]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_lib.c
Disallow zero length signature algorithms
[thirdparty/openssl.git] / ssl / t1_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
f1fd4544 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
f1fd4544 8 */
58964a49
RE
9
10#include <stdio.h>
aa474d1f 11#include <stdlib.h>
ec577822 12#include <openssl/objects.h>
6434abbf
DSH
13#include <openssl/evp.h>
14#include <openssl/hmac.h>
67c8e7f4 15#include <openssl/ocsp.h>
5951e840
MC
16#include <openssl/conf.h>
17#include <openssl/x509v3.h>
3c27208f
RS
18#include <openssl/dh.h>
19#include <openssl/bn.h>
58964a49 20#include "ssl_locl.h"
3c27208f 21#include <openssl/ct.h>
58964a49 22
0f113f3e
MC
23SSL3_ENC_METHOD const TLSv1_enc_data = {
24 tls1_enc,
25 tls1_mac,
26 tls1_setup_key_block,
27 tls1_generate_master_secret,
28 tls1_change_cipher_state,
29 tls1_final_finish_mac,
0f113f3e
MC
30 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
31 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
32 tls1_alert_code,
33 tls1_export_keying_material,
34 0,
a29fa98c 35 ssl3_set_handshake_header,
2c7b4dbc 36 tls_close_construct_packet,
0f113f3e
MC
37 ssl3_handshake_write
38};
39
40SSL3_ENC_METHOD const TLSv1_1_enc_data = {
41 tls1_enc,
42 tls1_mac,
43 tls1_setup_key_block,
44 tls1_generate_master_secret,
45 tls1_change_cipher_state,
46 tls1_final_finish_mac,
0f113f3e
MC
47 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
48 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
49 tls1_alert_code,
50 tls1_export_keying_material,
51 SSL_ENC_FLAG_EXPLICIT_IV,
a29fa98c 52 ssl3_set_handshake_header,
2c7b4dbc 53 tls_close_construct_packet,
0f113f3e
MC
54 ssl3_handshake_write
55};
56
57SSL3_ENC_METHOD const TLSv1_2_enc_data = {
58 tls1_enc,
59 tls1_mac,
60 tls1_setup_key_block,
61 tls1_generate_master_secret,
62 tls1_change_cipher_state,
63 tls1_final_finish_mac,
0f113f3e
MC
64 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
65 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
66 tls1_alert_code,
67 tls1_export_keying_material,
68 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
69 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
a29fa98c 70 ssl3_set_handshake_header,
2c7b4dbc 71 tls_close_construct_packet,
0f113f3e
MC
72 ssl3_handshake_write
73};
58964a49 74
582a17d6 75SSL3_ENC_METHOD const TLSv1_3_enc_data = {
bebc0c7d 76 tls13_enc,
582a17d6 77 tls1_mac,
92760c21
MC
78 tls13_setup_key_block,
79 tls13_generate_master_secret,
80 tls13_change_cipher_state,
81 tls13_final_finish_mac,
582a17d6
MC
82 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
83 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
04904312 84 tls13_alert_code,
582a17d6 85 tls1_export_keying_material,
bebc0c7d 86 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
582a17d6
MC
87 ssl3_set_handshake_header,
88 tls_close_construct_packet,
89 ssl3_handshake_write
90};
91
f3b656b2 92long tls1_default_timeout(void)
0f113f3e
MC
93{
94 /*
95 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
96 * http, the cache would over fill
97 */
98 return (60 * 60 * 2);
99}
58964a49 100
6b691a5c 101int tls1_new(SSL *s)
0f113f3e
MC
102{
103 if (!ssl3_new(s))
104 return (0);
105 s->method->ssl_clear(s);
106 return (1);
107}
58964a49 108
6b691a5c 109void tls1_free(SSL *s)
0f113f3e 110{
aff8c126 111 OPENSSL_free(s->ext.session_ticket);
0f113f3e
MC
112 ssl3_free(s);
113}
58964a49 114
6b691a5c 115void tls1_clear(SSL *s)
0f113f3e
MC
116{
117 ssl3_clear(s);
4fa52141
VD
118 if (s->method->version == TLS_ANY_VERSION)
119 s->version = TLS_MAX_VERSION;
120 else
121 s->version = s->method->version;
0f113f3e 122}
58964a49 123
525de5d3 124#ifndef OPENSSL_NO_EC
eda3766b 125
0f113f3e
MC
126typedef struct {
127 int nid; /* Curve NID */
128 int secbits; /* Bits of security (from SP800-57) */
129 unsigned int flags; /* Flags: currently just field type */
130} tls_curve_info;
131
2dc1aeed
DSH
132/*
133 * Table of curve information.
ddb4c047 134 * Do not delete entries or reorder this array! It is used as a lookup
2dc1aeed
DSH
135 * table: the index of each entry is one less than the TLS curve id.
136 */
0f113f3e
MC
137static const tls_curve_info nid_list[] = {
138 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
139 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
140 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
141 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
142 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
143 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
144 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
145 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
146 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
147 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
148 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
149 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
150 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
151 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
152 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
153 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
154 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
155 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
156 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
157 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
158 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
159 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
160 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
161 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
162 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
163 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
164 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
165 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
ec24630a 166 {NID_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
0f113f3e
MC
167};
168
169static const unsigned char ecformats_default[] = {
170 TLSEXT_ECPOINTFORMAT_uncompressed,
171 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
172 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
173};
174
fe6ef247
KR
175/* The default curves */
176static const unsigned char eccurves_default[] = {
1db3107a 177 0, 29, /* X25519 (29) */
de57d237 178 0, 23, /* secp256r1 (23) */
0f113f3e 179 0, 25, /* secp521r1 (25) */
0f113f3e 180 0, 24, /* secp384r1 (24) */
de57d237
EK
181};
182
0f113f3e
MC
183static const unsigned char suiteb_curves[] = {
184 0, TLSEXT_curve_P_256,
185 0, TLSEXT_curve_P_384
186};
2ea80354 187
ec24630a 188int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
0f113f3e 189{
ec24630a 190 const tls_curve_info *cinfo;
0f113f3e 191 /* ECC curves from RFC 4492 and RFC 7027 */
b6eb9827 192 if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
0f113f3e 193 return 0;
ec24630a
DSH
194 cinfo = nid_list + curve_id - 1;
195 if (pflags)
196 *pflags = cinfo->flags;
197 return cinfo->nid;
0f113f3e 198}
525de5d3
DSH
199
200int tls1_ec_nid2curve_id(int nid)
0f113f3e 201{
2fa2d15a
DSH
202 size_t i;
203 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
204 if (nid_list[i].nid == nid)
348240c6 205 return (int)(i + 1);
0f113f3e 206 }
2fa2d15a 207 return 0;
0f113f3e
MC
208}
209
740580c2
EK
210/*
211 * Get curves list, if "sess" is set return client curves otherwise
212 * preferred list.
213 * Sets |num_curves| to the number of curves in the list, i.e.,
214 * the length of |pcurves| is 2 * num_curves.
215 * Returns 1 on success and 0 if the client curves list has invalid format.
216 * The latter indicates an internal error: we should not be accepting such
217 * lists in the first place.
218 * TODO(emilia): we should really be storing the curves list in explicitly
219 * parsed form instead. (However, this would affect binary compatibility
220 * so cannot happen in the 1.0.x series.)
fd2b65ce 221 */
6b473aca
MC
222int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
223 size_t *num_curves)
0f113f3e
MC
224{
225 size_t pcurveslen = 0;
3e373518 226
0f113f3e 227 if (sess) {
aff8c126
RS
228 *pcurves = s->session->ext.supportedgroups;
229 pcurveslen = s->session->ext.supportedgroups_len;
0f113f3e
MC
230 } else {
231 /* For Suite B mode only include P-256, P-384 */
232 switch (tls1_suiteb(s)) {
233 case SSL_CERT_FLAG_SUITEB_128_LOS:
234 *pcurves = suiteb_curves;
235 pcurveslen = sizeof(suiteb_curves);
236 break;
237
238 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
239 *pcurves = suiteb_curves;
240 pcurveslen = 2;
241 break;
242
243 case SSL_CERT_FLAG_SUITEB_192_LOS:
244 *pcurves = suiteb_curves + 2;
245 pcurveslen = 2;
246 break;
247 default:
aff8c126
RS
248 *pcurves = s->ext.supportedgroups;
249 pcurveslen = s->ext.supportedgroups_len;
0f113f3e
MC
250 }
251 if (!*pcurves) {
fe6ef247
KR
252 *pcurves = eccurves_default;
253 pcurveslen = sizeof(eccurves_default);
0f113f3e
MC
254 }
255 }
256
257 /* We do not allow odd length arrays to enter the system. */
258 if (pcurveslen & 1) {
259 SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
260 *num_curves = 0;
261 return 0;
0f113f3e 262 }
3e373518
RS
263 *num_curves = pcurveslen / 2;
264 return 1;
0f113f3e 265}
b362ccab
DSH
266
267/* See if curve is allowed by security callback */
6b473aca 268int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
0f113f3e
MC
269{
270 const tls_curve_info *cinfo;
271 if (curve[0])
272 return 1;
b6eb9827 273 if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
0f113f3e
MC
274 return 0;
275 cinfo = &nid_list[curve[1] - 1];
276# ifdef OPENSSL_NO_EC2M
277 if (cinfo->flags & TLS_CURVE_CHAR2)
278 return 0;
279# endif
280 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
281}
b362ccab 282
d18b716d
DSH
283/* Check a curve is one of our preferences */
284int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
0f113f3e
MC
285{
286 const unsigned char *curves;
287 size_t num_curves, i;
288 unsigned int suiteb_flags = tls1_suiteb(s);
289 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
290 return 0;
291 /* Check curve matches Suite B preferences */
292 if (suiteb_flags) {
293 unsigned long cid = s->s3->tmp.new_cipher->id;
294 if (p[1])
295 return 0;
296 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
297 if (p[2] != TLSEXT_curve_P_256)
298 return 0;
299 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
300 if (p[2] != TLSEXT_curve_P_384)
301 return 0;
302 } else /* Should never happen */
303 return 0;
304 }
305 if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
306 return 0;
307 for (i = 0; i < num_curves; i++, curves += 2) {
308 if (p[1] == curves[0] && p[2] == curves[1])
309 return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
310 }
311 return 0;
312}
d0595f17 313
1d97c843 314/*-
de4d764e 315 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
6977e8ee
KR
316 * if there is no match.
317 * For nmatch == -1, return number of matches
de4d764e 318 * For nmatch == -2, return the NID of the group to use for
376e2ca3 319 * an EC tmp key, or NID_undef if there is no match.
d0595f17 320 */
de4d764e 321int tls1_shared_group(SSL *s, int nmatch)
0f113f3e
MC
322{
323 const unsigned char *pref, *supp;
324 size_t num_pref, num_supp, i, j;
325 int k;
3e373518 326
0f113f3e
MC
327 /* Can't do anything on client side */
328 if (s->server == 0)
329 return -1;
330 if (nmatch == -2) {
331 if (tls1_suiteb(s)) {
332 /*
333 * For Suite B ciphersuite determines curve: we already know
334 * these are acceptable due to previous checks.
335 */
336 unsigned long cid = s->s3->tmp.new_cipher->id;
3e373518 337
0f113f3e
MC
338 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
339 return NID_X9_62_prime256v1; /* P-256 */
340 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
341 return NID_secp384r1; /* P-384 */
342 /* Should never happen */
343 return NID_undef;
344 }
345 /* If not Suite B just return first preference shared curve */
346 nmatch = 0;
347 }
348 /*
349 * Avoid truncation. tls1_get_curvelist takes an int
350 * but s->options is a long...
