]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_lib.c
Increase the size of the stack buffer to prevent an overflow.
[thirdparty/openssl.git] / ssl / t1_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
f1fd4544 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
f1fd4544 8 */
58964a49
RE
9
10#include <stdio.h>
aa474d1f 11#include <stdlib.h>
ec577822 12#include <openssl/objects.h>
6434abbf
DSH
13#include <openssl/evp.h>
14#include <openssl/hmac.h>
67c8e7f4 15#include <openssl/ocsp.h>
5951e840
MC
16#include <openssl/conf.h>
17#include <openssl/x509v3.h>
3c27208f
RS
18#include <openssl/dh.h>
19#include <openssl/bn.h>
58964a49 20#include "ssl_locl.h"
3c27208f 21#include <openssl/ct.h>
58964a49 22
0f113f3e
MC
23SSL3_ENC_METHOD const TLSv1_enc_data = {
24 tls1_enc,
25 tls1_mac,
26 tls1_setup_key_block,
27 tls1_generate_master_secret,
28 tls1_change_cipher_state,
29 tls1_final_finish_mac,
0f113f3e
MC
30 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
31 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
32 tls1_alert_code,
33 tls1_export_keying_material,
34 0,
a29fa98c 35 ssl3_set_handshake_header,
2c7b4dbc 36 tls_close_construct_packet,
0f113f3e
MC
37 ssl3_handshake_write
38};
39
40SSL3_ENC_METHOD const TLSv1_1_enc_data = {
41 tls1_enc,
42 tls1_mac,
43 tls1_setup_key_block,
44 tls1_generate_master_secret,
45 tls1_change_cipher_state,
46 tls1_final_finish_mac,
0f113f3e
MC
47 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
48 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
49 tls1_alert_code,
50 tls1_export_keying_material,
51 SSL_ENC_FLAG_EXPLICIT_IV,
a29fa98c 52 ssl3_set_handshake_header,
2c7b4dbc 53 tls_close_construct_packet,
0f113f3e
MC
54 ssl3_handshake_write
55};
56
57SSL3_ENC_METHOD const TLSv1_2_enc_data = {
58 tls1_enc,
59 tls1_mac,
60 tls1_setup_key_block,
61 tls1_generate_master_secret,
62 tls1_change_cipher_state,
63 tls1_final_finish_mac,
0f113f3e
MC
64 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
65 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
66 tls1_alert_code,
67 tls1_export_keying_material,
68 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
69 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
a29fa98c 70 ssl3_set_handshake_header,
2c7b4dbc 71 tls_close_construct_packet,
0f113f3e
MC
72 ssl3_handshake_write
73};
58964a49 74
582a17d6 75SSL3_ENC_METHOD const TLSv1_3_enc_data = {
bebc0c7d 76 tls13_enc,
582a17d6 77 tls1_mac,
92760c21
MC
78 tls13_setup_key_block,
79 tls13_generate_master_secret,
80 tls13_change_cipher_state,
81 tls13_final_finish_mac,
582a17d6
MC
82 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
83 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
04904312 84 tls13_alert_code,
582a17d6 85 tls1_export_keying_material,
bebc0c7d 86 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
582a17d6
MC
87 ssl3_set_handshake_header,
88 tls_close_construct_packet,
89 ssl3_handshake_write
90};
91
f3b656b2 92long tls1_default_timeout(void)
0f113f3e
MC
93{
94 /*
95 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
96 * http, the cache would over fill
97 */
98 return (60 * 60 * 2);
99}
58964a49 100
6b691a5c 101int tls1_new(SSL *s)
0f113f3e
MC
102{
103 if (!ssl3_new(s))
104 return (0);
105 s->method->ssl_clear(s);
106 return (1);
107}
58964a49 108
6b691a5c 109void tls1_free(SSL *s)
0f113f3e 110{
aff8c126 111 OPENSSL_free(s->ext.session_ticket);
0f113f3e
MC
112 ssl3_free(s);
113}
58964a49 114
6b691a5c 115void tls1_clear(SSL *s)
0f113f3e
MC
116{
117 ssl3_clear(s);
4fa52141
VD
118 if (s->method->version == TLS_ANY_VERSION)
119 s->version = TLS_MAX_VERSION;
120 else
121 s->version = s->method->version;
0f113f3e 122}
58964a49 123
525de5d3 124#ifndef OPENSSL_NO_EC
eda3766b 125
0f113f3e
MC
126typedef struct {
127 int nid; /* Curve NID */
128 int secbits; /* Bits of security (from SP800-57) */
129 unsigned int flags; /* Flags: currently just field type */
130} tls_curve_info;
131
2dc1aeed
DSH
132/*
133 * Table of curve information.
ddb4c047 134 * Do not delete entries or reorder this array! It is used as a lookup
2dc1aeed
DSH
135 * table: the index of each entry is one less than the TLS curve id.
136 */
0f113f3e
MC
137static const tls_curve_info nid_list[] = {
138 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
139 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
140 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
141 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
142 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
143 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
144 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
145 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
146 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
147 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
148 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
149 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
150 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
151 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
152 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
153 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
154 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
155 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
156 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
157 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
158 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
159 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
160 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
161 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
162 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
163 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
164 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
165 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
ec24630a 166 {NID_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
0f113f3e
MC
167};
168
169static const unsigned char ecformats_default[] = {
170 TLSEXT_ECPOINTFORMAT_uncompressed,
171 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
172 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
173};
174
fe6ef247
KR
175/* The default curves */
176static const unsigned char eccurves_default[] = {
1db3107a 177 0, 29, /* X25519 (29) */
de57d237 178 0, 23, /* secp256r1 (23) */
0f113f3e 179 0, 25, /* secp521r1 (25) */
0f113f3e 180 0, 24, /* secp384r1 (24) */
de57d237
EK
181};
182
0f113f3e
MC
183static const unsigned char suiteb_curves[] = {
184 0, TLSEXT_curve_P_256,
185 0, TLSEXT_curve_P_384
186};
2ea80354 187
ec24630a 188int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
0f113f3e 189{
ec24630a 190 const tls_curve_info *cinfo;
0f113f3e 191 /* ECC curves from RFC 4492 and RFC 7027 */
b6eb9827 192 if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
0f113f3e 193 return 0;
ec24630a
DSH
194 cinfo = nid_list + curve_id - 1;
195 if (pflags)
196 *pflags = cinfo->flags;
197 return cinfo->nid;
0f113f3e 198}
525de5d3
DSH
199
200int tls1_ec_nid2curve_id(int nid)
0f113f3e 201{
2fa2d15a
DSH
202 size_t i;
203 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
204 if (nid_list[i].nid == nid)
348240c6 205 return (int)(i + 1);
0f113f3e 206 }
2fa2d15a 207 return 0;
0f113f3e
MC
208}
209
740580c2
EK
210/*
211 * Get curves list, if "sess" is set return client curves otherwise
212 * preferred list.
213 * Sets |num_curves| to the number of curves in the list, i.e.,
214 * the length of |pcurves| is 2 * num_curves.
215 * Returns 1 on success and 0 if the client curves list has invalid format.
216 * The latter indicates an internal error: we should not be accepting such
217 * lists in the first place.
218 * TODO(emilia): we should really be storing the curves list in explicitly
219 * parsed form instead. (However, this would affect binary compatibility
220 * so cannot happen in the 1.0.x series.)
fd2b65ce 221 */
6b473aca
MC
222int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
223 size_t *num_curves)
0f113f3e
MC
224{
225 size_t pcurveslen = 0;
3e373518 226
0f113f3e 227 if (sess) {
aff8c126
RS
228 *pcurves = s->session->ext.supportedgroups;
229 pcurveslen = s->session->ext.supportedgroups_len;
0f113f3e
MC
230 } else {
231 /* For Suite B mode only include P-256, P-384 */
232 switch (tls1_suiteb(s)) {
233 case SSL_CERT_FLAG_SUITEB_128_LOS:
234 *pcurves = suiteb_curves;
235 pcurveslen = sizeof(suiteb_curves);
236 break;
237
238 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
239 *pcurves = suiteb_curves;
240 pcurveslen = 2;
241 break;
242
243 case SSL_CERT_FLAG_SUITEB_192_LOS:
244 *pcurves = suiteb_curves + 2;
245 pcurveslen = 2;
246 break;
247 default:
aff8c126
RS
248 *pcurves = s->ext.supportedgroups;
249 pcurveslen = s->ext.supportedgroups_len;
0f113f3e
MC
250 }
251 if (!*pcurves) {
fe6ef247
KR
252 *pcurves = eccurves_default;
253 pcurveslen = sizeof(eccurves_default);
0f113f3e
MC
254 }
255 }
256
257 /* We do not allow odd length arrays to enter the system. */
258 if (pcurveslen & 1) {
259 SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
260 *num_curves = 0;
261 return 0;
0f113f3e 262 }
3e373518
RS
263 *num_curves = pcurveslen / 2;
264 return 1;
0f113f3e 265}
b362ccab
DSH
266
267/* See if curve is allowed by security callback */
6b473aca 268int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
0f113f3e
MC
269{
270 const tls_curve_info *cinfo;
271 if (curve[0])
272 return 1;
b6eb9827 273 if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
0f113f3e
MC
274 return 0;
275 cinfo = &nid_list[curve[1] - 1];
276# ifdef OPENSSL_NO_EC2M
277 if (cinfo->flags & TLS_CURVE_CHAR2)
278 return 0;
279# endif
280 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
281}
b362ccab 282
d18b716d
DSH
283/* Check a curve is one of our preferences */
284int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
0f113f3e
MC
285{
286 const unsigned char *curves;
287 size_t num_curves, i;
288 unsigned int suiteb_flags = tls1_suiteb(s);
289 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
290 return 0;
291 /* Check curve matches Suite B preferences */
292 if (suiteb_flags) {
293 unsigned long cid = s->s3->tmp.new_cipher->id;
294 if (p[1])
295 return 0;
296 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
297 if (p[2] != TLSEXT_curve_P_256)
298 return 0;
299 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
300 if (p[2] != TLSEXT_curve_P_384)
301 return 0;
302 } else /* Should never happen */
303 return 0;
304 }
305 if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
306 return 0;
307 for (i = 0; i < num_curves; i++, curves += 2) {
308 if (p[1] == curves[0] && p[2] == curves[1])
309 return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
310 }
311 return 0;
312}
d0595f17 313
1d97c843 314/*-
de4d764e 315 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
6977e8ee
KR
316 * if there is no match.
