]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_lib.c
bn: fix occurance of negative zero in BN_rshift1()
[thirdparty/openssl.git] / ssl / t1_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
f1fd4544 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
f1fd4544 8 */
58964a49
RE
9
10#include <stdio.h>
aa474d1f 11#include <stdlib.h>
ec577822 12#include <openssl/objects.h>
6434abbf
DSH
13#include <openssl/evp.h>
14#include <openssl/hmac.h>
67c8e7f4 15#include <openssl/ocsp.h>
5951e840
MC
16#include <openssl/conf.h>
17#include <openssl/x509v3.h>
3c27208f
RS
18#include <openssl/dh.h>
19#include <openssl/bn.h>
58964a49 20#include "ssl_locl.h"
3c27208f 21#include <openssl/ct.h>
58964a49 22
0f113f3e
MC
23SSL3_ENC_METHOD const TLSv1_enc_data = {
24 tls1_enc,
25 tls1_mac,
26 tls1_setup_key_block,
27 tls1_generate_master_secret,
28 tls1_change_cipher_state,
29 tls1_final_finish_mac,
0f113f3e
MC
30 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
31 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
32 tls1_alert_code,
33 tls1_export_keying_material,
34 0,
a29fa98c 35 ssl3_set_handshake_header,
2c7b4dbc 36 tls_close_construct_packet,
0f113f3e
MC
37 ssl3_handshake_write
38};
39
40SSL3_ENC_METHOD const TLSv1_1_enc_data = {
41 tls1_enc,
42 tls1_mac,
43 tls1_setup_key_block,
44 tls1_generate_master_secret,
45 tls1_change_cipher_state,
46 tls1_final_finish_mac,
0f113f3e
MC
47 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
48 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
49 tls1_alert_code,
50 tls1_export_keying_material,
51 SSL_ENC_FLAG_EXPLICIT_IV,
a29fa98c 52 ssl3_set_handshake_header,
2c7b4dbc 53 tls_close_construct_packet,
0f113f3e
MC
54 ssl3_handshake_write
55};
56
57SSL3_ENC_METHOD const TLSv1_2_enc_data = {
58 tls1_enc,
59 tls1_mac,
60 tls1_setup_key_block,
61 tls1_generate_master_secret,
62 tls1_change_cipher_state,
63 tls1_final_finish_mac,
0f113f3e
MC
64 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
65 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
66 tls1_alert_code,
67 tls1_export_keying_material,
68 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
69 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
a29fa98c 70 ssl3_set_handshake_header,
2c7b4dbc 71 tls_close_construct_packet,
0f113f3e
MC
72 ssl3_handshake_write
73};
58964a49 74
582a17d6 75SSL3_ENC_METHOD const TLSv1_3_enc_data = {
bebc0c7d 76 tls13_enc,
582a17d6 77 tls1_mac,
92760c21
MC
78 tls13_setup_key_block,
79 tls13_generate_master_secret,
80 tls13_change_cipher_state,
81 tls13_final_finish_mac,
582a17d6
MC
82 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
83 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
04904312 84 tls13_alert_code,
582a17d6 85 tls1_export_keying_material,
bebc0c7d 86 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
582a17d6
MC
87 ssl3_set_handshake_header,
88 tls_close_construct_packet,
89 ssl3_handshake_write
90};
91
f3b656b2 92long tls1_default_timeout(void)
0f113f3e
MC
93{
94 /*
95 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
96 * http, the cache would over fill
97 */
98 return (60 * 60 * 2);
99}
58964a49 100
6b691a5c 101int tls1_new(SSL *s)
0f113f3e
MC
102{
103 if (!ssl3_new(s))
104 return (0);
105 s->method->ssl_clear(s);
106 return (1);
107}
58964a49 108
6b691a5c 109void tls1_free(SSL *s)
0f113f3e 110{
aff8c126 111 OPENSSL_free(s->ext.session_ticket);
0f113f3e
MC
112 ssl3_free(s);
113}
58964a49 114
6b691a5c 115void tls1_clear(SSL *s)
0f113f3e
MC
116{
117 ssl3_clear(s);
4fa52141
VD
118 if (s->method->version == TLS_ANY_VERSION)
119 s->version = TLS_MAX_VERSION;
120 else
121 s->version = s->method->version;
0f113f3e 122}
58964a49 123
525de5d3 124#ifndef OPENSSL_NO_EC
eda3766b 125
0f113f3e
MC
126typedef struct {
127 int nid; /* Curve NID */
128 int secbits; /* Bits of security (from SP800-57) */
129 unsigned int flags; /* Flags: currently just field type */
130} tls_curve_info;
131
2dc1aeed
DSH
132/*
133 * Table of curve information.
ddb4c047 134 * Do not delete entries or reorder this array! It is used as a lookup
2dc1aeed
DSH
135 * table: the index of each entry is one less than the TLS curve id.
136 */
0f113f3e
MC
137static const tls_curve_info nid_list[] = {
138 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
139 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
140 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
141 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
142 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
143 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
144 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
145 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
146 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
147 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
148 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
149 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
150 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
151 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
152 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
153 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
154 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
155 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
156 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
157 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
158 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
159 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
160 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
161 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
162 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
163 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
164 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
165 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
ec24630a 166 {NID_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
0f113f3e
MC
167};
168
169static const unsigned char ecformats_default[] = {
170 TLSEXT_ECPOINTFORMAT_uncompressed,
171 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
172 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
173};
174
fe6ef247
KR
175/* The default curves */
176static const unsigned char eccurves_default[] = {
1db3107a 177 0, 29, /* X25519 (29) */
de57d237 178 0, 23, /* secp256r1 (23) */
0f113f3e 179 0, 25, /* secp521r1 (25) */
0f113f3e 180 0, 24, /* secp384r1 (24) */
de57d237
EK
181};
182
0f113f3e
MC
183static const unsigned char suiteb_curves[] = {
184 0, TLSEXT_curve_P_256,
185 0, TLSEXT_curve_P_384
186};
2ea80354 187
ec24630a 188int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
0f113f3e 189{
ec24630a 190 const tls_curve_info *cinfo;
0f113f3e 191 /* ECC curves from RFC 4492 and RFC 7027 */
b6eb9827 192 if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
0f113f3e 193 return 0;
ec24630a
DSH
194 cinfo = nid_list + curve_id - 1;
195 if (pflags)
196 *pflags = cinfo->flags;
197 return cinfo->nid;
0f113f3e 198}
525de5d3
DSH
199
200int tls1_ec_nid2curve_id(int nid)
0f113f3e 201{
2fa2d15a
DSH
202 size_t i;
203 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
204 if (nid_list[i].nid == nid)
348240c6 205 return (int)(i + 1);
0f113f3e 206 }
2fa2d15a 207 return 0;
0f113f3e
MC
208}
209
740580c2
EK
210/*
211 * Get curves list, if "sess" is set return client curves otherwise
212 * preferred list.
213 * Sets |num_curves| to the number of curves in the list, i.e.,
214 * the length of |pcurves| is 2 * num_curves.
215 * Returns 1 on success and 0 if the client curves list has invalid format.
216 * The latter indicates an internal error: we should not be accepting such
217 * lists in the first place.
218 * TODO(emilia): we should really be storing the curves list in explicitly
219 * parsed form instead. (However, this would affect binary compatibility
220 * so cannot happen in the 1.0.x series.)
fd2b65ce 221 */
6b473aca
MC
222int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
223 size_t *num_curves)
0f113f3e
MC
224{
225 size_t pcurveslen = 0;
3e373518 226
0f113f3e 227 if (sess) {
aff8c126
RS
228 *pcurves = s->session->ext.supportedgroups;
229 pcurveslen = s->session->ext.supportedgroups_len;
0f113f3e
MC
230 } else {
231 /* For Suite B mode only include P-256, P-384 */
232 switch (tls1_suiteb(s)) {
233 case SSL_CERT_FLAG_SUITEB_128_LOS:
234 *pcurves = suiteb_curves;
235 pcurveslen = sizeof(suiteb_curves);
236 break;
237
238 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
239 *pcurves = suiteb_curves;
240 pcurveslen = 2;
241 break;
242
243 case SSL_CERT_FLAG_SUITEB_192_LOS:
244 *pcurves = suiteb_curves + 2;
245 pcurveslen = 2;
246 break;
247 default:
aff8c126
RS
248 *pcurves = s->ext.supportedgroups;
249 pcurveslen = s->ext.supportedgroups_len;
0f113f3e
MC
250 }
251 if (!*pcurves) {
fe6ef247
KR
252 *pcurves = eccurves_default;
253 pcurveslen = sizeof(eccurves_default);
0f113f3e
MC
254 }
255 }
256
257 /* We do not allow odd length arrays to enter the system. */
258 if (pcurveslen & 1) {
259 SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
260 *num_curves = 0;
261 return 0;
0f113f3e 262 }
3e373518
RS
263 *num_curves = pcurveslen / 2;
264 return 1;
0f113f3e 265}
b362ccab
DSH
266
267/* See if curve is allowed by security callback */
6b473aca 268int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
0f113f3e
MC
269{
270 const tls_curve_info *cinfo;
271 if (curve[0])
272 return 1;
b6eb9827 273 if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
0f113f3e
MC
274 return 0;
275 cinfo = &nid_list[curve[1] - 1];
276# ifdef OPENSSL_NO_EC2M
277 if (cinfo->flags & TLS_CURVE_CHAR2)
278 return 0;
279# endif
280 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
281}
b362ccab 282
d18b716d
DSH
283/* Check a curve is one of our preferences */
284int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
0f113f3e
MC
285{
286 const unsigned char *curves;
287 size_t num_curves, i;
288 unsigned int suiteb_flags = tls1_suiteb(s);
289 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
290 return 0;
291 /* Check curve matches Suite B preferences */
292 if (suiteb_flags) {
293 unsigned long cid = s->s3->tmp.new_cipher->id;
294 if (p[1])
295 return 0;
296 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
297 if (p[2] != TLSEXT_curve_P_256)
298 return 0;
299 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
300 if (p[2] != TLSEXT_curve_P_384)
301 return 0;
302 } else /* Should never happen */
303 return 0;
304 }
305 if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
306 return 0;
307 for (i = 0; i < num_curves; i++, curves += 2) {
308 if (p[1] == curves[0] && p[2] == curves[1])
309 return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
310 }
311 return 0;
312}
d0595f17 313
1d97c843 314/*-
de4d764e 315 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
6977e8ee
KR
316 * if there is no match.
317 * For nmatch == -1, return number of matches
de4d764e 318 * For nmatch == -2, return the NID of the group to use for
376e2ca3 319 * an EC tmp key, or NID_undef if there is no match.
d0595f17 320 */
de4d764e 321int tls1_shared_group(SSL *s, int nmatch)
0f113f3e
MC
322{
323 const unsigned char *pref, *supp;
324 size_t num_pref, num_supp, i, j;
325 int k;
3e373518 326
0f113f3e
MC
327 /* Can't do anything on client side */
328 if (s->server == 0)
329 return -1;
330 if (nmatch == -2) {
331 if (tls1_suiteb(s)) {
332 /*
333 * For Suite B ciphersuite determines curve: we already know
334 * these are acceptable due to previous checks.
