]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
Fix strict-warnings build
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/ocsp.h>
16 #include <openssl/conf.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/dh.h>
19 #include <openssl/bn.h>
20 #include "internal/nelem.h"
21 #include "ssl_locl.h"
22 #include <openssl/ct.h>
23
24 SSL3_ENC_METHOD const TLSv1_enc_data = {
25 tls1_enc,
26 tls1_mac,
27 tls1_setup_key_block,
28 tls1_generate_master_secret,
29 tls1_change_cipher_state,
30 tls1_final_finish_mac,
31 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
32 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
33 tls1_alert_code,
34 tls1_export_keying_material,
35 0,
36 ssl3_set_handshake_header,
37 tls_close_construct_packet,
38 ssl3_handshake_write
39 };
40
41 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
42 tls1_enc,
43 tls1_mac,
44 tls1_setup_key_block,
45 tls1_generate_master_secret,
46 tls1_change_cipher_state,
47 tls1_final_finish_mac,
48 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
49 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
50 tls1_alert_code,
51 tls1_export_keying_material,
52 SSL_ENC_FLAG_EXPLICIT_IV,
53 ssl3_set_handshake_header,
54 tls_close_construct_packet,
55 ssl3_handshake_write
56 };
57
58 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
59 tls1_enc,
60 tls1_mac,
61 tls1_setup_key_block,
62 tls1_generate_master_secret,
63 tls1_change_cipher_state,
64 tls1_final_finish_mac,
65 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
66 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
67 tls1_alert_code,
68 tls1_export_keying_material,
69 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
70 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
71 ssl3_set_handshake_header,
72 tls_close_construct_packet,
73 ssl3_handshake_write
74 };
75
76 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
77 tls13_enc,
78 tls1_mac,
79 tls13_setup_key_block,
80 tls13_generate_master_secret,
81 tls13_change_cipher_state,
82 tls13_final_finish_mac,
83 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
84 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85 tls13_alert_code,
86 tls13_export_keying_material,
87 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 ssl3_set_handshake_header,
89 tls_close_construct_packet,
90 ssl3_handshake_write
91 };
92
93 long tls1_default_timeout(void)
94 {
95 /*
96 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
97 * http, the cache would over fill
98 */
99 return (60 * 60 * 2);
100 }
101
102 int tls1_new(SSL *s)
103 {
104 if (!ssl3_new(s))
105 return 0;
106 if (!s->method->ssl_clear(s))
107 return 0;
108
109 return 1;
110 }
111
112 void tls1_free(SSL *s)
113 {
114 OPENSSL_free(s->ext.session_ticket);
115 ssl3_free(s);
116 }
117
118 int tls1_clear(SSL *s)
119 {
120 if (!ssl3_clear(s))
121 return 0;
122
123 if (s->method->version == TLS_ANY_VERSION)
124 s->version = TLS_MAX_VERSION;
125 else
126 s->version = s->method->version;
127
128 return 1;
129 }
130
131 #ifndef OPENSSL_NO_EC
132
133 typedef struct {
134 int nid; /* Curve NID */
135 int secbits; /* Bits of security (from SP800-57) */
136 unsigned int flags; /* Flags: currently just field type */
137 } tls_curve_info;
138
139 /*
140 * Table of curve information.
141 * Do not delete entries or reorder this array! It is used as a lookup
142 * table: the index of each entry is one less than the TLS curve id.
143 */
144 static const tls_curve_info nid_list[] = {
145 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
146 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
147 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
148 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
149 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
150 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
151 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
152 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
153 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
154 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
155 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
156 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
157 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
158 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
159 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
160 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
161 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
162 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
163 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
164 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
165 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
166 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
167 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
168 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
169 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
170 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
171 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
172 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
173 {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
174 };
175
176 static const unsigned char ecformats_default[] = {
177 TLSEXT_ECPOINTFORMAT_uncompressed,
178 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
179 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
180 };
181
182 /* The default curves */
183 static const unsigned char eccurves_default[] = {
184 0, 29, /* X25519 (29) */
185 0, 23, /* secp256r1 (23) */
186 0, 25, /* secp521r1 (25) */
187 0, 24, /* secp384r1 (24) */
188 };
189
190 static const unsigned char suiteb_curves[] = {
191 0, TLSEXT_curve_P_256,
192 0, TLSEXT_curve_P_384
193 };
194
195 int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
196 {
197 const tls_curve_info *cinfo;
198 /* ECC curves from RFC 4492 and RFC 7027 */
199 if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
200 return 0;
201 cinfo = nid_list + curve_id - 1;
202 if (pflags)
203 *pflags = cinfo->flags;
204 return cinfo->nid;
205 }
206
207 int tls1_ec_nid2curve_id(int nid)
208 {
209 size_t i;
210 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
211 if (nid_list[i].nid == nid)
212 return (int)(i + 1);
213 }
214 return 0;
215 }
216
217 /*
218 * Get curves list, if "sess" is set return client curves otherwise
219 * preferred list.
220 * Sets |num_curves| to the number of curves in the list, i.e.,
221 * the length of |pcurves| is 2 * num_curves.
222 * Returns 1 on success and 0 if the client curves list has invalid format.
223 * The latter indicates an internal error: we should not be accepting such
224 * lists in the first place.
225 * TODO(emilia): we should really be storing the curves list in explicitly
226 * parsed form instead. (However, this would affect binary compatibility
227 * so cannot happen in the 1.0.x series.)
228 */
229 int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
230 size_t *num_curves)
231 {
232 size_t pcurveslen = 0;
233
234 if (sess) {
235 *pcurves = s->session->ext.supportedgroups;
236 pcurveslen = s->session->ext.supportedgroups_len;
237 } else {
238 /* For Suite B mode only include P-256, P-384 */
239 switch (tls1_suiteb(s)) {
240 case SSL_CERT_FLAG_SUITEB_128_LOS:
241 *pcurves = suiteb_curves;
242 pcurveslen = sizeof(suiteb_curves);
243 break;
244
245 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
246 *pcurves = suiteb_curves;
247 pcurveslen = 2;
248 break;
249
250 case SSL_CERT_FLAG_SUITEB_192_LOS:
251 *pcurves = suiteb_curves + 2;
252 pcurveslen = 2;
253 break;
254 default:
255 *pcurves = s->ext.supportedgroups;
256 pcurveslen = s->ext.supportedgroups_len;
257 }
258 if (!*pcurves) {
259 *pcurves = eccurves_default;
260 pcurveslen = sizeof(eccurves_default);
261 }
262 }
263
264 /* We do not allow odd length arrays to enter the system. */
265 if (pcurveslen & 1) {
266 SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
267 *num_curves = 0;
268 return 0;
269 }
270 *num_curves = pcurveslen / 2;
271 return 1;
272 }
273
274 /* See if curve is allowed by security callback */
275 int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
276 {
277 const tls_curve_info *cinfo;
278 if (curve[0])
279 return 1;
280 if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
281 return 0;
282 cinfo = &nid_list[curve[1] - 1];
283 # ifdef OPENSSL_NO_EC2M
284 if (cinfo->flags & TLS_CURVE_CHAR2)
285 return 0;
286 # endif
287 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
288 }
289
290 /* Check a curve is one of our preferences */
291 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
292 {
293 const unsigned char *curves;
294 size_t num_curves, i;
295 unsigned int suiteb_flags = tls1_suiteb(s);
296 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
297 return 0;
298 /* Check curve matches Suite B preferences */
299 if (suiteb_flags) {
300 unsigned long cid = s->s3->tmp.new_cipher->id;
301 if (p[1])
302 return 0;
303 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
304 if (p[2] != TLSEXT_curve_P_256)
305 return 0;
306 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
307 if (p[2] != TLSEXT_curve_P_384)
308 return 0;
309 } else /* Should never happen */
310 return 0;
311 }
312 if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
313 return 0;
314 for (i = 0; i < num_curves; i++, curves += 2) {
315 if (p[1] == curves[0] && p[2] == curves[1])
316 return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
317 }
318 return 0;
319 }
320
321 /*-
322 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
323 * if there is no match.
324 * For nmatch == -1, return number of matches
325 * For nmatch == -2, return the NID of the group to use for
326 * an EC tmp key, or NID_undef if there is no match.
327 */
328 int tls1_shared_group(SSL *s, int nmatch)
329 {
330 const unsigned char *pref, *supp;
331 size_t num_pref, num_supp, i, j;
332 int k;
333
334 /* Can't do anything on client side */
335 if (s->server == 0)
336 return -1;
337 if (nmatch == -2) {
338 if (tls1_suiteb(s)) {
339 /*
340 * For Suite B ciphersuite determines curve: we already know
341 * these are acceptable due to previous checks.
342 */
343 unsigned long cid = s->s3->tmp.new_cipher->id;
344
345 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
346 return NID_X9_62_prime256v1; /* P-256 */
347 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
348 return NID_secp384r1; /* P-384 */
349 /* Should never happen */
350 return NID_undef;
351 }
352 /* If not Suite B just return first preference shared curve */
353 nmatch = 0;
354 }
355 /*
356 * Avoid truncation. tls1_get_curvelist takes an int
357 * but s->options is a long...