351 */
3e373518
RS
352 if (!tls1_get_curvelist(s,
353 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
354 &supp, &num_supp))
0f113f3e
MC
355 /* In practice, NID_undef == 0 but let's be precise. */
356 return nmatch == -1 ? 0 : NID_undef;
3e373518
RS
357 if (!tls1_get_curvelist(s,
358 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0,
359 &pref, &num_pref))
0f113f3e 360 return nmatch == -1 ? 0 : NID_undef;
3c06513f 361
3e373518 362 for (k = 0, i = 0; i < num_pref; i++, pref += 2) {
0f113f3e 363 const unsigned char *tsupp = supp;
3e373518 364
0f113f3e
MC
365 for (j = 0; j < num_supp; j++, tsupp += 2) {
366 if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
367 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
368 continue;
369 if (nmatch == k) {
370 int id = (pref[0] << 8) | pref[1];
3e373518 371
ec24630a 372 return tls1_ec_curve_id2nid(id, NULL);
0f113f3e
MC
373 }
374 k++;
375 }
376 }
377 }
378 if (nmatch == -1)
379 return k;
380 /* Out of range (nmatch > k). */
381 return NID_undef;
382}
d0595f17 383
de4d764e
MC
384int tls1_set_groups(unsigned char **pext, size_t *pextlen,
385 int *groups, size_t ngroups)
0f113f3e 386{
de4d764e 387 unsigned char *glist, *p;
0f113f3e
MC
388 size_t i;
389 /*
de4d764e 390 * Bitmap of groups included to detect duplicates: only works while group
0f113f3e
MC
391 * ids < 32
392 */
393 unsigned long dup_list = 0;
de4d764e
MC
394 glist = OPENSSL_malloc(ngroups * 2);
395 if (glist == NULL)
0f113f3e 396 return 0;
de4d764e 397 for (i = 0, p = glist; i < ngroups; i++) {
0f113f3e
MC
398 unsigned long idmask;
399 int id;
de4d764e
MC
400 /* TODO(TLS1.3): Convert for DH groups */
401 id = tls1_ec_nid2curve_id(groups[i]);
0f113f3e
MC
402 idmask = 1L << id;
403 if (!id || (dup_list & idmask)) {
de4d764e 404 OPENSSL_free(glist);
0f113f3e
MC
405 return 0;
406 }
407 dup_list |= idmask;
408 s2n(id, p);
409 }
b548a1f1 410 OPENSSL_free(*pext);
de4d764e
MC
411 *pext = glist;
412 *pextlen = ngroups * 2;
0f113f3e
MC
413 return 1;
414}
415
416# define MAX_CURVELIST 28
417
418typedef struct {
419 size_t nidcnt;
420 int nid_arr[MAX_CURVELIST];
421} nid_cb_st;
d0595f17
DSH
422
423static int nid_cb(const char *elem, int len, void *arg)
0f113f3e
MC
424{
425 nid_cb_st *narg = arg;
426 size_t i;
427 int nid;
428 char etmp[20];
2747d73c
KR
429 if (elem == NULL)
430 return 0;
0f113f3e
MC
431 if (narg->nidcnt == MAX_CURVELIST)
432 return 0;
433 if (len > (int)(sizeof(etmp) - 1))
434 return 0;
435 memcpy(etmp, elem, len);
436 etmp[len] = 0;
437 nid = EC_curve_nist2nid(etmp);
438 if (nid == NID_undef)
439 nid = OBJ_sn2nid(etmp);
440 if (nid == NID_undef)
441 nid = OBJ_ln2nid(etmp);
442 if (nid == NID_undef)
443 return 0;
444 for (i = 0; i < narg->nidcnt; i++)
445 if (narg->nid_arr[i] == nid)
446 return 0;
447 narg->nid_arr[narg->nidcnt++] = nid;
448 return 1;
449}
450
de4d764e
MC
451/* Set groups based on a colon separate list */
452int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
0f113f3e
MC
453{
454 nid_cb_st ncb;
455 ncb.nidcnt = 0;
456 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
457 return 0;
458 if (pext == NULL)
459 return 1;
de4d764e 460 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
0f113f3e
MC
461}
462
fd2b65ce
DSH
463/* For an EC key set TLS id and required compression based on parameters */
464static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
0f113f3e
MC
465 EC_KEY *ec)
466{
2235b7f2 467 int id;
0f113f3e 468 const EC_GROUP *grp;
0f113f3e
MC
469 if (!ec)
470 return 0;
471 /* Determine if it is a prime field */
472 grp = EC_KEY_get0_group(ec);
473 if (!grp)
474 return 0;
0f113f3e
MC
475 /* Determine curve ID */
476 id = EC_GROUP_get_curve_name(grp);
477 id = tls1_ec_nid2curve_id(id);
2235b7f2
DSH
478 /* If no id return error: we don't support arbitrary explicit curves */
479 if (id == 0)
480 return 0;
481 curve_id[0] = 0;
482 curve_id[1] = (unsigned char)id;
0f113f3e
MC
483 if (comp_id) {
484 if (EC_KEY_get0_public_key(ec) == NULL)
485 return 0;
2235b7f2
DSH
486 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
487 *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
488 } else {
489 if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
0f113f3e
MC
490 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
491 else
492 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
2235b7f2 493 }
0f113f3e
MC
494 }
495 return 1;
496}
497
fd2b65ce
DSH
498/* Check an EC key is compatible with extensions */
499static int tls1_check_ec_key(SSL *s,
0f113f3e
MC
500 unsigned char *curve_id, unsigned char *comp_id)
501{
502 const unsigned char *pformats, *pcurves;
503 size_t num_formats, num_curves, i;
504 int j;
505 /*
506 * If point formats extension present check it, otherwise everything is
507 * supported (see RFC4492).
508 */
aff8c126
RS
509 if (comp_id && s->session->ext.ecpointformats) {
510 pformats = s->session->ext.ecpointformats;
511 num_formats = s->session->ext.ecpointformats_len;
0f113f3e
MC
512 for (i = 0; i < num_formats; i++, pformats++) {
513 if (*comp_id == *pformats)
514 break;
515 }
516 if (i == num_formats)
517 return 0;
518 }
519 if (!curve_id)
520 return 1;
521 /* Check curve is consistent with client and server preferences */
522 for (j = 0; j <= 1; j++) {
523 if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
524 return 0;
b79d2410
MC
525 if (j == 1 && num_curves == 0) {
526 /*
527 * If we've not received any curves then skip this check.
528 * RFC 4492 does not require the supported elliptic curves extension
529 * so if it is not sent we can just choose any curve.
530 * It is invalid to send an empty list in the elliptic curves
531 * extension, so num_curves == 0 always means no extension.
532 */
533 break;
534 }
0f113f3e
MC
535 for (i = 0; i < num_curves; i++, pcurves += 2) {
536 if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
537 break;
538 }
539 if (i == num_curves)
540 return 0;
541 /* For clients can only check sent curve list */
542 if (!s->server)
543 break;
544 }
545 return 1;
546}
d61ff83b 547
7da160b0
MC
548void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
549 size_t *num_formats)
0f113f3e
MC
550{
551 /*
552 * If we have a custom point format list use it otherwise use default
553 */
aff8c126
RS
554 if (s->ext.ecpointformats) {
555 *pformats = s->ext.ecpointformats;
556 *num_formats = s->ext.ecpointformats_len;
0f113f3e
MC
557 } else {
558 *pformats = ecformats_default;
559 /* For Suite B we don't support char2 fields */
560 if (tls1_suiteb(s))
561 *num_formats = sizeof(ecformats_default) - 1;
562 else
563 *num_formats = sizeof(ecformats_default);
564 }
565}
566
567/*
568 * Check cert parameters compatible with extensions: currently just checks EC
569 * certificates have compatible curves and compression.
d61ff83b 570 */
9195ddcd 571static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
0f113f3e
MC
572{
573 unsigned char comp_id, curve_id[2];
574 EVP_PKEY *pkey;
575 int rv;
8382fd3a 576 pkey = X509_get0_pubkey(x);
0f113f3e
MC
577 if (!pkey)
578 return 0;
579 /* If not EC nothing to do */
3aeb9348 580 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
0f113f3e 581 return 1;
3aeb9348 582 rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
0f113f3e
MC
583 if (!rv)
584 return 0;
585 /*
586 * Can't check curve_id for client certs as we don't have a supported
587 * curves extension.
588 */
589 rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
590 if (!rv)
591 return 0;
592 /*
593 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
9195ddcd 594 * SHA384+P-384.
0f113f3e 595 */
9195ddcd 596 if (check_ee_md && tls1_suiteb(s)) {
0f113f3e
MC
597 int check_md;
598 size_t i;
599 CERT *c = s->cert;
600 if (curve_id[0])
601 return 0;
602 /* Check to see we have necessary signing algorithm */
603 if (curve_id[1] == TLSEXT_curve_P_256)
604 check_md = NID_ecdsa_with_SHA256;
605 else if (curve_id[1] == TLSEXT_curve_P_384)
606 check_md = NID_ecdsa_with_SHA384;
607 else
608 return 0; /* Should never happen */
609 for (i = 0; i < c->shared_sigalgslen; i++)
4d43ee28 610 if (check_md == c->shared_sigalgs[i]->sigandhash)
0f113f3e
MC
611 break;
612 if (i == c->shared_sigalgslen)
613 return 0;
0f113f3e
MC
614 }
615 return rv;
616}
617
10bf4fc2 618# ifndef OPENSSL_NO_EC
6977e8ee 619/*
8483a003 620 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
6977e8ee
KR
621 * @s: SSL connection
622 * @cid: Cipher ID we're considering using
623 *
624 * Checks that the kECDHE cipher suite we're considering using
625 * is compatible with the client extensions.
626 *
627 * Returns 0 when the cipher can't be used or 1 when it can.
628 */
2ea80354 629int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
0f113f3e 630{
0f113f3e
MC
631 /*
632 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
633 * curves permitted.