335 */
336 unsigned long cid = s->s3->tmp.new_cipher->id;
3e373518 337
0f113f3e
MC
338 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
339 return NID_X9_62_prime256v1; /* P-256 */
340 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
341 return NID_secp384r1; /* P-384 */
342 /* Should never happen */
343 return NID_undef;
344 }
345 /* If not Suite B just return first preference shared curve */
346 nmatch = 0;
347 }
348 /*
349 * Avoid truncation. tls1_get_curvelist takes an int
350 * but s->options is a long...
351 */
3e373518
RS
352 if (!tls1_get_curvelist(s,
353 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
354 &supp, &num_supp))
0f113f3e
MC
355 /* In practice, NID_undef == 0 but let's be precise. */
356 return nmatch == -1 ? 0 : NID_undef;
3e373518
RS
357 if (!tls1_get_curvelist(s,
358 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0,
359 &pref, &num_pref))
0f113f3e 360 return nmatch == -1 ? 0 : NID_undef;
3c06513f 361
3e373518 362 for (k = 0, i = 0; i < num_pref; i++, pref += 2) {
0f113f3e 363 const unsigned char *tsupp = supp;
3e373518 364
0f113f3e
MC
365 for (j = 0; j < num_supp; j++, tsupp += 2) {
366 if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
367 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
368 continue;
369 if (nmatch == k) {
370 int id = (pref[0] << 8) | pref[1];
3e373518 371
ec24630a 372 return tls1_ec_curve_id2nid(id, NULL);
0f113f3e
MC
373 }
374 k++;
375 }
376 }
377 }
378 if (nmatch == -1)
379 return k;
380 /* Out of range (nmatch > k). */
381 return NID_undef;
382}
d0595f17 383
de4d764e
MC
384int tls1_set_groups(unsigned char **pext, size_t *pextlen,
385 int *groups, size_t ngroups)
0f113f3e 386{
de4d764e 387 unsigned char *glist, *p;
0f113f3e
MC
388 size_t i;
389 /*
de4d764e 390 * Bitmap of groups included to detect duplicates: only works while group
0f113f3e
MC
391 * ids < 32
392 */
393 unsigned long dup_list = 0;
de4d764e
MC
394 glist = OPENSSL_malloc(ngroups * 2);
395 if (glist == NULL)
0f113f3e 396 return 0;
de4d764e 397 for (i = 0, p = glist; i < ngroups; i++) {
0f113f3e
MC
398 unsigned long idmask;
399 int id;
de4d764e
MC
400 /* TODO(TLS1.3): Convert for DH groups */
401 id = tls1_ec_nid2curve_id(groups[i]);
0f113f3e
MC
402 idmask = 1L << id;
403 if (!id || (dup_list & idmask)) {
de4d764e 404 OPENSSL_free(glist);
0f113f3e
MC
405 return 0;
406 }
407 dup_list |= idmask;
408 s2n(id, p);
409 }
b548a1f1 410 OPENSSL_free(*pext);
de4d764e
MC
411 *pext = glist;
412 *pextlen = ngroups * 2;
0f113f3e
MC
413 return 1;
414}
415
416# define MAX_CURVELIST 28
417
418typedef struct {
419 size_t nidcnt;
420 int nid_arr[MAX_CURVELIST];
421} nid_cb_st;
d0595f17
DSH
422
423static int nid_cb(const char *elem, int len, void *arg)
0f113f3e
MC
424{
425 nid_cb_st *narg = arg;
426 size_t i;
427 int nid;
428 char etmp[20];
2747d73c
KR
429 if (elem == NULL)
430 return 0;
0f113f3e
MC
431 if (narg->nidcnt == MAX_CURVELIST)
432 return 0;
433 if (len > (int)(sizeof(etmp) - 1))
434 return 0;
435 memcpy(etmp, elem, len);
436 etmp[len] = 0;
437 nid = EC_curve_nist2nid(etmp);
438 if (nid == NID_undef)
439 nid = OBJ_sn2nid(etmp);
440 if (nid == NID_undef)
441 nid = OBJ_ln2nid(etmp);
442 if (nid == NID_undef)
443 return 0;
444 for (i = 0; i < narg->nidcnt; i++)
445 if (narg->nid_arr[i] == nid)
446 return 0;
447 narg->nid_arr[narg->nidcnt++] = nid;
448 return 1;
449}
450
de4d764e
MC
451/* Set groups based on a colon separate list */
452int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
0f113f3e
MC
453{
454 nid_cb_st ncb;
455 ncb.nidcnt = 0;
456 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
457 return 0;
458 if (pext == NULL)
459 return 1;
de4d764e 460 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
0f113f3e
MC
461}
462
fd2b65ce
DSH
463/* For an EC key set TLS id and required compression based on parameters */
464static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
0f113f3e
MC
465 EC_KEY *ec)
466{
2235b7f2 467 int id;
0f113f3e 468 const EC_GROUP *grp;
0f113f3e
MC
469 if (!ec)
470 return 0;
471 /* Determine if it is a prime field */
472 grp = EC_KEY_get0_group(ec);
473 if (!grp)
474 return 0;
0f113f3e
MC
475 /* Determine curve ID */
476 id = EC_GROUP_get_curve_name(grp);
477 id = tls1_ec_nid2curve_id(id);
2235b7f2
DSH
478 /* If no id return error: we don't support arbitrary explicit curves */
479 if (id == 0)
480 return 0;
481 curve_id[0] = 0;
482 curve_id[1] = (unsigned char)id;
0f113f3e
MC
483 if (comp_id) {
484 if (EC_KEY_get0_public_key(ec) == NULL)
485 return 0;
2235b7f2
DSH
486 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
487 *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
488 } else {
489 if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
0f113f3e
MC
490 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
491 else
492 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
2235b7f2 493 }
0f113f3e
MC
494 }
495 return 1;
496}
497
fd2b65ce
DSH
498/* Check an EC key is compatible with extensions */
499static int tls1_check_ec_key(SSL *s,
0f113f3e
MC
500 unsigned char *curve_id, unsigned char *comp_id)
501{
502 const unsigned char *pformats, *pcurves;
503 size_t num_formats, num_curves, i;
504 int j;
505 /*
506 * If point formats extension present check it, otherwise everything is
507 * supported (see RFC4492).
508 */
aff8c126
RS
509 if (comp_id && s->session->ext.ecpointformats) {
510 pformats = s->session->ext.ecpointformats;
511 num_formats = s->session->ext.ecpointformats_len;
0f113f3e
MC
512 for (i = 0; i < num_formats; i++, pformats++) {
513 if (*comp_id == *pformats)
514 break;
515 }
516 if (i == num_formats)
517 return 0;
518 }
519 if (!curve_id)
520 return 1;
521 /* Check curve is consistent with client and server preferences */
522 for (j = 0; j <= 1; j++) {
523 if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
524 return 0;
b79d2410
MC
525 if (j == 1 && num_curves == 0) {
526 /*
527 * If we've not received any curves then skip this check.
528 * RFC 4492 does not require the supported elliptic curves extension
529 * so if it is not sent we can just choose any curve.
530 * It is invalid to send an empty list in the elliptic curves
531 * extension, so num_curves == 0 always means no extension.
532 */
533 break;
534 }
0f113f3e
MC
535 for (i = 0; i < num_curves; i++, pcurves += 2) {
536 if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
537 break;
538 }
539 if (i == num_curves)
540 return 0;
541 /* For clients can only check sent curve list */
542 if (!s->server)
543 break;
544 }
545 return 1;
546}
d61ff83b 547
7da160b0
MC
548void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
549 size_t *num_formats)
0f113f3e
MC
550{
551 /*
552 * If we have a custom point format list use it otherwise use default
553 */
aff8c126
RS
554 if (s->ext.ecpointformats) {
555 *pformats = s->ext.ecpointformats;
556 *num_formats = s->ext.ecpointformats_len;
0f113f3e
MC
557 } else {
558 *pformats = ecformats_default;
559 /* For Suite B we don't support char2 fields */
560 if (tls1_suiteb(s))
561 *num_formats = sizeof(ecformats_default) - 1;
562 else
563 *num_formats = sizeof(ecformats_default);
564 }
565}
566
567/*
568 * Check cert parameters compatible with extensions: currently just checks EC
569 * certificates have compatible curves and compression.
d61ff83b 570 */
2ea80354 571static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
0f113f3e
MC
572{
573 unsigned char comp_id, curve_id[2];
574 EVP_PKEY *pkey;
575 int rv;
8382fd3a 576 pkey = X509_get0_pubkey(x);
0f113f3e
MC
577 if (!pkey)
578 return 0;
579 /* If not EC nothing to do */
3aeb9348 580 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
0f113f3e 581 return 1;
3aeb9348 582 rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
0f113f3e
MC
583 if (!rv)
584 return 0;
585 /*
586 * Can't check curve_id for client certs as we don't have a supported
587 * curves extension.
588 */
589 rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
590 if (!rv)
591 return 0;
592 /*
593 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
594 * SHA384+P-384, adjust digest if necessary.
595 */
596 if (set_ee_md && tls1_suiteb(s)) {
597 int check_md;
598 size_t i;
599 CERT *c = s->cert;
600 if (curve_id[0])
601 return 0;
602 /* Check to see we have necessary signing algorithm */
603 if (curve_id[1] == TLSEXT_curve_P_256)
604 check_md = NID_ecdsa_with_SHA256;
605 else if (curve_id[1] == TLSEXT_curve_P_384)
606 check_md = NID_ecdsa_with_SHA384;
607 else
608 return 0; /* Should never happen */
609 for (i = 0; i < c->shared_sigalgslen; i++)
4d43ee28 610 if (check_md == c->shared_sigalgs[i]->sigandhash)
0f113f3e
MC
611 break;
612 if (i == c->shared_sigalgslen)
613 return 0;
614 if (set_ee_md == 2) {
615 if (check_md == NID_ecdsa_with_SHA256)
d376e57d 616 s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha256();
0f113f3e 617 else
d376e57d 618 s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha384();
0f113f3e
MC
619 }
620 }
621 return rv;
622}
623
10bf4fc2 624# ifndef OPENSSL_NO_EC
6977e8ee 625/*
8483a003 626 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
6977e8ee
KR
627 * @s: SSL connection
628 * @cid: Cipher ID we're considering using
629 *
630 * Checks that the kECDHE cipher suite we're considering using
631 * is compatible with the client extensions.
632 *
633 * Returns 0 when the cipher can't be used or 1 when it can.
634 */
2ea80354 635int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
0f113f3e 636{
0f113f3e
MC
637 /*
638 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
639 * curves permitted.