358 */
359 if (!tls1_get_curvelist(s,
360 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
361 &supp, &num_supp))
362 /* In practice, NID_undef == 0 but let's be precise. */
363 return nmatch == -1 ? 0 : NID_undef;
364 if (!tls1_get_curvelist(s,
365 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0,
366 &pref, &num_pref))
367 return nmatch == -1 ? 0 : NID_undef;
368
369 for (k = 0, i = 0; i < num_pref; i++, pref += 2) {
370 const unsigned char *tsupp = supp;
371
372 for (j = 0; j < num_supp; j++, tsupp += 2) {
373 if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
374 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
375 continue;
376 if (nmatch == k) {
377 int id = (pref[0] << 8) | pref[1];
378
379 return tls1_ec_curve_id2nid(id, NULL);
380 }
381 k++;
382 }
383 }
384 }
385 if (nmatch == -1)
386 return k;
387 /* Out of range (nmatch > k). */
388 return NID_undef;
389 }
390
391 int tls1_set_groups(unsigned char **pext, size_t *pextlen,
392 int *groups, size_t ngroups)
393 {
394 unsigned char *glist, *p;
395 size_t i;
396 /*
397 * Bitmap of groups included to detect duplicates: only works while group
398 * ids < 32
399 */
400 unsigned long dup_list = 0;
401 glist = OPENSSL_malloc(ngroups * 2);
402 if (glist == NULL)
403 return 0;
404 for (i = 0, p = glist; i < ngroups; i++) {
405 unsigned long idmask;
406 int id;
407 /* TODO(TLS1.3): Convert for DH groups */
408 id = tls1_ec_nid2curve_id(groups[i]);
409 idmask = 1L << id;
410 if (!id || (dup_list & idmask)) {
411 OPENSSL_free(glist);
412 return 0;
413 }
414 dup_list |= idmask;
415 s2n(id, p);
416 }
417 OPENSSL_free(*pext);
418 *pext = glist;
419 *pextlen = ngroups * 2;
420 return 1;
421 }
422
423 # define MAX_CURVELIST 28
424
425 typedef struct {
426 size_t nidcnt;
427 int nid_arr[MAX_CURVELIST];
428 } nid_cb_st;
429
430 static int nid_cb(const char *elem, int len, void *arg)
431 {
432 nid_cb_st *narg = arg;
433 size_t i;
434 int nid;
435 char etmp[20];
436 if (elem == NULL)
437 return 0;
438 if (narg->nidcnt == MAX_CURVELIST)
439 return 0;
440 if (len > (int)(sizeof(etmp) - 1))
441 return 0;
442 memcpy(etmp, elem, len);
443 etmp[len] = 0;
444 nid = EC_curve_nist2nid(etmp);
445 if (nid == NID_undef)
446 nid = OBJ_sn2nid(etmp);
447 if (nid == NID_undef)
448 nid = OBJ_ln2nid(etmp);
449 if (nid == NID_undef)
450 return 0;
451 for (i = 0; i < narg->nidcnt; i++)
452 if (narg->nid_arr[i] == nid)
453 return 0;
454 narg->nid_arr[narg->nidcnt++] = nid;
455 return 1;
456 }
457
458 /* Set groups based on a colon separate list */
459 int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
460 {
461 nid_cb_st ncb;
462 ncb.nidcnt = 0;
463 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
464 return 0;
465 if (pext == NULL)
466 return 1;
467 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
468 }
469
470 /* For an EC key set TLS id and required compression based on parameters */
471 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
472 EC_KEY *ec)
473 {
474 int id;
475 const EC_GROUP *grp;
476 if (!ec)
477 return 0;
478 /* Determine if it is a prime field */
479 grp = EC_KEY_get0_group(ec);
480 if (!grp)
481 return 0;
482 /* Determine curve ID */
483 id = EC_GROUP_get_curve_name(grp);
484 id = tls1_ec_nid2curve_id(id);
485 /* If no id return error: we don't support arbitrary explicit curves */
486 if (id == 0)
487 return 0;
488 curve_id[0] = 0;
489 curve_id[1] = (unsigned char)id;
490 if (comp_id) {
491 if (EC_KEY_get0_public_key(ec) == NULL)
492 return 0;
493 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
494 *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
495 } else {
496 if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
497 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
498 else
499 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
500 }
501 }
502 return 1;
503 }
504
505 /* Check an EC key is compatible with extensions */
506 static int tls1_check_ec_key(SSL *s,
507 unsigned char *curve_id, unsigned char *comp_id)
508 {
509 const unsigned char *pformats, *pcurves;
510 size_t num_formats, num_curves, i;
511 int j;
512 /*
513 * If point formats extension present check it, otherwise everything is
514 * supported (see RFC4492).
515 */
516 if (comp_id && s->session->ext.ecpointformats) {
517 pformats = s->session->ext.ecpointformats;
518 num_formats = s->session->ext.ecpointformats_len;
519 for (i = 0; i < num_formats; i++, pformats++) {
520 if (*comp_id == *pformats)
521 break;
522 }
523 if (i == num_formats)
524 return 0;
525 }
526 if (!curve_id)
527 return 1;
528 /* Check curve is consistent with client and server preferences */
529 for (j = 0; j <= 1; j++) {
530 if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
531 return 0;
532 if (j == 1 && num_curves == 0) {
533 /*
534 * If we've not received any curves then skip this check.
535 * RFC 4492 does not require the supported elliptic curves extension
536 * so if it is not sent we can just choose any curve.
537 * It is invalid to send an empty list in the elliptic curves
538 * extension, so num_curves == 0 always means no extension.
539 */
540 break;
541 }
542 for (i = 0; i < num_curves; i++, pcurves += 2) {
543 if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
544 break;
545 }
546 if (i == num_curves)
547 return 0;
548 /* For clients can only check sent curve list */
549 if (!s->server)
550 break;
551 }
552 return 1;
553 }
554
555 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
556 size_t *num_formats)
557 {
558 /*
559 * If we have a custom point format list use it otherwise use default
560 */
561 if (s->ext.ecpointformats) {
562 *pformats = s->ext.ecpointformats;
563 *num_formats = s->ext.ecpointformats_len;
564 } else {
565 *pformats = ecformats_default;
566 /* For Suite B we don't support char2 fields */
567 if (tls1_suiteb(s))
568 *num_formats = sizeof(ecformats_default) - 1;
569 else
570 *num_formats = sizeof(ecformats_default);
571 }
572 }
573
574 /*
575 * Check cert parameters compatible with extensions: currently just checks EC
576 * certificates have compatible curves and compression.
577 */
578 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
579 {
580 unsigned char comp_id, curve_id[2];
581 EVP_PKEY *pkey;
582 int rv;
583 pkey = X509_get0_pubkey(x);
584 if (!pkey)
585 return 0;
586 /* If not EC nothing to do */
587 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
588 return 1;
589 rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
590 if (!rv)
591 return 0;
592 /*
593 * Can't check curve_id for client certs as we don't have a supported
594 * curves extension.
595 */
596 rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
597 if (!rv)
598 return 0;
599 /*
600 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
601 * SHA384+P-384.
602 */
603 if (check_ee_md && tls1_suiteb(s)) {
604 int check_md;
605 size_t i;
606 CERT *c = s->cert;
607 if (curve_id[0])
608 return 0;
609 /* Check to see we have necessary signing algorithm */
610 if (curve_id[1] == TLSEXT_curve_P_256)
611 check_md = NID_ecdsa_with_SHA256;
612 else if (curve_id[1] == TLSEXT_curve_P_384)
613 check_md = NID_ecdsa_with_SHA384;
614 else
615 return 0; /* Should never happen */
616 for (i = 0; i < c->shared_sigalgslen; i++)
617 if (check_md == c->shared_sigalgs[i]->sigandhash)
618 break;
619 if (i == c->shared_sigalgslen)
620 return 0;
621 }
622 return rv;
623 }
624
625 /*
626 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
627 * @s: SSL connection
628 * @cid: Cipher ID we're considering using
629 *
630 * Checks that the kECDHE cipher suite we're considering using
631 * is compatible with the client extensions.
632 *
633 * Returns 0 when the cipher can't be used or 1 when it can.
634 */
635 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
636 {
637 /*
638 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
639 * curves permitted.