317 * For nmatch == -1, return number of matches
de4d764e 318 * For nmatch == -2, return the NID of the group to use for
376e2ca3 319 * an EC tmp key, or NID_undef if there is no match.
d0595f17 320 */
de4d764e 321int tls1_shared_group(SSL *s, int nmatch)
0f113f3e
MC
322{
323 const unsigned char *pref, *supp;
324 size_t num_pref, num_supp, i, j;
325 int k;
3e373518 326
0f113f3e
MC
327 /* Can't do anything on client side */
328 if (s->server == 0)
329 return -1;
330 if (nmatch == -2) {
331 if (tls1_suiteb(s)) {
332 /*
333 * For Suite B ciphersuite determines curve: we already know
334 * these are acceptable due to previous checks.
335 */
336 unsigned long cid = s->s3->tmp.new_cipher->id;
3e373518 337
0f113f3e
MC
338 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
339 return NID_X9_62_prime256v1; /* P-256 */
340 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
341 return NID_secp384r1; /* P-384 */
342 /* Should never happen */
343 return NID_undef;
344 }
345 /* If not Suite B just return first preference shared curve */
346 nmatch = 0;
347 }
348 /*
349 * Avoid truncation. tls1_get_curvelist takes an int
350 * but s->options is a long...
351 */
3e373518
RS
352 if (!tls1_get_curvelist(s,
353 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
354 &supp, &num_supp))
0f113f3e
MC
355 /* In practice, NID_undef == 0 but let's be precise. */
356 return nmatch == -1 ? 0 : NID_undef;
3e373518
RS
357 if (!tls1_get_curvelist(s,
358 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0,
359 &pref, &num_pref))
0f113f3e 360 return nmatch == -1 ? 0 : NID_undef;
3c06513f 361
3e373518 362 for (k = 0, i = 0; i < num_pref; i++, pref += 2) {
0f113f3e 363 const unsigned char *tsupp = supp;
3e373518 364
0f113f3e
MC
365 for (j = 0; j < num_supp; j++, tsupp += 2) {
366 if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
367 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
368 continue;
369 if (nmatch == k) {
370 int id = (pref[0] << 8) | pref[1];
3e373518 371
ec24630a 372 return tls1_ec_curve_id2nid(id, NULL);
0f113f3e
MC
373 }
374 k++;
375 }
376 }
377 }
378 if (nmatch == -1)
379 return k;
380 /* Out of range (nmatch > k). */
381 return NID_undef;
382}
d0595f17 383
de4d764e
MC
384int tls1_set_groups(unsigned char **pext, size_t *pextlen,
385 int *groups, size_t ngroups)
0f113f3e 386{
de4d764e 387 unsigned char *glist, *p;
0f113f3e
MC
388 size_t i;
389 /*
de4d764e 390 * Bitmap of groups included to detect duplicates: only works while group
0f113f3e
MC
391 * ids < 32
392 */
393 unsigned long dup_list = 0;
de4d764e
MC
394 glist = OPENSSL_malloc(ngroups * 2);
395 if (glist == NULL)
0f113f3e 396 return 0;
de4d764e 397 for (i = 0, p = glist; i < ngroups; i++) {
0f113f3e
MC
398 unsigned long idmask;
399 int id;
de4d764e
MC
400 /* TODO(TLS1.3): Convert for DH groups */
401 id = tls1_ec_nid2curve_id(groups[i]);
0f113f3e
MC
402 idmask = 1L << id;
403 if (!id || (dup_list & idmask)) {
de4d764e 404 OPENSSL_free(glist);
0f113f3e
MC
405 return 0;
406 }
407 dup_list |= idmask;
408 s2n(id, p);
409 }
b548a1f1 410 OPENSSL_free(*pext);
de4d764e
MC
411 *pext = glist;
412 *pextlen = ngroups * 2;
0f113f3e
MC
413 return 1;
414}
415
416# define MAX_CURVELIST 28
417
418typedef struct {
419 size_t nidcnt;
420 int nid_arr[MAX_CURVELIST];
421} nid_cb_st;
d0595f17
DSH
422
423static int nid_cb(const char *elem, int len, void *arg)
0f113f3e
MC
424{
425 nid_cb_st *narg = arg;
426 size_t i;
427 int nid;
428 char etmp[20];
2747d73c
KR
429 if (elem == NULL)
430 return 0;
0f113f3e
MC
431 if (narg->nidcnt == MAX_CURVELIST)
432 return 0;
433 if (len > (int)(sizeof(etmp) - 1))
434 return 0;
435 memcpy(etmp, elem, len);
436 etmp[len] = 0;
437 nid = EC_curve_nist2nid(etmp);
438 if (nid == NID_undef)
439 nid = OBJ_sn2nid(etmp);
440 if (nid == NID_undef)
441 nid = OBJ_ln2nid(etmp);
442 if (nid == NID_undef)
443 return 0;
444 for (i = 0; i < narg->nidcnt; i++)
445 if (narg->nid_arr[i] == nid)
446 return 0;
447 narg->nid_arr[narg->nidcnt++] = nid;
448 return 1;
449}
450
de4d764e
MC
451/* Set groups based on a colon separate list */
452int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
0f113f3e
MC
453{
454 nid_cb_st ncb;
455 ncb.nidcnt = 0;
456 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
457 return 0;
458 if (pext == NULL)
459 return 1;
de4d764e 460 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
0f113f3e
MC
461}
462
fd2b65ce
DSH
463/* For an EC key set TLS id and required compression based on parameters */
464static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
0f113f3e
MC
465 EC_KEY *ec)
466{
2235b7f2 467 int id;
0f113f3e 468 const EC_GROUP *grp;
0f113f3e
MC
469 if (!ec)
470 return 0;
471 /* Determine if it is a prime field */
472 grp = EC_KEY_get0_group(ec);
473 if (!grp)
474 return 0;
0f113f3e
MC
475 /* Determine curve ID */
476 id = EC_GROUP_get_curve_name(grp);
477 id = tls1_ec_nid2curve_id(id);
2235b7f2
DSH
478 /* If no id return error: we don't support arbitrary explicit curves */
479 if (id == 0)
480 return 0;
481 curve_id[0] = 0;
482 curve_id[1] = (unsigned char)id;
0f113f3e
MC
483 if (comp_id) {
484 if (EC_KEY_get0_public_key(ec) == NULL)
485 return 0;
2235b7f2
DSH
486 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
487 *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
488 } else {
489 if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
0f113f3e
MC
490 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
491 else
492 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
2235b7f2 493 }
0f113f3e
MC
494 }
495 return 1;
496}
497
fd2b65ce
DSH
498/* Check an EC key is compatible with extensions */
499static int tls1_check_ec_key(SSL *s,
0f113f3e
MC
500 unsigned char *curve_id, unsigned char *comp_id)
501{
502 const unsigned char *pformats, *pcurves;
503 size_t num_formats, num_curves, i;
504 int j;
505 /*
506 * If point formats extension present check it, otherwise everything is
507 * supported (see RFC4492).
508 */
aff8c126
RS
509 if (comp_id && s->session->ext.ecpointformats) {
510 pformats = s->session->ext.ecpointformats;
511 num_formats = s->session->ext.ecpointformats_len;
0f113f3e
MC
512 for (i = 0; i < num_formats; i++, pformats++) {
513 if (*comp_id == *pformats)
514 break;
515 }
516 if (i == num_formats)
517 return 0;
518 }
519 if (!curve_id)
520 return 1;
521 /* Check curve is consistent with client and server preferences */
522 for (j = 0; j <= 1; j++) {
523 if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
524 return 0;
b79d2410
MC
525 if (j == 1 && num_curves == 0) {
526 /*
527 * If we've not received any curves then skip this check.
528 * RFC 4492 does not require the supported elliptic curves extension
529 * so if it is not sent we can just choose any curve.
530 * It is invalid to send an empty list in the elliptic curves
531 * extension, so num_curves == 0 always means no extension.
532 */
533 break;
534 }
0f113f3e
MC
535 for (i = 0; i < num_curves; i++, pcurves += 2) {
536 if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
537 break;
538 }
539 if (i == num_curves)
540 return 0;
541 /* For clients can only check sent curve list */
542 if (!s->server)
543 break;
544 }
545 return 1;
546}
d61ff83b 547
7da160b0
MC
548void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
549 size_t *num_formats)
0f113f3e
MC
550{
551 /*
552 * If we have a custom point format list use it otherwise use default
553 */
aff8c126
RS
554 if (s->ext.ecpointformats) {
555 *pformats = s->ext.ecpointformats;
556 *num_formats = s->ext.ecpointformats_len;
0f113f3e
MC
557 } else {
558 *pformats = ecformats_default;
559 /* For Suite B we don't support char2 fields */
560 if (tls1_suiteb(s))
561 *num_formats = sizeof(ecformats_default) - 1;
562 else
563 *num_formats = sizeof(ecformats_default);
564 }
565}
566
567/*
568 * Check cert parameters compatible with extensions: currently just checks EC
569 * certificates have compatible curves and compression.
d61ff83b 570 */
9195ddcd 571static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
0f113f3e
MC
572{
573 unsigned char comp_id, curve_id[2];
574 EVP_PKEY *pkey;
575 int rv;
8382fd3a 576 pkey = X509_get0_pubkey(x);
0f113f3e
MC
577 if (!pkey)
578 return 0;
579 /* If not EC nothing to do */
3aeb9348 580 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
0f113f3e 581 return 1;
3aeb9348 582 rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
0f113f3e
MC
583 if (!rv)
584 return 0;
585 /*
586 * Can't check curve_id for client certs as we don't have a supported
587 * curves extension.
588 */
589 rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
590 if (!rv)
591 return 0;
592 /*
593 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
9195ddcd 594 * SHA384+P-384.
0f113f3e 595 */
9195ddcd 596 if (check_ee_md && tls1_suiteb(s)) {
0f113f3e
MC
597 int check_md;
598 size_t i;
599 CERT *c = s->cert;
600 if (curve_id[0])
601 return 0;
602 /* Check to see we have necessary signing algorithm */
603 if (curve_id[1] == TLSEXT_curve_P_256)
604 check_md = NID_ecdsa_with_SHA256;
605 else if (curve_id[1] == TLSEXT_curve_P_384)
606 check_md = NID_ecdsa_with_SHA384;
607 else
608 return 0; /* Should never happen */
609 for (i = 0; i < c->shared_sigalgslen; i++)
4d43ee28 610 if (check_md == c->shared_sigalgs[i]->sigandhash)
0f113f3e
MC
611 break;
612 if (i == c->shared_sigalgslen)
613 return 0;
0f113f3e
MC
614 }
615 return rv;
616}
617
10bf4fc2 618# ifndef OPENSSL_NO_EC
6977e8ee 619/*
8483a003 620 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
6977e8ee
KR
621 * @s: SSL connection
622 * @cid: Cipher ID we're considering using
623 *
624 * Checks that the kECDHE cipher suite we're considering using
625 * is compatible with the client extensions.
626 *
627 * Returns 0 when the cipher can't be used or 1 when it can.
628 */
2ea80354 629int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
0f113f3e 630{
0f113f3e
MC
631 /*
632 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
633 * curves permitted.