640 */
641 if (tls1_suiteb(s)) {
6977e8ee 642 unsigned char curve_id[2];
0f113f3e
MC
643 /* Curve to check determined by ciphersuite */
644 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
645 curve_id[1] = TLSEXT_curve_P_256;
646 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
647 curve_id[1] = TLSEXT_curve_P_384;
648 else
649 return 0;
650 curve_id[0] = 0;
651 /* Check this curve is acceptable */
652 if (!tls1_check_ec_key(s, curve_id, NULL))
653 return 0;
fe6ef247 654 return 1;
0f113f3e 655 }
fe6ef247 656 /* Need a shared curve */
de4d764e 657 if (tls1_shared_group(s, 0))
fe6ef247 658 return 1;
6977e8ee 659 return 0;
0f113f3e 660}
10bf4fc2 661# endif /* OPENSSL_NO_EC */
d0595f17 662
14536c8c
DSH
663#else
664
665static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
0f113f3e
MC
666{
667 return 1;
668}
14536c8c 669
0f113f3e 670#endif /* OPENSSL_NO_EC */
f1fd4544 671
703bcee0 672/* Default sigalg schemes */
98c792d1 673static const uint16_t tls12_sigalgs[] = {
703bcee0
MC
674#ifndef OPENSSL_NO_EC
675 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
676 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
677 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
e481f9b9 678#endif
0f113f3e 679
536199ec
MC
680 TLSEXT_SIGALG_rsa_pss_sha256,
681 TLSEXT_SIGALG_rsa_pss_sha384,
682 TLSEXT_SIGALG_rsa_pss_sha512,
683
703bcee0
MC
684 TLSEXT_SIGALG_rsa_pkcs1_sha256,
685 TLSEXT_SIGALG_rsa_pkcs1_sha384,
686 TLSEXT_SIGALG_rsa_pkcs1_sha512,
0f113f3e 687
5eeb6c6e 688#ifndef OPENSSL_NO_EC
42ab2230 689 TLSEXT_SIGALG_ecdsa_sha1,
5eeb6c6e 690#endif
42ab2230 691 TLSEXT_SIGALG_rsa_pkcs1_sha1,
5eeb6c6e 692#ifndef OPENSSL_NO_DSA
42ab2230
MC
693 TLSEXT_SIGALG_dsa_sha1,
694
703bcee0
MC
695 TLSEXT_SIGALG_dsa_sha256,
696 TLSEXT_SIGALG_dsa_sha384,
697 TLSEXT_SIGALG_dsa_sha512
5eeb6c6e 698#endif
fc101f88 699};
0f113f3e 700
e481f9b9 701#ifndef OPENSSL_NO_EC
98c792d1 702static const uint16_t suiteb_sigalgs[] = {
703bcee0
MC
703 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
704 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
2ea80354 705};
e481f9b9 706#endif
aff8c126 707
7a531ee4 708static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
5eeb6c6e 709#ifndef OPENSSL_NO_EC
edbfba1a 710 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
17ae384e
DSH
711 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
712 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
edbfba1a 713 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
17ae384e
DSH
714 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
715 NID_ecdsa_with_SHA384, NID_secp384r1},
edbfba1a 716 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
17ae384e
DSH
717 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
718 NID_ecdsa_with_SHA512, NID_secp521r1},
edbfba1a 719 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
17ae384e
DSH
720 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
721 NID_ecdsa_with_SHA1, NID_undef},
5eeb6c6e 722#endif
edbfba1a 723 {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
17ae384e
DSH
724 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
725 NID_undef, NID_undef},
edbfba1a 726 {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
17ae384e
DSH
727 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
728 NID_undef, NID_undef},
edbfba1a 729 {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
17ae384e
DSH
730 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
731 NID_undef, NID_undef},
edbfba1a 732 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
17ae384e
DSH
733 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA_SIGN,
734 NID_sha256WithRSAEncryption, NID_undef},
edbfba1a 735 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
17ae384e
DSH
736 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA_SIGN,
737 NID_sha384WithRSAEncryption, NID_undef},
edbfba1a 738 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
17ae384e
DSH
739 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA_SIGN,
740 NID_sha512WithRSAEncryption, NID_undef},
edbfba1a 741 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
17ae384e
DSH
742 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA_SIGN,
743 NID_sha1WithRSAEncryption, NID_undef},
5eeb6c6e 744#ifndef OPENSSL_NO_DSA
edbfba1a 745 {NULL, TLSEXT_SIGALG_dsa_sha256,
17ae384e
DSH
746 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
747 NID_dsa_with_SHA256, NID_undef},
edbfba1a 748 {NULL, TLSEXT_SIGALG_dsa_sha384,
17ae384e
DSH
749 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
750 NID_undef, NID_undef},
edbfba1a 751 {NULL, TLSEXT_SIGALG_dsa_sha512,
17ae384e
DSH
752 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
753 NID_undef, NID_undef},
edbfba1a 754 {NULL, TLSEXT_SIGALG_dsa_sha1,
17ae384e
DSH
755 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
756 NID_dsaWithSHA1, NID_undef},
5eeb6c6e
MC
757#endif
758#ifndef OPENSSL_NO_GOST
edbfba1a 759 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
17ae384e
DSH
760 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
761 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
762 NID_undef, NID_undef},
edbfba1a 763 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
17ae384e
DSH
764 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
765 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
766 NID_undef, NID_undef},
edbfba1a 767 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
17ae384e
DSH
768 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
769 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
770 NID_undef, NID_undef}
5eeb6c6e 771#endif
703bcee0
MC
772};
773
4d43ee28
DSH
774/* Lookup TLS signature algorithm */
775static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
703bcee0
MC
776{
777 size_t i;
4d43ee28 778 const SIGALG_LOOKUP *s;
703bcee0 779
4d43ee28
DSH
780 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
781 i++, s++) {
782 if (s->sigalg == sigalg)
783 return s;
703bcee0 784 }
4d43ee28
DSH
785 return NULL;
786}
703bcee0 787
98c792d1 788static int tls_sigalg_get_sig(uint16_t sigalg)
703bcee0 789{
4d43ee28 790 const SIGALG_LOOKUP *r = tls1_lookup_sigalg(sigalg);
703bcee0 791
4d43ee28 792 return r != NULL ? r->sig : 0;
703bcee0 793}
98c792d1
DSH
794
795size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
0f113f3e
MC
796{
797 /*
798 * If Suite B mode use Suite B sigalgs only, ignore any other
799 * preferences.
800 */
e481f9b9 801#ifndef OPENSSL_NO_EC
0f113f3e
MC
802 switch (tls1_suiteb(s)) {
803 case SSL_CERT_FLAG_SUITEB_128_LOS:
804 *psigs = suiteb_sigalgs;
7a531ee4 805 return OSSL_NELEM(suiteb_sigalgs);
0f113f3e
MC
806
807 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
808 *psigs = suiteb_sigalgs;
7a531ee4 809 return 1;
0f113f3e
MC
810
811 case SSL_CERT_FLAG_SUITEB_192_LOS:
7a531ee4
MC
812 *psigs = suiteb_sigalgs + 1;
813 return 1;
0f113f3e 814 }
e481f9b9 815#endif
a9669ddc
DSH
816 /*
817 * We use client_sigalgs (if not NULL) if we're a server
818 * and sending a certificate request or if we're a client and
819 * determining which shared algorithm to use.
820 */
821 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
0f113f3e
MC
822 *psigs = s->cert->client_sigalgs;
823 return s->cert->client_sigalgslen;
824 } else if (s->cert->conf_sigalgs) {
825 *psigs = s->cert->conf_sigalgs;
826 return s->cert->conf_sigalgslen;
827 } else {
828 *psigs = tls12_sigalgs;
703bcee0 829 return OSSL_NELEM(tls12_sigalgs);
0f113f3e
MC
830 }
831}
832
833/*
834 * Check signature algorithm is consistent with sent supported signature
b2eb6998
DSH
835 * algorithms and if so set relevant digest and signature scheme in
836 * s.
ec4a50b3 837 */
f742cda8 838int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
0f113f3e 839{
98c792d1 840 const uint16_t *sent_sigs;
5554facb 841 const EVP_MD *md = NULL;
703bcee0 842 char sigalgstr[2];
0f113f3e 843 size_t sent_sigslen, i;
536199ec 844 int pkeyid = EVP_PKEY_id(pkey);
f742cda8 845 const SIGALG_LOOKUP *lu;
4d43ee28 846
0f113f3e 847 /* Should never happen */
536199ec 848 if (pkeyid == -1)
0f113f3e 849 return -1;
2b4418eb
DSH
850 /* Only allow PSS for TLS 1.3 */
851 if (SSL_IS_TLS13(s) && pkeyid == EVP_PKEY_RSA)
852 pkeyid = EVP_PKEY_RSA_PSS;
f742cda8
DSH
853 lu = tls1_lookup_sigalg(sig);
854 /*
855 * Check sigalgs is known and key type is consistent with signature:
856 * RSA keys can be used for RSA-PSS
857 */
858 if (lu == NULL || (pkeyid != lu->sig
859 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
0f113f3e
MC
860 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
861 return 0;
862 }
e481f9b9 863#ifndef OPENSSL_NO_EC
fe3066ee 864 if (pkeyid == EVP_PKEY_EC) {
8f88cb53 865 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
f1adb006 866 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
44b6318f 867
8f88cb53
DSH
868 if (SSL_IS_TLS13(s)) {
869 /* For TLS 1.3 check curve matches signature algorithm */
44b6318f 870
8f88cb53
DSH
871 if (curve != lu->curve) {
872 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
873 return 0;
874 }
875 } else {
876 unsigned char curve_id[2], comp_id;
44b6318f 877
8f88cb53
DSH
878 /* Check compression and curve matches extensions */
879 if (!tls1_set_ec_id(curve_id, &comp_id, ec))
0f113f3e 880 return 0;
8f88cb53
DSH
881 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
882 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
883 return 0;
884 }
8f88cb53 885 if (tls1_suiteb(s)) {
f1adb006
DSH
886 /* Check sigalg matches a permissible Suite B value */
887 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
888 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
889 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
890 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 891 return 0;
f1adb006
DSH
892 }
893 /*
894 * Suite B also requires P-256+SHA256 and P-384+SHA384:
895 * this matches the TLS 1.3 requirements so we can just
896 * check the curve is the expected TLS 1.3 value.
897 * If this fails an inappropriate digest is being used.
898 */
899 if (curve != lu->curve) {
900 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
901 SSL_R_ILLEGAL_SUITEB_DIGEST);
0f113f3e
MC
902 return 0;
903 }
8f88cb53 904 }
0f113f3e 905 }
8f88cb53 906 } else if (tls1_suiteb(s)) {
0f113f3e 907 return 0;
8f88cb53 908 }
e481f9b9 909#endif
0f113f3e
MC
910
911 /* Check signature matches a type we sent */
a9669ddc 912 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
536199ec 913 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
703bcee0 914 if (sig == *sent_sigs)
0f113f3e
MC
915 break;
916 }
917 /* Allow fallback to SHA1 if not strict mode */
f742cda8
DSH
918 if (i == sent_sigslen && (lu->hash != NID_sha1
919 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
0f113f3e
MC
920 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
921 return 0;
922 }
44b6318f 923 md = ssl_md(lu->hash_idx);
5554facb 924 if (md == NULL) {
0f113f3e
MC
925 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
926 return 0;
927 }
703bcee0
MC
928 /*
929 * Make sure security callback allows algorithm. For historical reasons we
930 * have to pass the sigalg as a two byte char array.
