OPENSSL_free(buf);
1568 return 0;
1569 }
1570
1571 OPENSSL_free(*pdest);
1572 *pdest = buf;
1573 *pdestlen = size;
1574
1575 return 1;
1576 }
1577
1578 int tls1_save_sigalgs(SSL *s, PACKET *pkt)
1579 {
1580 /* Extension ignored for inappropriate versions */
1581 if (!SSL_USE_SIGALGS(s))
1582 return 1;
1583 /* Should never happen */
1584 if (s->cert == NULL)
1585 return 0;
1586
1587 return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
1588 &s->s3->tmp.peer_sigalgslen);
1589
1590 return 1;
1591 }
1592
1593 /* Set preferred digest for each key type */
1594
1595 int tls1_process_sigalgs(SSL *s)
1596 {
1597 size_t i;
1598 uint32_t *pvalid = s->s3->tmp.valid_flags;
1599 CERT *c = s->cert;
1600
1601 if (!tls1_set_shared_sigalgs(s))
1602 return 0;
1603
1604 for (i = 0; i < SSL_PKEY_NUM; i++)
1605 pvalid[i] = 0;
1606
1607 for (i = 0; i < c->shared_sigalgslen; i++) {
1608 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1609 int idx = sigptr->sig_idx;
1610
1611 /* Ignore PKCS1 based sig algs in TLSv1.3 */
1612 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1613 continue;
1614 /* If not disabled indicate we can explicitly sign */
1615 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
1616 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1617 }
1618 return 1;
1619 }
1620
1621 int SSL_get_sigalgs(SSL *s, int idx,
1622 int *psign, int *phash, int *psignhash,
1623 unsigned char *rsig, unsigned char *rhash)
1624 {
1625 uint16_t *psig = s->s3->tmp.peer_sigalgs;
1626 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1627 if (psig == NULL || numsigalgs > INT_MAX)
1628 return 0;
1629 if (idx >= 0) {
1630 const SIGALG_LOOKUP *lu;
1631
1632 if (idx >= (int)numsigalgs)
1633 return 0;
1634 psig += idx;
1635 if (rhash != NULL)
1636 *rhash = (unsigned char)((*psig >> 8) & 0xff);
1637 if (rsig != NULL)
1638 *rsig = (unsigned char)(*psig & 0xff);
1639 lu = tls1_lookup_sigalg(*psig);
1640 if (psign != NULL)
1641 *psign = lu != NULL ? lu->sig : NID_undef;
1642 if (phash != NULL)
1643 *phash = lu != NULL ? lu->hash : NID_undef;
1644 if (psignhash != NULL)
1645 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1646 }
1647 return (int)numsigalgs;
1648 }
1649
1650 int SSL_get_shared_sigalgs(SSL *s, int idx,
1651 int *psign, int *phash, int *psignhash,
1652 unsigned char *rsig, unsigned char *rhash)
1653 {
1654 const SIGALG_LOOKUP *shsigalgs;
1655 if (s->cert->shared_sigalgs == NULL
1656 || idx < 0
1657 || idx >= (int)s->cert->shared_sigalgslen
1658 || s->cert->shared_sigalgslen > INT_MAX)
1659 return 0;
1660 shsigalgs = s->cert->shared_sigalgs[idx];
1661 if (phash != NULL)
1662 *phash = shsigalgs->hash;
1663 if (psign != NULL)
1664 *psign = shsigalgs->sig;
1665 if (psignhash != NULL)
1666 *psignhash = shsigalgs->sigandhash;
1667 if (rsig != NULL)
1668 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1669 if (rhash != NULL)
1670 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1671 return (int)s->cert->shared_sigalgslen;
1672 }
1673
1674 /* Maximum possible number of unique entries in sigalgs array */
1675 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1676
1677 typedef struct {
1678 size_t sigalgcnt;
1679 int sigalgs[TLS_MAX_SIGALGCNT];
1680 } sig_cb_st;
1681
1682 static void get_sigorhash(int *psig, int *phash, const char *str)
1683 {
1684 if (strcmp(str, "RSA") == 0) {
1685 *psig = EVP_PKEY_RSA;
1686 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1687 *psig = EVP_PKEY_RSA_PSS;
1688 } else if (strcmp(str, "DSA") == 0) {
1689 *psig = EVP_PKEY_DSA;
1690 } else if (strcmp(str, "ECDSA") == 0) {
1691 *psig = EVP_PKEY_EC;
1692 } else {
1693 *phash = OBJ_sn2nid(str);
1694 if (*phash == NID_undef)
1695 *phash = OBJ_ln2nid(str);
1696 }
1697 }
1698 /* Maximum length of a signature algorithm string component */
1699 #define TLS_MAX_SIGSTRING_LEN 40
1700