634 */
635 if (tls1_suiteb(s)) {
6977e8ee 636 unsigned char curve_id[2];
0f113f3e
MC
637 /* Curve to check determined by ciphersuite */
638 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
639 curve_id[1] = TLSEXT_curve_P_256;
640 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
641 curve_id[1] = TLSEXT_curve_P_384;
642 else
643 return 0;
644 curve_id[0] = 0;
645 /* Check this curve is acceptable */
646 if (!tls1_check_ec_key(s, curve_id, NULL))
647 return 0;
fe6ef247 648 return 1;
0f113f3e 649 }
fe6ef247 650 /* Need a shared curve */
de4d764e 651 if (tls1_shared_group(s, 0))
fe6ef247 652 return 1;
6977e8ee 653 return 0;
0f113f3e 654}
10bf4fc2 655# endif /* OPENSSL_NO_EC */
d0595f17 656
14536c8c
DSH
657#else
658
659static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
0f113f3e
MC
660{
661 return 1;
662}
14536c8c 663
0f113f3e 664#endif /* OPENSSL_NO_EC */
f1fd4544 665
703bcee0 666/* Default sigalg schemes */
98c792d1 667static const uint16_t tls12_sigalgs[] = {
703bcee0
MC
668#ifndef OPENSSL_NO_EC
669 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
670 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
671 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
e481f9b9 672#endif
0f113f3e 673
536199ec
MC
674 TLSEXT_SIGALG_rsa_pss_sha256,
675 TLSEXT_SIGALG_rsa_pss_sha384,
676 TLSEXT_SIGALG_rsa_pss_sha512,
677
703bcee0
MC
678 TLSEXT_SIGALG_rsa_pkcs1_sha256,
679 TLSEXT_SIGALG_rsa_pkcs1_sha384,
680 TLSEXT_SIGALG_rsa_pkcs1_sha512,
0f113f3e 681
5eeb6c6e 682#ifndef OPENSSL_NO_EC
42ab2230 683 TLSEXT_SIGALG_ecdsa_sha1,
5eeb6c6e 684#endif
42ab2230 685 TLSEXT_SIGALG_rsa_pkcs1_sha1,
5eeb6c6e 686#ifndef OPENSSL_NO_DSA
42ab2230
MC
687 TLSEXT_SIGALG_dsa_sha1,
688
703bcee0
MC
689 TLSEXT_SIGALG_dsa_sha256,
690 TLSEXT_SIGALG_dsa_sha384,
691 TLSEXT_SIGALG_dsa_sha512
5eeb6c6e 692#endif
fc101f88 693};
0f113f3e 694
e481f9b9 695#ifndef OPENSSL_NO_EC
98c792d1 696static const uint16_t suiteb_sigalgs[] = {
703bcee0
MC
697 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
698 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
2ea80354 699};
e481f9b9 700#endif
aff8c126 701
7a531ee4 702static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
5eeb6c6e 703#ifndef OPENSSL_NO_EC
edbfba1a 704 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
17ae384e
DSH
705 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
706 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
edbfba1a 707 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
17ae384e
DSH
708 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
709 NID_ecdsa_with_SHA384, NID_secp384r1},
edbfba1a 710 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
17ae384e
DSH
711 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
712 NID_ecdsa_with_SHA512, NID_secp521r1},
edbfba1a 713 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
17ae384e
DSH
714 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
715 NID_ecdsa_with_SHA1, NID_undef},
5eeb6c6e 716#endif
edbfba1a 717 {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
17ae384e
DSH
718 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
719 NID_undef, NID_undef},
edbfba1a 720 {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
17ae384e
DSH
721 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
722 NID_undef, NID_undef},
edbfba1a 723 {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
17ae384e
DSH
724 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
725 NID_undef, NID_undef},
edbfba1a 726 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
d0ff28f8 727 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 728 NID_sha256WithRSAEncryption, NID_undef},
edbfba1a 729 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
d0ff28f8 730 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 731 NID_sha384WithRSAEncryption, NID_undef},
edbfba1a 732 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
d0ff28f8 733 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 734 NID_sha512WithRSAEncryption, NID_undef},
edbfba1a 735 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
d0ff28f8 736 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 737 NID_sha1WithRSAEncryption, NID_undef},
5eeb6c6e 738#ifndef OPENSSL_NO_DSA
edbfba1a 739 {NULL, TLSEXT_SIGALG_dsa_sha256,
17ae384e
DSH
740 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
741 NID_dsa_with_SHA256, NID_undef},
edbfba1a 742 {NULL, TLSEXT_SIGALG_dsa_sha384,
17ae384e
DSH
743 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
744 NID_undef, NID_undef},
edbfba1a 745 {NULL, TLSEXT_SIGALG_dsa_sha512,
17ae384e
DSH
746 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
747 NID_undef, NID_undef},
edbfba1a 748 {NULL, TLSEXT_SIGALG_dsa_sha1,
17ae384e
DSH
749 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
750 NID_dsaWithSHA1, NID_undef},
5eeb6c6e
MC
751#endif
752#ifndef OPENSSL_NO_GOST
edbfba1a 753 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
17ae384e
DSH
754 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
755 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
756 NID_undef, NID_undef},
edbfba1a 757 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
17ae384e
DSH
758 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
759 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
760 NID_undef, NID_undef},
edbfba1a 761 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
17ae384e
DSH
762 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
763 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
764 NID_undef, NID_undef}
5eeb6c6e 765#endif
703bcee0 766};
0972bc5c
DSH
767/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
768static const SIGALG_LOOKUP legacy_rsa_sigalg = {
769 "rsa_pkcs1_md5_sha1", 0,
770 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
771 EVP_PKEY_RSA, SSL_PKEY_RSA,
772 NID_undef, NID_undef
773};
774
775/*
776 * Default signature algorithm values used if signature algorithms not present.
777 * From RFC5246. Note: order must match certificate index order.
778 */
779static const uint16_t tls_default_sigalg[] = {
780 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
781 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
782 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
783 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
784 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
785 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 /* SSL_PKEY_GOST12_512 */
786};
703bcee0 787
4d43ee28
DSH
788/* Lookup TLS signature algorithm */
789static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
703bcee0
MC
790{
791 size_t i;
4d43ee28 792 const SIGALG_LOOKUP *s;
703bcee0 793
4d43ee28
DSH
794 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
795 i++, s++) {
796 if (s->sigalg == sigalg)
797 return s;
703bcee0 798 }
4d43ee28
DSH
799 return NULL;
800}
0972bc5c
DSH
801/*
802 * Return a signature algorithm for TLS < 1.2 where the signature type
803 * is fixed by the certificate type.
804 */
805static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
806{
807 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
808 return NULL;
809 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
810 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
811
812 if (lu == NULL || ssl_md(lu->hash_idx) == NULL) {
813 return NULL;
814 }
815 return lu;
816 }
817 return &legacy_rsa_sigalg;
818}
819/* Set peer sigalg based key type */
820int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
821{
822 int idx = ssl_cert_type(NULL, pkey);
823
824 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, idx);
825 if (lu == NULL)
826 return 0;
827 s->s3->tmp.peer_sigalg = lu;
828 return 1;
829}
703bcee0 830
98c792d1 831static int tls_sigalg_get_sig(uint16_t sigalg)
703bcee0 832{
4d43ee28 833 const SIGALG_LOOKUP *r = tls1_lookup_sigalg(sigalg);
703bcee0 834
4d43ee28 835 return r != NULL ? r->sig : 0;
703bcee0 836}
98c792d1
DSH
837
838size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
0f113f3e
MC
839{
840 /*
841 * If Suite B mode use Suite B sigalgs only, ignore any other
842 * preferences.
843 */
e481f9b9 844#ifndef OPENSSL_NO_EC
0f113f3e
MC
845 switch (tls1_suiteb(s)) {
846 case SSL_CERT_FLAG_SUITEB_128_LOS:
847 *psigs = suiteb_sigalgs;
7a531ee4 848 return OSSL_NELEM(suiteb_sigalgs);
0f113f3e
MC
849
850 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
851 *psigs = suiteb_sigalgs;
7a531ee4 852 return 1;
0f113f3e
MC
853
854 case SSL_CERT_FLAG_SUITEB_192_LOS:
7a531ee4
MC
855 *psigs = suiteb_sigalgs + 1;
856 return 1;
0f113f3e 857 }
e481f9b9 858#endif
a9669ddc
DSH
859 /*
860 * We use client_sigalgs (if not NULL) if we're a server
861 * and sending a certificate request or if we're a client and
862 * determining which shared algorithm to use.
863 */
864 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
0f113f3e
MC
865 *psigs = s->cert->client_sigalgs;
866 return s->cert->client_sigalgslen;
867 } else if (s->cert->conf_sigalgs) {
868 *psigs = s->cert->conf_sigalgs;
869 return s->cert->conf_sigalgslen;
870 } else {
871 *psigs = tls12_sigalgs;
703bcee0 872 return OSSL_NELEM(tls12_sigalgs);
0f113f3e
MC
873 }
874}
875
876/*
877 * Check signature algorithm is consistent with sent supported signature
b2eb6998
DSH
878 * algorithms and if so set relevant digest and signature scheme in
879 * s.
ec4a50b3 880 */
f742cda8 881int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
0f113f3e 882{
98c792d1 883 const uint16_t *sent_sigs;
5554facb 884 const EVP_MD *md = NULL;
703bcee0 885 char sigalgstr[2];
0f113f3e 886 size_t sent_sigslen, i;
536199ec 887 int pkeyid = EVP_PKEY_id(pkey);
f742cda8 888 const SIGALG_LOOKUP *lu;
4d43ee28 889
0f113f3e 890 /* Should never happen */
536199ec 891 if (pkeyid == -1)
0f113f3e 892 return -1;
5a8916d9
DSH
893 if (SSL_IS_TLS13(s)) {
894 /* Disallow DSA for TLS 1.3 */
895 if (pkeyid == EVP_PKEY_DSA) {
896 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
897 return 0;
898 }
899 /* Only allow PSS for TLS 1.3 */
900 if (pkeyid == EVP_PKEY_RSA)
901 pkeyid = EVP_PKEY_RSA_PSS;
902 }
f742cda8
DSH
903 lu = tls1_lookup_sigalg(sig);
904 /*
905 * Check sigalgs is known and key type is consistent with signature:
906 * RSA keys can be used for RSA-PSS
907 */
908 if (lu == NULL || (pkeyid != lu->sig
909 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
0f113f3e
MC
910 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
911 return 0;
912 }
e481f9b9 913#ifndef OPENSSL_NO_EC
fe3066ee 914 if (pkeyid == EVP_PKEY_EC) {
8f88cb53 915 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
f1adb006 916 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
44b6318f 917
8f88cb53
DSH
918 if (SSL_IS_TLS13(s)) {
919 /* For TLS 1.3 check curve matches signature algorithm */
44b6318f 920
a34a9df0 921 if (lu->curve != NID_undef && curve != lu->curve) {
8f88cb53
DSH
922 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
923 return 0;
924 }
925 } else {
926 unsigned char curve_id[2], comp_id;
44b6318f 927
8f88cb53
DSH
928 /* Check compression and curve matches extensions */
929 if (!tls1_set_ec_id(curve_id, &comp_id, ec))
0f113f3e 930 return 0;
8f88cb53
DSH
931 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
932 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
933 return 0;
934 }
8f88cb53 935 if (tls1_suiteb(s)) {
f1adb006
DSH
936 /* Check sigalg matches a permissible Suite B value */
937 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
938 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
939 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
940 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 941 return 0;
f1adb006
DSH
942 }
943 /*
944 * Suite B also requires P-256+SHA256 and P-384+SHA384:
945 * this matches the TLS 1.3 requirements so we can just
946 * check the curve is the expected TLS 1.3 value.