640 */
641 if (tls1_suiteb(s)) {
642 unsigned char curve_id[2];
643 /* Curve to check determined by ciphersuite */
644 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
645 curve_id[1] = TLSEXT_curve_P_256;
646 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
647 curve_id[1] = TLSEXT_curve_P_384;
648 else
649 return 0;
650 curve_id[0] = 0;
651 /* Check this curve is acceptable */
652 if (!tls1_check_ec_key(s, curve_id, NULL))
653 return 0;
654 return 1;
655 }
656 /* Need a shared curve */
657 if (tls1_shared_group(s, 0))
658 return 1;
659 return 0;
660 }
661
662 #else
663
664 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
665 {
666 return 1;
667 }
668
669 #endif /* OPENSSL_NO_EC */
670
671 /* Default sigalg schemes */
672 static const uint16_t tls12_sigalgs[] = {
673 #ifndef OPENSSL_NO_EC
674 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
675 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
676 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
677 TLSEXT_SIGALG_ed25519,
678 #endif
679
680 TLSEXT_SIGALG_rsa_pss_sha256,
681 TLSEXT_SIGALG_rsa_pss_sha384,
682 TLSEXT_SIGALG_rsa_pss_sha512,
683
684 TLSEXT_SIGALG_rsa_pkcs1_sha256,
685 TLSEXT_SIGALG_rsa_pkcs1_sha384,
686 TLSEXT_SIGALG_rsa_pkcs1_sha512,
687
688 #ifndef OPENSSL_NO_EC
689 TLSEXT_SIGALG_ecdsa_sha224,
690 TLSEXT_SIGALG_ecdsa_sha1,
691 #endif
692 TLSEXT_SIGALG_rsa_pkcs1_sha224,
693 TLSEXT_SIGALG_rsa_pkcs1_sha1,
694 #ifndef OPENSSL_NO_DSA
695 TLSEXT_SIGALG_dsa_sha224,
696 TLSEXT_SIGALG_dsa_sha1,
697
698 TLSEXT_SIGALG_dsa_sha256,
699 TLSEXT_SIGALG_dsa_sha384,
700 TLSEXT_SIGALG_dsa_sha512
701 #endif
702 };
703
704 #ifndef OPENSSL_NO_EC
705 static const uint16_t suiteb_sigalgs[] = {
706 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
707 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
708 };
709 #endif
710
711 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
712 #ifndef OPENSSL_NO_EC
713 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
714 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
715 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
716 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
717 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
718 NID_ecdsa_with_SHA384, NID_secp384r1},
719 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
720 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
721 NID_ecdsa_with_SHA512, NID_secp521r1},
722 {"ed25519", TLSEXT_SIGALG_ed25519,
723 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
724 NID_undef, NID_undef},
725 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
726 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
727 NID_ecdsa_with_SHA224, NID_undef},
728 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
729 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
730 NID_ecdsa_with_SHA1, NID_undef},
731 #endif
732 {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
733 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
734 NID_undef, NID_undef},
735 {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
736 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
737 NID_undef, NID_undef},
738 {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
739 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
740 NID_undef, NID_undef},
741 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
742 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
743 NID_sha256WithRSAEncryption, NID_undef},
744 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
745 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
746 NID_sha384WithRSAEncryption, NID_undef},
747 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
748 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
749 NID_sha512WithRSAEncryption, NID_undef},
750 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
751 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
752 NID_sha224WithRSAEncryption, NID_undef},
753 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
754 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
755 NID_sha1WithRSAEncryption, NID_undef},
756 #ifndef OPENSSL_NO_DSA
757 {NULL, TLSEXT_SIGALG_dsa_sha256,
758 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
759 NID_dsa_with_SHA256, NID_undef},
760 {NULL, TLSEXT_SIGALG_dsa_sha384,
761 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
762 NID_undef, NID_undef},
763 {NULL, TLSEXT_SIGALG_dsa_sha512,
764 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
765 NID_undef, NID_undef},
766 {NULL, TLSEXT_SIGALG_dsa_sha224,
767 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
768 NID_undef, NID_undef},
769 {NULL, TLSEXT_SIGALG_dsa_sha1,
770 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
771 NID_dsaWithSHA1, NID_undef},
772 #endif
773 #ifndef OPENSSL_NO_GOST
774 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
775 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
776 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
777 NID_undef, NID_undef},
778 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
779 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
780 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
781 NID_undef, NID_undef},
782 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
783 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
784 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
785 NID_undef, NID_undef}
786 #endif
787 };
788 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
789 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
790 "rsa_pkcs1_md5_sha1", 0,
791 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
792 EVP_PKEY_RSA, SSL_PKEY_RSA,
793 NID_undef, NID_undef
794 };
795
796 /*
797 * Default signature algorithm values used if signature algorithms not present.
798 * From RFC5246. Note: order must match certificate index order.
799 */
800 static const uint16_t tls_default_sigalg[] = {
801 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
802 0, /* SSL_PKEY_RSA_PSS_SIGN */
803 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
804 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
805 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
806 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
807 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
808 0 /* SSL_PKEY_ED25519 */
809 };
810
811 /* Lookup TLS signature algorithm */
812 static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
813 {
814 size_t i;
815 const SIGALG_LOOKUP *s;
816
817 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
818 i++, s++) {
819 if (s->sigalg == sigalg)
820 return s;
821 }
822 return NULL;
823 }
824 /* Lookup hash: return 0 if invalid or not enabled */
825 int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
826 {
827 const EVP_MD *md;
828 if (lu == NULL)
829 return 0;
830 /* lu->hash == NID_undef means no associated digest */
831 if (lu->hash == NID_undef) {
832 md = NULL;
833 } else {
834 md = ssl_md(lu->hash_idx);
835 if (md == NULL)
836 return 0;
837 }
838 if (pmd)
839 *pmd = md;
840 return 1;
841 }
842
843 /*
844 * Return a signature algorithm for TLS < 1.2 where the signature type
845 * is fixed by the certificate type.
846 */
847 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
848 {
849 if (idx == -1) {
850 if (s->server) {
851 size_t i;
852
853 /* Work out index corresponding to ciphersuite */
854 for (i = 0; i < SSL_PKEY_NUM; i++) {
855 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
856
857 if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
858 idx = i;
859 break;
860 }
861 }
862 } else {
863 idx = s->cert->key - s->cert->pkeys;
864 }
865 }
866 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
867 return NULL;
868 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
869 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
870
871 if (!tls1_lookup_md(lu, NULL))
872 return NULL;
873 return lu;
874 }
875 return &legacy_rsa_sigalg;
876 }
877 /* Set peer sigalg based key type */
878 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
879 {
880 size_t idx;
881 const SIGALG_LOOKUP *lu;
882
883 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
884 return 0;
885 lu = tls1_get_legacy_sigalg(s, idx);
886 if (lu == NULL)
887 return 0;
888 s->s3->tmp.peer_sigalg = lu;
889 return 1;
890 }
891
892 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
893 {
894 /*
895 * If Suite B mode use Suite B sigalgs only, ignore any other
896 * preferences.
897 */
898 #ifndef OPENSSL_NO_EC
899 switch (tls1_suiteb(s)) {
900 case SSL_CERT_FLAG_SUITEB_128_LOS:
901 *psigs = suiteb_sigalgs;
902 return OSSL_NELEM(suiteb_sigalgs);
903
904 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
905 *psigs = suiteb_sigalgs;
906 return 1;
907
908 case SSL_CERT_FLAG_SUITEB_192_LOS:
909 *psigs = suiteb_sigalgs + 1;
910 return 1;
911 }
912 #endif
913 /*
914 * We use client_sigalgs (if not NULL) if we're a server
915 * and sending a certificate request or if we're a client and
916 * determining which shared algorithm to use.
917 */
918 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
919 *psigs = s->cert->client_sigalgs;
920 return s->cert->client_sigalgslen;
921 } else if (s->cert->conf_sigalgs) {
922 *psigs = s->cert->conf_sigalgs;
923 return s->cert->conf_sigalgslen;
924 } else {
925 *psigs = tls12_sigalgs;
926 return OSSL_NELEM(tls12_sigalgs);
927 }
928 }
929
930 /*
931 * Check signature algorithm is consistent with sent supported signature
932 * algorithms and if so set relevant digest and signature scheme in
933 * s.
934 */
935 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
936 {
937 const uint16_t *sent_sigs;
938 const EVP_MD *md = NULL;
939 char sigalgstr[2];
940 size_t sent_sigslen, i;
941 int pkeyid = EVP_PKEY_id(pkey);
942 const SIGALG_LOOKUP *lu;
943
944 /* Should never happen */
945 if (pkeyid == -1)
946 return -1;
947 if (SSL_IS_TLS13(s)) {
948 /* Disallow DSA for TLS 1.3 */
949 if (pkeyid == EVP_PKEY_DSA) {
950 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
951 return 0;
952 }
953 /* Only allow PSS for TLS 1.3 */
954 if (pkeyid == EVP_PKEY_RSA)
955 pkeyid = EVP_PKEY_RSA_PSS;
956 }
957 lu = tls1_lookup_sigalg(sig);
958 /*
959 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
960 * is consistent with signature: RSA keys can be used for RSA-PSS
961 */
962 if (lu == NULL
963 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
964 || (pkeyid != lu->sig
965 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
966 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
967 return 0;
968 }
969 #ifndef OPENSSL_NO_EC
970 if (pkeyid == EVP_PKEY_EC) {
971 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
972 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
973
974 if (SSL_IS_TLS13(s)) {
975 if (EC_KEY_get_conv_form(ec) != POINT_CONVERSION_UNCOMPRESSED) {
976 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
977 SSL_R_ILLEGAL_POINT_COMPRESSION);
978 return 0;
979 }
980 /* For TLS 1.3 check curve matches signature algorithm */
981 if (lu->curve != NID_undef && curve != lu->curve) {
982 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
983 return 0;
984 }
985 } else {
986 unsigned char curve_id[2], comp_id;
987
988 /* Check compression and curve matches extensions */
989 if (!tls1_set_ec_id(curve_id, &comp_id, ec))
990 return 0;
991 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
992 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
993 return 0;
994 }
995 if (tls1_suiteb(s)) {
996 /* Check sigalg matches a permissible Suite B value */
997 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
998 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
999 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1000 SSL_R_WRONG_SIGNATURE_TYPE);
1001 return 0;
1002 }
1003 /*
1004 * Suite B also requires P-256+SHA256 and P-384+SHA384:
1005 * this matches the TLS 1.3 requirements so we can just
1006 * check the curve is the expected TLS 1.3 value.