634 */
635 if (tls1_suiteb(s)) {
6977e8ee 636 unsigned char curve_id[2];
0f113f3e
MC
637 /* Curve to check determined by ciphersuite */
638 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
639 curve_id[1] = TLSEXT_curve_P_256;
640 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
641 curve_id[1] = TLSEXT_curve_P_384;
642 else
643 return 0;
644 curve_id[0] = 0;
645 /* Check this curve is acceptable */
646 if (!tls1_check_ec_key(s, curve_id, NULL))
647 return 0;
fe6ef247 648 return 1;
0f113f3e 649 }
fe6ef247 650 /* Need a shared curve */
de4d764e 651 if (tls1_shared_group(s, 0))
fe6ef247 652 return 1;
6977e8ee 653 return 0;
0f113f3e 654}
10bf4fc2 655# endif /* OPENSSL_NO_EC */
d0595f17 656
14536c8c
DSH
657#else
658
659static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
0f113f3e
MC
660{
661 return 1;
662}
14536c8c 663
0f113f3e 664#endif /* OPENSSL_NO_EC */
f1fd4544 665
703bcee0 666/* Default sigalg schemes */
98c792d1 667static const uint16_t tls12_sigalgs[] = {
703bcee0
MC
668#ifndef OPENSSL_NO_EC
669 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
670 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
671 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
e481f9b9 672#endif
0f113f3e 673
536199ec
MC
674 TLSEXT_SIGALG_rsa_pss_sha256,
675 TLSEXT_SIGALG_rsa_pss_sha384,
676 TLSEXT_SIGALG_rsa_pss_sha512,
677
703bcee0
MC
678 TLSEXT_SIGALG_rsa_pkcs1_sha256,
679 TLSEXT_SIGALG_rsa_pkcs1_sha384,
680 TLSEXT_SIGALG_rsa_pkcs1_sha512,
0f113f3e 681
5eeb6c6e 682#ifndef OPENSSL_NO_EC
42ab2230 683 TLSEXT_SIGALG_ecdsa_sha1,
5eeb6c6e 684#endif
42ab2230 685 TLSEXT_SIGALG_rsa_pkcs1_sha1,
5eeb6c6e 686#ifndef OPENSSL_NO_DSA
42ab2230
MC
687 TLSEXT_SIGALG_dsa_sha1,
688
703bcee0
MC
689 TLSEXT_SIGALG_dsa_sha256,
690 TLSEXT_SIGALG_dsa_sha384,
691 TLSEXT_SIGALG_dsa_sha512
5eeb6c6e 692#endif
fc101f88 693};
0f113f3e 694
e481f9b9 695#ifndef OPENSSL_NO_EC
98c792d1 696static const uint16_t suiteb_sigalgs[] = {
703bcee0
MC
697 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
698 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
2ea80354 699};
e481f9b9 700#endif
aff8c126 701
7a531ee4 702static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
5eeb6c6e 703#ifndef OPENSSL_NO_EC
edbfba1a 704 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
17ae384e
DSH
705 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
706 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
edbfba1a 707 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
17ae384e
DSH
708 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
709 NID_ecdsa_with_SHA384, NID_secp384r1},
edbfba1a 710 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
17ae384e
DSH
711 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
712 NID_ecdsa_with_SHA512, NID_secp521r1},
edbfba1a 713 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
17ae384e
DSH
714 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
715 NID_ecdsa_with_SHA1, NID_undef},
5eeb6c6e 716#endif
edbfba1a 717 {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
17ae384e
DSH
718 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
719 NID_undef, NID_undef},
edbfba1a 720 {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
17ae384e
DSH
721 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
722 NID_undef, NID_undef},
edbfba1a 723 {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
17ae384e
DSH
724 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
725 NID_undef, NID_undef},
edbfba1a 726 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
d0ff28f8 727 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 728 NID_sha256WithRSAEncryption, NID_undef},
edbfba1a 729 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
d0ff28f8 730 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 731 NID_sha384WithRSAEncryption, NID_undef},
edbfba1a 732 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
d0ff28f8 733 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 734 NID_sha512WithRSAEncryption, NID_undef},
edbfba1a 735 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
d0ff28f8 736 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 737 NID_sha1WithRSAEncryption, NID_undef},
5eeb6c6e 738#ifndef OPENSSL_NO_DSA
edbfba1a 739 {NULL, TLSEXT_SIGALG_dsa_sha256,
17ae384e
DSH
740 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
741 NID_dsa_with_SHA256, NID_undef},
edbfba1a 742 {NULL, TLSEXT_SIGALG_dsa_sha384,
17ae384e
DSH
743 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
744 NID_undef, NID_undef},
edbfba1a 745 {NULL, TLSEXT_SIGALG_dsa_sha512,
17ae384e
DSH
746 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
747 NID_undef, NID_undef},
edbfba1a 748 {NULL, TLSEXT_SIGALG_dsa_sha1,
17ae384e
DSH
749 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
750 NID_dsaWithSHA1, NID_undef},
5eeb6c6e
MC
751#endif
752#ifndef OPENSSL_NO_GOST
edbfba1a 753 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
17ae384e
DSH
754 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
755 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
756 NID_undef, NID_undef},
edbfba1a 757 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
17ae384e
DSH
758 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
759 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
760 NID_undef, NID_undef},
edbfba1a 761 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
17ae384e
DSH
762 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
763 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
764 NID_undef, NID_undef}
5eeb6c6e 765#endif
703bcee0 766};
0972bc5c
DSH
767/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
768static const SIGALG_LOOKUP legacy_rsa_sigalg = {
769 "rsa_pkcs1_md5_sha1", 0,
770 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
771 EVP_PKEY_RSA, SSL_PKEY_RSA,
772 NID_undef, NID_undef
773};
774
775/*
776 * Default signature algorithm values used if signature algorithms not present.
777 * From RFC5246. Note: order must match certificate index order.
778 */
779static const uint16_t tls_default_sigalg[] = {
780 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
781 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
782 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
783 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
784 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
785 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 /* SSL_PKEY_GOST12_512 */
786};
703bcee0 787
4d43ee28
DSH
788/* Lookup TLS signature algorithm */
789static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
703bcee0
MC
790{
791 size_t i;
4d43ee28 792 const SIGALG_LOOKUP *s;
703bcee0 793
4d43ee28
DSH
794 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
795 i++, s++) {
796 if (s->sigalg == sigalg)
797 return s;
703bcee0 798 }
4d43ee28
DSH
799 return NULL;
800}
0972bc5c
DSH
801/*
802 * Return a signature algorithm for TLS < 1.2 where the signature type
803 * is fixed by the certificate type.
804 */
805static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
806{
807 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
808 return NULL;
809 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
810 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
811
812 if (lu == NULL || ssl_md(lu->hash_idx) == NULL) {
813 return NULL;
814 }
815 return lu;
816 }
817 return &legacy_rsa_sigalg;
818}
819/* Set peer sigalg based key type */
820int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
821{
822 int idx = ssl_cert_type(NULL, pkey);
823
824 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, idx);
825 if (lu == NULL)
826 return 0;
827 s->s3->tmp.peer_sigalg = lu;
828 return 1;
829}
703bcee0 830
98c792d1 831static int tls_sigalg_get_sig(uint16_t sigalg)
703bcee0 832{
4d43ee28 833 const SIGALG_LOOKUP *r = tls1_lookup_sigalg(sigalg);
703bcee0 834
4d43ee28 835 return r != NULL ? r->sig : 0;
703bcee0 836}
98c792d1
DSH
837
838size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
0f113f3e
MC
839{
840 /*
841 * If Suite B mode use Suite B sigalgs only, ignore any other
842 * preferences.
843 */
e481f9b9 844#ifndef OPENSSL_NO_EC
0f113f3e
MC
845 switch (tls1_suiteb(s)) {
846 case SSL_CERT_FLAG_SUITEB_128_LOS:
847 *psigs = suiteb_sigalgs;
7a531ee4 848 return OSSL_NELEM(suiteb_sigalgs);
0f113f3e
MC
849
850 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
851 *psigs = suiteb_sigalgs;
7a531ee4 852 return 1;
0f113f3e
MC
853
854 case SSL_CERT_FLAG_SUITEB_192_LOS:
7a531ee4
MC
855 *psigs = suiteb_sigalgs + 1;
856 return 1;
0f113f3e 857 }
e481f9b9 858#endif
a9669ddc
DSH
859 /*
860 * We use client_sigalgs (if not NULL) if we're a server
861 * and sending a certificate request or if we're a client and
862 * determining which shared algorithm to use.
863 */
864 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
0f113f3e
MC
865 *psigs = s->cert->client_sigalgs;
866 return s->cert->client_sigalgslen;
867 } else if (s->cert->conf_sigalgs) {
868 *psigs = s->cert->conf_sigalgs;
869 return s->cert->conf_sigalgslen;
870 } else {
871 *psigs = tls12_sigalgs;
703bcee0 872 return OSSL_NELEM(tls12_sigalgs);
0f113f3e
MC
873 }
874}
875
876/*
877 * Check signature algorithm is consistent with sent supported signature
b2eb6998
DSH
878 * algorithms and if so set relevant digest and signature scheme in
879 * s.
ec4a50b3 880 */
f742cda8 881int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
0f113f3e 882{
98c792d1 883 const uint16_t *sent_sigs;
5554facb 884 const EVP_MD *md = NULL;
703bcee0 885 char sigalgstr[2];
0f113f3e 886 size_t sent_sigslen, i;
536199ec 887 int pkeyid = EVP_PKEY_id(pkey);
f742cda8 888 const SIGALG_LOOKUP *lu;
4d43ee28 889
0f113f3e 890 /* Should never happen */
536199ec 891 if (pkeyid == -1)
0f113f3e 892 return -1;
5a8916d9
DSH
893 if (SSL_IS_TLS13(s)) {
894 /* Disallow DSA for TLS 1.3 */
895 if (pkeyid == EVP_PKEY_DSA) {
896 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
897 return 0;
898 }
899 /* Only allow PSS for TLS 1.3 */
900 if (pkeyid == EVP_PKEY_RSA)
901 pkeyid = EVP_PKEY_RSA_PSS;
902 }
f742cda8
DSH
903 lu = tls1_lookup_sigalg(sig);
904 /*
095a982b
DSH
905 * Check sigalgs is known. Disallow SHA1 with TLS 1.3. Check key type is
906 * consistent with signature: RSA keys can be used for RSA-PSS
f742cda8 907 */
095a982b
DSH
908 if (lu == NULL || (SSL_IS_TLS13(s) && lu->hash == NID_sha1)
909 || (pkeyid != lu->sig
f742cda8 910 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
0f113f3e
MC
911 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
912 return 0;
913 }
e481f9b9 914#ifndef OPENSSL_NO_EC
fe3066ee 915 if (pkeyid == EVP_PKEY_EC) {
8f88cb53 916 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
f1adb006 917 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
44b6318f 918
8f88cb53 919 if (SSL_IS_TLS13(s)) {
e892e325
DSH
920 if (EC_KEY_get_conv_form(ec) != POINT_CONVERSION_UNCOMPRESSED) {
921 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
922 SSL_R_ILLEGAL_POINT_COMPRESSION);
923 return 0;
924 }
8f88cb53 925 /* For TLS 1.3 check curve matches signature algorithm */
a34a9df0 926 if (lu->curve != NID_undef && curve != lu->curve) {
8f88cb53
DSH
927 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
928 return 0;
929 }
930 } else {
931 unsigned char curve_id[2], comp_id;
44b6318f 932
8f88cb53
DSH
933 /* Check compression and curve matches extensions */
934 if (!tls1_set_ec_id(curve_id, &comp_id, ec))
0f113f3e 935 return 0;
8f88cb53
DSH
936 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
937 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
938 return 0;
939 }
8f88cb53 940 if (tls1_suiteb(s)) {
f1adb006
DSH
941 /* Check sigalg matches a permissible Suite B value */
942 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
943 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
944 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
945 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 946 return 0;
f1adb006
DSH
947 }
948 /*
949 * Suite B also requires P-256+SHA256 and P-384+SHA384:
950 * this matches the TLS 1.3 requirements so we can just
951 * check the curve is the expected TLS 1.3 value.
952 * If this fails an inappropriate digest is being used.
953 */
954 if (curve != lu->curve) {
955 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
956 SSL_R_ILLEGAL_SUITEB_DIGEST);
0f113f3e
MC
957 return 0;
958 }
8f88cb53 959 }
0f113f3e 960 }
8f88cb53 961 } else if (tls1_suiteb(s)) {
0f113f3e 962 return 0;
8f88cb53 963 }
e481f9b9 964#endif
0f113f3e
MC
965
966 /* Check signature matches a type we sent */
a9669ddc 967 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
536199ec 968 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
703bcee0 969 if (sig == *sent_sigs)
0f113f3e
MC
970 break;
971 }
972 /* Allow fallback to SHA1 if not strict mode */
f742cda8
DSH
973 if (i == sent_sigslen && (lu->hash != NID_sha1
974 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
0f113f3e
MC
975 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
976 return 0;
977 }
44b6318f 978 md = ssl_md(lu->hash_idx);
5554facb 979 if (md == NULL) {
0f113f3e
MC
980 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
981 return 0;
982 }
703bcee0
MC
983 /*
984 * Make sure security callback allows algorithm. For historical reasons we
985 * have to pass the sigalg as a two byte char array.