1701 static int sig_cb(const char *elem, int len, void *arg)
1702 {
1703 sig_cb_st *sarg = arg;
1704 size_t i;
1705 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1706 int sig_alg = NID_undef, hash_alg = NID_undef;
1707 if (elem == NULL)
1708 return 0;
1709 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1710 return 0;
1711 if (len > (int)(sizeof(etmp) - 1))
1712 return 0;
1713 memcpy(etmp, elem, len);
1714 etmp[len] = 0;
1715 p = strchr(etmp, '+');
1716 /* See if we have a match for TLS 1.3 names */
1717 if (p == NULL) {
1718 const SIGALG_LOOKUP *s;
1719
1720 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1721 i++, s++) {
1722 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1723 sig_alg = s->sig;
1724 hash_alg = s->hash;
1725 break;
1726 }
1727 }
1728 } else {
1729 *p = 0;
1730 p++;
1731 if (*p == 0)
1732 return 0;
1733 get_sigorhash(&sig_alg, &hash_alg, etmp);
1734 get_sigorhash(&sig_alg, &hash_alg, p);
1735 }
1736
1737 if (sig_alg == NID_undef || (p != NULL && hash_alg == NID_undef))
1738 return 0;
1739
1740 for (i = 0; i < sarg->sigalgcnt; i += 2) {
1741 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
1742 return 0;
1743 }
1744 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
1745 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
1746 return 1;
1747 }
1748
1749 /*
1750 * Set supported signature algorithms based on a colon separated list of the
1751 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1752 */
1753 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1754 {
1755 sig_cb_st sig;
1756 sig.sigalgcnt = 0;
1757 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1758 return 0;
1759 if (c == NULL)
1760 return 1;
1761 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1762 }
1763
1764 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1765 {
1766 uint16_t *sigalgs, *sptr;
1767 size_t i;
1768
1769 if (salglen & 1)
1770 return 0;
1771 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1772 if (sigalgs == NULL)
1773 return 0;
1774 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
1775 size_t j;
1776 const SIGALG_LOOKUP *curr;
1777 int md_id = *psig_nids++;
1778 int sig_id = *psig_nids++;
1779
1780 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1781 j++, curr++) {
1782 if (curr->hash == md_id && curr->sig == sig_id) {
1783 *sptr++ = curr->sigalg;
1784 break;
1785 }
1786 }
1787
1788 if (j == OSSL_NELEM(sigalg_lookup_tbl))
1789 goto err;
1790 }
1791
1792 if (client) {
1793 OPENSSL_free(c->client_sigalgs);
1794 c->client_sigalgs = sigalgs;
1795 c->client_sigalgslen = salglen / 2;
1796 } else {
1797 OPENSSL_free(c->conf_sigalgs);
1798 c->conf_sigalgs = sigalgs;
1799 c->conf_sigalgslen = salglen / 2;
1800 }
1801
1802 return 1;
1803
1804 err:
1805 OPENSSL_free(sigalgs);
1806 return 0;
1807 }
1808
1809 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1810 {
1811 int sig_nid;
1812 size_t i;
1813 if (default_nid == -1)
1814 return 1;
1815 sig_nid = X509_get_signature_nid(x);
1816 if (default_nid)
1817 return sig_nid == default_nid ? 1 : 0;
1818 for (i = 0; i < c->shared_sigalgslen; i++)
1819 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1820 return 1;
1821 return 0;
1822 }
1823
1824 /* Check to see if a certificate issuer name matches list of CA names */
1825 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1826 {
1827 X509_NAME *nm;
1828 int i;
1829 nm = X509_get_issuer_name(x);
1830 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1831 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1832 return 1;
1833 }
1834 return 0;
1835 }
1836
1837 /*
1838 * Check certificate chain is consistent with TLS extensions and is usable by
1839 * server. This servers two purposes: it allows users to check chains before
1840 * passing them to the server and it allows the server to check chains before
1841 * attempting to use them.