947 * If this fails an inappropriate digest is being used.
948 */
949 if (curve != lu->curve) {
950 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
951 SSL_R_ILLEGAL_SUITEB_DIGEST);
0f113f3e
MC
952 return 0;
953 }
8f88cb53 954 }
0f113f3e 955 }
8f88cb53 956 } else if (tls1_suiteb(s)) {
0f113f3e 957 return 0;
8f88cb53 958 }
e481f9b9 959#endif
0f113f3e
MC
960
961 /* Check signature matches a type we sent */
a9669ddc 962 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
536199ec 963 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
703bcee0 964 if (sig == *sent_sigs)
0f113f3e
MC
965 break;
966 }
967 /* Allow fallback to SHA1 if not strict mode */
f742cda8
DSH
968 if (i == sent_sigslen && (lu->hash != NID_sha1
969 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
0f113f3e
MC
970 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
971 return 0;
972 }
44b6318f 973 md = ssl_md(lu->hash_idx);
5554facb 974 if (md == NULL) {
0f113f3e
MC
975 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
976 return 0;
977 }
703bcee0
MC
978 /*
979 * Make sure security callback allows algorithm. For historical reasons we
980 * have to pass the sigalg as a two byte char array.
981 */
982 sigalgstr[0] = (sig >> 8) & 0xff;
983 sigalgstr[1] = sig & 0xff;
0f113f3e 984 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
5554facb 985 EVP_MD_size(md) * 4, EVP_MD_type(md),
703bcee0 986 (void *)sigalgstr)) {
0f113f3e
MC
987 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
988 return 0;
989 }
6cbebb55 990 /* Store the sigalg the peer uses */
f742cda8 991 s->s3->tmp.peer_sigalg = lu;
0f113f3e
MC
992 return 1;
993}
2ea80354 994
42ef7aea
DSH
995int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
996{
f742cda8 997 if (s->s3->tmp.peer_sigalg == NULL)
42ef7aea 998 return 0;
f742cda8 999 *pnid = s->s3->tmp.peer_sigalg->sig;
42ef7aea
DSH
1000 return 1;
1001}
1002
0f113f3e 1003/*
3eb2aff4
KR
1004 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1005 * supported, doesn't appear in supported signature algorithms, isn't supported
1006 * by the enabled protocol versions or by the security level.
1007 *
1008 * This function should only be used for checking which ciphers are supported
1009 * by the client.
1010 *
1011 * Call ssl_cipher_disabled() to check that it's enabled or not.
b7bfe69b
DSH
1012 */
1013void ssl_set_client_disabled(SSL *s)
0f113f3e 1014{
4d69f9e6
DSH
1015 s->s3->tmp.mask_a = 0;
1016 s->s3->tmp.mask_k = 0;
4d69f9e6 1017 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
3eb2aff4 1018 ssl_get_client_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
a230b26e 1019#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1020 /* with PSK there must be client callback set */
1021 if (!s->psk_client_callback) {
4d69f9e6 1022 s->s3->tmp.mask_a |= SSL_aPSK;
fe5eef3a 1023 s->s3->tmp.mask_k |= SSL_PSK;
0f113f3e 1024 }
a230b26e 1025#endif /* OPENSSL_NO_PSK */
e481f9b9 1026#ifndef OPENSSL_NO_SRP
0f113f3e 1027 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
4d69f9e6
DSH
1028 s->s3->tmp.mask_a |= SSL_aSRP;
1029 s->s3->tmp.mask_k |= SSL_kSRP;
0f113f3e 1030 }
e481f9b9 1031#endif
0f113f3e 1032}
fc101f88 1033
3eb2aff4
KR
1034/*
1035 * ssl_cipher_disabled - check that a cipher is disabled or not
1036 * @s: SSL connection that you want to use the cipher on
1037 * @c: cipher to check
1038 * @op: Security check that you want to do
1039 *
1040 * Returns 1 when it's disabled, 0 when enabled.
1041 */
b362ccab 1042int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
0f113f3e 1043{
3eb2aff4 1044 if (c->algorithm_mkey & s->s3->tmp.mask_k
4d69f9e6 1045 || c->algorithm_auth & s->s3->tmp.mask_a)
0f113f3e 1046 return 1;
3eb2aff4
KR
1047 if (s->s3->tmp.max_ver == 0)
1048 return 1;
1049 if (!SSL_IS_DTLS(s) && ((c->min_tls > s->s3->tmp.max_ver)
a230b26e 1050 || (c->max_tls < s->s3->tmp.min_ver)))
3eb2aff4
KR
1051 return 1;
1052 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
a230b26e 1053 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
3eb2aff4
KR
1054 return 1;
1055
0f113f3e
MC
1056 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1057}
b362ccab 1058
7da160b0 1059int tls_use_ticket(SSL *s)
0f113f3e 1060{
08191294 1061 if ((s->options & SSL_OP_NO_TICKET))
0f113f3e
MC
1062 return 0;
1063 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1064}
ed3883d2 1065
e469af8d 1066int tls1_set_server_sigalgs(SSL *s)
0f113f3e
MC
1067{
1068 int al;
1069 size_t i;
8483a003
F
1070
1071 /* Clear any shared signature algorithms */
b548a1f1
RS
1072 OPENSSL_free(s->cert->shared_sigalgs);
1073 s->cert->shared_sigalgs = NULL;
1074 s->cert->shared_sigalgslen = 0;
9195ddcd
DSH
1075 /* Clear certificate validity flags */
1076 for (i = 0; i < SSL_PKEY_NUM; i++)
6383d316 1077 s->s3->tmp.valid_flags[i] = 0;
a8bb912d
DSH
1078 /*
1079 * If peer sent no signature algorithms check to see if we support
1080 * the default algorithm for each certificate type
1081 */
1082 if (s->s3->tmp.peer_sigalgs == NULL) {
1083 const uint16_t *sent_sigs;
1084 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
0f113f3e 1085
a8bb912d
DSH
1086 for (i = 0; i < SSL_PKEY_NUM; i++) {
1087 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1088 size_t j;
1089
1090 if (lu == NULL)
1091 continue;
1092 /* Check default matches a type we sent */
1093 for (j = 0; j < sent_sigslen; j++) {
1094 if (lu->sigalg == sent_sigs[j]) {
1095 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1096 break;
1097 }
1098 }
1099 }
9195ddcd 1100 return 1;
a8bb912d 1101 }
9195ddcd
DSH
1102
1103 if (!tls1_process_sigalgs(s)) {
1104 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
1105 al = SSL_AD_INTERNAL_ERROR;
1106 goto err;
d376e57d 1107 }
9195ddcd
DSH
1108 if (s->cert->shared_sigalgs != NULL)
1109 return 1;
1110 /* Fatal error is no shared signature algorithms */
1111 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1112 al = SSL_AD_ILLEGAL_PARAMETER;
0f113f3e
MC
1113 err:
1114 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1115 return 0;
1116}
e469af8d 1117
1d97c843 1118/*-
1ab3836b 1119 * Gets the ticket information supplied by the client if any.
e7f0d921 1120 *
1ab3836b 1121 * hello: The parsed ClientHello data
c519e89f
BM
1122 * ret: (output) on return, if a ticket was decrypted, then this is set to
1123 * point to the resulting session.
1124 *
1125 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1126 * ciphersuite, in which case we have no use for session tickets and one will
aff8c126 1127 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
c519e89f
BM
1128 *
1129 * Returns:
1130 * -1: fatal error, either from parsing or decrypting the ticket.
1131 * 0: no ticket was found (or was ignored, based on settings).
1132 * 1: a zero length extension was found, indicating that the client supports
1133 * session tickets but doesn't currently have one to offer.
1134 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1135 * couldn't be decrypted because of a non-fatal error.
1136 * 3: a ticket was successfully decrypted and *ret was set.
1137 *
1138 * Side effects:
aff8c126 1139 * Sets s->ext.ticket_expected to 1 if the server will have to issue
c519e89f
BM
1140 * a new session ticket to the client because the client indicated support
1141 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1142 * a session ticket or we couldn't use the one it gave us, or if
aff8c126
RS
1143 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1144 * Otherwise, s->ext.ticket_expected is set to 0.
6434abbf 1145 */
ddf6ec00
MC
1146TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1147 SSL_SESSION **ret)
0f113f3e 1148{
1ab3836b 1149 int retv;
1ab3836b
MC
1150 size_t size;
1151 RAW_EXTENSION *ticketext;
e7f0d921 1152
0f113f3e 1153 *ret = NULL;
aff8c126 1154 s->ext.ticket_expected = 0;
0f113f3e
MC
1155
1156 /*
9362c93e
MC
1157 * If tickets disabled or not supported by the protocol version
1158 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
0f113f3e
MC
1159 * resumption.
1160 */
1ab3836b 1161 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
ddf6ec00 1162 return TICKET_NONE;
9ceb2426 1163
70af3d8e
MC
1164 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1165 if (!ticketext->present)
ddf6ec00 1166 return TICKET_NONE;
1ab3836b
MC
1167
1168 size = PACKET_remaining(&ticketext->data);
1169 if (size == 0) {
1170 /*
1171 * The client will accept a ticket but doesn't currently have
1172 * one.
1173 */
aff8c126 1174 s->ext.ticket_expected = 1;
ddf6ec00 1175 return TICKET_EMPTY;
9ceb2426 1176 }
aff8c126 1177 if (s->ext.session_secret_cb) {
1ab3836b
MC
1178 /*
1179 * Indicate that the ticket couldn't be decrypted rather than
1180 * generating the session from ticket now, trigger
1181 * abbreviated handshake based on external mechanism to
1182 * calculate the master secret later.