1007 * If this fails an inappropriate digest is being used.
1008 */
1009 if (curve != lu->curve) {
1010 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
1011 SSL_R_ILLEGAL_SUITEB_DIGEST);
1012 return 0;
1013 }
1014 }
1015 }
1016 } else if (tls1_suiteb(s)) {
1017 return 0;
1018 }
1019 #endif
1020
1021 /* Check signature matches a type we sent */
1022 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1023 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1024 if (sig == *sent_sigs)
1025 break;
1026 }
1027 /* Allow fallback to SHA1 if not strict mode */
1028 if (i == sent_sigslen && (lu->hash != NID_sha1
1029 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1030 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
1031 return 0;
1032 }
1033 if (!tls1_lookup_md(lu, &md)) {
1034 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
1035 return 0;
1036 }
1037 if (md != NULL) {
1038 /*
1039 * Make sure security callback allows algorithm. For historical
1040 * reasons we have to pass the sigalg as a two byte char array.
1041 */
1042 sigalgstr[0] = (sig >> 8) & 0xff;
1043 sigalgstr[1] = sig & 0xff;
1044 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1045 EVP_MD_size(md) * 4, EVP_MD_type(md),
1046 (void *)sigalgstr)) {
1047 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
1048 return 0;
1049 }
1050 }
1051 /* Store the sigalg the peer uses */
1052 s->s3->tmp.peer_sigalg = lu;
1053 return 1;
1054 }
1055
1056 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1057 {
1058 if (s->s3->tmp.peer_sigalg == NULL)
1059 return 0;
1060 *pnid = s->s3->tmp.peer_sigalg->sig;
1061 return 1;
1062 }
1063
1064 /*
1065 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1066 * supported, doesn't appear in supported signature algorithms, isn't supported
1067 * by the enabled protocol versions or by the security level.
1068 *
1069 * This function should only be used for checking which ciphers are supported
1070 * by the client.
1071 *
1072 * Call ssl_cipher_disabled() to check that it's enabled or not.
1073 */
1074 void ssl_set_client_disabled(SSL *s)
1075 {
1076 s->s3->tmp.mask_a = 0;
1077 s->s3->tmp.mask_k = 0;
1078 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1079 ssl_get_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
1080 #ifndef OPENSSL_NO_PSK
1081 /* with PSK there must be client callback set */
1082 if (!s->psk_client_callback) {
1083 s->s3->tmp.mask_a |= SSL_aPSK;
1084 s->s3->tmp.mask_k |= SSL_PSK;
1085 }
1086 #endif /* OPENSSL_NO_PSK */
1087 #ifndef OPENSSL_NO_SRP
1088 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1089 s->s3->tmp.mask_a |= SSL_aSRP;
1090 s->s3->tmp.mask_k |= SSL_kSRP;
1091 }
1092 #endif
1093 }
1094
1095 /*
1096 * ssl_cipher_disabled - check that a cipher is disabled or not
1097 * @s: SSL connection that you want to use the cipher on
1098 * @c: cipher to check
1099 * @op: Security check that you want to do
1100 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1101 *
1102 * Returns 1 when it's disabled, 0 when enabled.
1103 */
1104 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1105 {
1106 if (c->algorithm_mkey & s->s3->tmp.mask_k
1107 || c->algorithm_auth & s->s3->tmp.mask_a)
1108 return 1;
1109 if (s->s3->tmp.max_ver == 0)
1110 return 1;
1111 if (!SSL_IS_DTLS(s)) {
1112 int min_tls = c->min_tls;
1113
1114 /*
1115 * For historical reasons we will allow ECHDE to be selected by a server
1116 * in SSLv3 if we are a client
1117 */
1118 if (min_tls == TLS1_VERSION && ecdhe
1119 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1120 min_tls = SSL3_VERSION;
1121
1122 if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
1123 return 1;
1124 }
1125 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
1126 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1127 return 1;
1128
1129 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1130 }
1131
1132 int tls_use_ticket(SSL *s)
1133 {
1134 if ((s->options & SSL_OP_NO_TICKET))
1135 return 0;
1136 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1137 }
1138
1139 int tls1_set_server_sigalgs(SSL *s)
1140 {
1141 int al;
1142 size_t i;
1143
1144 /* Clear any shared signature algorithms */
1145 OPENSSL_free(s->cert->shared_sigalgs);
1146 s->cert->shared_sigalgs = NULL;
1147 s->cert->shared_sigalgslen = 0;
1148 /* Clear certificate validity flags */
1149 for (i = 0; i < SSL_PKEY_NUM; i++)
1150 s->s3->tmp.valid_flags[i] = 0;
1151 /*
1152 * If peer sent no signature algorithms check to see if we support
1153 * the default algorithm for each certificate type
1154 */
1155 if (s->s3->tmp.peer_sigalgs == NULL) {
1156 const uint16_t *sent_sigs;
1157 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1158
1159 for (i = 0; i < SSL_PKEY_NUM; i++) {
1160 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1161 size_t j;
1162
1163 if (lu == NULL)
1164 continue;
1165 /* Check default matches a type we sent */
1166 for (j = 0; j < sent_sigslen; j++) {
1167 if (lu->sigalg == sent_sigs[j]) {
1168 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1169 break;
1170 }
1171 }
1172 }
1173 return 1;
1174 }
1175
1176 if (!tls1_process_sigalgs(s)) {
1177 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
1178 al = SSL_AD_INTERNAL_ERROR;
1179 goto err;
1180 }
1181 if (s->cert->shared_sigalgs != NULL)
1182 return 1;
1183 /* Fatal error if no shared signature algorithms */
1184 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1185 al = SSL_AD_HANDSHAKE_FAILURE;
1186 err:
1187 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1188 return 0;
1189 }
1190
1191 /*-
1192 * Gets the ticket information supplied by the client if any.
1193 *
1194 * hello: The parsed ClientHello data
1195 * ret: (output) on return, if a ticket was decrypted, then this is set to
1196 * point to the resulting session.
1197 *
1198 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1199 * ciphersuite, in which case we have no use for session tickets and one will
1200 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
1201 *
1202 * Returns:
1203 * -1: fatal error, either from parsing or decrypting the ticket.
1204 * 0: no ticket was found (or was ignored, based on settings).
1205 * 1: a zero length extension was found, indicating that the client supports
1206 * session tickets but doesn't currently have one to offer.
1207 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1208 * couldn't be decrypted because of a non-fatal error.
1209 * 3: a ticket was successfully decrypted and *ret was set.
1210 *
1211 * Side effects:
1212 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1213 * a new session ticket to the client because the client indicated support
1214 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1215 * a session ticket or we couldn't use the one it gave us, or if
1216 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1217 * Otherwise, s->ext.ticket_expected is set to 0.
1218 */
1219 TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1220 SSL_SESSION **ret)
1221 {
1222 int retv;
1223 size_t size;
1224 RAW_EXTENSION *ticketext;
1225
1226 *ret = NULL;
1227 s->ext.ticket_expected = 0;
1228
1229 /*
1230 * If tickets disabled or not supported by the protocol version
1231 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1232 * resumption.
1233 */
1234 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1235 return TICKET_NONE;
1236
1237 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1238 if (!ticketext->present)
1239 return TICKET_NONE;
1240
1241 size = PACKET_remaining(&ticketext->data);
1242 if (size == 0) {
1243 /*
1244 * The client will accept a ticket but doesn't currently have
1245 * one.
1246 */
1247 s->ext.ticket_expected = 1;
1248 return TICKET_EMPTY;
1249 }
1250 if (s->ext.session_secret_cb) {
1251 /*
1252 * Indicate that the ticket couldn't be decrypted rather than
1253 * generating the session from ticket now, trigger
1254 * abbreviated handshake based on external mechanism to
1255 * calculate the master secret later.
1256 */
1257 return TICKET_NO_DECRYPT;
1258 }
1259
1260 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1261 hello->session_id, hello->session_id_len, ret);
1262 switch (retv) {
1263 case TICKET_NO_DECRYPT:
1264 s->ext.ticket_expected = 1;
1265 return TICKET_NO_DECRYPT;
1266
1267 case TICKET_SUCCESS:
1268 return TICKET_SUCCESS;
1269
1270 case TICKET_SUCCESS_RENEW:
1271 s->ext.ticket_expected = 1;
1272 return TICKET_SUCCESS;
1273
1274 default:
1275 return TICKET_FATAL_ERR_OTHER;
1276 }
1277 }
1278
1279 /*-
1280 * tls_decrypt_ticket attempts to decrypt a session ticket.
1281 *
1282 * etick: points to the body of the session ticket extension.
1283 * eticklen: the length of the session tickets extension.
1284 * sess_id: points at the session ID.