1842 */
1843
1844 /* Flags which need to be set for a certificate when strict mode not set */
1845
1846 #define CERT_PKEY_VALID_FLAGS \
1847 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1848 /* Strict mode flags */
1849 #define CERT_PKEY_STRICT_FLAGS \
1850 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1851 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1852
1853 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1854 int idx)
1855 {
1856 int i;
1857 int rv = 0;
1858 int check_flags = 0, strict_mode;
1859 CERT_PKEY *cpk = NULL;
1860 CERT *c = s->cert;
1861 uint32_t *pvalid;
1862 unsigned int suiteb_flags = tls1_suiteb(s);
1863 /* idx == -1 means checking server chains */
1864 if (idx != -1) {
1865 /* idx == -2 means checking client certificate chains */
1866 if (idx == -2) {
1867 cpk = c->key;
1868 idx = (int)(cpk - c->pkeys);
1869 } else
1870 cpk = c->pkeys + idx;
1871 pvalid = s->s3->tmp.valid_flags + idx;
1872 x = cpk->x509;
1873 pk = cpk->privatekey;
1874 chain = cpk->chain;
1875 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1876 /* If no cert or key, forget it */
1877 if (!x || !pk)
1878 goto end;
1879 } else {
1880 size_t certidx;
1881
1882 if (!x || !pk)
1883 return 0;
1884
1885 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
1886 return 0;
1887 idx = certidx;
1888 pvalid = s->s3->tmp.valid_flags + idx;
1889
1890 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1891 check_flags = CERT_PKEY_STRICT_FLAGS;
1892 else
1893 check_flags = CERT_PKEY_VALID_FLAGS;
1894 strict_mode = 1;
1895 }
1896
1897 if (suiteb_flags) {
1898 int ok;
1899 if (check_flags)
1900 check_flags |= CERT_PKEY_SUITEB;
1901 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1902 if (ok == X509_V_OK)
1903 rv |= CERT_PKEY_SUITEB;
1904 else if (!check_flags)
1905 goto end;
1906 }
1907
1908 /*
1909 * Check all signature algorithms are consistent with signature
1910 * algorithms extension if TLS 1.2 or later and strict mode.
1911 */
1912 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1913 int default_nid;
1914 int rsign = 0;
1915 if (s->s3->tmp.peer_sigalgs)
1916 default_nid = 0;
1917 /* If no sigalgs extension use defaults from RFC5246 */
1918 else {
1919 switch (idx) {
1920 case SSL_PKEY_RSA:
1921 rsign = EVP_PKEY_RSA;
1922 default_nid = NID_sha1WithRSAEncryption;
1923 break;
1924
1925 case SSL_PKEY_DSA_SIGN:
1926 rsign = EVP_PKEY_DSA;
1927 default_nid = NID_dsaWithSHA1;
1928 break;
1929
1930 case SSL_PKEY_ECC:
1931 rsign = EVP_PKEY_EC;
1932 default_nid = NID_ecdsa_with_SHA1;
1933 break;
1934
1935 case SSL_PKEY_GOST01:
1936 rsign = NID_id_GostR3410_2001;
1937 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
1938 break;
1939
1940 case SSL_PKEY_GOST12_256:
1941 rsign = NID_id_GostR3410_2012_256;
1942 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
1943 break;
1944
1945 case SSL_PKEY_GOST12_512:
1946 rsign = NID_id_GostR3410_2012_512;
1947 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
1948 break;
1949
1950 default:
1951 default_nid = -1;
1952 break;
1953 }
1954 }
1955 /*
1956 * If peer sent no signature algorithms extension and we have set
1957 * preferred signature algorithms check we support sha1.