1183 */
ddf6ec00 1184 return TICKET_NO_DECRYPT;
1ab3836b 1185 }
70af3d8e
MC
1186
1187 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1188 hello->session_id, hello->session_id_len, ret);
1ab3836b 1189 switch (retv) {
61c32649 1190 case TICKET_NO_DECRYPT:
aff8c126 1191 s->ext.ticket_expected = 1;
ddf6ec00 1192 return TICKET_NO_DECRYPT;
9ceb2426 1193
61c32649 1194 case TICKET_SUCCESS:
ddf6ec00 1195 return TICKET_SUCCESS;
9ceb2426 1196
61c32649 1197 case TICKET_SUCCESS_RENEW:
aff8c126 1198 s->ext.ticket_expected = 1;
ddf6ec00 1199 return TICKET_SUCCESS;
e7f0d921 1200
61c32649 1201 default:
ddf6ec00 1202 return TICKET_FATAL_ERR_OTHER;
0f113f3e 1203 }
1ab3836b
MC
1204}
1205
1d97c843
TH
1206/*-
1207 * tls_decrypt_ticket attempts to decrypt a session ticket.
c519e89f
BM
1208 *
1209 * etick: points to the body of the session ticket extension.
8483a003 1210 * eticklen: the length of the session tickets extension.
c519e89f
BM
1211 * sess_id: points at the session ID.
1212 * sesslen: the length of the session ID.
1213 * psess: (output) on return, if a ticket was decrypted, then this is set to
1214 * point to the resulting session.
c519e89f 1215 */
ddf6ec00
MC
1216TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1217 size_t eticklen, const unsigned char *sess_id,
1218 size_t sesslen, SSL_SESSION **psess)
0f113f3e
MC
1219{
1220 SSL_SESSION *sess;
1221 unsigned char *sdec;
1222 const unsigned char *p;
ddf6ec00
MC
1223 int slen, renew_ticket = 0, declen;
1224 TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
348240c6 1225 size_t mlen;
0f113f3e 1226 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
bf7c6817 1227 HMAC_CTX *hctx = NULL;
846ec07d 1228 EVP_CIPHER_CTX *ctx;
222da979 1229 SSL_CTX *tctx = s->session_ctx;
e97763c9 1230
0f113f3e 1231 /* Initialize session ticket encryption and HMAC contexts */
bf7c6817
RL
1232 hctx = HMAC_CTX_new();
1233 if (hctx == NULL)
1053a6e2 1234 return TICKET_FATAL_ERR_MALLOC;
846ec07d 1235 ctx = EVP_CIPHER_CTX_new();
35b1a433 1236 if (ctx == NULL) {
1053a6e2 1237 ret = TICKET_FATAL_ERR_MALLOC;
35b1a433
MC
1238 goto err;
1239 }
aff8c126 1240 if (tctx->ext.ticket_key_cb) {
0f113f3e 1241 unsigned char *nctick = (unsigned char *)etick;
aff8c126 1242 int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
846ec07d 1243 ctx, hctx, 0);
0f113f3e 1244 if (rv < 0)
35b1a433
MC
1245 goto err;
1246 if (rv == 0) {
1053a6e2 1247 ret = TICKET_NO_DECRYPT;
35b1a433
MC
1248 goto err;
1249 }
0f113f3e
MC
1250 if (rv == 2)
1251 renew_ticket = 1;
1252 } else {
1253 /* Check key name matches */
aff8c126
RS
1254 if (memcmp(etick, tctx->ext.tick_key_name,
1255 sizeof(tctx->ext.tick_key_name)) != 0) {
1053a6e2 1256 ret = TICKET_NO_DECRYPT;
35b1a433
MC
1257 goto err;
1258 }
aff8c126
RS
1259 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1260 sizeof(tctx->ext.tick_hmac_key),
5f3d93e4 1261 EVP_sha256(), NULL) <= 0
a230b26e 1262 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
aff8c126 1263 tctx->ext.tick_aes_key,
1053a6e2
MC
1264 etick
1265 + sizeof(tctx->ext.tick_key_name)) <= 0) {
5f3d93e4 1266 goto err;
a230b26e 1267 }
0f113f3e
MC
1268 }
1269 /*
1270 * Attempt to process session ticket, first conduct sanity and integrity
1271 * checks on ticket.
1272 */
bf7c6817 1273 mlen = HMAC_size(hctx);
348240c6 1274 if (mlen == 0) {
5f3d93e4 1275 goto err;
0f113f3e 1276 }
e97763c9
DSH
1277 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1278 if (eticklen <=
348240c6 1279 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1053a6e2 1280 ret = TICKET_NO_DECRYPT;
e97763c9
DSH
1281 goto err;
1282 }
0f113f3e
MC
1283 eticklen -= mlen;
1284 /* Check HMAC of encrypted ticket */
bf7c6817 1285 if (HMAC_Update(hctx, etick, eticklen) <= 0
a230b26e 1286 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
5f3d93e4
MC
1287 goto err;
1288 }
bf7c6817 1289 HMAC_CTX_free(hctx);
0f113f3e 1290 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
846ec07d 1291 EVP_CIPHER_CTX_free(ctx);
1053a6e2 1292 return TICKET_NO_DECRYPT;
0f113f3e
MC
1293 }
1294 /* Attempt to decrypt session data */
1295 /* Move p after IV to start of encrypted ticket, update length */
57b0d651
BE
1296 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1297 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
0f113f3e 1298 sdec = OPENSSL_malloc(eticklen);
348240c6
MC
1299 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1300 (int)eticklen) <= 0) {
846ec07d 1301 EVP_CIPHER_CTX_free(ctx);
d1247df2 1302 OPENSSL_free(sdec);
1053a6e2 1303 return TICKET_FATAL_ERR_OTHER;
0f113f3e 1304 }
348240c6 1305 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
846ec07d 1306 EVP_CIPHER_CTX_free(ctx);
0f113f3e 1307 OPENSSL_free(sdec);
1053a6e2 1308 return TICKET_NO_DECRYPT;
0f113f3e 1309 }
348240c6 1310 slen += declen;
846ec07d
RL
1311 EVP_CIPHER_CTX_free(ctx);
1312 ctx = NULL;
0f113f3e
MC
1313 p = sdec;
1314
1315 sess = d2i_SSL_SESSION(NULL, &p, slen);
1316 OPENSSL_free(sdec);
1317 if (sess) {
79020b27
BE
1318 /* Some additional consistency checks */
1319 if (p != sdec + slen || sess->session_id_length != 0) {
1320 SSL_SESSION_free(sess);
1321 return 2;
1322 }
0f113f3e
MC
1323 /*
1324 * The session ID, if non-empty, is used by some clients to detect
1325 * that the ticket has been accepted. So we copy it to the session
1326 * structure. If it is empty set length to zero as required by
1327 * standard.
1328 */
1329 if (sesslen)
1330 memcpy(sess->session_id, sess_id, sesslen);
1331 sess->session_id_length = sesslen;
1332 *psess = sess;
1333 if (renew_ticket)
1053a6e2 1334 return TICKET_SUCCESS_RENEW;
0f113f3e 1335 else
1053a6e2 1336 return TICKET_SUCCESS;
0f113f3e
MC
1337 }
1338 ERR_clear_error();
1339 /*
1340 * For session parse failure, indicate that we need to send a new ticket.
1341 */
1053a6e2 1342 return TICKET_NO_DECRYPT;
a230b26e 1343 err:
846ec07d 1344 EVP_CIPHER_CTX_free(ctx);
bf7c6817 1345 HMAC_CTX_free(hctx);
35b1a433 1346 return ret;
0f113f3e 1347}
6434abbf 1348
536199ec 1349static int tls12_get_pkey_idx(int sig_nid)
0f113f3e 1350{
536199ec 1351 switch (sig_nid) {
e481f9b9 1352#ifndef OPENSSL_NO_RSA
536199ec 1353 case EVP_PKEY_RSA:
d0ff28f8 1354 return SSL_PKEY_RSA;
b2eb6998
DSH
1355 /*
1356 * For now return RSA key for PSS. When we support PSS only keys
1357 * this will need to be updated.
1358 */
1359 case EVP_PKEY_RSA_PSS:
d0ff28f8 1360 return SSL_PKEY_RSA;
e481f9b9
MC
1361#endif
1362#ifndef OPENSSL_NO_DSA
536199ec 1363 case EVP_PKEY_DSA:
0f113f3e 1364 return SSL_PKEY_DSA_SIGN;
e481f9b9
MC
1365#endif
1366#ifndef OPENSSL_NO_EC
536199ec 1367 case EVP_PKEY_EC:
0f113f3e 1368 return SSL_PKEY_ECC;
e481f9b9 1369#endif
a230b26e 1370#ifndef OPENSSL_NO_GOST
536199ec 1371 case NID_id_GostR3410_2001:
e44380a9
DB
1372 return SSL_PKEY_GOST01;
1373
536199ec 1374 case NID_id_GostR3410_2012_256:
e44380a9
DB
1375 return SSL_PKEY_GOST12_256;
1376
536199ec 1377 case NID_id_GostR3410_2012_512:
e44380a9 1378 return SSL_PKEY_GOST12_512;
a230b26e 1379#endif
0f113f3e
MC
1380 }
1381 return -1;
1382}
4453cd8c 1383
b362ccab 1384/* Check to see if a signature algorithm is allowed */
44b6318f 1385static int tls12_sigalg_allowed(SSL *s, int op, uint16_t ptmp)
0f113f3e 1386{
44b6318f 1387 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(ptmp);
703bcee0 1388 unsigned char sigalgstr[2];
44b6318f 1389 int secbits;
703bcee0 1390
44b6318f
DSH
1391 /* See if sigalgs is recognised and if hash is enabled */
1392 if (lu == NULL || ssl_md(lu->hash_idx) == NULL)
0f113f3e
MC
1393 return 0;
1394 /* See if public key algorithm allowed */
44b6318f 1395 if (tls12_get_pkey_idx(lu->sig) == -1)
0f113f3e 1396 return 0;
44b6318f
DSH
1397 /* Security bits: half digest bits */
1398 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
0f113f3e 1399 /* Finally see if security callback allows it */
703bcee0
MC
1400 sigalgstr[0] = (ptmp >> 8) & 0xff;
1401 sigalgstr[1] = ptmp & 0xff;
44b6318f 1402 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
0f113f3e
MC
1403}
1404
1405/*
1406 * Get a mask of disabled public key algorithms based on supported signature
1407 * algorithms. For example if no signature algorithm supports RSA then RSA is
1408 * disabled.
b362ccab
DSH
1409 */
1410
90d9e49a 1411void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
0f113f3e 1412{
98c792d1 1413 const uint16_t *sigalgs;
0f113f3e
MC
1414 size_t i, sigalgslen;
1415 int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1416 /*
1417 * Now go through all signature algorithms seeing if we support any for
1418 * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
1419 * down calls to security callback only check if we have to.