931 */
932 sigalgstr[0] = (sig >> 8) & 0xff;
933 sigalgstr[1] = sig & 0xff;
0f113f3e 934 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
5554facb 935 EVP_MD_size(md) * 4, EVP_MD_type(md),
703bcee0 936 (void *)sigalgstr)) {
0f113f3e
MC
937 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
938 return 0;
939 }
6cbebb55 940 /* Store the sigalg the peer uses */
f742cda8 941 s->s3->tmp.peer_sigalg = lu;
0f113f3e
MC
942 return 1;
943}
2ea80354 944
42ef7aea
DSH
945int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
946{
f742cda8 947 if (s->s3->tmp.peer_sigalg == NULL)
42ef7aea 948 return 0;
f742cda8 949 *pnid = s->s3->tmp.peer_sigalg->sig;
42ef7aea
DSH
950 return 1;
951}
952
0f113f3e 953/*
3eb2aff4
KR
954 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
955 * supported, doesn't appear in supported signature algorithms, isn't supported
956 * by the enabled protocol versions or by the security level.
957 *
958 * This function should only be used for checking which ciphers are supported
959 * by the client.
960 *
961 * Call ssl_cipher_disabled() to check that it's enabled or not.
b7bfe69b
DSH
962 */
963void ssl_set_client_disabled(SSL *s)
0f113f3e 964{
4d69f9e6
DSH
965 s->s3->tmp.mask_a = 0;
966 s->s3->tmp.mask_k = 0;
4d69f9e6 967 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
3eb2aff4 968 ssl_get_client_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
a230b26e 969#ifndef OPENSSL_NO_PSK
0f113f3e
MC
970 /* with PSK there must be client callback set */
971 if (!s->psk_client_callback) {
4d69f9e6 972 s->s3->tmp.mask_a |= SSL_aPSK;
fe5eef3a 973 s->s3->tmp.mask_k |= SSL_PSK;
0f113f3e 974 }
a230b26e 975#endif /* OPENSSL_NO_PSK */
e481f9b9 976#ifndef OPENSSL_NO_SRP
0f113f3e 977 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
4d69f9e6
DSH
978 s->s3->tmp.mask_a |= SSL_aSRP;
979 s->s3->tmp.mask_k |= SSL_kSRP;
0f113f3e 980 }
e481f9b9 981#endif
0f113f3e 982}
fc101f88 983
3eb2aff4
KR
984/*
985 * ssl_cipher_disabled - check that a cipher is disabled or not
986 * @s: SSL connection that you want to use the cipher on
987 * @c: cipher to check
988 * @op: Security check that you want to do
989 *
990 * Returns 1 when it's disabled, 0 when enabled.
991 */
b362ccab 992int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
0f113f3e 993{
3eb2aff4 994 if (c->algorithm_mkey & s->s3->tmp.mask_k
4d69f9e6 995 || c->algorithm_auth & s->s3->tmp.mask_a)
0f113f3e 996 return 1;
3eb2aff4
KR
997 if (s->s3->tmp.max_ver == 0)
998 return 1;
999 if (!SSL_IS_DTLS(s) && ((c->min_tls > s->s3->tmp.max_ver)
a230b26e 1000 || (c->max_tls < s->s3->tmp.min_ver)))
3eb2aff4
KR
1001 return 1;
1002 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
a230b26e 1003 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
3eb2aff4
KR
1004 return 1;
1005
0f113f3e
MC
1006 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1007}
b362ccab 1008
7da160b0 1009int tls_use_ticket(SSL *s)
0f113f3e 1010{
08191294 1011 if ((s->options & SSL_OP_NO_TICKET))
0f113f3e
MC
1012 return 0;
1013 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1014}
ed3883d2 1015
d376e57d 1016/* Initialise digests to default values */
a0f63828 1017void ssl_set_default_md(SSL *s)
d376e57d
DSH
1018{
1019 const EVP_MD **pmd = s->s3->tmp.md;
1020#ifndef OPENSSL_NO_DSA
152fbc28 1021 pmd[SSL_PKEY_DSA_SIGN] = ssl_md(SSL_MD_SHA1_IDX);
d376e57d
DSH
1022#endif
1023#ifndef OPENSSL_NO_RSA
d18d31a1 1024 if (SSL_USE_SIGALGS(s))
152fbc28 1025 pmd[SSL_PKEY_RSA_SIGN] = ssl_md(SSL_MD_SHA1_IDX);
d18d31a1 1026 else
152fbc28 1027 pmd[SSL_PKEY_RSA_SIGN] = ssl_md(SSL_MD_MD5_SHA1_IDX);
d18d31a1 1028 pmd[SSL_PKEY_RSA_ENC] = pmd[SSL_PKEY_RSA_SIGN];
d376e57d
DSH
1029#endif
1030#ifndef OPENSSL_NO_EC
152fbc28 1031 pmd[SSL_PKEY_ECC] = ssl_md(SSL_MD_SHA1_IDX);
d376e57d 1032#endif
e44380a9 1033#ifndef OPENSSL_NO_GOST
152fbc28
DSH
1034 pmd[SSL_PKEY_GOST01] = ssl_md(SSL_MD_GOST94_IDX);
1035 pmd[SSL_PKEY_GOST12_256] = ssl_md(SSL_MD_GOST12_256_IDX);
1036 pmd[SSL_PKEY_GOST12_512] = ssl_md(SSL_MD_GOST12_512_IDX);
e44380a9 1037#endif
d376e57d 1038}
f1fd4544 1039
e469af8d 1040int tls1_set_server_sigalgs(SSL *s)
0f113f3e
MC
1041{
1042 int al;
1043 size_t i;
8483a003
F
1044
1045 /* Clear any shared signature algorithms */
b548a1f1
RS
1046 OPENSSL_free(s->cert->shared_sigalgs);
1047 s->cert->shared_sigalgs = NULL;
1048 s->cert->shared_sigalgslen = 0;
0f113f3e
MC
1049 /* Clear certificate digests and validity flags */
1050 for (i = 0; i < SSL_PKEY_NUM; i++) {
d376e57d 1051 s->s3->tmp.md[i] = NULL;
6383d316 1052 s->s3->tmp.valid_flags[i] = 0;
0f113f3e
MC
1053 }
1054
1055 /* If sigalgs received process it. */
76106e60 1056 if (s->s3->tmp.peer_sigalgs) {
0f113f3e
MC
1057 if (!tls1_process_sigalgs(s)) {
1058 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
1059 al = SSL_AD_INTERNAL_ERROR;
1060 goto err;
1061 }
1062 /* Fatal error is no shared signature algorithms */
1063 if (!s->cert->shared_sigalgs) {
1064 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS,
f430ba31 1065 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
0f113f3e
MC
1066 al = SSL_AD_ILLEGAL_PARAMETER;
1067 goto err;
1068 }
d376e57d
DSH
1069 } else {
1070 ssl_set_default_md(s);
1071 }
0f113f3e
MC
1072 return 1;
1073 err:
1074 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1075 return 0;
1076}
e469af8d 1077
1d97c843 1078/*-
1ab3836b 1079 * Gets the ticket information supplied by the client if any.
e7f0d921 1080 *
1ab3836b 1081 * hello: The parsed ClientHello data
c519e89f
BM
1082 * ret: (output) on return, if a ticket was decrypted, then this is set to
1083 * point to the resulting session.
1084 *
1085 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1086 * ciphersuite, in which case we have no use for session tickets and one will
aff8c126 1087 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
c519e89f
BM
1088 *
1089 * Returns:
1090 * -1: fatal error, either from parsing or decrypting the ticket.
1091 * 0: no ticket was found (or was ignored, based on settings).
1092 * 1: a zero length extension was found, indicating that the client supports
1093 * session tickets but doesn't currently have one to offer.
1094 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1095 * couldn't be decrypted because of a non-fatal error.
1096 * 3: a ticket was successfully decrypted and *ret was set.
1097 *
1098 * Side effects:
aff8c126 1099 * Sets s->ext.ticket_expected to 1 if the server will have to issue
c519e89f
BM
1100 * a new session ticket to the client because the client indicated support
1101 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1102 * a session ticket or we couldn't use the one it gave us, or if
aff8c126
RS
1103 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1104 * Otherwise, s->ext.ticket_expected is set to 0.
6434abbf 1105 */
ddf6ec00
MC
1106TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1107 SSL_SESSION **ret)
0f113f3e 1108{
1ab3836b 1109 int retv;
1ab3836b
MC
1110 size_t size;
1111 RAW_EXTENSION *ticketext;
e7f0d921 1112
0f113f3e 1113 *ret = NULL;
aff8c126 1114 s->ext.ticket_expected = 0;
0f113f3e
MC
1115
1116 /*
9362c93e
MC
1117 * If tickets disabled or not supported by the protocol version
1118 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
0f113f3e
MC
1119 * resumption.
1120 */
1ab3836b 1121 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
ddf6ec00 1122 return TICKET_NONE;
9ceb2426 1123
70af3d8e
MC
1124 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1125 if (!ticketext->present)
ddf6ec00 1126 return TICKET_NONE;
1ab3836b
MC
1127
1128 size = PACKET_remaining(&ticketext->data);
1129 if (size == 0) {
1130 /*
1131 * The client will accept a ticket but doesn't currently have
1132 * one.
1133 */
aff8c126 1134 s->ext.ticket_expected = 1;
ddf6ec00 1135 return TICKET_EMPTY;
9ceb2426 1136 }
aff8c126 1137 if (s->ext.session_secret_cb) {
1ab3836b
MC
1138 /*
1139 * Indicate that the ticket couldn't be decrypted rather than
1140 * generating the session from ticket now, trigger
1141 * abbreviated handshake based on external mechanism to
1142 * calculate the master secret later.
1143 */
ddf6ec00 1144 return TICKET_NO_DECRYPT;
1ab3836b 1145 }
70af3d8e
MC
1146
1147 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1148 hello->session_id, hello->session_id_len, ret);
1ab3836b 1149 switch (retv) {
61c32649 1150 case TICKET_NO_DECRYPT:
aff8c126 1151 s->ext.ticket_expected = 1;
ddf6ec00 1152 return TICKET_NO_DECRYPT;
9ceb2426 1153
61c32649 1154 case TICKET_SUCCESS:
ddf6ec00 1155 return TICKET_SUCCESS;
9ceb2426 1156
61c32649 1157 case TICKET_SUCCESS_RENEW:
aff8c126 1158 s->ext.ticket_expected = 1;
ddf6ec00 1159 return TICKET_SUCCESS;
e7f0d921 1160
61c32649 1161 default:
ddf6ec00 1162 return TICKET_FATAL_ERR_OTHER;
0f113f3e 1163 }
1ab3836b
MC
1164}
1165
1d97c843
TH
1166/*-
1167 * tls_decrypt_ticket attempts to decrypt a session ticket.
c519e89f
BM
1168 *
1169 * etick: points to the body of the session ticket extension.
8483a003 1170 * eticklen: the length of the session tickets extension.
c519e89f
BM
1171 * sess_id: points at the session ID.
1172 * sesslen: the length of the session ID.