1285 * sesslen: the length of the session ID.
1286 * psess: (output) on return, if a ticket was decrypted, then this is set to
1287 * point to the resulting session.
1288 */
1289 TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1290 size_t eticklen, const unsigned char *sess_id,
1291 size_t sesslen, SSL_SESSION **psess)
1292 {
1293 SSL_SESSION *sess;
1294 unsigned char *sdec;
1295 const unsigned char *p;
1296 int slen, renew_ticket = 0, declen;
1297 TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1298 size_t mlen;
1299 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1300 HMAC_CTX *hctx = NULL;
1301 EVP_CIPHER_CTX *ctx;
1302 SSL_CTX *tctx = s->session_ctx;
1303
1304 /* Initialize session ticket encryption and HMAC contexts */
1305 hctx = HMAC_CTX_new();
1306 if (hctx == NULL)
1307 return TICKET_FATAL_ERR_MALLOC;
1308 ctx = EVP_CIPHER_CTX_new();
1309 if (ctx == NULL) {
1310 ret = TICKET_FATAL_ERR_MALLOC;
1311 goto err;
1312 }
1313 if (tctx->ext.ticket_key_cb) {
1314 unsigned char *nctick = (unsigned char *)etick;
1315 int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1316 ctx, hctx, 0);
1317 if (rv < 0)
1318 goto err;
1319 if (rv == 0) {
1320 ret = TICKET_NO_DECRYPT;
1321 goto err;
1322 }
1323 if (rv == 2)
1324 renew_ticket = 1;
1325 } else {
1326 /* Check key name matches */
1327 if (memcmp(etick, tctx->ext.tick_key_name,
1328 sizeof(tctx->ext.tick_key_name)) != 0) {
1329 ret = TICKET_NO_DECRYPT;
1330 goto err;
1331 }
1332 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1333 sizeof(tctx->ext.tick_hmac_key),
1334 EVP_sha256(), NULL) <= 0
1335 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1336 tctx->ext.tick_aes_key,
1337 etick
1338 + sizeof(tctx->ext.tick_key_name)) <= 0) {
1339 goto err;
1340 }
1341 }
1342 /*
1343 * Attempt to process session ticket, first conduct sanity and integrity
1344 * checks on ticket.
1345 */
1346 mlen = HMAC_size(hctx);
1347 if (mlen == 0) {
1348 goto err;
1349 }
1350 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1351 if (eticklen <=
1352 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1353 ret = TICKET_NO_DECRYPT;
1354 goto err;
1355 }
1356 eticklen -= mlen;
1357 /* Check HMAC of encrypted ticket */
1358 if (HMAC_Update(hctx, etick, eticklen) <= 0
1359 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1360 goto err;
1361 }
1362 HMAC_CTX_free(hctx);
1363 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1364 EVP_CIPHER_CTX_free(ctx);
1365 return TICKET_NO_DECRYPT;
1366 }
1367 /* Attempt to decrypt session data */
1368 /* Move p after IV to start of encrypted ticket, update length */
1369 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1370 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1371 sdec = OPENSSL_malloc(eticklen);
1372 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1373 (int)eticklen) <= 0) {
1374 EVP_CIPHER_CTX_free(ctx);
1375 OPENSSL_free(sdec);
1376 return TICKET_FATAL_ERR_OTHER;
1377 }
1378 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1379 EVP_CIPHER_CTX_free(ctx);
1380 OPENSSL_free(sdec);
1381 return TICKET_NO_DECRYPT;
1382 }
1383 slen += declen;
1384 EVP_CIPHER_CTX_free(ctx);
1385 ctx = NULL;
1386 p = sdec;
1387
1388 sess = d2i_SSL_SESSION(NULL, &p, slen);
1389 slen -= p - sdec;
1390 OPENSSL_free(sdec);
1391 if (sess) {
1392 /* Some additional consistency checks */
1393 if (slen != 0 || sess->session_id_length != 0) {
1394 SSL_SESSION_free(sess);
1395 return TICKET_NO_DECRYPT;
1396 }
1397 /*
1398 * The session ID, if non-empty, is used by some clients to detect
1399 * that the ticket has been accepted. So we copy it to the session
1400 * structure. If it is empty set length to zero as required by
1401 * standard.
1402 */
1403 if (sesslen)
1404 memcpy(sess->session_id, sess_id, sesslen);
1405 sess->session_id_length = sesslen;
1406 *psess = sess;
1407 if (renew_ticket)
1408 return TICKET_SUCCESS_RENEW;
1409 else
1410 return TICKET_SUCCESS;
1411 }
1412 ERR_clear_error();
1413 /*
1414 * For session parse failure, indicate that we need to send a new ticket.
1415 */
1416 return TICKET_NO_DECRYPT;
1417 err:
1418 EVP_CIPHER_CTX_free(ctx);
1419 HMAC_CTX_free(hctx);
1420 return ret;
1421 }
1422
1423 /* Check to see if a signature algorithm is allowed */
1424 static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1425 {
1426 unsigned char sigalgstr[2];
1427 int secbits;
1428
1429 /* See if sigalgs is recognised and if hash is enabled */
1430 if (!tls1_lookup_md(lu, NULL))
1431 return 0;
1432 /* DSA is not allowed in TLS 1.3 */
1433 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1434 return 0;
1435 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1436 if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
1437 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1438 || lu->hash_idx == SSL_MD_MD5_IDX
1439 || lu->hash_idx == SSL_MD_SHA224_IDX))
1440 return 0;
1441 /* See if public key algorithm allowed */
1442 if (ssl_cert_is_disabled(lu->sig_idx))
1443 return 0;
1444 if (lu->hash == NID_undef)
1445 return 1;
1446 /* Security bits: half digest bits */
1447 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1448 /* Finally see if security callback allows it */
1449 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1450 sigalgstr[1] = lu->sigalg & 0xff;
1451 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1452 }
1453
1454 /*
1455 * Get a mask of disabled public key algorithms based on supported signature
1456 * algorithms. For example if no signature algorithm supports RSA then RSA is
1457 * disabled.
1458 */
1459
1460 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1461 {
1462 const uint16_t *sigalgs;
1463 size_t i, sigalgslen;
1464 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1465 /*
1466 * Go through all signature algorithms seeing if we support any
1467 * in disabled_mask.
1468 */
1469 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1470 for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1471 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1472 const SSL_CERT_LOOKUP *clu;
1473
1474 if (lu == NULL)
1475 continue;
1476
1477 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
1478
1479 /* If algorithm is disabled see if we can enable it */
1480 if ((clu->amask & disabled_mask) != 0
1481 && tls12_sigalg_allowed(s, op, lu))
1482 disabled_mask &= ~clu->amask;
1483 }
1484 *pmask_a |= disabled_mask;
1485 }
1486
1487 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1488 const uint16_t *psig, size_t psiglen)
1489 {
1490 size_t i;
1491 int rv = 0;
1492
1493 for (i = 0; i < psiglen; i++, psig++) {
1494 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1495
1496 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1497 continue;
1498 if (!WPACKET_put_bytes_u16(pkt, *psig))
1499 return 0;
1500 /*
1501 * If TLS 1.3 must have at least one valid TLS 1.3 message
1502 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1503 */
1504 if (rv == 0 && (!SSL_IS_TLS13(s)
1505 || (lu->sig != EVP_PKEY_RSA
1506 && lu->hash != NID_sha1
1507 && lu->hash != NID_sha224)))
1508 rv = 1;
1509 }
1510 if (rv == 0)
1511 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1512 return rv;
1513 }
1514
1515 /* Given preference and allowed sigalgs set shared sigalgs */
1516 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1517 const uint16_t *pref, size_t preflen,
1518 const uint16_t *allow, size_t allowlen)
1519 {
1520 const uint16_t *ptmp, *atmp;
1521 size_t i, j, nmatch = 0;
1522 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1523 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1524
1525 /* Skip disabled hashes or signature algorithms */
1526 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1527 continue;
1528 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1529 if (*ptmp == *atmp) {
1530 nmatch++;
1531 if (shsig)
1532 *shsig++ = lu;
1533 break;
1534 }
1535 }
1536 }
1537 return nmatch;
1538 }
1539
1540 /* Set shared signature algorithms for SSL structures */
1541 static int tls1_set_shared_sigalgs(SSL *s)
1542 {
1543 const uint16_t *pref, *allow, *conf;
1544 size_t preflen, allowlen, conflen;
1545 size_t nmatch;
1546 const SIGALG_LOOKUP **salgs = NULL;
1547 CERT *c = s->cert;
1548 unsigned int is_suiteb = tls1_suiteb(s);
1549
1550 OPENSSL_free(c->shared_sigalgs);
1551 c->shared_sigalgs = NULL;
1552 c->shared_sigalgslen = 0;
1553 /* If client use client signature algorithms if not NULL */
1554 if (!s->server && c->client_sigalgs && !is_suiteb) {
1555 conf = c->client_sigalgs;
1556 conflen = c->client_sigalgslen;
1557 } else if (c->conf_sigalgs && !is_suiteb) {
1558 conf = c->conf_sigalgs;
1559 conflen = c->conf_sigalgslen;
1560 } else
1561 conflen = tls12_get_psigalgs(s, 0, &conf);