1420 */
a9669ddc 1421 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
703bcee0
MC
1422 for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1423 switch (tls_sigalg_get_sig(*sigalgs)) {
e481f9b9 1424#ifndef OPENSSL_NO_RSA
b2eb6998
DSH
1425 /* Any RSA-PSS signature algorithms also mean we allow RSA */
1426 case EVP_PKEY_RSA_PSS:
536199ec 1427 case EVP_PKEY_RSA:
703bcee0 1428 if (!have_rsa && tls12_sigalg_allowed(s, op, *sigalgs))
0f113f3e
MC
1429 have_rsa = 1;
1430 break;
e481f9b9
MC
1431#endif
1432#ifndef OPENSSL_NO_DSA
536199ec 1433 case EVP_PKEY_DSA:
703bcee0 1434 if (!have_dsa && tls12_sigalg_allowed(s, op, *sigalgs))
0f113f3e
MC
1435 have_dsa = 1;
1436 break;
e481f9b9
MC
1437#endif
1438#ifndef OPENSSL_NO_EC
536199ec 1439 case EVP_PKEY_EC:
703bcee0 1440 if (!have_ecdsa && tls12_sigalg_allowed(s, op, *sigalgs))
0f113f3e
MC
1441 have_ecdsa = 1;
1442 break;
e481f9b9 1443#endif
0f113f3e
MC
1444 }
1445 }
1446 if (!have_rsa)
1447 *pmask_a |= SSL_aRSA;
1448 if (!have_dsa)
1449 *pmask_a |= SSL_aDSS;
1450 if (!have_ecdsa)
1451 *pmask_a |= SSL_aECDSA;
1452}
b362ccab 1453
ae2f7b37 1454int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 1455 const uint16_t *psig, size_t psiglen)
2c7b4dbc
MC
1456{
1457 size_t i;
c0f9e23c 1458
703bcee0
MC
1459 for (i = 0; i < psiglen; i++, psig++) {
1460 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, *psig)) {
1461 if (!WPACKET_put_bytes_u16(pkt, *psig))
2c7b4dbc
MC
1462 return 0;
1463 }
1464 }
1465 return 1;
1466}
1467
4453cd8c 1468/* Given preference and allowed sigalgs set shared sigalgs */
4d43ee28 1469static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
98c792d1
DSH
1470 const uint16_t *pref, size_t preflen,
1471 const uint16_t *allow, size_t allowlen)
0f113f3e 1472{
98c792d1 1473 const uint16_t *ptmp, *atmp;
0f113f3e 1474 size_t i, j, nmatch = 0;
703bcee0 1475 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
0f113f3e 1476 /* Skip disabled hashes or signature algorithms */
703bcee0 1477 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, *ptmp))
0f113f3e 1478 continue;
703bcee0
MC
1479 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1480 if (*ptmp == *atmp) {
0f113f3e
MC
1481 nmatch++;
1482 if (shsig) {
4d43ee28 1483 *shsig = tls1_lookup_sigalg(*ptmp);
0f113f3e
MC
1484 shsig++;
1485 }
1486 break;
1487 }
1488 }
1489 }
1490 return nmatch;
1491}
4453cd8c
DSH
1492
1493/* Set shared signature algorithms for SSL structures */
1494static int tls1_set_shared_sigalgs(SSL *s)
0f113f3e 1495{
98c792d1 1496 const uint16_t *pref, *allow, *conf;
0f113f3e
MC
1497 size_t preflen, allowlen, conflen;
1498 size_t nmatch;
4d43ee28 1499 const SIGALG_LOOKUP **salgs = NULL;
0f113f3e
MC
1500 CERT *c = s->cert;
1501 unsigned int is_suiteb = tls1_suiteb(s);
b548a1f1
RS
1502
1503 OPENSSL_free(c->shared_sigalgs);
1504 c->shared_sigalgs = NULL;
1505 c->shared_sigalgslen = 0;
0f113f3e
MC
1506 /* If client use client signature algorithms if not NULL */
1507 if (!s->server && c->client_sigalgs && !is_suiteb) {
1508 conf = c->client_sigalgs;
1509 conflen = c->client_sigalgslen;
1510 } else if (c->conf_sigalgs && !is_suiteb) {
1511 conf = c->conf_sigalgs;
1512 conflen = c->conf_sigalgslen;
1513 } else
a9669ddc 1514 conflen = tls12_get_psigalgs(s, 0, &conf);
0f113f3e
MC
1515 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1516 pref = conf;
1517 preflen = conflen;
76106e60
DSH
1518 allow = s->s3->tmp.peer_sigalgs;
1519 allowlen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1520 } else {
1521 allow = conf;
1522 allowlen = conflen;
76106e60
DSH
1523 pref = s->s3->tmp.peer_sigalgs;
1524 preflen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1525 }
1526 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
34e3edbf 1527 if (nmatch) {
4d43ee28 1528 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
a71edf3b 1529 if (salgs == NULL)
34e3edbf
DSH
1530 return 0;
1531 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1532 } else {
1533 salgs = NULL;
1534 }
0f113f3e
MC
1535 c->shared_sigalgs = salgs;
1536 c->shared_sigalgslen = nmatch;
1537 return 1;
1538}
4453cd8c 1539
6b7be581
DSH
1540/* Set preferred digest for each key type */
1541
703bcee0 1542int tls1_save_sigalgs(SSL *s, PACKET *pkt)
0f113f3e
MC
1543{
1544 CERT *c = s->cert;
98c792d1 1545 unsigned int stmp;
703bcee0
MC
1546 size_t size, i;
1547
0f113f3e
MC
1548 /* Extension ignored for inappropriate versions */
1549 if (!SSL_USE_SIGALGS(s))
1550 return 1;
1551 /* Should never happen */
1552 if (!c)
1553 return 0;
1554
703bcee0
MC
1555 size = PACKET_remaining(pkt);
1556
1557 /* Invalid data length */
1558 if ((size & 1) != 0)
1559 return 0;
1560
1561 size >>= 1;
1562
76106e60 1563 OPENSSL_free(s->s3->tmp.peer_sigalgs);
536199ec
MC
1564 s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size
1565 * sizeof(*s->s3->tmp.peer_sigalgs));
76106e60 1566 if (s->s3->tmp.peer_sigalgs == NULL)
0f113f3e 1567 return 0;
703bcee0 1568 s->s3->tmp.peer_sigalgslen = size;
98c792d1
DSH
1569 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1570 s->s3->tmp.peer_sigalgs[i] = stmp;
703bcee0
MC
1571
1572 if (i != size)
1573 return 0;
1574
0f113f3e
MC
1575 return 1;
1576}
6b7be581 1577
c800c27a 1578int tls1_process_sigalgs(SSL *s)
0f113f3e 1579{
0f113f3e 1580 size_t i;
f7d53487 1581 uint32_t *pvalid = s->s3->tmp.valid_flags;
0f113f3e 1582 CERT *c = s->cert;
4d43ee28 1583
0f113f3e
MC
1584 if (!tls1_set_shared_sigalgs(s))
1585 return 0;
1586
9195ddcd
DSH
1587 for (i = 0; i < SSL_PKEY_NUM; i++)
1588 pvalid[i] = 0;
1589
4d43ee28
DSH
1590 for (i = 0; i < c->shared_sigalgslen; i++) {
1591 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
9195ddcd 1592 int idx = sigptr->sig_idx;
4d43ee28 1593
523fb323 1594 /* Ignore PKCS1 based sig algs in TLSv1.3 */
4d43ee28 1595 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
523fb323 1596 continue;
9195ddcd
DSH
1597 /* If not disabled indicate we can explicitly sign */
1598 if (pvalid[idx] == 0 && tls12_get_pkey_idx(sigptr->sig) != -1)
a8bb912d 1599 pvalid[sigptr->sig_idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
1600 }
1601 return 1;
1602}
4817504d 1603
e7f8ff43 1604int SSL_get_sigalgs(SSL *s, int idx,
0f113f3e
MC
1605 int *psign, int *phash, int *psignhash,
1606 unsigned char *rsig, unsigned char *rhash)
1607{
98c792d1 1608 uint16_t *psig = s->s3->tmp.peer_sigalgs;
703bcee0 1609 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
348240c6 1610 if (psig == NULL || numsigalgs > INT_MAX)
0f113f3e
MC
1611 return 0;
1612 if (idx >= 0) {
4d43ee28
DSH
1613 const SIGALG_LOOKUP *lu;
1614
703bcee0 1615 if (idx >= (int)numsigalgs)
0f113f3e
MC
1616 return 0;
1617 psig += idx;
4d43ee28 1618 if (rhash != NULL)
536199ec 1619 *rhash = (unsigned char)((*psig >> 8) & 0xff);
4d43ee28 1620 if (rsig != NULL)
536199ec 1621 *rsig = (unsigned char)(*psig & 0xff);
4d43ee28
DSH
1622 lu = tls1_lookup_sigalg(*psig);
1623 if (psign != NULL)
1624 *psign = lu != NULL ? lu->sig : NID_undef;
1625 if (phash != NULL)
1626 *phash = lu != NULL ? lu->hash : NID_undef;
1627 if (psignhash != NULL)
1628 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
0f113f3e 1629 }
348240c6 1630 return (int)numsigalgs;
0f113f3e 1631}
4453cd8c
DSH
1632
1633int SSL_get_shared_sigalgs(SSL *s, int idx,
0f113f3e
MC
1634 int *psign, int *phash, int *psignhash,
1635 unsigned char *rsig, unsigned char *rhash)
1636{
4d43ee28
DSH
1637 const SIGALG_LOOKUP *shsigalgs;
1638 if (s->cert->shared_sigalgs == NULL
6d047e06 1639 || idx < 0
4d43ee28
DSH
1640 || idx >= (int)s->cert->shared_sigalgslen
1641 || s->cert->shared_sigalgslen > INT_MAX)
0f113f3e 1642 return 0;
4d43ee28
DSH
1643 shsigalgs = s->cert->shared_sigalgs[idx];
1644 if (phash != NULL)
1645 *phash = shsigalgs->hash;
1646 if (psign != NULL)
1647 *psign = shsigalgs->sig;
1648 if (psignhash != NULL)
1649 *psignhash = shsigalgs->sigandhash;
1650 if (rsig != NULL)
1651 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1652 if (rhash != NULL)
1653 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
348240c6 1654 return (int)s->cert->shared_sigalgslen;
0f113f3e
MC
1655}
1656
787ebcaf
DSH
1657/* Maximum possible number of unique entries in sigalgs array */
1658#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
0f229cce 1659
0f113f3e
MC
1660typedef struct {
1661 size_t sigalgcnt;
787ebcaf 1662 int sigalgs[TLS_MAX_SIGALGCNT];
0f113f3e 1663} sig_cb_st;
0f229cce 1664
431f458d
DSH
1665static void get_sigorhash(int *psig, int *phash, const char *str)