1173 * psess: (output) on return, if a ticket was decrypted, then this is set to
1174 * point to the resulting session.
c519e89f 1175 */
ddf6ec00
MC
1176TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1177 size_t eticklen, const unsigned char *sess_id,
1178 size_t sesslen, SSL_SESSION **psess)
0f113f3e
MC
1179{
1180 SSL_SESSION *sess;
1181 unsigned char *sdec;
1182 const unsigned char *p;
ddf6ec00
MC
1183 int slen, renew_ticket = 0, declen;
1184 TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
348240c6 1185 size_t mlen;
0f113f3e 1186 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
bf7c6817 1187 HMAC_CTX *hctx = NULL;
846ec07d 1188 EVP_CIPHER_CTX *ctx;
0f113f3e 1189 SSL_CTX *tctx = s->initial_ctx;
e97763c9 1190
0f113f3e 1191 /* Initialize session ticket encryption and HMAC contexts */
bf7c6817
RL
1192 hctx = HMAC_CTX_new();
1193 if (hctx == NULL)
1053a6e2 1194 return TICKET_FATAL_ERR_MALLOC;
846ec07d 1195 ctx = EVP_CIPHER_CTX_new();
35b1a433 1196 if (ctx == NULL) {
1053a6e2 1197 ret = TICKET_FATAL_ERR_MALLOC;
35b1a433
MC
1198 goto err;
1199 }
aff8c126 1200 if (tctx->ext.ticket_key_cb) {
0f113f3e 1201 unsigned char *nctick = (unsigned char *)etick;
aff8c126 1202 int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
846ec07d 1203 ctx, hctx, 0);
0f113f3e 1204 if (rv < 0)
35b1a433
MC
1205 goto err;
1206 if (rv == 0) {
1053a6e2 1207 ret = TICKET_NO_DECRYPT;
35b1a433
MC
1208 goto err;
1209 }
0f113f3e
MC
1210 if (rv == 2)
1211 renew_ticket = 1;
1212 } else {
1213 /* Check key name matches */
aff8c126
RS
1214 if (memcmp(etick, tctx->ext.tick_key_name,
1215 sizeof(tctx->ext.tick_key_name)) != 0) {
1053a6e2 1216 ret = TICKET_NO_DECRYPT;
35b1a433
MC
1217 goto err;
1218 }
aff8c126
RS
1219 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1220 sizeof(tctx->ext.tick_hmac_key),
5f3d93e4 1221 EVP_sha256(), NULL) <= 0
a230b26e 1222 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
aff8c126 1223 tctx->ext.tick_aes_key,
1053a6e2
MC
1224 etick
1225 + sizeof(tctx->ext.tick_key_name)) <= 0) {
5f3d93e4 1226 goto err;
a230b26e 1227 }
0f113f3e
MC
1228 }
1229 /*
1230 * Attempt to process session ticket, first conduct sanity and integrity
1231 * checks on ticket.
1232 */
bf7c6817 1233 mlen = HMAC_size(hctx);
348240c6 1234 if (mlen == 0) {
5f3d93e4 1235 goto err;
0f113f3e 1236 }
e97763c9
DSH
1237 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1238 if (eticklen <=
348240c6 1239 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1053a6e2 1240 ret = TICKET_NO_DECRYPT;
e97763c9
DSH
1241 goto err;
1242 }
0f113f3e
MC
1243 eticklen -= mlen;
1244 /* Check HMAC of encrypted ticket */
bf7c6817 1245 if (HMAC_Update(hctx, etick, eticklen) <= 0
a230b26e 1246 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
5f3d93e4
MC
1247 goto err;
1248 }
bf7c6817 1249 HMAC_CTX_free(hctx);
0f113f3e 1250 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
846ec07d 1251 EVP_CIPHER_CTX_free(ctx);
1053a6e2 1252 return TICKET_NO_DECRYPT;
0f113f3e
MC
1253 }
1254 /* Attempt to decrypt session data */
1255 /* Move p after IV to start of encrypted ticket, update length */
846ec07d
RL
1256 p = etick + 16 + EVP_CIPHER_CTX_iv_length(ctx);
1257 eticklen -= 16 + EVP_CIPHER_CTX_iv_length(ctx);
0f113f3e 1258 sdec = OPENSSL_malloc(eticklen);
348240c6
MC
1259 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1260 (int)eticklen) <= 0) {
846ec07d 1261 EVP_CIPHER_CTX_free(ctx);
d1247df2 1262 OPENSSL_free(sdec);
1053a6e2 1263 return TICKET_FATAL_ERR_OTHER;
0f113f3e 1264 }
348240c6 1265 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
846ec07d 1266 EVP_CIPHER_CTX_free(ctx);
0f113f3e 1267 OPENSSL_free(sdec);
1053a6e2 1268 return TICKET_NO_DECRYPT;
0f113f3e 1269 }
348240c6 1270 slen += declen;
846ec07d
RL
1271 EVP_CIPHER_CTX_free(ctx);
1272 ctx = NULL;
0f113f3e
MC
1273 p = sdec;
1274
1275 sess = d2i_SSL_SESSION(NULL, &p, slen);
1276 OPENSSL_free(sdec);
1277 if (sess) {
1278 /*
1279 * The session ID, if non-empty, is used by some clients to detect
1280 * that the ticket has been accepted. So we copy it to the session
1281 * structure. If it is empty set length to zero as required by
1282 * standard.
1283 */
1284 if (sesslen)
1285 memcpy(sess->session_id, sess_id, sesslen);
1286 sess->session_id_length = sesslen;
1287 *psess = sess;
1288 if (renew_ticket)
1053a6e2 1289 return TICKET_SUCCESS_RENEW;
0f113f3e 1290 else
1053a6e2 1291 return TICKET_SUCCESS;
0f113f3e
MC
1292 }
1293 ERR_clear_error();
1294 /*
1295 * For session parse failure, indicate that we need to send a new ticket.
1296 */
1053a6e2 1297 return TICKET_NO_DECRYPT;
a230b26e 1298 err:
846ec07d 1299 EVP_CIPHER_CTX_free(ctx);
bf7c6817 1300 HMAC_CTX_free(hctx);
35b1a433 1301 return ret;
0f113f3e 1302}
6434abbf 1303
536199ec 1304int tls12_get_sigandhash(SSL *s, WPACKET *pkt, const EVP_PKEY *pk,
fe3066ee 1305 const EVP_MD *md, int *ispss)
0f113f3e 1306{
b2eb6998 1307 int md_id, sig_id;
0f113f3e 1308 size_t i;
cdf516d9 1309 const SIGALG_LOOKUP *curr;
418a18a2
MC
1310
1311 if (md == NULL)
6400f338 1312 return 0;
536199ec
MC
1313 md_id = EVP_MD_type(md);
1314 sig_id = EVP_PKEY_id(pk);
1315 if (md_id == NID_undef)
6400f338 1316 return 0;
b2eb6998
DSH
1317 /* For TLS 1.3 only allow RSA-PSS */
1318 if (SSL_IS_TLS13(s) && sig_id == EVP_PKEY_RSA)
1319 sig_id = EVP_PKEY_RSA_PSS;
6400f338 1320
cdf516d9
DSH
1321 if (s->s3->tmp.peer_sigalgs == NULL) {
1322 /* Should never happen: we abort if no sigalgs extension and TLS 1.3 */
1323 if (SSL_IS_TLS13(s))
1324 return 0;
1325 /* For TLS 1.2 and no sigalgs lookup using complete table */
1326 for (i = 0, curr = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1327 i++, curr++) {
1328 if (curr->hash == md_id && curr->sig == sig_id) {
1329 if (!WPACKET_put_bytes_u16(pkt, curr->sigalg))
1330 return 0;
1331 *ispss = curr->sig == EVP_PKEY_RSA_PSS;
1332 return 1;
1333 }
1334 }
1335 return 0;
1336 }
1337
4d43ee28 1338 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
cdf516d9 1339 curr = s->cert->shared_sigalgs[i];
4d43ee28 1340
018031fa
DSH
1341 /*
1342 * Look for matching key and hash. If key type is RSA also match PSS
1343 * signature type.
1344 */
4d43ee28
DSH
1345 if (curr->hash == md_id && (curr->sig == sig_id
1346 || (sig_id == EVP_PKEY_RSA && curr->sig == EVP_PKEY_RSA_PSS))){
1347 if (!WPACKET_put_bytes_u16(pkt, curr->sigalg))
536199ec 1348 return 0;
4d43ee28 1349 *ispss = curr->sig == EVP_PKEY_RSA_PSS;
536199ec
MC
1350 return 1;
1351 }
1352 }
536199ec 1353 return 0;
6400f338
MC
1354}
1355
536199ec 1356static int tls12_get_pkey_idx(int sig_nid)
0f113f3e 1357{
536199ec 1358 switch (sig_nid) {
e481f9b9 1359#ifndef OPENSSL_NO_RSA
536199ec 1360 case EVP_PKEY_RSA:
0f113f3e 1361 return SSL_PKEY_RSA_SIGN;
b2eb6998
DSH
1362 /*
1363 * For now return RSA key for PSS. When we support PSS only keys
1364 * this will need to be updated.
1365 */
1366 case EVP_PKEY_RSA_PSS:
1367 return SSL_PKEY_RSA_SIGN;
e481f9b9
MC
1368#endif
1369#ifndef OPENSSL_NO_DSA
536199ec 1370 case EVP_PKEY_DSA:
0f113f3e 1371 return SSL_PKEY_DSA_SIGN;
e481f9b9
MC
1372#endif
1373#ifndef OPENSSL_NO_EC
536199ec 1374 case EVP_PKEY_EC:
0f113f3e 1375 return SSL_PKEY_ECC;
e481f9b9 1376#endif
a230b26e 1377#ifndef OPENSSL_NO_GOST
536199ec 1378 case NID_id_GostR3410_2001:
e44380a9
DB
1379 return SSL_PKEY_GOST01;
1380
536199ec 1381 case NID_id_GostR3410_2012_256:
e44380a9
DB
1382 return SSL_PKEY_GOST12_256;
1383
536199ec 1384 case NID_id_GostR3410_2012_512:
e44380a9 1385 return SSL_PKEY_GOST12_512;
a230b26e 1386#endif
0f113f3e
MC
1387 }
1388 return -1;
1389}
4453cd8c 1390
b362ccab 1391/* Check to see if a signature algorithm is allowed */
44b6318f 1392static int tls12_sigalg_allowed(SSL *s, int op, uint16_t ptmp)
0f113f3e 1393{
44b6318f 1394 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(ptmp);
703bcee0 1395 unsigned char sigalgstr[2];
44b6318f 1396 int secbits;
703bcee0 1397
44b6318f
DSH
1398 /* See if sigalgs is recognised and if hash is enabled */
1399 if (lu == NULL || ssl_md(lu->hash_idx) == NULL)
0f113f3e
MC
1400 return 0;
1401 /* See if public key algorithm allowed */
44b6318f 1402 if (tls12_get_pkey_idx(lu->sig) == -1)
0f113f3e 1403 return 0;
44b6318f
DSH
1404 /* Security bits: half digest bits */
1405 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
0f113f3e 1406 /* Finally see if security callback allows it */
703bcee0
MC
1407 sigalgstr[0] = (ptmp >> 8) & 0xff;
1408 sigalgstr[1] = ptmp & 0xff;
44b6318f 1409 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
0f113f3e
MC
1410}
1411
1412/*
1413 * Get a mask of disabled public key algorithms based on supported signature
1414 * algorithms. For example if no signature algorithm supports RSA then RSA is
1415 * disabled.
b362ccab
DSH
1416 */
1417
90d9e49a 1418void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
0f113f3e 1419{
98c792d1 1420 const uint16_t *sigalgs;
0f113f3e
MC
1421 size_t i, sigalgslen;
1422 int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1423 /*
1424 * Now go through all signature algorithms seeing if we support any for
1425 * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
1426 * down calls to security callback only check if we have to.