1958 */
1959 if (default_nid > 0 && c->conf_sigalgs) {
1960 size_t j;
1961 const uint16_t *p = c->conf_sigalgs;
1962 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
1963 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
1964
1965 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
1966 break;
1967 }
1968 if (j == c->conf_sigalgslen) {
1969 if (check_flags)
1970 goto skip_sigs;
1971 else
1972 goto end;
1973 }
1974 }
1975 /* Check signature algorithm of each cert in chain */
1976 if (!tls1_check_sig_alg(c, x, default_nid)) {
1977 if (!check_flags)
1978 goto end;
1979 } else
1980 rv |= CERT_PKEY_EE_SIGNATURE;
1981 rv |= CERT_PKEY_CA_SIGNATURE;
1982 for (i = 0; i < sk_X509_num(chain); i++) {
1983 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
1984 if (check_flags) {
1985 rv &= ~CERT_PKEY_CA_SIGNATURE;
1986 break;
1987 } else
1988 goto end;
1989 }
1990 }
1991 }
1992 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
1993 else if (check_flags)
1994 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
1995 skip_sigs:
1996 /* Check cert parameters are consistent */
1997 if (tls1_check_cert_param(s, x, 1))
1998 rv |= CERT_PKEY_EE_PARAM;
1999 else if (!check_flags)
2000 goto end;
2001 if (!s->server)
2002 rv |= CERT_PKEY_CA_PARAM;
2003 /* In strict mode check rest of chain too */
2004 else if (strict_mode) {
2005 rv |= CERT_PKEY_CA_PARAM;
2006 for (i = 0; i < sk_X509_num(chain); i++) {
2007 X509 *ca = sk_X509_value(chain, i);
2008 if (!tls1_check_cert_param(s, ca, 0)) {
2009 if (check_flags) {
2010 rv &= ~CERT_PKEY_CA_PARAM;
2011 break;
2012 } else
2013 goto end;
2014 }
2015 }
2016 }
2017 if (!s->server && strict_mode) {
2018 STACK_OF(X509_NAME) *ca_dn;
2019 int check_type = 0;
2020 switch (EVP_PKEY_id(pk)) {
2021 case EVP_PKEY_RSA:
2022 check_type = TLS_CT_RSA_SIGN;
2023 break;
2024 case EVP_PKEY_DSA:
2025 check_type = TLS_CT_DSS_SIGN;
2026 break;
2027 case EVP_PKEY_EC:
2028 check_type = TLS_CT_ECDSA_SIGN;
2029 break;
2030 }
2031 if (check_type) {
2032 const uint8_t *ctypes = s->s3->tmp.ctype;
2033 size_t j;
2034
2035 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2036 if (*ctypes == check_type) {
2037 rv |= CERT_PKEY_CERT_TYPE;
2038 break;
2039 }
2040 }
2041 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2042 goto end;
2043 } else {
2044 rv |= CERT_PKEY_CERT_TYPE;
2045 }
2046
2047 ca_dn = s->s3->tmp.peer_ca_names;
2048
2049 if (!sk_X509_NAME_num(ca_dn))
2050 rv |= CERT_PKEY_ISSUER_NAME;
2051
2052 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2053 if (ssl_check_ca_name(ca_dn, x))
2054 rv |= CERT_PKEY_ISSUER_NAME;
2055 }
2056 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2057 for (i = 0; i < sk_X509_num(chain); i++) {
2058 X509 *xtmp = sk_X509_value(chain, i);
2059 if (ssl_check_ca_name(ca_dn, xtmp)) {
2060 rv |= CERT_PKEY_ISSUER_NAME;
2061 break;
2062 }
2063 }
2064 }
2065 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2066 goto end;
2067 } else
2068 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2069
2070 if (!check_flags || (rv & check_flags) == check_flags)
2071 rv |= CERT_PKEY_VALID;
2072
2073 end:
2074
2075 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2076 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2077 else
2078 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2079
2080 /*
2081 * When checking a CERT_PKEY structure all flags are irrelevant if the
2082 * chain is invalid.
2083 */
2084 if (!check_flags) {
2085 if (rv & CERT_PKEY_VALID) {
2086 *pvalid = rv;
2087 } else {
2088 /* Preserve sign and explicit sign flag, clear rest */
2089 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2090 return 0;
2091 }
2092 }
2093 return rv;
2094 }
2095
2096 /* Set validity of certificates in an SSL structure */
2097 void tls1_set_cert_validity(SSL *s)
2098 {
2099 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2100 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
2101 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2102 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2103 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2104 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2105 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2106 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2107 }
2108
2109 /* User level utility function to check a chain is suitable */
2110 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2111 {
2112 return tls1_check_chain(s, x, pk, chain, -1);
2113 }
2114
2115 #ifndef OPENSSL_NO_DH
2116 DH *ssl_get_auto_dh(SSL *s)
2117 {
2118 int dh_secbits = 80;
2119 if (s->cert->dh_tmp_auto == 2)
2120 return DH_get_1024_160();
2121 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2122 if (s->s3->tmp.new_cipher->strength_bits == 256)
2123 dh_secbits = 128;
2124 else
2125 dh_secbits = 80;
2126 } else {
2127 if (s->s3->tmp.cert == NULL)
2128 return NULL;
2129 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2130 }
2131
2132 if (dh_secbits >= 128) {
2133 DH *dhp = DH_new();
2134 BIGNUM *p, *g;
2135 if (dhp == NULL)
2136 return NULL;
2137 g = BN_new();
2138 if (g != NULL)
2139 BN_set_word(g, 2);
2140 if (dh_secbits >= 192)
2141 p = BN_get_rfc3526_prime_8192(NULL);
2142 else
2143 p = BN_get_rfc3526_prime_3072(NULL);
2144 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2145 DH_free(dhp);
2146 BN_free(p);
2147 BN_free(g);
2148 return NULL;
2149 }
2150 return dhp;
2151 }
2152 if (dh_secbits >= 112)
2153 return DH_get_2048_224();
2154 return DH_get_1024_160();
2155 }
2156 #endif
2157
2158 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2159 {
2160 int secbits = -1;
2161 EVP_PKEY *pkey = X509_get0_pubkey(x);
2162 if (pkey) {
2163 /*
2164 * If no parameters this will return -1 and fail using the default
2165 * security callback for any non-zero security level. This will
2166 * reject keys which omit parameters but this only affects DSA and
2167 * omission of parameters is never (?) done in practice.