1666{
1667 if (strcmp(str, "RSA") == 0) {
1668 *psig = EVP_PKEY_RSA;
b2eb6998
DSH
1669 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1670 *psig = EVP_PKEY_RSA_PSS;
431f458d
DSH
1671 } else if (strcmp(str, "DSA") == 0) {
1672 *psig = EVP_PKEY_DSA;
1673 } else if (strcmp(str, "ECDSA") == 0) {
1674 *psig = EVP_PKEY_EC;
1675 } else {
1676 *phash = OBJ_sn2nid(str);
1677 if (*phash == NID_undef)
1678 *phash = OBJ_ln2nid(str);
1679 }
1680}
787ebcaf
DSH
1681/* Maximum length of a signature algorithm string component */
1682#define TLS_MAX_SIGSTRING_LEN 40
431f458d 1683
0f229cce 1684static int sig_cb(const char *elem, int len, void *arg)
0f113f3e
MC
1685{
1686 sig_cb_st *sarg = arg;
1687 size_t i;
787ebcaf 1688 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
431f458d 1689 int sig_alg = NID_undef, hash_alg = NID_undef;
2747d73c
KR
1690 if (elem == NULL)
1691 return 0;
787ebcaf 1692 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
0f113f3e
MC
1693 return 0;
1694 if (len > (int)(sizeof(etmp) - 1))
1695 return 0;
1696 memcpy(etmp, elem, len);
1697 etmp[len] = 0;
1698 p = strchr(etmp, '+');
8a43a42a
DSH
1699 /* See if we have a match for TLS 1.3 names */
1700 if (p == NULL) {
1701 const SIGALG_LOOKUP *s;
1702
1703 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1704 i++, s++) {
1705 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1706 sig_alg = s->sig;
1707 hash_alg = s->hash;
1708 break;
1709 }
1710 }
1711 } else {
1712 *p = 0;
1713 p++;
1714 if (*p == 0)
1715 return 0;
1716 get_sigorhash(&sig_alg, &hash_alg, etmp);
1717 get_sigorhash(&sig_alg, &hash_alg, p);
1718 }
0f113f3e 1719
431f458d 1720 if (sig_alg == NID_undef || hash_alg == NID_undef)
0f113f3e
MC
1721 return 0;
1722
1723 for (i = 0; i < sarg->sigalgcnt; i += 2) {
1724 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
1725 return 0;
1726 }
1727 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
1728 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
1729 return 1;
1730}
1731
1732/*
9d22666e 1733 * Set supported signature algorithms based on a colon separated list of the
0f113f3e
MC
1734 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1735 */
3dbc46df 1736int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
0f113f3e
MC
1737{
1738 sig_cb_st sig;
1739 sig.sigalgcnt = 0;
1740 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1741 return 0;
1742 if (c == NULL)
1743 return 1;
1744 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1745}
1746
a230b26e 1747int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
0f113f3e 1748{
98c792d1 1749 uint16_t *sigalgs, *sptr;
0f113f3e 1750 size_t i;
63c1df09 1751
0f113f3e
MC
1752 if (salglen & 1)
1753 return 0;
7a531ee4 1754 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
0f113f3e
MC
1755 if (sigalgs == NULL)
1756 return 0;
1757 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
63c1df09 1758 size_t j;
7a531ee4 1759 const SIGALG_LOOKUP *curr;
63c1df09
MC
1760 int md_id = *psig_nids++;
1761 int sig_id = *psig_nids++;
1762
1763 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1764 j++, curr++) {
fe3066ee 1765 if (curr->hash == md_id && curr->sig == sig_id) {
63c1df09
MC
1766 *sptr++ = curr->sigalg;
1767 break;
1768 }
1769 }
0f113f3e 1770
63c1df09 1771 if (j == OSSL_NELEM(sigalg_lookup_tbl))
0f113f3e 1772 goto err;
0f113f3e
MC
1773 }
1774
1775 if (client) {
b548a1f1 1776 OPENSSL_free(c->client_sigalgs);
0f113f3e 1777 c->client_sigalgs = sigalgs;
7a531ee4 1778 c->client_sigalgslen = salglen / 2;
0f113f3e 1779 } else {
b548a1f1 1780 OPENSSL_free(c->conf_sigalgs);
0f113f3e 1781 c->conf_sigalgs = sigalgs;
7a531ee4 1782 c->conf_sigalgslen = salglen / 2;
0f113f3e
MC
1783 }
1784
1785 return 1;
1786
1787 err:
1788 OPENSSL_free(sigalgs);
1789 return 0;
1790}
4453cd8c 1791
d61ff83b 1792static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
0f113f3e
MC
1793{
1794 int sig_nid;
1795 size_t i;
1796 if (default_nid == -1)
1797 return 1;
1798 sig_nid = X509_get_signature_nid(x);
1799 if (default_nid)
1800 return sig_nid == default_nid ? 1 : 0;
1801 for (i = 0; i < c->shared_sigalgslen; i++)
4d43ee28 1802 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
0f113f3e
MC
1803 return 1;
1804 return 0;
1805}
1806
6dbb6219
DSH
1807/* Check to see if a certificate issuer name matches list of CA names */
1808static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
0f113f3e
MC
1809{
1810 X509_NAME *nm;
1811 int i;
1812 nm = X509_get_issuer_name(x);
1813 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1814 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1815 return 1;
1816 }
1817 return 0;
1818}
1819
1820/*
1821 * Check certificate chain is consistent with TLS extensions and is usable by
1822 * server. This servers two purposes: it allows users to check chains before
1823 * passing them to the server and it allows the server to check chains before
1824 * attempting to use them.
d61ff83b 1825 */
6dbb6219
DSH
1826
1827/* Flags which need to be set for a certificate when stict mode not set */
1828
e481f9b9 1829#define CERT_PKEY_VALID_FLAGS \
0f113f3e 1830 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
6dbb6219 1831/* Strict mode flags */
e481f9b9 1832#define CERT_PKEY_STRICT_FLAGS \
0f113f3e
MC
1833 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1834 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
6dbb6219 1835
d61ff83b 1836int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e
MC
1837 int idx)
1838{
1839 int i;
1840 int rv = 0;
1841 int check_flags = 0, strict_mode;
1842 CERT_PKEY *cpk = NULL;
1843 CERT *c = s->cert;
f7d53487 1844 uint32_t *pvalid;
0f113f3e
MC
1845 unsigned int suiteb_flags = tls1_suiteb(s);
1846 /* idx == -1 means checking server chains */
1847 if (idx != -1) {
1848 /* idx == -2 means checking client certificate chains */
1849 if (idx == -2) {
1850 cpk = c->key;
348240c6 1851 idx = (int)(cpk - c->pkeys);
0f113f3e
MC
1852 } else
1853 cpk = c->pkeys + idx;
6383d316 1854 pvalid = s->s3->tmp.valid_flags + idx;
0f113f3e
MC
1855 x = cpk->x509;
1856 pk = cpk->privatekey;
1857 chain = cpk->chain;
1858 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1859 /* If no cert or key, forget it */
1860 if (!x || !pk)
1861 goto end;
0f113f3e
MC
1862 } else {
1863 if (!x || !pk)
d813f9eb 1864 return 0;
0f113f3e
MC
1865 idx = ssl_cert_type(x, pk);
1866 if (idx == -1)
d813f9eb 1867 return 0;
6383d316
DSH
1868 pvalid = s->s3->tmp.valid_flags + idx;
1869
0f113f3e
MC
1870 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1871 check_flags = CERT_PKEY_STRICT_FLAGS;
1872 else
1873 check_flags = CERT_PKEY_VALID_FLAGS;
1874 strict_mode = 1;
1875 }
1876
1877 if (suiteb_flags) {
1878 int ok;
1879 if (check_flags)
1880 check_flags |= CERT_PKEY_SUITEB;
1881 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1882 if (ok == X509_V_OK)
1883 rv |= CERT_PKEY_SUITEB;
1884 else if (!check_flags)
1885 goto end;
1886 }
1887
1888 /*
1889 * Check all signature algorithms are consistent with signature
1890 * algorithms extension if TLS 1.2 or later and strict mode.
1891 */
1892 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1893 int default_nid;
536199ec 1894 int rsign = 0;
76106e60 1895 if (s->s3->tmp.peer_sigalgs)
0f113f3e
MC
1896 default_nid = 0;
1897 /* If no sigalgs extension use defaults from RFC5246 */
1898 else {
1899 switch (idx) {
d0ff28f8 1900 case SSL_PKEY_RSA:
536199ec 1901 rsign = EVP_PKEY_RSA;
0f113f3e
MC
1902 default_nid = NID_sha1WithRSAEncryption;
1903 break;
1904
1905 case SSL_PKEY_DSA_SIGN:
536199ec 1906 rsign = EVP_PKEY_DSA;
0f113f3e
MC
1907 default_nid = NID_dsaWithSHA1;
1908 break;
1909
1910 case SSL_PKEY_ECC:
536199ec 1911 rsign = EVP_PKEY_EC;
0f113f3e
MC
1912 default_nid = NID_ecdsa_with_SHA1;
1913 break;
1914
e44380a9 1915 case SSL_PKEY_GOST01:
536199ec 1916 rsign = NID_id_GostR3410_2001;
e44380a9
DB
1917 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
1918 break;
1919
1920 case SSL_PKEY_GOST12_256:
536199ec 1921 rsign = NID_id_GostR3410_2012_256;
e44380a9
DB
1922 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
1923 break;
1924
1925 case SSL_PKEY_GOST12_512:
536199ec 1926 rsign = NID_id_GostR3410_2012_512;
e44380a9
DB
1927 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
1928 break;
1929
0f113f3e
MC
1930 default:
1931 default_nid = -1;
1932 break;
1933 }
1934 }
1935 /*
1936 * If peer sent no signature algorithms extension and we have set
1937 * preferred signature algorithms check we support sha1.