986 */
987 sigalgstr[0] = (sig >> 8) & 0xff;
988 sigalgstr[1] = sig & 0xff;
0f113f3e 989 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
5554facb 990 EVP_MD_size(md) * 4, EVP_MD_type(md),
703bcee0 991 (void *)sigalgstr)) {
0f113f3e
MC
992 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
993 return 0;
994 }
6cbebb55 995 /* Store the sigalg the peer uses */
f742cda8 996 s->s3->tmp.peer_sigalg = lu;
0f113f3e
MC
997 return 1;
998}
2ea80354 999
42ef7aea
DSH
1000int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1001{
f742cda8 1002 if (s->s3->tmp.peer_sigalg == NULL)
42ef7aea 1003 return 0;
f742cda8 1004 *pnid = s->s3->tmp.peer_sigalg->sig;
42ef7aea
DSH
1005 return 1;
1006}
1007
0f113f3e 1008/*
3eb2aff4
KR
1009 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1010 * supported, doesn't appear in supported signature algorithms, isn't supported
1011 * by the enabled protocol versions or by the security level.
1012 *
1013 * This function should only be used for checking which ciphers are supported
1014 * by the client.
1015 *
1016 * Call ssl_cipher_disabled() to check that it's enabled or not.
b7bfe69b
DSH
1017 */
1018void ssl_set_client_disabled(SSL *s)
0f113f3e 1019{
4d69f9e6
DSH
1020 s->s3->tmp.mask_a = 0;
1021 s->s3->tmp.mask_k = 0;
4d69f9e6 1022 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
3eb2aff4 1023 ssl_get_client_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
a230b26e 1024#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1025 /* with PSK there must be client callback set */
1026 if (!s->psk_client_callback) {
4d69f9e6 1027 s->s3->tmp.mask_a |= SSL_aPSK;
fe5eef3a 1028 s->s3->tmp.mask_k |= SSL_PSK;
0f113f3e 1029 }
a230b26e 1030#endif /* OPENSSL_NO_PSK */
e481f9b9 1031#ifndef OPENSSL_NO_SRP
0f113f3e 1032 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
4d69f9e6
DSH
1033 s->s3->tmp.mask_a |= SSL_aSRP;
1034 s->s3->tmp.mask_k |= SSL_kSRP;
0f113f3e 1035 }
e481f9b9 1036#endif
0f113f3e 1037}
fc101f88 1038
3eb2aff4
KR
1039/*
1040 * ssl_cipher_disabled - check that a cipher is disabled or not
1041 * @s: SSL connection that you want to use the cipher on
1042 * @c: cipher to check
1043 * @op: Security check that you want to do
1044 *
1045 * Returns 1 when it's disabled, 0 when enabled.
1046 */
b362ccab 1047int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
0f113f3e 1048{
3eb2aff4 1049 if (c->algorithm_mkey & s->s3->tmp.mask_k
4d69f9e6 1050 || c->algorithm_auth & s->s3->tmp.mask_a)
0f113f3e 1051 return 1;
3eb2aff4
KR
1052 if (s->s3->tmp.max_ver == 0)
1053 return 1;
1054 if (!SSL_IS_DTLS(s) && ((c->min_tls > s->s3->tmp.max_ver)
a230b26e 1055 || (c->max_tls < s->s3->tmp.min_ver)))
3eb2aff4
KR
1056 return 1;
1057 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
a230b26e 1058 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
3eb2aff4
KR
1059 return 1;
1060
0f113f3e
MC
1061 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1062}
b362ccab 1063
7da160b0 1064int tls_use_ticket(SSL *s)
0f113f3e 1065{
08191294 1066 if ((s->options & SSL_OP_NO_TICKET))
0f113f3e
MC
1067 return 0;
1068 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1069}
ed3883d2 1070
e469af8d 1071int tls1_set_server_sigalgs(SSL *s)
0f113f3e
MC
1072{
1073 int al;
1074 size_t i;
8483a003
F
1075
1076 /* Clear any shared signature algorithms */
b548a1f1
RS
1077 OPENSSL_free(s->cert->shared_sigalgs);
1078 s->cert->shared_sigalgs = NULL;
1079 s->cert->shared_sigalgslen = 0;
9195ddcd
DSH
1080 /* Clear certificate validity flags */
1081 for (i = 0; i < SSL_PKEY_NUM; i++)
6383d316 1082 s->s3->tmp.valid_flags[i] = 0;
a8bb912d
DSH
1083 /*
1084 * If peer sent no signature algorithms check to see if we support
1085 * the default algorithm for each certificate type
1086 */
1087 if (s->s3->tmp.peer_sigalgs == NULL) {
1088 const uint16_t *sent_sigs;
1089 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
0f113f3e 1090
a8bb912d
DSH
1091 for (i = 0; i < SSL_PKEY_NUM; i++) {
1092 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1093 size_t j;
1094
1095 if (lu == NULL)
1096 continue;
1097 /* Check default matches a type we sent */
1098 for (j = 0; j < sent_sigslen; j++) {
1099 if (lu->sigalg == sent_sigs[j]) {
1100 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1101 break;
1102 }
1103 }
1104 }
9195ddcd 1105 return 1;
a8bb912d 1106 }
9195ddcd
DSH
1107
1108 if (!tls1_process_sigalgs(s)) {
1109 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
1110 al = SSL_AD_INTERNAL_ERROR;
1111 goto err;
d376e57d 1112 }
9195ddcd
DSH
1113 if (s->cert->shared_sigalgs != NULL)
1114 return 1;
1115 /* Fatal error is no shared signature algorithms */
1116 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1117 al = SSL_AD_ILLEGAL_PARAMETER;
0f113f3e
MC
1118 err:
1119 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1120 return 0;
1121}
e469af8d 1122
1d97c843 1123/*-
1ab3836b 1124 * Gets the ticket information supplied by the client if any.
e7f0d921 1125 *
1ab3836b 1126 * hello: The parsed ClientHello data
c519e89f
BM
1127 * ret: (output) on return, if a ticket was decrypted, then this is set to
1128 * point to the resulting session.
1129 *
1130 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1131 * ciphersuite, in which case we have no use for session tickets and one will
aff8c126 1132 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
c519e89f
BM
1133 *
1134 * Returns:
1135 * -1: fatal error, either from parsing or decrypting the ticket.
1136 * 0: no ticket was found (or was ignored, based on settings).
1137 * 1: a zero length extension was found, indicating that the client supports
1138 * session tickets but doesn't currently have one to offer.
1139 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1140 * couldn't be decrypted because of a non-fatal error.
1141 * 3: a ticket was successfully decrypted and *ret was set.
1142 *
1143 * Side effects:
aff8c126 1144 * Sets s->ext.ticket_expected to 1 if the server will have to issue
c519e89f
BM
1145 * a new session ticket to the client because the client indicated support
1146 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1147 * a session ticket or we couldn't use the one it gave us, or if
aff8c126
RS
1148 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1149 * Otherwise, s->ext.ticket_expected is set to 0.
6434abbf 1150 */
ddf6ec00
MC
1151TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1152 SSL_SESSION **ret)
0f113f3e 1153{
1ab3836b 1154 int retv;
1ab3836b
MC
1155 size_t size;
1156 RAW_EXTENSION *ticketext;
e7f0d921 1157
0f113f3e 1158 *ret = NULL;
aff8c126 1159 s->ext.ticket_expected = 0;
0f113f3e
MC
1160
1161 /*
9362c93e
MC
1162 * If tickets disabled or not supported by the protocol version
1163 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
0f113f3e
MC
1164 * resumption.
1165 */
1ab3836b 1166 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
ddf6ec00 1167 return TICKET_NONE;
9ceb2426 1168
70af3d8e
MC
1169 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1170 if (!ticketext->present)
ddf6ec00 1171 return TICKET_NONE;
1ab3836b
MC
1172
1173 size = PACKET_remaining(&ticketext->data);
1174 if (size == 0) {
1175 /*
1176 * The client will accept a ticket but doesn't currently have
1177 * one.
1178 */
aff8c126 1179 s->ext.ticket_expected = 1;
ddf6ec00 1180 return TICKET_EMPTY;
9ceb2426 1181 }
aff8c126 1182 if (s->ext.session_secret_cb) {
1ab3836b
MC
1183 /*
1184 * Indicate that the ticket couldn't be decrypted rather than
1185 * generating the session from ticket now, trigger
1186 * abbreviated handshake based on external mechanism to
1187 * calculate the master secret later.
1188 */
ddf6ec00 1189 return TICKET_NO_DECRYPT;
1ab3836b 1190 }
70af3d8e
MC
1191
1192 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1193 hello->session_id, hello->session_id_len, ret);
1ab3836b 1194 switch (retv) {
61c32649 1195 case TICKET_NO_DECRYPT:
aff8c126 1196 s->ext.ticket_expected = 1;
ddf6ec00 1197 return TICKET_NO_DECRYPT;
9ceb2426 1198
61c32649 1199 case TICKET_SUCCESS:
ddf6ec00 1200 return TICKET_SUCCESS;
9ceb2426 1201
61c32649 1202 case TICKET_SUCCESS_RENEW:
aff8c126 1203 s->ext.ticket_expected = 1;
ddf6ec00 1204 return TICKET_SUCCESS;
e7f0d921 1205
61c32649 1206 default:
ddf6ec00 1207 return TICKET_FATAL_ERR_OTHER;
0f113f3e 1208 }
1ab3836b
MC
1209}
1210
1d97c843
TH
1211/*-
1212 * tls_decrypt_ticket attempts to decrypt a session ticket.
c519e89f
BM
1213 *
1214 * etick: points to the body of the session ticket extension.
8483a003 1215 * eticklen: the length of the session tickets extension.
c519e89f
BM
1216 * sess_id: points at the session ID.
1217 * sesslen: the length of the session ID.