1562 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1563 pref = conf;
1564 preflen = conflen;
1565 allow = s->s3->tmp.peer_sigalgs;
1566 allowlen = s->s3->tmp.peer_sigalgslen;
1567 } else {
1568 allow = conf;
1569 allowlen = conflen;
1570 pref = s->s3->tmp.peer_sigalgs;
1571 preflen = s->s3->tmp.peer_sigalgslen;
1572 }
1573 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
1574 if (nmatch) {
1575 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1576 if (salgs == NULL)
1577 return 0;
1578 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1579 } else {
1580 salgs = NULL;
1581 }
1582 c->shared_sigalgs = salgs;
1583 c->shared_sigalgslen = nmatch;
1584 return 1;
1585 }
1586
1587 /* Set preferred digest for each key type */
1588
1589 int tls1_save_sigalgs(SSL *s, PACKET *pkt)
1590 {
1591 CERT *c = s->cert;
1592 unsigned int stmp;
1593 size_t size, i;
1594
1595 /* Extension ignored for inappropriate versions */
1596 if (!SSL_USE_SIGALGS(s))
1597 return 1;
1598 /* Should never happen */
1599 if (!c)
1600 return 0;
1601
1602 size = PACKET_remaining(pkt);
1603
1604 /* Invalid data length */
1605 if (size == 0 || (size & 1) != 0)
1606 return 0;
1607
1608 size >>= 1;
1609
1610 OPENSSL_free(s->s3->tmp.peer_sigalgs);
1611 s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size
1612 * sizeof(*s->s3->tmp.peer_sigalgs));
1613 if (s->s3->tmp.peer_sigalgs == NULL)
1614 return 0;
1615 s->s3->tmp.peer_sigalgslen = size;
1616 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1617 s->s3->tmp.peer_sigalgs[i] = stmp;
1618
1619 if (i != size)
1620 return 0;
1621
1622 return 1;
1623 }
1624
1625 int tls1_process_sigalgs(SSL *s)
1626 {
1627 size_t i;
1628 uint32_t *pvalid = s->s3->tmp.valid_flags;
1629 CERT *c = s->cert;
1630
1631 if (!tls1_set_shared_sigalgs(s))
1632 return 0;
1633
1634 for (i = 0; i < SSL_PKEY_NUM; i++)
1635 pvalid[i] = 0;
1636
1637 for (i = 0; i < c->shared_sigalgslen; i++) {
1638 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1639 int idx = sigptr->sig_idx;
1640
1641 /* Ignore PKCS1 based sig algs in TLSv1.3 */
1642 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1643 continue;
1644 /* If not disabled indicate we can explicitly sign */
1645 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
1646 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1647 }
1648 return 1;
1649 }
1650
1651 int SSL_get_sigalgs(SSL *s, int idx,
1652 int *psign, int *phash, int *psignhash,
1653 unsigned char *rsig, unsigned char *rhash)
1654 {
1655 uint16_t *psig = s->s3->tmp.peer_sigalgs;
1656 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1657 if (psig == NULL || numsigalgs > INT_MAX)
1658 return 0;
1659 if (idx >= 0) {
1660 const SIGALG_LOOKUP *lu;
1661
1662 if (idx >= (int)numsigalgs)
1663 return 0;
1664 psig += idx;
1665 if (rhash != NULL)
1666 *rhash = (unsigned char)((*psig >> 8) & 0xff);
1667 if (rsig != NULL)
1668 *rsig = (unsigned char)(*psig & 0xff);
1669 lu = tls1_lookup_sigalg(*psig);
1670 if (psign != NULL)
1671 *psign = lu != NULL ? lu->sig : NID_undef;
1672 if (phash != NULL)
1673 *phash = lu != NULL ? lu->hash : NID_undef;
1674 if (psignhash != NULL)
1675 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1676 }
1677 return (int)numsigalgs;
1678 }
1679
1680 int SSL_get_shared_sigalgs(SSL *s, int idx,
1681 int *psign, int *phash, int *psignhash,
1682 unsigned char *rsig, unsigned char *rhash)
1683 {
1684 const SIGALG_LOOKUP *shsigalgs;
1685 if (s->cert->shared_sigalgs == NULL
1686 || idx < 0
1687 || idx >= (int)s->cert->shared_sigalgslen
1688 || s->cert->shared_sigalgslen > INT_MAX)
1689 return 0;
1690 shsigalgs = s->cert->shared_sigalgs[idx];
1691 if (phash != NULL)
1692 *phash = shsigalgs->hash;
1693 if (psign != NULL)
1694 *psign = shsigalgs->sig;
1695 if (psignhash != NULL)
1696 *psignhash = shsigalgs->sigandhash;
1697 if (rsig != NULL)
1698 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1699 if (rhash != NULL)
1700 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1701 return (int)s->cert->shared_sigalgslen;
1702 }
1703
1704 /* Maximum possible number of unique entries in sigalgs array */
1705 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1706
1707 typedef struct {
1708 size_t sigalgcnt;
1709 int sigalgs[TLS_MAX_SIGALGCNT];
1710 } sig_cb_st;
1711
1712 static void get_sigorhash(int *psig, int *phash, const char *str)
1713 {
1714 if (strcmp(str, "RSA") == 0) {
1715 *psig = EVP_PKEY_RSA;
1716 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1717 *psig = EVP_PKEY_RSA_PSS;
1718 } else if (strcmp(str, "DSA") == 0) {
1719 *psig = EVP_PKEY_DSA;
1720 } else if (strcmp(str, "ECDSA") == 0) {
1721 *psig = EVP_PKEY_EC;
1722 } else {
1723 *phash = OBJ_sn2nid(str);
1724 if (*phash == NID_undef)
1725 *phash = OBJ_ln2nid(str);
1726 }
1727 }
1728 /* Maximum length of a signature algorithm string component */
1729 #define TLS_MAX_SIGSTRING_LEN 40
1730
1731 static int sig_cb(const char *elem, int len, void *arg)
1732 {
1733 sig_cb_st *sarg = arg;
1734 size_t i;
1735 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1736 int sig_alg = NID_undef, hash_alg = NID_undef;
1737 if (elem == NULL)
1738 return 0;
1739 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1740 return 0;
1741 if (len > (int)(sizeof(etmp) - 1))
1742 return 0;
1743 memcpy(etmp, elem, len);
1744 etmp[len] = 0;
1745 p = strchr(etmp, '+');
1746 /* See if we have a match for TLS 1.3 names */
1747 if (p == NULL) {
1748 const SIGALG_LOOKUP *s;
1749
1750 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1751 i++, s++) {
1752 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1753 sig_alg = s->sig;
1754 hash_alg = s->hash;
1755 break;
1756 }
1757 }
1758 } else {
1759 *p = 0;
1760 p++;
1761 if (*p == 0)
1762 return 0;
1763 get_sigorhash(&sig_alg, &hash_alg, etmp);
1764 get_sigorhash(&sig_alg, &hash_alg, p);
1765 }
1766
1767 if (sig_alg == NID_undef || (p != NULL && hash_alg == NID_undef))
1768 return 0;
1769
1770 for (i = 0; i < sarg->sigalgcnt; i += 2) {
1771 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
1772 return 0;
1773 }
1774 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
1775 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
1776 return 1;
1777 }
1778
1779 /*
1780 * Set supported signature algorithms based on a colon separated list of the
1781 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1782 */
1783 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1784 {
1785 sig_cb_st sig;
1786 sig.sigalgcnt = 0;
1787 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1788 return 0;
1789 if (c == NULL)
1790 return 1;
1791 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1792 }
1793
1794 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1795 {
1796 uint16_t *sigalgs, *sptr;
1797 size_t i;
1798
1799 if (salglen & 1)
1800 return 0;
1801 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1802 if (sigalgs == NULL)
1803 return 0;
1804 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
1805 size_t j;
1806 const SIGALG_LOOKUP *curr;
1807 int md_id = *psig_nids++;
1808 int sig_id = *psig_nids++;
1809
1810 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1811 j++, curr++) {
1812 if (curr->hash == md_id && curr->sig == sig_id) {
1813 *sptr++ = curr->sigalg;
1814 break;
1815 }
1816 }
1817
1818 if (j == OSSL_NELEM(sigalg_lookup_tbl))
1819 goto err;
1820 }
1821
1822 if (client) {
1823 OPENSSL_free(c->client_sigalgs);
1824 c->client_sigalgs = sigalgs;
1825 c->client_sigalgslen = salglen / 2;
1826 } else {
1827 OPENSSL_free(c->conf_sigalgs);
1828 c->conf_sigalgs = sigalgs;
1829 c->conf_sigalgslen = salglen / 2;
1830 }
1831
1832 return 1;
1833
1834 err:
1835 OPENSSL_free(sigalgs);
1836 return 0;
1837 }
1838
1839 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1840 {
1841 int sig_nid;
1842 size_t i;
1843 if (default_nid == -1)
1844 return 1;
1845 sig_nid = X509_get_signature_nid(x);
1846 if (default_nid)
1847 return sig_nid == default_nid ? 1 : 0;
1848 for (i = 0; i < c->shared_sigalgslen; i++)
1849 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1850 return 1;
1851 return 0;
1852 }
1853
1854 /* Check to see if a certificate issuer name matches list of CA names */
1855 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1856 {
1857 X509_NAME *nm;
1858 int i;
1859 nm = X509_get_issuer_name(x);
1860 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1861 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1862 return 1;
1863 }
1864 return 0;
1865 }
1866
1867 /*
1868 * Check certificate chain is consistent with TLS extensions and is usable by
1869 * server. This servers two purposes: it allows users to check chains before
1870 * passing them to the server and it allows the server to check chains before
1871 * attempting to use them.