2168 */
2169 secbits = EVP_PKEY_security_bits(pkey);
2170 }
2171 if (s)
2172 return ssl_security(s, op, secbits, 0, x);
2173 else
2174 return ssl_ctx_security(ctx, op, secbits, 0, x);
2175 }
2176
2177 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2178 {
2179 /* Lookup signature algorithm digest */
2180 int secbits, nid, pknid;
2181 /* Don't check signature if self signed */
2182 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2183 return 1;
2184 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2185 secbits = -1;
2186 /* If digest NID not defined use signature NID */
2187 if (nid == NID_undef)
2188 nid = pknid;
2189 if (s)
2190 return ssl_security(s, op, secbits, nid, x);
2191 else
2192 return ssl_ctx_security(ctx, op, secbits, nid, x);
2193 }
2194
2195 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2196 {
2197 if (vfy)
2198 vfy = SSL_SECOP_PEER;
2199 if (is_ee) {
2200 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2201 return SSL_R_EE_KEY_TOO_SMALL;
2202 } else {
2203 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2204 return SSL_R_CA_KEY_TOO_SMALL;
2205 }
2206 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2207 return SSL_R_CA_MD_TOO_WEAK;
2208 return 1;
2209 }
2210
2211 /*
2212 * Check security of a chain, if |sk| includes the end entity certificate then
2213 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2214 * one to the peer. Return values: 1 if ok otherwise error code to use
2215 */
2216
2217 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2218 {
2219 int rv, start_idx, i;
2220 if (x == NULL) {
2221 x = sk_X509_value(sk, 0);
2222 start_idx = 1;
2223 } else
2224 start_idx = 0;
2225
2226 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2227 if (rv != 1)
2228 return rv;
2229
2230 for (i = start_idx; i < sk_X509_num(sk); i++) {
2231 x = sk_X509_value(sk, i);
2232 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2233 if (rv != 1)
2234 return rv;
2235 }
2236 return 1;
2237 }
2238
2239 /*
2240 * For TLS 1.2 servers check if we have a certificate which can be used
2241 * with the signature algorithm "lu" and return index of certificate.
2242 */
2243
2244 static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2245 {
2246 int sig_idx = lu->sig_idx;
2247 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2248
2249 /* If not recognised or not supported by cipher mask it is not suitable */
2250 if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
2251 return -1;
2252
2253 /* If PSS and we have no PSS cert use RSA */
2254 if (sig_idx == SSL_PKEY_RSA_PSS_SIGN && !ssl_has_cert(s, sig_idx))
2255 sig_idx = SSL_PKEY_RSA;
2256
2257 return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2258 }
2259
2260 /*
2261 * Choose an appropriate signature algorithm based on available certificates
2262 * Sets chosen certificate and signature algorithm.
2263 *
2264 * For servers if we fail to find a required certificate it is a fatal error
2265 * and an appropriate error code is set and the TLS alert set in *al.
2266 *
2267 * For clients al is set to NULL. If a certificate is not suitable it is not
2268 * a fatal error: we will either try another certificate or not present one
2269 * to the server. In this case no error is set.