1218 * psess: (output) on return, if a ticket was decrypted, then this is set to
1219 * point to the resulting session.
c519e89f 1220 */
ddf6ec00
MC
1221TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1222 size_t eticklen, const unsigned char *sess_id,
1223 size_t sesslen, SSL_SESSION **psess)
0f113f3e
MC
1224{
1225 SSL_SESSION *sess;
1226 unsigned char *sdec;
1227 const unsigned char *p;
ddf6ec00
MC
1228 int slen, renew_ticket = 0, declen;
1229 TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
348240c6 1230 size_t mlen;
0f113f3e 1231 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
bf7c6817 1232 HMAC_CTX *hctx = NULL;
846ec07d 1233 EVP_CIPHER_CTX *ctx;
222da979 1234 SSL_CTX *tctx = s->session_ctx;
e97763c9 1235
0f113f3e 1236 /* Initialize session ticket encryption and HMAC contexts */
bf7c6817
RL
1237 hctx = HMAC_CTX_new();
1238 if (hctx == NULL)
1053a6e2 1239 return TICKET_FATAL_ERR_MALLOC;
846ec07d 1240 ctx = EVP_CIPHER_CTX_new();
35b1a433 1241 if (ctx == NULL) {
1053a6e2 1242 ret = TICKET_FATAL_ERR_MALLOC;
35b1a433
MC
1243 goto err;
1244 }
aff8c126 1245 if (tctx->ext.ticket_key_cb) {
0f113f3e 1246 unsigned char *nctick = (unsigned char *)etick;
aff8c126 1247 int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
846ec07d 1248 ctx, hctx, 0);
0f113f3e 1249 if (rv < 0)
35b1a433
MC
1250 goto err;
1251 if (rv == 0) {
1053a6e2 1252 ret = TICKET_NO_DECRYPT;
35b1a433
MC
1253 goto err;
1254 }
0f113f3e
MC
1255 if (rv == 2)
1256 renew_ticket = 1;
1257 } else {
1258 /* Check key name matches */
aff8c126
RS
1259 if (memcmp(etick, tctx->ext.tick_key_name,
1260 sizeof(tctx->ext.tick_key_name)) != 0) {
1053a6e2 1261 ret = TICKET_NO_DECRYPT;
35b1a433
MC
1262 goto err;
1263 }
aff8c126
RS
1264 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1265 sizeof(tctx->ext.tick_hmac_key),
5f3d93e4 1266 EVP_sha256(), NULL) <= 0
a230b26e 1267 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
aff8c126 1268 tctx->ext.tick_aes_key,
1053a6e2
MC
1269 etick
1270 + sizeof(tctx->ext.tick_key_name)) <= 0) {
5f3d93e4 1271 goto err;
a230b26e 1272 }
0f113f3e
MC
1273 }
1274 /*
1275 * Attempt to process session ticket, first conduct sanity and integrity
1276 * checks on ticket.
1277 */
bf7c6817 1278 mlen = HMAC_size(hctx);
348240c6 1279 if (mlen == 0) {
5f3d93e4 1280 goto err;
0f113f3e 1281 }
e97763c9
DSH
1282 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1283 if (eticklen <=
348240c6 1284 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1053a6e2 1285 ret = TICKET_NO_DECRYPT;
e97763c9
DSH
1286 goto err;
1287 }
0f113f3e
MC
1288 eticklen -= mlen;
1289 /* Check HMAC of encrypted ticket */
bf7c6817 1290 if (HMAC_Update(hctx, etick, eticklen) <= 0
a230b26e 1291 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
5f3d93e4
MC
1292 goto err;
1293 }
bf7c6817 1294 HMAC_CTX_free(hctx);
0f113f3e 1295 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
846ec07d 1296 EVP_CIPHER_CTX_free(ctx);
1053a6e2 1297 return TICKET_NO_DECRYPT;
0f113f3e
MC
1298 }
1299 /* Attempt to decrypt session data */
1300 /* Move p after IV to start of encrypted ticket, update length */
57b0d651
BE
1301 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1302 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
0f113f3e 1303 sdec = OPENSSL_malloc(eticklen);
348240c6
MC
1304 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1305 (int)eticklen) <= 0) {
846ec07d 1306 EVP_CIPHER_CTX_free(ctx);
d1247df2 1307 OPENSSL_free(sdec);
1053a6e2 1308 return TICKET_FATAL_ERR_OTHER;
0f113f3e 1309 }
348240c6 1310 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
846ec07d 1311 EVP_CIPHER_CTX_free(ctx);
0f113f3e 1312 OPENSSL_free(sdec);
1053a6e2 1313 return TICKET_NO_DECRYPT;
0f113f3e 1314 }
348240c6 1315 slen += declen;
846ec07d
RL
1316 EVP_CIPHER_CTX_free(ctx);
1317 ctx = NULL;
0f113f3e
MC
1318 p = sdec;
1319
1320 sess = d2i_SSL_SESSION(NULL, &p, slen);
1321 OPENSSL_free(sdec);
1322 if (sess) {
79020b27
BE
1323 /* Some additional consistency checks */
1324 if (p != sdec + slen || sess->session_id_length != 0) {
1325 SSL_SESSION_free(sess);
1326 return 2;
1327 }
0f113f3e
MC
1328 /*
1329 * The session ID, if non-empty, is used by some clients to detect
1330 * that the ticket has been accepted. So we copy it to the session
1331 * structure. If it is empty set length to zero as required by
1332 * standard.
1333 */
1334 if (sesslen)
1335 memcpy(sess->session_id, sess_id, sesslen);
1336 sess->session_id_length = sesslen;
1337 *psess = sess;
1338 if (renew_ticket)
1053a6e2 1339 return TICKET_SUCCESS_RENEW;
0f113f3e 1340 else
1053a6e2 1341 return TICKET_SUCCESS;
0f113f3e
MC
1342 }
1343 ERR_clear_error();
1344 /*
1345 * For session parse failure, indicate that we need to send a new ticket.
1346 */
1053a6e2 1347 return TICKET_NO_DECRYPT;
a230b26e 1348 err:
846ec07d 1349 EVP_CIPHER_CTX_free(ctx);
bf7c6817 1350 HMAC_CTX_free(hctx);
35b1a433 1351 return ret;
0f113f3e 1352}
6434abbf 1353
536199ec 1354static int tls12_get_pkey_idx(int sig_nid)
0f113f3e 1355{
536199ec 1356 switch (sig_nid) {
e481f9b9 1357#ifndef OPENSSL_NO_RSA
536199ec 1358 case EVP_PKEY_RSA:
d0ff28f8 1359 return SSL_PKEY_RSA;
b2eb6998
DSH
1360 /*
1361 * For now return RSA key for PSS. When we support PSS only keys
1362 * this will need to be updated.
1363 */
1364 case EVP_PKEY_RSA_PSS:
d0ff28f8 1365 return SSL_PKEY_RSA;
e481f9b9
MC
1366#endif
1367#ifndef OPENSSL_NO_DSA
536199ec 1368 case EVP_PKEY_DSA:
0f113f3e 1369 return SSL_PKEY_DSA_SIGN;
e481f9b9
MC
1370#endif
1371#ifndef OPENSSL_NO_EC
536199ec 1372 case EVP_PKEY_EC:
0f113f3e 1373 return SSL_PKEY_ECC;
e481f9b9 1374#endif
a230b26e 1375#ifndef OPENSSL_NO_GOST
536199ec 1376 case NID_id_GostR3410_2001:
e44380a9
DB
1377 return SSL_PKEY_GOST01;
1378
536199ec 1379 case NID_id_GostR3410_2012_256:
e44380a9
DB
1380 return SSL_PKEY_GOST12_256;
1381
536199ec 1382 case NID_id_GostR3410_2012_512:
e44380a9 1383 return SSL_PKEY_GOST12_512;
a230b26e 1384#endif
0f113f3e
MC
1385 }
1386 return -1;
1387}
4453cd8c 1388
b362ccab 1389/* Check to see if a signature algorithm is allowed */
44b6318f 1390static int tls12_sigalg_allowed(SSL *s, int op, uint16_t ptmp)
0f113f3e 1391{
44b6318f 1392 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(ptmp);
703bcee0 1393 unsigned char sigalgstr[2];
44b6318f 1394 int secbits;
703bcee0 1395
44b6318f
DSH
1396 /* See if sigalgs is recognised and if hash is enabled */
1397 if (lu == NULL || ssl_md(lu->hash_idx) == NULL)
0f113f3e 1398 return 0;
224b4e37
DSH
1399 /* DSA is not allowed in TLS 1.3 */
1400 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1401 return 0;
0f113f3e 1402 /* See if public key algorithm allowed */
44b6318f 1403 if (tls12_get_pkey_idx(lu->sig) == -1)
0f113f3e 1404 return 0;
44b6318f
DSH
1405 /* Security bits: half digest bits */
1406 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
0f113f3e 1407 /* Finally see if security callback allows it */
703bcee0
MC
1408 sigalgstr[0] = (ptmp >> 8) & 0xff;
1409 sigalgstr[1] = ptmp & 0xff;
44b6318f 1410 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
0f113f3e
MC
1411}
1412
1413/*
1414 * Get a mask of disabled public key algorithms based on supported signature
1415 * algorithms. For example if no signature algorithm supports RSA then RSA is
1416 * disabled.
b362ccab
DSH
1417 */
1418
90d9e49a 1419void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
0f113f3e 1420{
98c792d1 1421 const uint16_t *sigalgs;
0f113f3e
MC
1422 size_t i, sigalgslen;
1423 int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1424 /*
1425 * Now go through all signature algorithms seeing if we support any for
1426 * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
1427 * down calls to security callback only check if we have to.