1872 */
1873
1874 /* Flags which need to be set for a certificate when strict mode not set */
1875
1876 #define CERT_PKEY_VALID_FLAGS \
1877 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1878 /* Strict mode flags */
1879 #define CERT_PKEY_STRICT_FLAGS \
1880 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1881 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1882
1883 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1884 int idx)
1885 {
1886 int i;
1887 int rv = 0;
1888 int check_flags = 0, strict_mode;
1889 CERT_PKEY *cpk = NULL;
1890 CERT *c = s->cert;
1891 uint32_t *pvalid;
1892 unsigned int suiteb_flags = tls1_suiteb(s);
1893 /* idx == -1 means checking server chains */
1894 if (idx != -1) {
1895 /* idx == -2 means checking client certificate chains */
1896 if (idx == -2) {
1897 cpk = c->key;
1898 idx = (int)(cpk - c->pkeys);
1899 } else
1900 cpk = c->pkeys + idx;
1901 pvalid = s->s3->tmp.valid_flags + idx;
1902 x = cpk->x509;
1903 pk = cpk->privatekey;
1904 chain = cpk->chain;
1905 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1906 /* If no cert or key, forget it */
1907 if (!x || !pk)
1908 goto end;
1909 } else {
1910 size_t certidx;
1911
1912 if (!x || !pk)
1913 return 0;
1914
1915 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
1916 return 0;
1917 idx = certidx;
1918 pvalid = s->s3->tmp.valid_flags + idx;
1919
1920 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1921 check_flags = CERT_PKEY_STRICT_FLAGS;
1922 else
1923 check_flags = CERT_PKEY_VALID_FLAGS;
1924 strict_mode = 1;
1925 }
1926
1927 if (suiteb_flags) {
1928 int ok;
1929 if (check_flags)
1930 check_flags |= CERT_PKEY_SUITEB;
1931 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1932 if (ok == X509_V_OK)
1933 rv |= CERT_PKEY_SUITEB;
1934 else if (!check_flags)
1935 goto end;
1936 }
1937
1938 /*
1939 * Check all signature algorithms are consistent with signature
1940 * algorithms extension if TLS 1.2 or later and strict mode.
1941 */
1942 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1943 int default_nid;
1944 int rsign = 0;
1945 if (s->s3->tmp.peer_sigalgs)
1946 default_nid = 0;
1947 /* If no sigalgs extension use defaults from RFC5246 */
1948 else {
1949 switch (idx) {
1950 case SSL_PKEY_RSA:
1951 rsign = EVP_PKEY_RSA;
1952 default_nid = NID_sha1WithRSAEncryption;
1953 break;
1954
1955 case SSL_PKEY_DSA_SIGN:
1956 rsign = EVP_PKEY_DSA;
1957 default_nid = NID_dsaWithSHA1;
1958 break;
1959
1960 case SSL_PKEY_ECC:
1961 rsign = EVP_PKEY_EC;
1962 default_nid = NID_ecdsa_with_SHA1;
1963 break;
1964
1965 case SSL_PKEY_GOST01:
1966 rsign = NID_id_GostR3410_2001;
1967 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
1968 break;
1969
1970 case SSL_PKEY_GOST12_256:
1971 rsign = NID_id_GostR3410_2012_256;
1972 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
1973 break;
1974
1975 case SSL_PKEY_GOST12_512:
1976 rsign = NID_id_GostR3410_2012_512;
1977 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
1978 break;
1979
1980 default:
1981 default_nid = -1;
1982 break;
1983 }
1984 }
1985 /*
1986 * If peer sent no signature algorithms extension and we have set
1987 * preferred signature algorithms check we support sha1.
1988 */
1989 if (default_nid > 0 && c->conf_sigalgs) {
1990 size_t j;
1991 const uint16_t *p = c->conf_sigalgs;
1992 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
1993 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
1994
1995 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
1996 break;
1997 }
1998 if (j == c->conf_sigalgslen) {
1999 if (check_flags)
2000 goto skip_sigs;
2001 else
2002 goto end;
2003 }
2004 }
2005 /* Check signature algorithm of each cert in chain */
2006 if (!tls1_check_sig_alg(c, x, default_nid)) {
2007 if (!check_flags)
2008 goto end;
2009 } else
2010 rv |= CERT_PKEY_EE_SIGNATURE;
2011 rv |= CERT_PKEY_CA_SIGNATURE;
2012 for (i = 0; i < sk_X509_num(chain); i++) {
2013 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
2014 if (check_flags) {
2015 rv &= ~CERT_PKEY_CA_SIGNATURE;
2016 break;
2017 } else
2018 goto end;
2019 }
2020 }
2021 }
2022 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2023 else if (check_flags)
2024 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2025 skip_sigs:
2026 /* Check cert parameters are consistent */
2027 if (tls1_check_cert_param(s, x, 1))
2028 rv |= CERT_PKEY_EE_PARAM;
2029 else if (!check_flags)
2030 goto end;
2031 if (!s->server)
2032 rv |= CERT_PKEY_CA_PARAM;
2033 /* In strict mode check rest of chain too */
2034 else if (strict_mode) {
2035 rv |= CERT_PKEY_CA_PARAM;
2036 for (i = 0; i < sk_X509_num(chain); i++) {
2037 X509 *ca = sk_X509_value(chain, i);
2038 if (!tls1_check_cert_param(s, ca, 0)) {
2039 if (check_flags) {
2040 rv &= ~CERT_PKEY_CA_PARAM;
2041 break;
2042 } else
2043 goto end;
2044 }
2045 }
2046 }
2047 if (!s->server && strict_mode) {
2048 STACK_OF(X509_NAME) *ca_dn;
2049 int check_type = 0;
2050 switch (EVP_PKEY_id(pk)) {
2051 case EVP_PKEY_RSA:
2052 check_type = TLS_CT_RSA_SIGN;
2053 break;
2054 case EVP_PKEY_DSA:
2055 check_type = TLS_CT_DSS_SIGN;
2056 break;
2057 case EVP_PKEY_EC:
2058 check_type = TLS_CT_ECDSA_SIGN;
2059 break;
2060 }
2061 if (check_type) {
2062 const uint8_t *ctypes = s->s3->tmp.ctype;
2063 size_t j;
2064
2065 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2066 if (*ctypes == check_type) {
2067 rv |= CERT_PKEY_CERT_TYPE;
2068 break;
2069 }
2070 }
2071 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2072 goto end;
2073 } else {
2074 rv |= CERT_PKEY_CERT_TYPE;
2075 }
2076
2077 ca_dn = s->s3->tmp.peer_ca_names;
2078
2079 if (!sk_X509_NAME_num(ca_dn))
2080 rv |= CERT_PKEY_ISSUER_NAME;
2081
2082 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2083 if (ssl_check_ca_name(ca_dn, x))
2084 rv |= CERT_PKEY_ISSUER_NAME;
2085 }
2086 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2087 for (i = 0; i < sk_X509_num(chain); i++) {
2088 X509 *xtmp = sk_X509_value(chain, i);
2089 if (ssl_check_ca_name(ca_dn, xtmp)) {
2090 rv |= CERT_PKEY_ISSUER_NAME;
2091 break;
2092 }
2093 }
2094 }
2095 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2096 goto end;
2097 } else
2098 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2099
2100 if (!check_flags || (rv & check_flags) == check_flags)
2101 rv |= CERT_PKEY_VALID;
2102
2103 end:
2104
2105 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2106 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2107 else
2108 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2109
2110 /*
2111 * When checking a CERT_PKEY structure all flags are irrelevant if the
2112 * chain is invalid.