2270 */
2271 int tls_choose_sigalg(SSL *s, int *al)
2272 {
2273 const SIGALG_LOOKUP *lu = NULL;
2274 int sig_idx = -1;
2275
2276 s->s3->tmp.cert = NULL;
2277 s->s3->tmp.sigalg = NULL;
2278
2279 if (SSL_IS_TLS13(s)) {
2280 size_t i;
2281 #ifndef OPENSSL_NO_EC
2282 int curve = -1, skip_ec = 0;
2283 #endif
2284
2285 /* Look for a certificate matching shared sigalgs */
2286 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2287 lu = s->cert->shared_sigalgs[i];
2288
2289 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2290 if (lu->hash == NID_sha1
2291 || lu->hash == NID_sha224
2292 || lu->sig == EVP_PKEY_DSA
2293 || lu->sig == EVP_PKEY_RSA)
2294 continue;
2295 if (!tls1_lookup_md(lu, NULL))
2296 continue;
2297 if (!ssl_has_cert(s, lu->sig_idx)) {
2298 if (lu->sig_idx != SSL_PKEY_RSA_PSS_SIGN
2299 || !ssl_has_cert(s, SSL_PKEY_RSA))
2300 continue;
2301 sig_idx = SSL_PKEY_RSA;
2302 }
2303 if (lu->sig == EVP_PKEY_EC) {
2304 #ifndef OPENSSL_NO_EC
2305 if (curve == -1) {
2306 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2307
2308 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2309 if (EC_KEY_get_conv_form(ec)
2310 != POINT_CONVERSION_UNCOMPRESSED)
2311 skip_ec = 1;
2312 }
2313 if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2314 continue;
2315 #else
2316 continue;
2317 #endif
2318 }
2319 break;
2320 }
2321 if (i == s->cert->shared_sigalgslen) {
2322 if (al == NULL)
2323 return 1;
2324 *al = SSL_AD_HANDSHAKE_FAILURE;
2325 SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
2326 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2327 return 0;
2328 }
2329 } else {
2330 /* If ciphersuite doesn't require a cert nothing to do */
2331 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
2332 return 1;
2333 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2334 return 1;
2335
2336 if (SSL_USE_SIGALGS(s)) {
2337 if (s->s3->tmp.peer_sigalgs != NULL) {
2338 size_t i;
2339 #ifndef OPENSSL_NO_EC
2340 int curve;
2341
2342 /* For Suite B need to match signature algorithm to curve */
2343 if (tls1_suiteb(s)) {
2344 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2345 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2346 } else {
2347 curve = -1;
2348 }
2349 #endif
2350
2351 /*
2352 * Find highest preference signature algorithm matching
2353 * cert type
2354 */
2355 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2356 lu = s->cert->shared_sigalgs[i];
2357
2358 if (s->server) {
2359 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2360 continue;
2361 } else {
2362 int cc_idx = s->cert->key - s->cert->pkeys;
2363
2364 sig_idx = lu->sig_idx;
2365 if (cc_idx != sig_idx) {
2366 if (sig_idx != SSL_PKEY_RSA_PSS_SIGN
2367 || cc_idx != SSL_PKEY_RSA)
2368 continue;
2369 sig_idx = SSL_PKEY_RSA;
2370 }
2371 }
2372 #ifndef OPENSSL_NO_EC
2373 if (curve == -1 || lu->curve == curve)
2374 #endif
2375 break;
2376 }
2377 if (i == s->cert->shared_sigalgslen) {
2378 if (al == NULL)
2379 return 1;
2380 *al = SSL_AD_INTERNAL_ERROR;
2381 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2382 return 0;
2383 }
2384 } else {
2385 /*
2386 * If we have no sigalg use defaults
2387 */
2388 const uint16_t *sent_sigs;
2389 size_t sent_sigslen, i;
2390
2391 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2392 if (al == NULL)
2393 return 1;
2394 *al = SSL_AD_INTERNAL_ERROR;
2395 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2396 return 0;
2397 }
2398
2399 /* Check signature matches a type we sent */
2400 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2401 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2402 if (lu->sigalg == *sent_sigs)
2403 break;
2404 }
2405 if (i == sent_sigslen) {
2406 if (al == NULL)
2407 return 1;
2408 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
2409 *al = SSL_AD_ILLEGAL_PARAMETER;
2410 return 0;
2411 }
2412 }
2413 } else {
2414 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2415 if (al == NULL)
2416 return 1;
2417 *al = SSL_AD_INTERNAL_ERROR;
2418 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2419 return 0;
2420 }
2421 }
2422 }
2423 if (sig_idx == -1)
2424 sig_idx = lu->sig_idx;
2425 s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
2426 s->cert->key = s->s3->tmp.cert;
2427 s->s3->tmp.sigalg = lu;
2428 return 1;
2429 }