1428 */
a9669ddc 1429 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
703bcee0
MC
1430 for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1431 switch (tls_sigalg_get_sig(*sigalgs)) {
e481f9b9 1432#ifndef OPENSSL_NO_RSA
b2eb6998
DSH
1433 /* Any RSA-PSS signature algorithms also mean we allow RSA */
1434 case EVP_PKEY_RSA_PSS:
536199ec 1435 case EVP_PKEY_RSA:
703bcee0 1436 if (!have_rsa && tls12_sigalg_allowed(s, op, *sigalgs))
0f113f3e
MC
1437 have_rsa = 1;
1438 break;
e481f9b9
MC
1439#endif
1440#ifndef OPENSSL_NO_DSA
536199ec 1441 case EVP_PKEY_DSA:
703bcee0 1442 if (!have_dsa && tls12_sigalg_allowed(s, op, *sigalgs))
0f113f3e
MC
1443 have_dsa = 1;
1444 break;
e481f9b9
MC
1445#endif
1446#ifndef OPENSSL_NO_EC
536199ec 1447 case EVP_PKEY_EC:
703bcee0 1448 if (!have_ecdsa && tls12_sigalg_allowed(s, op, *sigalgs))
0f113f3e
MC
1449 have_ecdsa = 1;
1450 break;
e481f9b9 1451#endif
0f113f3e
MC
1452 }
1453 }
1454 if (!have_rsa)
1455 *pmask_a |= SSL_aRSA;
1456 if (!have_dsa)
1457 *pmask_a |= SSL_aDSS;
1458 if (!have_ecdsa)
1459 *pmask_a |= SSL_aECDSA;
1460}
b362ccab 1461
ae2f7b37 1462int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 1463 const uint16_t *psig, size_t psiglen)
2c7b4dbc
MC
1464{
1465 size_t i;
c0f9e23c 1466
703bcee0
MC
1467 for (i = 0; i < psiglen; i++, psig++) {
1468 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, *psig)) {
1469 if (!WPACKET_put_bytes_u16(pkt, *psig))
2c7b4dbc
MC
1470 return 0;
1471 }
1472 }
1473 return 1;
1474}
1475
4453cd8c 1476/* Given preference and allowed sigalgs set shared sigalgs */
4d43ee28 1477static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
98c792d1
DSH
1478 const uint16_t *pref, size_t preflen,
1479 const uint16_t *allow, size_t allowlen)
0f113f3e 1480{
98c792d1 1481 const uint16_t *ptmp, *atmp;
0f113f3e 1482 size_t i, j, nmatch = 0;
703bcee0 1483 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
0f113f3e 1484 /* Skip disabled hashes or signature algorithms */
703bcee0 1485 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, *ptmp))
0f113f3e 1486 continue;
703bcee0
MC
1487 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1488 if (*ptmp == *atmp) {
0f113f3e
MC
1489 nmatch++;
1490 if (shsig) {
4d43ee28 1491 *shsig = tls1_lookup_sigalg(*ptmp);
0f113f3e
MC
1492 shsig++;
1493 }
1494 break;
1495 }
1496 }
1497 }
1498 return nmatch;
1499}
4453cd8c
DSH
1500
1501/* Set shared signature algorithms for SSL structures */
1502static int tls1_set_shared_sigalgs(SSL *s)
0f113f3e 1503{
98c792d1 1504 const uint16_t *pref, *allow, *conf;
0f113f3e
MC
1505 size_t preflen, allowlen, conflen;
1506 size_t nmatch;
4d43ee28 1507 const SIGALG_LOOKUP **salgs = NULL;
0f113f3e
MC
1508 CERT *c = s->cert;
1509 unsigned int is_suiteb = tls1_suiteb(s);
b548a1f1
RS
1510
1511 OPENSSL_free(c->shared_sigalgs);
1512 c->shared_sigalgs = NULL;
1513 c->shared_sigalgslen = 0;
0f113f3e
MC
1514 /* If client use client signature algorithms if not NULL */
1515 if (!s->server && c->client_sigalgs && !is_suiteb) {
1516 conf = c->client_sigalgs;
1517 conflen = c->client_sigalgslen;
1518 } else if (c->conf_sigalgs && !is_suiteb) {
1519 conf = c->conf_sigalgs;
1520 conflen = c->conf_sigalgslen;
1521 } else
a9669ddc 1522 conflen = tls12_get_psigalgs(s, 0, &conf);
0f113f3e
MC
1523 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1524 pref = conf;
1525 preflen = conflen;
76106e60
DSH
1526 allow = s->s3->tmp.peer_sigalgs;
1527 allowlen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1528 } else {
1529 allow = conf;
1530 allowlen = conflen;
76106e60
DSH
1531 pref = s->s3->tmp.peer_sigalgs;
1532 preflen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1533 }
1534 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
34e3edbf 1535 if (nmatch) {
4d43ee28 1536 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
a71edf3b 1537 if (salgs == NULL)
34e3edbf
DSH
1538 return 0;
1539 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1540 } else {
1541 salgs = NULL;
1542 }
0f113f3e
MC
1543 c->shared_sigalgs = salgs;
1544 c->shared_sigalgslen = nmatch;
1545 return 1;
1546}
4453cd8c 1547
6b7be581
DSH
1548/* Set preferred digest for each key type */
1549
703bcee0 1550int tls1_save_sigalgs(SSL *s, PACKET *pkt)
0f113f3e
MC
1551{
1552 CERT *c = s->cert;
98c792d1 1553 unsigned int stmp;
703bcee0
MC
1554 size_t size, i;
1555
0f113f3e
MC
1556 /* Extension ignored for inappropriate versions */
1557 if (!SSL_USE_SIGALGS(s))
1558 return 1;
1559 /* Should never happen */
1560 if (!c)
1561 return 0;
1562
703bcee0
MC
1563 size = PACKET_remaining(pkt);
1564
1565 /* Invalid data length */
8f12296e 1566 if (size == 0 || (size & 1) != 0)
703bcee0
MC
1567 return 0;
1568
1569 size >>= 1;
1570
76106e60 1571 OPENSSL_free(s->s3->tmp.peer_sigalgs);
536199ec
MC
1572 s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size
1573 * sizeof(*s->s3->tmp.peer_sigalgs));
76106e60 1574 if (s->s3->tmp.peer_sigalgs == NULL)
0f113f3e 1575 return 0;
703bcee0 1576 s->s3->tmp.peer_sigalgslen = size;
98c792d1
DSH
1577 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1578 s->s3->tmp.peer_sigalgs[i] = stmp;
703bcee0
MC
1579
1580 if (i != size)
1581 return 0;
1582
0f113f3e
MC
1583 return 1;
1584}
6b7be581 1585
c800c27a 1586int tls1_process_sigalgs(SSL *s)
0f113f3e 1587{
0f113f3e 1588 size_t i;
f7d53487 1589 uint32_t *pvalid = s->s3->tmp.valid_flags;
0f113f3e 1590 CERT *c = s->cert;
4d43ee28 1591
0f113f3e
MC
1592 if (!tls1_set_shared_sigalgs(s))
1593 return 0;
1594
9195ddcd
DSH
1595 for (i = 0; i < SSL_PKEY_NUM; i++)
1596 pvalid[i] = 0;
1597
4d43ee28
DSH
1598 for (i = 0; i < c->shared_sigalgslen; i++) {
1599 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
9195ddcd 1600 int idx = sigptr->sig_idx;
4d43ee28 1601
523fb323 1602 /* Ignore PKCS1 based sig algs in TLSv1.3 */
4d43ee28 1603 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
523fb323 1604 continue;
9195ddcd
DSH
1605 /* If not disabled indicate we can explicitly sign */
1606 if (pvalid[idx] == 0 && tls12_get_pkey_idx(sigptr->sig) != -1)
a8bb912d 1607 pvalid[sigptr->sig_idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
1608 }
1609 return 1;
1610}
4817504d 1611
e7f8ff43 1612int SSL_get_sigalgs(SSL *s, int idx,
0f113f3e
MC
1613 int *psign, int *phash, int *psignhash,
1614 unsigned char *rsig, unsigned char *rhash)
1615{
98c792d1 1616 uint16_t *psig = s->s3->tmp.peer_sigalgs;
703bcee0 1617 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
348240c6 1618 if (psig == NULL || numsigalgs > INT_MAX)
0f113f3e
MC
1619 return 0;
1620 if (idx >= 0) {
4d43ee28
DSH
1621 const SIGALG_LOOKUP *lu;
1622
703bcee0 1623 if (idx >= (int)numsigalgs)
0f113f3e
MC
1624 return 0;
1625 psig += idx;
4d43ee28 1626 if (rhash != NULL)
536199ec 1627 *rhash = (unsigned char)((*psig >> 8) & 0xff);
4d43ee28 1628 if (rsig != NULL)
536199ec 1629 *rsig = (unsigned char)(*psig & 0xff);
4d43ee28
DSH
1630 lu = tls1_lookup_sigalg(*psig);
1631 if (psign != NULL)
1632 *psign = lu != NULL ? lu->sig : NID_undef;
1633 if (phash != NULL)
1634 *phash = lu != NULL ? lu->hash : NID_undef;
1635 if (psignhash != NULL)
1636 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
0f113f3e 1637 }
348240c6 1638 return (int)numsigalgs;
0f113f3e 1639}
4453cd8c
DSH
1640
1641int SSL_get_shared_sigalgs(SSL *s, int idx,
0f113f3e
MC
1642 int *psign, int *phash, int *psignhash,
1643 unsigned char *rsig, unsigned char *rhash)
1644{
4d43ee28
DSH
1645 const SIGALG_LOOKUP *shsigalgs;
1646 if (s->cert->shared_sigalgs == NULL
6d047e06 1647 || idx < 0
4d43ee28
DSH
1648 || idx >= (int)s->cert->shared_sigalgslen
1649 || s->cert->shared_sigalgslen > INT_MAX)
0f113f3e 1650 return 0;
4d43ee28
DSH
1651 shsigalgs = s->cert->shared_sigalgs[idx];
1652 if (phash != NULL)
1653 *phash = shsigalgs->hash;
1654 if (psign != NULL)
1655 *psign = shsigalgs->sig;
1656 if (psignhash != NULL)
1657 *psignhash = shsigalgs->sigandhash;
1658 if (rsig != NULL)
1659 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1660 if (rhash != NULL)
1661 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
348240c6 1662 return (int)s->cert->shared_sigalgslen;
0f113f3e
MC
1663}
1664
787ebcaf
DSH
1665/* Maximum possible number of unique entries in sigalgs array */
1666#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
0f229cce 1667
0f113f3e
MC
1668typedef struct {
1669 size_t sigalgcnt;
787ebcaf 1670 int sigalgs[TLS_MAX_SIGALGCNT];
0f113f3e 1671} sig_cb_st;
0f229cce 1672
431f458d
DSH
1673static void get_sigorhash(int *psig, int *phash, const char *str)
1674{
1675 if (strcmp(str, "RSA") == 0) {
1676 *psig = EVP_PKEY_RSA;
b2eb6998
DSH
1677 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1678 *psig = EVP_PKEY_RSA_PSS;
431f458d
DSH
1679 } else if (strcmp(str, "DSA") == 0) {
1680 *psig = EVP_PKEY_DSA;
1681 } else if (strcmp(str, "ECDSA") == 0) {
1682 *psig = EVP_PKEY_EC;
1683 } else {
1684 *phash = OBJ_sn2nid(str);
1685 if (*phash == NID_undef)
1686 *phash = OBJ_ln2nid(str);
1687 }
1688}
787ebcaf
DSH
1689/* Maximum length of a signature algorithm string component */
1690#define TLS_MAX_SIGSTRING_LEN 40
431f458d 1691
0f229cce 1692static int sig_cb(const char *elem, int len, void *arg)
0f113f3e
MC
1693{
1694 sig_cb_st *sarg = arg;
1695 size_t i;
787ebcaf 1696 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
431f458d 1697 int sig_alg = NID_undef, hash_alg = NID_undef;
2747d73c
KR
1698 if (elem == NULL)
1699 return 0;
787ebcaf 1700 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
0f113f3e
MC
1701 return 0;
1702 if (len > (int)(sizeof(etmp) - 1))
1703 return 0;
1704 memcpy(etmp, elem, len);
1705 etmp[len] = 0;
1706 p = strchr(etmp, '+');
8a43a42a
DSH
1707 /* See if we have a match for TLS 1.3 names */
1708 if (p == NULL) {
1709 const SIGALG_LOOKUP *s;
1710
1711 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1712 i++, s++) {
1713 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1714 sig_alg = s->sig;
1715 hash_alg = s->hash;
1716 break;
1717 }
1718 }
1719 } else {
1720 *p = 0;
1721 p++;
1722 if (*p == 0)
1723 return 0;
1724 get_sigorhash(&sig_alg, &hash_alg, etmp);
1725 get_sigorhash(&sig_alg, &hash_alg, p);
1726 }
0f113f3e 1727
431f458d 1728 if (sig_alg == NID_undef || hash_alg == NID_undef)
0f113f3e
MC
1729 return 0;
1730
1731 for (i = 0; i < sarg->sigalgcnt; i += 2) {
1732 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
1733 return 0;
1734 }
1735 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
1736 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
1737 return 1;
1738}
1739
1740/*
9d22666e 1741 * Set supported signature algorithms based on a colon separated list of the
0f113f3e
MC
1742 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1743 */
3dbc46df 1744int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
0f113f3e
MC
1745{
1746 sig_cb_st sig;
1747 sig.sigalgcnt = 0;
1748 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1749 return 0;
1750 if (c == NULL)
1751 return 1;
1752 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1753}
1754
a230b26e 1755int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
0f113f3e 1756{
98c792d1 1757 uint16_t *sigalgs, *sptr;
0f113f3e 1758 size_t i;
63c1df09 1759
0f113f3e
MC
1760 if (salglen & 1)
1761 return 0;
7a531ee4 1762 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
0f113f3e
MC
1763 if (sigalgs == NULL)
1764 return 0;
1765 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
63c1df09 1766 size_t j;
7a531ee4 1767 const SIGALG_LOOKUP *curr;
63c1df09
MC
1768 int md_id = *psig_nids++;
1769 int sig_id = *psig_nids++;
1770
1771 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1772 j++, curr++) {
fe3066ee 1773 if (curr->hash == md_id && curr->sig == sig_id) {
63c1df09
MC
1774 *sptr++ = curr->sigalg;
1775 break;
1776 }
1777 }
0f113f3e 1778
63c1df09 1779 if (j == OSSL_NELEM(sigalg_lookup_tbl))
0f113f3e 1780 goto err;
0f113f3e
MC
1781 }
1782
1783 if (client) {
b548a1f1 1784 OPENSSL_free(c->client_sigalgs);
0f113f3e 1785 c->client_sigalgs = sigalgs;
7a531ee4 1786 c->client_sigalgslen = salglen / 2;
0f113f3e 1787 } else {
b548a1f1 1788 OPENSSL_free(c->conf_sigalgs);
0f113f3e 1789 c->conf_sigalgs = sigalgs;
7a531ee4 1790 c->conf_sigalgslen = salglen / 2;
0f113f3e
MC
1791 }
1792
1793 return 1;
1794
1795 err:
1796 OPENSSL_free(sigalgs);
1797 return 0;
1798}
4453cd8c 1799
d61ff83b 1800static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
0f113f3e
MC
1801{
1802 int sig_nid;
1803 size_t i;
1804 if (default_nid == -1)
1805 return 1;
1806 sig_nid = X509_get_signature_nid(x);
1807 if (default_nid)
1808 return sig_nid == default_nid ? 1 : 0;
1809 for (i = 0; i < c->shared_sigalgslen; i++)
4d43ee28 1810 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
0f113f3e
MC
1811 return 1;
1812 return 0;
1813}
1814
6dbb6219
DSH
1815/* Check to see if a certificate issuer name matches list of CA names */
1816static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
0f113f3e
MC
1817{
1818 X509_NAME *nm;
1819 int i;
1820 nm = X509_get_issuer_name(x);
1821 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1822 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1823 return 1;
1824 }
1825 return 0;
1826}
1827
1828/*
1829 * Check certificate chain is consistent with TLS extensions and is usable by
1830 * server. This servers two purposes: it allows users to check chains before
1831 * passing them to the server and it allows the server to check chains before
1832 * attempting to use them.