1427 */
a9669ddc 1428 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
703bcee0
MC
1429 for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1430 switch (tls_sigalg_get_sig(*sigalgs)) {
e481f9b9 1431#ifndef OPENSSL_NO_RSA
b2eb6998
DSH
1432 /* Any RSA-PSS signature algorithms also mean we allow RSA */
1433 case EVP_PKEY_RSA_PSS:
536199ec 1434 case EVP_PKEY_RSA:
703bcee0 1435 if (!have_rsa && tls12_sigalg_allowed(s, op, *sigalgs))
0f113f3e
MC
1436 have_rsa = 1;
1437 break;
e481f9b9
MC
1438#endif
1439#ifndef OPENSSL_NO_DSA
536199ec 1440 case EVP_PKEY_DSA:
703bcee0 1441 if (!have_dsa && tls12_sigalg_allowed(s, op, *sigalgs))
0f113f3e
MC
1442 have_dsa = 1;
1443 break;
e481f9b9
MC
1444#endif
1445#ifndef OPENSSL_NO_EC
536199ec 1446 case EVP_PKEY_EC:
703bcee0 1447 if (!have_ecdsa && tls12_sigalg_allowed(s, op, *sigalgs))
0f113f3e
MC
1448 have_ecdsa = 1;
1449 break;
e481f9b9 1450#endif
0f113f3e
MC
1451 }
1452 }
1453 if (!have_rsa)
1454 *pmask_a |= SSL_aRSA;
1455 if (!have_dsa)
1456 *pmask_a |= SSL_aDSS;
1457 if (!have_ecdsa)
1458 *pmask_a |= SSL_aECDSA;
1459}
b362ccab 1460
ae2f7b37 1461int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 1462 const uint16_t *psig, size_t psiglen)
2c7b4dbc
MC
1463{
1464 size_t i;
c0f9e23c 1465
703bcee0
MC
1466 for (i = 0; i < psiglen; i++, psig++) {
1467 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, *psig)) {
1468 if (!WPACKET_put_bytes_u16(pkt, *psig))
2c7b4dbc
MC
1469 return 0;
1470 }
1471 }
1472 return 1;
1473}
1474
4453cd8c 1475/* Given preference and allowed sigalgs set shared sigalgs */
4d43ee28 1476static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
98c792d1
DSH
1477 const uint16_t *pref, size_t preflen,
1478 const uint16_t *allow, size_t allowlen)
0f113f3e 1479{
98c792d1 1480 const uint16_t *ptmp, *atmp;
0f113f3e 1481 size_t i, j, nmatch = 0;
703bcee0 1482 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
0f113f3e 1483 /* Skip disabled hashes or signature algorithms */
703bcee0 1484 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, *ptmp))
0f113f3e 1485 continue;
703bcee0
MC
1486 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1487 if (*ptmp == *atmp) {
0f113f3e
MC
1488 nmatch++;
1489 if (shsig) {
4d43ee28 1490 *shsig = tls1_lookup_sigalg(*ptmp);
0f113f3e
MC
1491 shsig++;
1492 }
1493 break;
1494 }
1495 }
1496 }
1497 return nmatch;
1498}
4453cd8c
DSH
1499
1500/* Set shared signature algorithms for SSL structures */
1501static int tls1_set_shared_sigalgs(SSL *s)
0f113f3e 1502{
98c792d1 1503 const uint16_t *pref, *allow, *conf;
0f113f3e
MC
1504 size_t preflen, allowlen, conflen;
1505 size_t nmatch;
4d43ee28 1506 const SIGALG_LOOKUP **salgs = NULL;
0f113f3e
MC
1507 CERT *c = s->cert;
1508 unsigned int is_suiteb = tls1_suiteb(s);
b548a1f1
RS
1509
1510 OPENSSL_free(c->shared_sigalgs);
1511 c->shared_sigalgs = NULL;
1512 c->shared_sigalgslen = 0;
0f113f3e
MC
1513 /* If client use client signature algorithms if not NULL */
1514 if (!s->server && c->client_sigalgs && !is_suiteb) {
1515 conf = c->client_sigalgs;
1516 conflen = c->client_sigalgslen;
1517 } else if (c->conf_sigalgs && !is_suiteb) {
1518 conf = c->conf_sigalgs;
1519 conflen = c->conf_sigalgslen;
1520 } else
a9669ddc 1521 conflen = tls12_get_psigalgs(s, 0, &conf);
0f113f3e
MC
1522 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1523 pref = conf;
1524 preflen = conflen;
76106e60
DSH
1525 allow = s->s3->tmp.peer_sigalgs;
1526 allowlen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1527 } else {
1528 allow = conf;
1529 allowlen = conflen;
76106e60
DSH
1530 pref = s->s3->tmp.peer_sigalgs;
1531 preflen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1532 }
1533 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
34e3edbf 1534 if (nmatch) {
4d43ee28 1535 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
a71edf3b 1536 if (salgs == NULL)
34e3edbf
DSH
1537 return 0;
1538 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1539 } else {
1540 salgs = NULL;
1541 }
0f113f3e
MC
1542 c->shared_sigalgs = salgs;
1543 c->shared_sigalgslen = nmatch;
1544 return 1;
1545}
4453cd8c 1546
6b7be581
DSH
1547/* Set preferred digest for each key type */
1548
703bcee0 1549int tls1_save_sigalgs(SSL *s, PACKET *pkt)
0f113f3e
MC
1550{
1551 CERT *c = s->cert;
98c792d1 1552 unsigned int stmp;
703bcee0
MC
1553 size_t size, i;
1554
0f113f3e
MC
1555 /* Extension ignored for inappropriate versions */
1556 if (!SSL_USE_SIGALGS(s))
1557 return 1;
1558 /* Should never happen */
1559 if (!c)
1560 return 0;
1561
703bcee0
MC
1562 size = PACKET_remaining(pkt);
1563
1564 /* Invalid data length */
1565 if ((size & 1) != 0)
1566 return 0;
1567
1568 size >>= 1;
1569
76106e60 1570 OPENSSL_free(s->s3->tmp.peer_sigalgs);
536199ec
MC
1571 s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size
1572 * sizeof(*s->s3->tmp.peer_sigalgs));
76106e60 1573 if (s->s3->tmp.peer_sigalgs == NULL)
0f113f3e 1574 return 0;
703bcee0 1575 s->s3->tmp.peer_sigalgslen = size;
98c792d1
DSH
1576 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1577 s->s3->tmp.peer_sigalgs[i] = stmp;
703bcee0
MC
1578
1579 if (i != size)
1580 return 0;
1581
0f113f3e
MC
1582 return 1;
1583}
6b7be581 1584
c800c27a 1585int tls1_process_sigalgs(SSL *s)
0f113f3e
MC
1586{
1587 int idx;
1588 size_t i;
1589 const EVP_MD *md;
d376e57d 1590 const EVP_MD **pmd = s->s3->tmp.md;
f7d53487 1591 uint32_t *pvalid = s->s3->tmp.valid_flags;
0f113f3e 1592 CERT *c = s->cert;
4d43ee28 1593
0f113f3e
MC
1594 if (!tls1_set_shared_sigalgs(s))
1595 return 0;
1596
4d43ee28
DSH
1597 for (i = 0; i < c->shared_sigalgslen; i++) {
1598 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1599
523fb323 1600 /* Ignore PKCS1 based sig algs in TLSv1.3 */
4d43ee28 1601 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
523fb323 1602 continue;
4d43ee28 1603 idx = tls12_get_pkey_idx(sigptr->sig);
d376e57d 1604 if (idx > 0 && pmd[idx] == NULL) {
44b6318f 1605 md = ssl_md(sigptr->hash_idx);
d376e57d 1606 pmd[idx] = md;
6383d316 1607 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN;
0f113f3e 1608 if (idx == SSL_PKEY_RSA_SIGN) {
6383d316 1609 pvalid[SSL_PKEY_RSA_ENC] = CERT_PKEY_EXPLICIT_SIGN;
d376e57d 1610 pmd[SSL_PKEY_RSA_ENC] = md;
0f113f3e
MC
1611 }
1612 }
0f113f3e
MC
1613 }
1614 /*
523fb323
MC
1615 * In strict mode or TLS1.3 leave unset digests as NULL to indicate we can't
1616 * use the certificate for signing.
0f113f3e 1617 */
523fb323
MC
1618 if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1619 && !SSL_IS_TLS13(s)) {
0f113f3e
MC
1620 /*
1621 * Set any remaining keys to default values. NOTE: if alg is not
1622 * supported it stays as NULL.