2113 */
2114 if (!check_flags) {
2115 if (rv & CERT_PKEY_VALID) {
2116 *pvalid = rv;
2117 } else {
2118 /* Preserve sign and explicit sign flag, clear rest */
2119 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2120 return 0;
2121 }
2122 }
2123 return rv;
2124 }
2125
2126 /* Set validity of certificates in an SSL structure */
2127 void tls1_set_cert_validity(SSL *s)
2128 {
2129 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2130 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
2131 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2132 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2133 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2134 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2135 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2136 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2137 }
2138
2139 /* User level utility function to check a chain is suitable */
2140 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2141 {
2142 return tls1_check_chain(s, x, pk, chain, -1);
2143 }
2144
2145 #ifndef OPENSSL_NO_DH
2146 DH *ssl_get_auto_dh(SSL *s)
2147 {
2148 int dh_secbits = 80;
2149 if (s->cert->dh_tmp_auto == 2)
2150 return DH_get_1024_160();
2151 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2152 if (s->s3->tmp.new_cipher->strength_bits == 256)
2153 dh_secbits = 128;
2154 else
2155 dh_secbits = 80;
2156 } else {
2157 if (s->s3->tmp.cert == NULL)
2158 return NULL;
2159 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2160 }
2161
2162 if (dh_secbits >= 128) {
2163 DH *dhp = DH_new();
2164 BIGNUM *p, *g;
2165 if (dhp == NULL)
2166 return NULL;
2167 g = BN_new();
2168 if (g != NULL)
2169 BN_set_word(g, 2);
2170 if (dh_secbits >= 192)
2171 p = BN_get_rfc3526_prime_8192(NULL);
2172 else
2173 p = BN_get_rfc3526_prime_3072(NULL);
2174 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2175 DH_free(dhp);
2176 BN_free(p);
2177 BN_free(g);
2178 return NULL;
2179 }
2180 return dhp;
2181 }
2182 if (dh_secbits >= 112)
2183 return DH_get_2048_224();
2184 return DH_get_1024_160();
2185 }
2186 #endif
2187
2188 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2189 {
2190 int secbits = -1;
2191 EVP_PKEY *pkey = X509_get0_pubkey(x);
2192 if (pkey) {
2193 /*
2194 * If no parameters this will return -1 and fail using the default
2195 * security callback for any non-zero security level. This will
2196 * reject keys which omit parameters but this only affects DSA and
2197 * omission of parameters is never (?) done in practice.
2198 */
2199 secbits = EVP_PKEY_security_bits(pkey);
2200 }
2201 if (s)
2202 return ssl_security(s, op, secbits, 0, x);
2203 else
2204 return ssl_ctx_security(ctx, op, secbits, 0, x);
2205 }
2206
2207 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2208 {
2209 /* Lookup signature algorithm digest */
2210 int secbits, nid, pknid;
2211 /* Don't check signature if self signed */
2212 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2213 return 1;
2214 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2215 secbits = -1;
2216 /* If digest NID not defined use signature NID */
2217 if (nid == NID_undef)
2218 nid = pknid;
2219 if (s)
2220 return ssl_security(s, op, secbits, nid, x);
2221 else
2222 return ssl_ctx_security(ctx, op, secbits, nid, x);
2223 }
2224
2225 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2226 {
2227 if (vfy)
2228 vfy = SSL_SECOP_PEER;
2229 if (is_ee) {
2230 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2231 return SSL_R_EE_KEY_TOO_SMALL;
2232 } else {
2233 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2234 return SSL_R_CA_KEY_TOO_SMALL;
2235 }
2236 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2237 return SSL_R_CA_MD_TOO_WEAK;
2238 return 1;
2239 }
2240
2241 /*
2242 * Check security of a chain, if |sk| includes the end entity certificate then
2243 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2244 * one to the peer. Return values: 1 if ok otherwise error code to use
2245 */
2246
2247 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2248 {
2249 int rv, start_idx, i;
2250 if (x == NULL) {
2251 x = sk_X509_value(sk, 0);
2252 start_idx = 1;
2253 } else
2254 start_idx = 0;
2255
2256 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2257 if (rv != 1)
2258 return rv;
2259
2260 for (i = start_idx; i < sk_X509_num(sk); i++) {
2261 x = sk_X509_value(sk, i);
2262 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2263 if (rv != 1)
2264 return rv;
2265 }
2266 return 1;
2267 }
2268
2269 /*
2270 * For TLS 1.2 servers check if we have a certificate which can be used
2271 * with the signature algorithm "lu" and return index of certificate.
2272 */
2273
2274 static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2275 {
2276 int sig_idx = lu->sig_idx;
2277 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2278
2279 /* If not recognised or not supported by cipher mask it is not suitable */
2280 if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
2281 return -1;
2282
2283 /* If PSS and we have no PSS cert use RSA */
2284 if (sig_idx == SSL_PKEY_RSA_PSS_SIGN && !ssl_has_cert(s, sig_idx))
2285 sig_idx = SSL_PKEY_RSA;
2286
2287 return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2288 }
2289
2290 /*
2291 * Choose an appropriate signature algorithm based on available certificates
2292 * Sets chosen certificate and signature algorithm.
2293 *
2294 * For servers if we fail to find a required certificate it is a fatal error
2295 * and an appropriate error code is set and the TLS alert set in *al.
2296 *
2297 * For clients al is set to NULL. If a certificate is not suitable it is not
2298 * a fatal error: we will either try another certificate or not present one
2299 * to the server. In this case no error is set.
2300 */
2301 int tls_choose_sigalg(SSL *s, int *al)
2302 {
2303 const SIGALG_LOOKUP *lu = NULL;
2304 int sig_idx = -1;
2305
2306 s->s3->tmp.cert = NULL;
2307 s->s3->tmp.sigalg = NULL;
2308
2309 if (SSL_IS_TLS13(s)) {
2310 size_t i;
2311 #ifndef OPENSSL_NO_EC
2312 int curve = -1, skip_ec = 0;
2313 #endif
2314
2315 /* Look for a certificate matching shared sigalgs */
2316 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2317 lu = s->cert->shared_sigalgs[i];
2318
2319 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2320 if (lu->hash == NID_sha1
2321 || lu->hash == NID_sha224
2322 || lu->sig == EVP_PKEY_DSA
2323 || lu->sig == EVP_PKEY_RSA)
2324 continue;
2325 if (!tls1_lookup_md(lu, NULL))
2326 continue;
2327 if (!ssl_has_cert(s, lu->sig_idx)) {
2328 if (lu->sig_idx != SSL_PKEY_RSA_PSS_SIGN
2329 || !ssl_has_cert(s, SSL_PKEY_RSA))
2330 continue;
2331 sig_idx = SSL_PKEY_RSA;
2332 }
2333 if (lu->sig == EVP_PKEY_EC) {
2334 #ifndef OPENSSL_NO_EC
2335 if (curve == -1) {
2336 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2337
2338 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2339 if (EC_KEY_get_conv_form(ec)
2340 != POINT_CONVERSION_UNCOMPRESSED)
2341 skip_ec = 1;
2342 }
2343 if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2344 continue;
2345 #else
2346 continue;
2347 #endif
2348 }
2349 break;
2350 }
2351 if (i == s->cert->shared_sigalgslen) {
2352 if (al == NULL)
2353 return 1;
2354 *al = SSL_AD_HANDSHAKE_FAILURE;
2355 SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
2356 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2357 return 0;
2358 }
2359 } else {
2360 /* If ciphersuite doesn't require a cert nothing to do */
2361 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
2362 return 1;
2363 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2364 return 1;
2365
2366 if (SSL_USE_SIGALGS(s)) {
2367 if (s->s3->tmp.peer_sigalgs != NULL) {
2368 size_t i;
2369 #ifndef OPENSSL_NO_EC
2370 int curve;
2371
2372 /* For Suite B need to match signature algorithm to curve */
2373 if (tls1_suiteb(s)) {
2374 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2375 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2376 } else {
2377 curve = -1;
2378 }
2379 #endif
2380
2381 /*
2382 * Find highest preference signature algorithm matching
2383 * cert type
2384 */
2385 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2386 lu = s->cert->shared_sigalgs[i];
2387
2388 if (s->server) {
2389 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2390 continue;
2391 } else {
2392 int cc_idx = s->cert->key - s->cert->pkeys;
2393
2394 sig_idx = lu->sig_idx;
2395 if (cc_idx != sig_idx) {
2396 if (sig_idx != SSL_PKEY_RSA_PSS_SIGN
2397 || cc_idx != SSL_PKEY_RSA)
2398 continue;
2399 sig_idx = SSL_PKEY_RSA;
2400 }
2401 }
2402 #ifndef OPENSSL_NO_EC
2403 if (curve == -1 || lu->curve == curve)
2404 #endif
2405 break;
2406 }
2407 if (i == s->cert->shared_sigalgslen) {
2408 if (al == NULL)
2409 return 1;
2410 *al = SSL_AD_INTERNAL_ERROR;
2411 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2412 return 0;
2413 }
2414 } else {
2415 /*
2416 * If we have no sigalg use defaults
2417 */
2418 const uint16_t *sent_sigs;
2419 size_t sent_sigslen, i;
2420
2421 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2422 if (al == NULL)
2423 return 1;
2424 *al = SSL_AD_INTERNAL_ERROR;
2425 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2426 return 0;
2427 }
2428
2429 /* Check signature matches a type we sent */
2430 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2431 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2432 if (lu->sigalg == *sent_sigs)
2433 break;
2434 }
2435 if (i == sent_sigslen) {
2436 if (al == NULL)
2437 return 1;
2438 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
2439 *al = SSL_AD_ILLEGAL_PARAMETER;
2440 return 0;
2441 }
2442 }
2443 } else {
2444 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2445 if (al == NULL)
2446 return 1;
2447 *al = SSL_AD_INTERNAL_ERROR;
2448 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2449 return 0;
2450 }
2451 }
2452 }
2453 if (sig_idx == -1)
2454 sig_idx = lu->sig_idx;
2455 s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
2456 s->cert->key = s->s3->tmp.cert;
2457 s->s3->tmp.sigalg = lu;
2458 return 1;
2459 }