d61ff83b 1833 */
6dbb6219
DSH
1834
1835/* Flags which need to be set for a certificate when stict mode not set */
1836
e481f9b9 1837#define CERT_PKEY_VALID_FLAGS \
0f113f3e 1838 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
6dbb6219 1839/* Strict mode flags */
e481f9b9 1840#define CERT_PKEY_STRICT_FLAGS \
0f113f3e
MC
1841 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1842 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
6dbb6219 1843
d61ff83b 1844int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e
MC
1845 int idx)
1846{
1847 int i;
1848 int rv = 0;
1849 int check_flags = 0, strict_mode;
1850 CERT_PKEY *cpk = NULL;
1851 CERT *c = s->cert;
f7d53487 1852 uint32_t *pvalid;
0f113f3e
MC
1853 unsigned int suiteb_flags = tls1_suiteb(s);
1854 /* idx == -1 means checking server chains */
1855 if (idx != -1) {
1856 /* idx == -2 means checking client certificate chains */
1857 if (idx == -2) {
1858 cpk = c->key;
348240c6 1859 idx = (int)(cpk - c->pkeys);
0f113f3e
MC
1860 } else
1861 cpk = c->pkeys + idx;
6383d316 1862 pvalid = s->s3->tmp.valid_flags + idx;
0f113f3e
MC
1863 x = cpk->x509;
1864 pk = cpk->privatekey;
1865 chain = cpk->chain;
1866 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1867 /* If no cert or key, forget it */
1868 if (!x || !pk)
1869 goto end;
0f113f3e
MC
1870 } else {
1871 if (!x || !pk)
d813f9eb 1872 return 0;
0f113f3e
MC
1873 idx = ssl_cert_type(x, pk);
1874 if (idx == -1)
d813f9eb 1875 return 0;
6383d316
DSH
1876 pvalid = s->s3->tmp.valid_flags + idx;
1877
0f113f3e
MC
1878 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1879 check_flags = CERT_PKEY_STRICT_FLAGS;
1880 else
1881 check_flags = CERT_PKEY_VALID_FLAGS;
1882 strict_mode = 1;
1883 }
1884
1885 if (suiteb_flags) {
1886 int ok;
1887 if (check_flags)
1888 check_flags |= CERT_PKEY_SUITEB;
1889 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1890 if (ok == X509_V_OK)
1891 rv |= CERT_PKEY_SUITEB;
1892 else if (!check_flags)
1893 goto end;
1894 }
1895
1896 /*
1897 * Check all signature algorithms are consistent with signature
1898 * algorithms extension if TLS 1.2 or later and strict mode.
1899 */
1900 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1901 int default_nid;
536199ec 1902 int rsign = 0;
76106e60 1903 if (s->s3->tmp.peer_sigalgs)
0f113f3e
MC
1904 default_nid = 0;
1905 /* If no sigalgs extension use defaults from RFC5246 */
1906 else {
1907 switch (idx) {
d0ff28f8 1908 case SSL_PKEY_RSA:
536199ec 1909 rsign = EVP_PKEY_RSA;
0f113f3e
MC
1910 default_nid = NID_sha1WithRSAEncryption;
1911 break;
1912
1913 case SSL_PKEY_DSA_SIGN:
536199ec 1914 rsign = EVP_PKEY_DSA;
0f113f3e
MC
1915 default_nid = NID_dsaWithSHA1;
1916 break;
1917
1918 case SSL_PKEY_ECC:
536199ec 1919 rsign = EVP_PKEY_EC;
0f113f3e
MC
1920 default_nid = NID_ecdsa_with_SHA1;
1921 break;
1922
e44380a9 1923 case SSL_PKEY_GOST01:
536199ec 1924 rsign = NID_id_GostR3410_2001;
e44380a9
DB
1925 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
1926 break;
1927
1928 case SSL_PKEY_GOST12_256:
536199ec 1929 rsign = NID_id_GostR3410_2012_256;
e44380a9
DB
1930 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
1931 break;
1932
1933 case SSL_PKEY_GOST12_512:
536199ec 1934 rsign = NID_id_GostR3410_2012_512;
e44380a9
DB
1935 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
1936 break;
1937
0f113f3e
MC
1938 default:
1939 default_nid = -1;
1940 break;
1941 }
1942 }
1943 /*
1944 * If peer sent no signature algorithms extension and we have set
1945 * preferred signature algorithms check we support sha1.
1946 */
1947 if (default_nid > 0 && c->conf_sigalgs) {
1948 size_t j;
98c792d1 1949 const uint16_t *p = c->conf_sigalgs;
703bcee0 1950 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
44b6318f
DSH
1951 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
1952
1953 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
0f113f3e
MC
1954 break;
1955 }
1956 if (j == c->conf_sigalgslen) {
1957 if (check_flags)
1958 goto skip_sigs;
1959 else
1960 goto end;
1961 }
1962 }
1963 /* Check signature algorithm of each cert in chain */
1964 if (!tls1_check_sig_alg(c, x, default_nid)) {
1965 if (!check_flags)
1966 goto end;
1967 } else
1968 rv |= CERT_PKEY_EE_SIGNATURE;
1969 rv |= CERT_PKEY_CA_SIGNATURE;
1970 for (i = 0; i < sk_X509_num(chain); i++) {
1971 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
1972 if (check_flags) {
1973 rv &= ~CERT_PKEY_CA_SIGNATURE;
1974 break;
1975 } else
1976 goto end;
1977 }
1978 }
1979 }
1980 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
1981 else if (check_flags)
1982 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
1983 skip_sigs:
1984 /* Check cert parameters are consistent */
9195ddcd 1985 if (tls1_check_cert_param(s, x, 1))
0f113f3e
MC
1986 rv |= CERT_PKEY_EE_PARAM;
1987 else if (!check_flags)
1988 goto end;
1989 if (!s->server)
1990 rv |= CERT_PKEY_CA_PARAM;
1991 /* In strict mode check rest of chain too */
1992 else if (strict_mode) {
1993 rv |= CERT_PKEY_CA_PARAM;
1994 for (i = 0; i < sk_X509_num(chain); i++) {
1995 X509 *ca = sk_X509_value(chain, i);
1996 if (!tls1_check_cert_param(s, ca, 0)) {
1997 if (check_flags) {
1998 rv &= ~CERT_PKEY_CA_PARAM;
1999 break;
2000 } else
2001 goto end;
2002 }
2003 }
2004 }
2005 if (!s->server && strict_mode) {
2006 STACK_OF(X509_NAME) *ca_dn;
2007 int check_type = 0;
3aeb9348 2008 switch (EVP_PKEY_id(pk)) {
0f113f3e
MC
2009 case EVP_PKEY_RSA:
2010 check_type = TLS_CT_RSA_SIGN;
2011 break;
2012 case EVP_PKEY_DSA:
2013 check_type = TLS_CT_DSS_SIGN;
2014 break;
2015 case EVP_PKEY_EC:
2016 check_type = TLS_CT_ECDSA_SIGN;
2017 break;
0f113f3e
MC
2018 }
2019 if (check_type) {
75c13e78
DSH
2020 const uint8_t *ctypes = s->s3->tmp.ctype;
2021 size_t j;
2022
2023 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2024 if (*ctypes == check_type) {
0f113f3e
MC
2025 rv |= CERT_PKEY_CERT_TYPE;
2026 break;
2027 }
2028 }
2029 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2030 goto end;
75c13e78 2031 } else {
0f113f3e 2032 rv |= CERT_PKEY_CERT_TYPE;
75c13e78 2033 }
0f113f3e
MC
2034
2035 ca_dn = s->s3->tmp.ca_names;
2036
2037 if (!sk_X509_NAME_num(ca_dn))
2038 rv |= CERT_PKEY_ISSUER_NAME;
2039
2040 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2041 if (ssl_check_ca_name(ca_dn, x))
2042 rv |= CERT_PKEY_ISSUER_NAME;
2043 }
2044 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2045 for (i = 0; i < sk_X509_num(chain); i++) {
2046 X509 *xtmp = sk_X509_value(chain, i);
2047 if (ssl_check_ca_name(ca_dn, xtmp)) {
2048 rv |= CERT_PKEY_ISSUER_NAME;
2049 break;
2050 }
2051 }
2052 }
2053 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2054 goto end;
2055 } else
2056 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2057
2058 if (!check_flags || (rv & check_flags) == check_flags)
2059 rv |= CERT_PKEY_VALID;
2060
2061 end:
2062
a8bb912d
DSH
2063 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2064 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2065 else
0f113f3e
MC
2066 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2067
2068 /*
2069 * When checking a CERT_PKEY structure all flags are irrelevant if the
2070 * chain is invalid.