1623 */
e481f9b9 1624#ifndef OPENSSL_NO_DSA
d376e57d
DSH
1625 if (pmd[SSL_PKEY_DSA_SIGN] == NULL)
1626 pmd[SSL_PKEY_DSA_SIGN] = EVP_sha1();
e481f9b9
MC
1627#endif
1628#ifndef OPENSSL_NO_RSA
d376e57d
DSH
1629 if (pmd[SSL_PKEY_RSA_SIGN] == NULL) {
1630 pmd[SSL_PKEY_RSA_SIGN] = EVP_sha1();
1631 pmd[SSL_PKEY_RSA_ENC] = EVP_sha1();
0f113f3e 1632 }
e481f9b9
MC
1633#endif
1634#ifndef OPENSSL_NO_EC
d376e57d
DSH
1635 if (pmd[SSL_PKEY_ECC] == NULL)
1636 pmd[SSL_PKEY_ECC] = EVP_sha1();
e481f9b9 1637#endif
a230b26e 1638#ifndef OPENSSL_NO_GOST
e44380a9
DB
1639 if (pmd[SSL_PKEY_GOST01] == NULL)
1640 pmd[SSL_PKEY_GOST01] = EVP_get_digestbynid(NID_id_GostR3411_94);
1641 if (pmd[SSL_PKEY_GOST12_256] == NULL)
a230b26e
EK
1642 pmd[SSL_PKEY_GOST12_256] =
1643 EVP_get_digestbynid(NID_id_GostR3411_2012_256);
e44380a9 1644 if (pmd[SSL_PKEY_GOST12_512] == NULL)
a230b26e
EK
1645 pmd[SSL_PKEY_GOST12_512] =
1646 EVP_get_digestbynid(NID_id_GostR3411_2012_512);
1647#endif
0f113f3e
MC
1648 }
1649 return 1;
1650}
4817504d 1651
e7f8ff43 1652int SSL_get_sigalgs(SSL *s, int idx,
0f113f3e
MC
1653 int *psign, int *phash, int *psignhash,
1654 unsigned char *rsig, unsigned char *rhash)
1655{
98c792d1 1656 uint16_t *psig = s->s3->tmp.peer_sigalgs;
703bcee0 1657 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
348240c6 1658 if (psig == NULL || numsigalgs > INT_MAX)
0f113f3e
MC
1659 return 0;
1660 if (idx >= 0) {
4d43ee28
DSH
1661 const SIGALG_LOOKUP *lu;
1662
703bcee0 1663 if (idx >= (int)numsigalgs)
0f113f3e
MC
1664 return 0;
1665 psig += idx;
4d43ee28 1666 if (rhash != NULL)
536199ec 1667 *rhash = (unsigned char)((*psig >> 8) & 0xff);
4d43ee28 1668 if (rsig != NULL)
536199ec 1669 *rsig = (unsigned char)(*psig & 0xff);
4d43ee28
DSH
1670 lu = tls1_lookup_sigalg(*psig);
1671 if (psign != NULL)
1672 *psign = lu != NULL ? lu->sig : NID_undef;
1673 if (phash != NULL)
1674 *phash = lu != NULL ? lu->hash : NID_undef;
1675 if (psignhash != NULL)
1676 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
0f113f3e 1677 }
348240c6 1678 return (int)numsigalgs;
0f113f3e 1679}
4453cd8c
DSH
1680
1681int SSL_get_shared_sigalgs(SSL *s, int idx,
0f113f3e
MC
1682 int *psign, int *phash, int *psignhash,
1683 unsigned char *rsig, unsigned char *rhash)
1684{
4d43ee28
DSH
1685 const SIGALG_LOOKUP *shsigalgs;
1686 if (s->cert->shared_sigalgs == NULL
1687 || idx >= (int)s->cert->shared_sigalgslen
1688 || s->cert->shared_sigalgslen > INT_MAX)
0f113f3e 1689 return 0;
4d43ee28
DSH
1690 shsigalgs = s->cert->shared_sigalgs[idx];
1691 if (phash != NULL)
1692 *phash = shsigalgs->hash;
1693 if (psign != NULL)
1694 *psign = shsigalgs->sig;
1695 if (psignhash != NULL)
1696 *psignhash = shsigalgs->sigandhash;
1697 if (rsig != NULL)
1698 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1699 if (rhash != NULL)
1700 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
348240c6 1701 return (int)s->cert->shared_sigalgslen;
0f113f3e
MC
1702}
1703
787ebcaf
DSH
1704/* Maximum possible number of unique entries in sigalgs array */
1705#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
0f229cce 1706
0f113f3e
MC
1707typedef struct {
1708 size_t sigalgcnt;
787ebcaf 1709 int sigalgs[TLS_MAX_SIGALGCNT];
0f113f3e 1710} sig_cb_st;
0f229cce 1711
431f458d
DSH
1712static void get_sigorhash(int *psig, int *phash, const char *str)
1713{
1714 if (strcmp(str, "RSA") == 0) {
1715 *psig = EVP_PKEY_RSA;
b2eb6998
DSH
1716 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1717 *psig = EVP_PKEY_RSA_PSS;
431f458d
DSH
1718 } else if (strcmp(str, "DSA") == 0) {
1719 *psig = EVP_PKEY_DSA;
1720 } else if (strcmp(str, "ECDSA") == 0) {
1721 *psig = EVP_PKEY_EC;
1722 } else {
1723 *phash = OBJ_sn2nid(str);
1724 if (*phash == NID_undef)
1725 *phash = OBJ_ln2nid(str);
1726 }
1727}
787ebcaf
DSH
1728/* Maximum length of a signature algorithm string component */
1729#define TLS_MAX_SIGSTRING_LEN 40
431f458d 1730
0f229cce 1731static int sig_cb(const char *elem, int len, void *arg)
0f113f3e
MC
1732{
1733 sig_cb_st *sarg = arg;
1734 size_t i;
787ebcaf 1735 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
431f458d 1736 int sig_alg = NID_undef, hash_alg = NID_undef;
2747d73c
KR
1737 if (elem == NULL)
1738 return 0;
787ebcaf 1739 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
0f113f3e
MC
1740 return 0;
1741 if (len > (int)(sizeof(etmp) - 1))
1742 return 0;
1743 memcpy(etmp, elem, len);
1744 etmp[len] = 0;
1745 p = strchr(etmp, '+');
8a43a42a
DSH
1746 /* See if we have a match for TLS 1.3 names */
1747 if (p == NULL) {
1748 const SIGALG_LOOKUP *s;
1749
1750 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1751 i++, s++) {
1752 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1753 sig_alg = s->sig;
1754 hash_alg = s->hash;
1755 break;
1756 }
1757 }
1758 } else {
1759 *p = 0;
1760 p++;
1761 if (*p == 0)
1762 return 0;
1763 get_sigorhash(&sig_alg, &hash_alg, etmp);
1764 get_sigorhash(&sig_alg, &hash_alg, p);
1765 }
0f113f3e 1766
431f458d 1767 if (sig_alg == NID_undef || hash_alg == NID_undef)
0f113f3e
MC
1768 return 0;
1769
1770 for (i = 0; i < sarg->sigalgcnt; i += 2) {
1771 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
1772 return 0;
1773 }
1774 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
1775 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
1776 return 1;
1777}
1778
1779/*
9d22666e 1780 * Set supported signature algorithms based on a colon separated list of the
0f113f3e
MC
1781 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1782 */
3dbc46df 1783int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
0f113f3e
MC
1784{
1785 sig_cb_st sig;
1786 sig.sigalgcnt = 0;
1787 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1788 return 0;
1789 if (c == NULL)
1790 return 1;
1791 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1792}
1793
a230b26e 1794int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
0f113f3e 1795{
98c792d1 1796 uint16_t *sigalgs, *sptr;
0f113f3e 1797 size_t i;
63c1df09 1798
0f113f3e
MC
1799 if (salglen & 1)
1800 return 0;
7a531ee4 1801 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
0f113f3e
MC
1802 if (sigalgs == NULL)
1803 return 0;
1804 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
63c1df09 1805 size_t j;
7a531ee4 1806 const SIGALG_LOOKUP *curr;
63c1df09
MC
1807 int md_id = *psig_nids++;
1808 int sig_id = *psig_nids++;
1809
1810 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1811 j++, curr++) {
fe3066ee 1812 if (curr->hash == md_id && curr->sig == sig_id) {
63c1df09
MC
1813 *sptr++ = curr->sigalg;
1814 break;
1815 }
1816 }
0f113f3e 1817
63c1df09 1818 if (j == OSSL_NELEM(sigalg_lookup_tbl))
0f113f3e 1819 goto err;
0f113f3e
MC
1820 }
1821
1822 if (client) {
b548a1f1 1823 OPENSSL_free(c->client_sigalgs);
0f113f3e 1824 c->client_sigalgs = sigalgs;
7a531ee4 1825 c->client_sigalgslen = salglen / 2;
0f113f3e 1826 } else {
b548a1f1 1827 OPENSSL_free(c->conf_sigalgs);
0f113f3e 1828 c->conf_sigalgs = sigalgs;
7a531ee4 1829 c->conf_sigalgslen = salglen / 2;
0f113f3e
MC
1830 }
1831
1832 return 1;
1833
1834 err:
1835 OPENSSL_free(sigalgs);
1836 return 0;
1837}
4453cd8c 1838
d61ff83b 1839static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
0f113f3e
MC
1840{
1841 int sig_nid;
1842 size_t i;
1843 if (default_nid == -1)
1844 return 1;
1845 sig_nid = X509_get_signature_nid(x);
1846 if (default_nid)
1847 return sig_nid == default_nid ? 1 : 0;
1848 for (i = 0; i < c->shared_sigalgslen; i++)
4d43ee28 1849 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
0f113f3e
MC
1850 return 1;
1851 return 0;
1852}
1853
6dbb6219
DSH
1854/* Check to see if a certificate issuer name matches list of CA names */
1855static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
0f113f3e
MC
1856{
1857 X509_NAME *nm;
1858 int i;
1859 nm = X509_get_issuer_name(x);
1860 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1861 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1862 return 1;
1863 }
1864 return 0;
1865}
1866
1867/*
1868 * Check certificate chain is consistent with TLS extensions and is usable by
1869 * server. This servers two purposes: it allows users to check chains before
1870 * passing them to the server and it allows the server to check chains before
1871 * attempting to use them.
d61ff83b 1872 */
6dbb6219
DSH
1873
1874/* Flags which need to be set for a certificate when stict mode not set */
1875
e481f9b9 1876#define CERT_PKEY_VALID_FLAGS \
0f113f3e 1877 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
6dbb6219 1878/* Strict mode flags */
e481f9b9 1879#define CERT_PKEY_STRICT_FLAGS \
0f113f3e
MC
1880 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1881 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
6dbb6219 1882
d61ff83b 1883int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e
MC
1884 int idx)
1885{
1886 int i;
1887 int rv = 0;
1888 int check_flags = 0, strict_mode;
1889 CERT_PKEY *cpk = NULL;
1890 CERT *c = s->cert;
f7d53487 1891 uint32_t *pvalid;
0f113f3e
MC
1892 unsigned int suiteb_flags = tls1_suiteb(s);
1893 /* idx == -1 means checking server chains */
1894 if (idx != -1) {
1895 /* idx == -2 means checking client certificate chains */
1896 if (idx == -2) {
1897 cpk = c->key;
348240c6 1898 idx = (int)(cpk - c->pkeys);
0f113f3e
MC
1899 } else
1900 cpk = c->pkeys + idx;
6383d316 1901 pvalid = s->s3->tmp.valid_flags + idx;
0f113f3e
MC
1902 x = cpk->x509;
1903 pk = cpk->privatekey;
1904 chain = cpk->chain;
1905 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1906 /* If no cert or key, forget it */
1907 if (!x || !pk)
1908 goto end;
0f113f3e
MC
1909 } else {
1910 if (!x || !pk)
d813f9eb 1911 return 0;
0f113f3e
MC
1912 idx = ssl_cert_type(x, pk);
1913 if (idx == -1)
d813f9eb 1914 return 0;
6383d316
DSH
1915 pvalid = s->s3->tmp.valid_flags + idx;
1916
0f113f3e
MC
1917 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1918 check_flags = CERT_PKEY_STRICT_FLAGS;
1919 else
1920 check_flags = CERT_PKEY_VALID_FLAGS;
1921 strict_mode = 1;
1922 }
1923
1924 if (suiteb_flags) {
1925 int ok;
1926 if (check_flags)
1927 check_flags |= CERT_PKEY_SUITEB;
1928 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1929 if (ok == X509_V_OK)
1930 rv |= CERT_PKEY_SUITEB;
1931 else if (!check_flags)
1932 goto end;
1933 }
1934
1935 /*
1936 * Check all signature algorithms are consistent with signature
1937 * algorithms extension if TLS 1.2 or later and strict mode.