2071 */
2072 if (!check_flags) {
a8bb912d 2073 if (rv & CERT_PKEY_VALID) {
6383d316 2074 *pvalid = rv;
a8bb912d
DSH
2075 } else {
2076 /* Preserve sign and explicit sign flag, clear rest */
2077 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
2078 return 0;
2079 }
2080 }
2081 return rv;
2082}
d61ff83b
DSH
2083
2084/* Set validity of certificates in an SSL structure */
2085void tls1_set_cert_validity(SSL *s)
0f113f3e 2086{
d0ff28f8 2087 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
17dd65e6 2088 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
17dd65e6 2089 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
e44380a9
DB
2090 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2091 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2092 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
0f113f3e
MC
2093}
2094
18d71588
DSH
2095/* User level utiity function to check a chain is suitable */
2096int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
0f113f3e
MC
2097{
2098 return tls1_check_chain(s, x, pk, chain, -1);
2099}
d61ff83b 2100
09599b52
DSH
2101#ifndef OPENSSL_NO_DH
2102DH *ssl_get_auto_dh(SSL *s)
0f113f3e
MC
2103{
2104 int dh_secbits = 80;
2105 if (s->cert->dh_tmp_auto == 2)
2106 return DH_get_1024_160();
adc5506a 2107 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
0f113f3e
MC
2108 if (s->s3->tmp.new_cipher->strength_bits == 256)
2109 dh_secbits = 128;
2110 else
2111 dh_secbits = 80;
2112 } else {
a497cf25 2113 if (s->s3->tmp.cert == NULL)
f365a3e2 2114 return NULL;
a497cf25 2115 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
0f113f3e
MC
2116 }
2117
2118 if (dh_secbits >= 128) {
2119 DH *dhp = DH_new();
0aeddcfa 2120 BIGNUM *p, *g;
a71edf3b 2121 if (dhp == NULL)
0f113f3e 2122 return NULL;
0aeddcfa
MC
2123 g = BN_new();
2124 if (g != NULL)
2125 BN_set_word(g, 2);
0f113f3e 2126 if (dh_secbits >= 192)
9021a5df 2127 p = BN_get_rfc3526_prime_8192(NULL);
0f113f3e 2128 else
9021a5df 2129 p = BN_get_rfc3526_prime_3072(NULL);
0aeddcfa 2130 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
0f113f3e 2131 DH_free(dhp);
0aeddcfa
MC
2132 BN_free(p);
2133 BN_free(g);
0f113f3e
MC
2134 return NULL;
2135 }
2136 return dhp;
2137 }
2138 if (dh_secbits >= 112)
2139 return DH_get_2048_224();
2140 return DH_get_1024_160();
2141}
09599b52 2142#endif
b362ccab
DSH
2143
2144static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e 2145{
72245f34 2146 int secbits = -1;
8382fd3a 2147 EVP_PKEY *pkey = X509_get0_pubkey(x);
0f113f3e 2148 if (pkey) {
72245f34
DSH
2149 /*
2150 * If no parameters this will return -1 and fail using the default
2151 * security callback for any non-zero security level. This will
2152 * reject keys which omit parameters but this only affects DSA and
2153 * omission of parameters is never (?) done in practice.
2154 */
0f113f3e 2155 secbits = EVP_PKEY_security_bits(pkey);
72245f34 2156 }
0f113f3e
MC
2157 if (s)
2158 return ssl_security(s, op, secbits, 0, x);
2159 else
2160 return ssl_ctx_security(ctx, op, secbits, 0, x);
2161}
b362ccab
DSH
2162
2163static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e
MC
2164{
2165 /* Lookup signature algorithm digest */
2166 int secbits = -1, md_nid = NID_undef, sig_nid;
221c7b55
DSH
2167 /* Don't check signature if self signed */
2168 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2169 return 1;
0f113f3e
MC
2170 sig_nid = X509_get_signature_nid(x);
2171 if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
2172 const EVP_MD *md;
2173 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
2174 secbits = EVP_MD_size(md) * 4;
2175 }
2176 if (s)
2177 return ssl_security(s, op, secbits, md_nid, x);
2178 else
2179 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
2180}
b362ccab
DSH
2181
2182int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
0f113f3e
MC
2183{
2184 if (vfy)
2185 vfy = SSL_SECOP_PEER;
2186 if (is_ee) {
2187 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2188 return SSL_R_EE_KEY_TOO_SMALL;
2189 } else {
2190 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2191 return SSL_R_CA_KEY_TOO_SMALL;
2192 }
2193 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2194 return SSL_R_CA_MD_TOO_WEAK;
2195 return 1;
2196}
2197
2198/*
2199 * Check security of a chain, if sk includes the end entity certificate then
2200 * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
2201 * one to the peer. Return values: 1 if ok otherwise error code to use
b362ccab
DSH
2202 */
2203
2204int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
0f113f3e
MC
2205{
2206 int rv, start_idx, i;
2207 if (x == NULL) {
2208 x = sk_X509_value(sk, 0);
2209 start_idx = 1;
2210 } else
2211 start_idx = 0;
2212
2213 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2214 if (rv != 1)
2215 return rv;
2216
2217 for (i = start_idx; i < sk_X509_num(sk); i++) {
2218 x = sk_X509_value(sk, i);
2219 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2220 if (rv != 1)
2221 return rv;
2222 }
2223 return 1;
2224}
93a77f9e
DSH
2225
2226/*
2227 * Choose an appropriate signature algorithm based on available certificates
717a265a
DSH
2228 * Sets chosen certificate and signature algorithm.
2229 *
2230 * For servers if we fail to find a required certificate it is a fatal error
2231 * and an appropriate error code is set and the TLS alert set in *al.
2232 *
2233 * For clients al is set to NULL. If a certificate is not suitable it is not
2234 * a fatal error: we will either try another certificate or not present one
2235 * to the server. In this case no error is set.
93a77f9e 2236 */
4a419f60 2237int tls_choose_sigalg(SSL *s, int *al)
93a77f9e 2238{
7b3a4d61 2239 int idx = -1;
0972bc5c
DSH
2240 const SIGALG_LOOKUP *lu = NULL;
2241
717a265a
DSH
2242 s->s3->tmp.cert = NULL;
2243 s->s3->tmp.sigalg = NULL;
2244
93a77f9e
DSH
2245 if (SSL_IS_TLS13(s)) {
2246 size_t i;
21f198ec 2247#ifndef OPENSSL_NO_EC
e892e325 2248 int curve = -1, skip_ec = 0;
21f198ec 2249#endif
93a77f9e
DSH
2250
2251 /* Look for a certificate matching shared sigaglgs */
2252 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
0972bc5c 2253 lu = s->cert->shared_sigalgs[i];
93a77f9e 2254
095a982b
DSH
2255 /* Skip SHA1, DSA and RSA if not PSS */
2256 if (lu->hash == NID_sha1 || lu->sig == EVP_PKEY_DSA
2257 || lu->sig == EVP_PKEY_RSA)
93a77f9e 2258 continue;
0972bc5c 2259 if (ssl_md(lu->hash_idx) == NULL)
93a77f9e
DSH
2260 continue;
2261 idx = lu->sig_idx;
0972bc5c 2262 if (!ssl_has_cert(s, idx))
93a77f9e 2263 continue;
93a77f9e 2264 if (lu->sig == EVP_PKEY_EC) {
21f198ec 2265#ifndef OPENSSL_NO_EC
93a77f9e 2266 if (curve == -1) {
0972bc5c 2267 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
93a77f9e
DSH
2268
2269 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
e892e325
DSH
2270 if (EC_KEY_get_conv_form(ec)
2271 != POINT_CONVERSION_UNCOMPRESSED)
2272 skip_ec = 1;
93a77f9e 2273 }
e892e325 2274 if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
93a77f9e 2275 continue;
21f198ec
RL
2276#else
2277 continue;
2278#endif
93a77f9e 2279 }
0972bc5c
DSH
2280 break;
2281 }
2282 if (i == s->cert->shared_sigalgslen) {
717a265a
DSH
2283 if (al == NULL)
2284 return 1;
0972bc5c
DSH
2285 *al = SSL_AD_HANDSHAKE_FAILURE;
2286 SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
2287 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2288 return 0;
2289 }
2290 } else {
717a265a
DSH
2291 if (s->server) {
2292 /* Find index corresponding to ciphersuite */
2293 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2294 /* If no certificate for ciphersuite return */
2295 if (idx == -1)
2296 return 1;
2297 if (idx == SSL_PKEY_GOST_EC) {
2298 /* Work out which GOST certificate is avaiable */
2299 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2300 idx = SSL_PKEY_GOST12_512;
2301 } else if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2302 idx = SSL_PKEY_GOST12_256;
2303 } else if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2304 idx = SSL_PKEY_GOST01;
2305 } else {
2306 if (al == NULL)
2307 return 1;
2308 *al = SSL_AD_INTERNAL_ERROR;
2309 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2310 return 0;
2311 }
2312 } else if (!ssl_has_cert(s, idx)) {
2313 if (al == NULL)
2314 return 1;
0972bc5c
DSH
2315 *al = SSL_AD_INTERNAL_ERROR;
2316 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2317 return 0;
2318 }
717a265a
DSH
2319 } else {
2320 /* Find index for client certificate */
2321 idx = s->cert->key - s->cert->pkeys;
2322 if (!ssl_has_cert(s, idx))
2323 return 1;
0972bc5c
DSH
2324 }
2325
2326 if (SSL_USE_SIGALGS(s)) {
2327 if (s->s3->tmp.peer_sigalgs != NULL) {
2328 size_t i;
599b586d
DSH
2329#ifndef OPENSSL_NO_EC
2330 int curve;
2331
2332 /* For Suite B need to match signature algorithm to curve */
2333 if (tls1_suiteb(s)) {
2334 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
2335 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2336 } else {
2337 curve = -1;
2338 }
2339#endif
0972bc5c
DSH
2340
2341 /*
2342 * Find highest preference signature algorithm matching
2343 * cert type
2344 */
2345 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2346 lu = s->cert->shared_sigalgs[i];
599b586d 2347#ifdef OPENSSL_NO_EC
0972bc5c
DSH
2348 if (lu->sig_idx == idx)
2349 break;
599b586d
DSH
2350#else
2351 if (lu->sig_idx == idx
2352 && (curve == -1 || lu->curve == curve))
2353 break;
2354#endif
0972bc5c
DSH
2355 if (idx == SSL_PKEY_RSA && lu->sig == EVP_PKEY_RSA_PSS)
2356 break;
2357 }
2358 if (i == s->cert->shared_sigalgslen) {
717a265a
DSH
2359 if (al == NULL)
2360 return 1;
0972bc5c
DSH
2361 *al = SSL_AD_INTERNAL_ERROR;
2362 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2363 return 0;
2364 }
2365 } else {
2366 /*
2367 * If we have no sigalg use defaults
2368 */
2369 const uint16_t *sent_sigs;
2370 size_t sent_sigslen, i;
2371
2372 if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
717a265a
DSH
2373 if (al == NULL)
2374 return 1;
0972bc5c
DSH
2375 *al = SSL_AD_INTERNAL_ERROR;
2376 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2377 return 0;
2378 }
2379
2380 /* Check signature matches a type we sent */
2381 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2382 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2383 if (lu->sigalg == *sent_sigs)
2384 break;
2385 }
2386 if (i == sent_sigslen) {
717a265a
DSH
2387 if (al == NULL)
2388 return 1;
0972bc5c
DSH
2389 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
2390 *al = SSL_AD_HANDSHAKE_FAILURE;
2391 return 0;
2392 }
2393 }
2394 } else {
2395 if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
717a265a
DSH
2396 if (al == NULL)
2397 return 1;
0972bc5c
DSH
2398 *al = SSL_AD_INTERNAL_ERROR;
2399 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2400 return 0;
2401 }
2402 }
93a77f9e 2403 }
7b3a4d61 2404 if (idx == -1) {
717a265a
DSH
2405 if (al != NULL) {
2406 *al = SSL_AD_INTERNAL_ERROR;
2407 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2408 }
7b3a4d61
DSH
2409 return 0;
2410 }
a497cf25 2411 s->s3->tmp.cert = &s->cert->pkeys[idx];
59088e43 2412 s->cert->key = s->s3->tmp.cert;
0972bc5c 2413 s->s3->tmp.sigalg = lu;
93a77f9e
DSH
2414 return 1;
2415}