1938 */
1939 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1940 int default_nid;
536199ec 1941 int rsign = 0;
76106e60 1942 if (s->s3->tmp.peer_sigalgs)
0f113f3e
MC
1943 default_nid = 0;
1944 /* If no sigalgs extension use defaults from RFC5246 */
1945 else {
1946 switch (idx) {
1947 case SSL_PKEY_RSA_ENC:
1948 case SSL_PKEY_RSA_SIGN:
536199ec 1949 rsign = EVP_PKEY_RSA;
0f113f3e
MC
1950 default_nid = NID_sha1WithRSAEncryption;
1951 break;
1952
1953 case SSL_PKEY_DSA_SIGN:
536199ec 1954 rsign = EVP_PKEY_DSA;
0f113f3e
MC
1955 default_nid = NID_dsaWithSHA1;
1956 break;
1957
1958 case SSL_PKEY_ECC:
536199ec 1959 rsign = EVP_PKEY_EC;
0f113f3e
MC
1960 default_nid = NID_ecdsa_with_SHA1;
1961 break;
1962
e44380a9 1963 case SSL_PKEY_GOST01:
536199ec 1964 rsign = NID_id_GostR3410_2001;
e44380a9
DB
1965 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
1966 break;
1967
1968 case SSL_PKEY_GOST12_256:
536199ec 1969 rsign = NID_id_GostR3410_2012_256;
e44380a9
DB
1970 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
1971 break;
1972
1973 case SSL_PKEY_GOST12_512:
536199ec 1974 rsign = NID_id_GostR3410_2012_512;
e44380a9
DB
1975 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
1976 break;
1977
0f113f3e
MC
1978 default:
1979 default_nid = -1;
1980 break;
1981 }
1982 }
1983 /*
1984 * If peer sent no signature algorithms extension and we have set
1985 * preferred signature algorithms check we support sha1.
1986 */
1987 if (default_nid > 0 && c->conf_sigalgs) {
1988 size_t j;
98c792d1 1989 const uint16_t *p = c->conf_sigalgs;
703bcee0 1990 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
44b6318f
DSH
1991 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
1992
1993 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
0f113f3e
MC
1994 break;
1995 }
1996 if (j == c->conf_sigalgslen) {
1997 if (check_flags)
1998 goto skip_sigs;
1999 else
2000 goto end;
2001 }
2002 }
2003 /* Check signature algorithm of each cert in chain */
2004 if (!tls1_check_sig_alg(c, x, default_nid)) {
2005 if (!check_flags)
2006 goto end;
2007 } else
2008 rv |= CERT_PKEY_EE_SIGNATURE;
2009 rv |= CERT_PKEY_CA_SIGNATURE;
2010 for (i = 0; i < sk_X509_num(chain); i++) {
2011 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
2012 if (check_flags) {
2013 rv &= ~CERT_PKEY_CA_SIGNATURE;
2014 break;
2015 } else
2016 goto end;
2017 }
2018 }
2019 }
2020 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2021 else if (check_flags)
2022 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2023 skip_sigs:
2024 /* Check cert parameters are consistent */
2025 if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
2026 rv |= CERT_PKEY_EE_PARAM;
2027 else if (!check_flags)
2028 goto end;
2029 if (!s->server)
2030 rv |= CERT_PKEY_CA_PARAM;
2031 /* In strict mode check rest of chain too */
2032 else if (strict_mode) {
2033 rv |= CERT_PKEY_CA_PARAM;
2034 for (i = 0; i < sk_X509_num(chain); i++) {
2035 X509 *ca = sk_X509_value(chain, i);
2036 if (!tls1_check_cert_param(s, ca, 0)) {
2037 if (check_flags) {
2038 rv &= ~CERT_PKEY_CA_PARAM;
2039 break;
2040 } else
2041 goto end;
2042 }
2043 }
2044 }
2045 if (!s->server && strict_mode) {
2046 STACK_OF(X509_NAME) *ca_dn;
2047 int check_type = 0;
3aeb9348 2048 switch (EVP_PKEY_id(pk)) {
0f113f3e
MC
2049 case EVP_PKEY_RSA:
2050 check_type = TLS_CT_RSA_SIGN;
2051 break;
2052 case EVP_PKEY_DSA:
2053 check_type = TLS_CT_DSS_SIGN;
2054 break;
2055 case EVP_PKEY_EC:
2056 check_type = TLS_CT_ECDSA_SIGN;
2057 break;
0f113f3e
MC
2058 }
2059 if (check_type) {
2060 const unsigned char *ctypes;
2061 int ctypelen;
2062 if (c->ctypes) {
2063 ctypes = c->ctypes;
2064 ctypelen = (int)c->ctype_num;
2065 } else {
2066 ctypes = (unsigned char *)s->s3->tmp.ctype;
2067 ctypelen = s->s3->tmp.ctype_num;
2068 }
2069 for (i = 0; i < ctypelen; i++) {
2070 if (ctypes[i] == check_type) {
2071 rv |= CERT_PKEY_CERT_TYPE;
2072 break;
2073 }
2074 }
2075 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2076 goto end;
2077 } else
2078 rv |= CERT_PKEY_CERT_TYPE;
2079
2080 ca_dn = s->s3->tmp.ca_names;
2081
2082 if (!sk_X509_NAME_num(ca_dn))
2083 rv |= CERT_PKEY_ISSUER_NAME;
2084
2085 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2086 if (ssl_check_ca_name(ca_dn, x))
2087 rv |= CERT_PKEY_ISSUER_NAME;
2088 }
2089 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2090 for (i = 0; i < sk_X509_num(chain); i++) {
2091 X509 *xtmp = sk_X509_value(chain, i);
2092 if (ssl_check_ca_name(ca_dn, xtmp)) {
2093 rv |= CERT_PKEY_ISSUER_NAME;
2094 break;
2095 }
2096 }
2097 }
2098 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2099 goto end;
2100 } else
2101 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2102
2103 if (!check_flags || (rv & check_flags) == check_flags)
2104 rv |= CERT_PKEY_VALID;
2105
2106 end:
2107
2108 if (TLS1_get_version(s) >= TLS1_2_VERSION) {
6383d316 2109 if (*pvalid & CERT_PKEY_EXPLICIT_SIGN)
0f113f3e 2110 rv |= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
d376e57d 2111 else if (s->s3->tmp.md[idx] != NULL)
0f113f3e
MC
2112 rv |= CERT_PKEY_SIGN;
2113 } else
2114 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2115
2116 /*
2117 * When checking a CERT_PKEY structure all flags are irrelevant if the
2118 * chain is invalid.
2119 */
2120 if (!check_flags) {
2121 if (rv & CERT_PKEY_VALID)
6383d316 2122 *pvalid = rv;
0f113f3e
MC
2123 else {
2124 /* Preserve explicit sign flag, clear rest */
6383d316 2125 *pvalid &= CERT_PKEY_EXPLICIT_SIGN;
0f113f3e
MC
2126 return 0;
2127 }
2128 }
2129 return rv;
2130}
d61ff83b
DSH
2131
2132/* Set validity of certificates in an SSL structure */
2133void tls1_set_cert_validity(SSL *s)
0f113f3e 2134{
17dd65e6
MC
2135 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
2136 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
2137 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
17dd65e6 2138 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
e44380a9
DB
2139 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2140 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2141 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
0f113f3e
MC
2142}
2143
18d71588
DSH
2144/* User level utiity function to check a chain is suitable */
2145int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
0f113f3e
MC
2146{
2147 return tls1_check_chain(s, x, pk, chain, -1);
2148}
d61ff83b 2149
09599b52
DSH
2150#ifndef OPENSSL_NO_DH
2151DH *ssl_get_auto_dh(SSL *s)
0f113f3e
MC
2152{
2153 int dh_secbits = 80;
2154 if (s->cert->dh_tmp_auto == 2)
2155 return DH_get_1024_160();
adc5506a 2156 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
0f113f3e
MC
2157 if (s->s3->tmp.new_cipher->strength_bits == 256)
2158 dh_secbits = 128;
2159 else
2160 dh_secbits = 80;
2161 } else {
2162 CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
2163 dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
2164 }
2165
2166 if (dh_secbits >= 128) {
2167 DH *dhp = DH_new();
0aeddcfa 2168 BIGNUM *p, *g;
a71edf3b 2169 if (dhp == NULL)
0f113f3e 2170 return NULL;
0aeddcfa
MC
2171 g = BN_new();
2172 if (g != NULL)
2173 BN_set_word(g, 2);
0f113f3e 2174 if (dh_secbits >= 192)
9021a5df 2175 p = BN_get_rfc3526_prime_8192(NULL);
0f113f3e 2176 else
9021a5df 2177 p = BN_get_rfc3526_prime_3072(NULL);
0aeddcfa 2178 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
0f113f3e 2179 DH_free(dhp);
0aeddcfa
MC
2180 BN_free(p);
2181 BN_free(g);
0f113f3e
MC
2182 return NULL;
2183 }
2184 return dhp;
2185 }
2186 if (dh_secbits >= 112)
2187 return DH_get_2048_224();
2188 return DH_get_1024_160();
2189}
09599b52 2190#endif
b362ccab
DSH
2191
2192static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e 2193{
72245f34 2194 int secbits = -1;
8382fd3a 2195 EVP_PKEY *pkey = X509_get0_pubkey(x);
0f113f3e 2196 if (pkey) {
72245f34
DSH
2197 /*
2198 * If no parameters this will return -1 and fail using the default
2199 * security callback for any non-zero security level. This will
2200 * reject keys which omit parameters but this only affects DSA and
2201 * omission of parameters is never (?) done in practice.
2202 */
0f113f3e 2203 secbits = EVP_PKEY_security_bits(pkey);
72245f34 2204 }
0f113f3e
MC
2205 if (s)
2206 return ssl_security(s, op, secbits, 0, x);
2207 else
2208 return ssl_ctx_security(ctx, op, secbits, 0, x);
2209}
b362ccab
DSH
2210
2211static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e
MC
2212{
2213 /* Lookup signature algorithm digest */
2214 int secbits = -1, md_nid = NID_undef, sig_nid;
221c7b55
DSH
2215 /* Don't check signature if self signed */
2216 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2217 return 1;
0f113f3e
MC
2218 sig_nid = X509_get_signature_nid(x);
2219 if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
2220 const EVP_MD *md;
2221 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
2222 secbits = EVP_MD_size(md) * 4;
2223 }
2224 if (s)
2225 return ssl_security(s, op, secbits, md_nid, x);
2226 else
2227 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
2228}
b362ccab
DSH
2229
2230int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
0f113f3e
MC
2231{
2232 if (vfy)
2233 vfy = SSL_SECOP_PEER;
2234 if (is_ee) {
2235 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2236 return SSL_R_EE_KEY_TOO_SMALL;
2237 } else {
2238 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2239 return SSL_R_CA_KEY_TOO_SMALL;
2240 }
2241 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2242 return SSL_R_CA_MD_TOO_WEAK;
2243 return 1;
2244}
2245
2246/*
2247 * Check security of a chain, if sk includes the end entity certificate then
2248 * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
2249 * one to the peer. Return values: 1 if ok otherwise error code to use
b362ccab
DSH
2250 */
2251
2252int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
0f113f3e
MC
2253{
2254 int rv, start_idx, i;
2255 if (x == NULL) {
2256 x = sk_X509_value(sk, 0);
2257 start_idx = 1;
2258 } else
2259 start_idx = 0;
2260
2261 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2262 if (rv != 1)
2263 return rv;
2264
2265 for (i = start_idx; i < sk_X509_num(sk); i++) {
2266 x = sk_X509_value(sk, i);
2267 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2268 if (rv != 1)
2269 return rv;
2270 }
2271 return 1;
2272}