1938 */
1939 if (default_nid > 0 && c->conf_sigalgs) {
1940 size_t j;
98c792d1 1941 const uint16_t *p = c->conf_sigalgs;
703bcee0 1942 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
44b6318f
DSH
1943 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
1944
1945 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
0f113f3e
MC
1946 break;
1947 }
1948 if (j == c->conf_sigalgslen) {
1949 if (check_flags)
1950 goto skip_sigs;
1951 else
1952 goto end;
1953 }
1954 }
1955 /* Check signature algorithm of each cert in chain */
1956 if (!tls1_check_sig_alg(c, x, default_nid)) {
1957 if (!check_flags)
1958 goto end;
1959 } else
1960 rv |= CERT_PKEY_EE_SIGNATURE;
1961 rv |= CERT_PKEY_CA_SIGNATURE;
1962 for (i = 0; i < sk_X509_num(chain); i++) {
1963 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
1964 if (check_flags) {
1965 rv &= ~CERT_PKEY_CA_SIGNATURE;
1966 break;
1967 } else
1968 goto end;
1969 }
1970 }
1971 }
1972 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
1973 else if (check_flags)
1974 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
1975 skip_sigs:
1976 /* Check cert parameters are consistent */
9195ddcd 1977 if (tls1_check_cert_param(s, x, 1))
0f113f3e
MC
1978 rv |= CERT_PKEY_EE_PARAM;
1979 else if (!check_flags)
1980 goto end;
1981 if (!s->server)
1982 rv |= CERT_PKEY_CA_PARAM;
1983 /* In strict mode check rest of chain too */
1984 else if (strict_mode) {
1985 rv |= CERT_PKEY_CA_PARAM;
1986 for (i = 0; i < sk_X509_num(chain); i++) {
1987 X509 *ca = sk_X509_value(chain, i);
1988 if (!tls1_check_cert_param(s, ca, 0)) {
1989 if (check_flags) {
1990 rv &= ~CERT_PKEY_CA_PARAM;
1991 break;
1992 } else
1993 goto end;
1994 }
1995 }
1996 }
1997 if (!s->server && strict_mode) {
1998 STACK_OF(X509_NAME) *ca_dn;
1999 int check_type = 0;
3aeb9348 2000 switch (EVP_PKEY_id(pk)) {
0f113f3e
MC
2001 case EVP_PKEY_RSA:
2002 check_type = TLS_CT_RSA_SIGN;
2003 break;
2004 case EVP_PKEY_DSA:
2005 check_type = TLS_CT_DSS_SIGN;
2006 break;
2007 case EVP_PKEY_EC:
2008 check_type = TLS_CT_ECDSA_SIGN;
2009 break;
0f113f3e
MC
2010 }
2011 if (check_type) {
2012 const unsigned char *ctypes;
2013 int ctypelen;
2014 if (c->ctypes) {
2015 ctypes = c->ctypes;
2016 ctypelen = (int)c->ctype_num;
2017 } else {
2018 ctypes = (unsigned char *)s->s3->tmp.ctype;
2019 ctypelen = s->s3->tmp.ctype_num;
2020 }
2021 for (i = 0; i < ctypelen; i++) {
2022 if (ctypes[i] == check_type) {
2023 rv |= CERT_PKEY_CERT_TYPE;
2024 break;
2025 }
2026 }
2027 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2028 goto end;
2029 } else
2030 rv |= CERT_PKEY_CERT_TYPE;
2031
2032 ca_dn = s->s3->tmp.ca_names;
2033
2034 if (!sk_X509_NAME_num(ca_dn))
2035 rv |= CERT_PKEY_ISSUER_NAME;
2036
2037 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2038 if (ssl_check_ca_name(ca_dn, x))
2039 rv |= CERT_PKEY_ISSUER_NAME;
2040 }
2041 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2042 for (i = 0; i < sk_X509_num(chain); i++) {
2043 X509 *xtmp = sk_X509_value(chain, i);
2044 if (ssl_check_ca_name(ca_dn, xtmp)) {
2045 rv |= CERT_PKEY_ISSUER_NAME;
2046 break;
2047 }
2048 }
2049 }
2050 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2051 goto end;
2052 } else
2053 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2054
2055 if (!check_flags || (rv & check_flags) == check_flags)
2056 rv |= CERT_PKEY_VALID;
2057
2058 end:
2059
a8bb912d
DSH
2060 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2061 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2062 else
0f113f3e
MC
2063 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2064
2065 /*
2066 * When checking a CERT_PKEY structure all flags are irrelevant if the
2067 * chain is invalid.
2068 */
2069 if (!check_flags) {
a8bb912d 2070 if (rv & CERT_PKEY_VALID) {
6383d316 2071 *pvalid = rv;
a8bb912d
DSH
2072 } else {
2073 /* Preserve sign and explicit sign flag, clear rest */
2074 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
2075 return 0;
2076 }
2077 }
2078 return rv;
2079}
d61ff83b
DSH
2080
2081/* Set validity of certificates in an SSL structure */
2082void tls1_set_cert_validity(SSL *s)
0f113f3e 2083{
d0ff28f8 2084 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
17dd65e6 2085 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
17dd65e6 2086 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
e44380a9
DB
2087 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2088 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2089 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
0f113f3e
MC
2090}
2091
18d71588
DSH
2092/* User level utiity function to check a chain is suitable */
2093int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
0f113f3e
MC
2094{
2095 return tls1_check_chain(s, x, pk, chain, -1);
2096}
d61ff83b 2097
09599b52
DSH
2098#ifndef OPENSSL_NO_DH
2099DH *ssl_get_auto_dh(SSL *s)
0f113f3e
MC
2100{
2101 int dh_secbits = 80;
2102 if (s->cert->dh_tmp_auto == 2)
2103 return DH_get_1024_160();
adc5506a 2104 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
0f113f3e
MC
2105 if (s->s3->tmp.new_cipher->strength_bits == 256)
2106 dh_secbits = 128;
2107 else
2108 dh_secbits = 80;
2109 } else {
a497cf25 2110 if (s->s3->tmp.cert == NULL)
f365a3e2 2111 return NULL;
a497cf25 2112 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
0f113f3e
MC
2113 }
2114
2115 if (dh_secbits >= 128) {
2116 DH *dhp = DH_new();
0aeddcfa 2117 BIGNUM *p, *g;
a71edf3b 2118 if (dhp == NULL)
0f113f3e 2119 return NULL;
0aeddcfa
MC
2120 g = BN_new();
2121 if (g != NULL)
2122 BN_set_word(g, 2);
0f113f3e 2123 if (dh_secbits >= 192)
9021a5df 2124 p = BN_get_rfc3526_prime_8192(NULL);
0f113f3e 2125 else
9021a5df 2126 p = BN_get_rfc3526_prime_3072(NULL);
0aeddcfa 2127 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
0f113f3e 2128 DH_free(dhp);
0aeddcfa
MC
2129 BN_free(p);
2130 BN_free(g);
0f113f3e
MC
2131 return NULL;
2132 }
2133 return dhp;
2134 }
2135 if (dh_secbits >= 112)
2136 return DH_get_2048_224();
2137 return DH_get_1024_160();
2138}
09599b52 2139#endif
b362ccab
DSH
2140
2141static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e 2142{
72245f34 2143 int secbits = -1;
8382fd3a 2144 EVP_PKEY *pkey = X509_get0_pubkey(x);
0f113f3e 2145 if (pkey) {
72245f34
DSH
2146 /*
2147 * If no parameters this will return -1 and fail using the default
2148 * security callback for any non-zero security level. This will
2149 * reject keys which omit parameters but this only affects DSA and
2150 * omission of parameters is never (?) done in practice.
2151 */
0f113f3e 2152 secbits = EVP_PKEY_security_bits(pkey);
72245f34 2153 }
0f113f3e
MC
2154 if (s)
2155 return ssl_security(s, op, secbits, 0, x);
2156 else
2157 return ssl_ctx_security(ctx, op, secbits, 0, x);
2158}
b362ccab
DSH
2159
2160static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e
MC
2161{
2162 /* Lookup signature algorithm digest */
2163 int secbits = -1, md_nid = NID_undef, sig_nid;
221c7b55
DSH
2164 /* Don't check signature if self signed */
2165 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2166 return 1;
0f113f3e
MC
2167 sig_nid = X509_get_signature_nid(x);
2168 if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
2169 const EVP_MD *md;
2170 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
2171 secbits = EVP_MD_size(md) * 4;
2172 }
2173 if (s)
2174 return ssl_security(s, op, secbits, md_nid, x);
2175 else
2176 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
2177}
b362ccab
DSH
2178
2179int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
0f113f3e
MC
2180{
2181 if (vfy)
2182 vfy = SSL_SECOP_PEER;
2183 if (is_ee) {
2184 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2185 return SSL_R_EE_KEY_TOO_SMALL;
2186 } else {
2187 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2188 return SSL_R_CA_KEY_TOO_SMALL;
2189 }
2190 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2191 return SSL_R_CA_MD_TOO_WEAK;
2192 return 1;
2193}
2194
2195/*
2196 * Check security of a chain, if sk includes the end entity certificate then
2197 * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
2198 * one to the peer. Return values: 1 if ok otherwise error code to use
b362ccab
DSH
2199 */
2200
2201int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
0f113f3e
MC
2202{
2203 int rv, start_idx, i;
2204 if (x == NULL) {
2205 x = sk_X509_value(sk, 0);
2206 start_idx = 1;
2207 } else
2208 start_idx = 0;
2209
2210 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2211 if (rv != 1)
2212 return rv;
2213
2214 for (i = start_idx; i < sk_X509_num(sk); i++) {
2215 x = sk_X509_value(sk, i);
2216 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2217 if (rv != 1)
2218 return rv;
2219 }
2220 return 1;
2221}
93a77f9e
DSH
2222
2223/*
2224 * Choose an appropriate signature algorithm based on available certificates
717a265a
DSH
2225 * Sets chosen certificate and signature algorithm.
2226 *
2227 * For servers if we fail to find a required certificate it is a fatal error
2228 * and an appropriate error code is set and the TLS alert set in *al.
2229 *
2230 * For clients al is set to NULL. If a certificate is not suitable it is not
2231 * a fatal error: we will either try another certificate or not present one
2232 * to the server. In this case no error is set.
93a77f9e 2233 */
4a419f60 2234int tls_choose_sigalg(SSL *s, int *al)
93a77f9e 2235{
7b3a4d61 2236 int idx = -1;
0972bc5c
DSH
2237 const SIGALG_LOOKUP *lu = NULL;
2238
717a265a
DSH
2239 s->s3->tmp.cert = NULL;
2240 s->s3->tmp.sigalg = NULL;
2241
93a77f9e
DSH
2242 if (SSL_IS_TLS13(s)) {
2243 size_t i;
21f198ec 2244#ifndef OPENSSL_NO_EC
93a77f9e 2245 int curve = -1;
21f198ec 2246#endif
93a77f9e
DSH
2247
2248 /* Look for a certificate matching shared sigaglgs */
2249 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
0972bc5c 2250 lu = s->cert->shared_sigalgs[i];
93a77f9e 2251
5a8916d9
DSH
2252 /* Skip DSA and RSA if not PSS */
2253 if (lu->sig == EVP_PKEY_DSA || lu->sig == EVP_PKEY_RSA)
93a77f9e 2254 continue;
0972bc5c 2255 if (ssl_md(lu->hash_idx) == NULL)
93a77f9e
DSH
2256 continue;
2257 idx = lu->sig_idx;
0972bc5c 2258 if (!ssl_has_cert(s, idx))
93a77f9e 2259 continue;
93a77f9e 2260 if (lu->sig == EVP_PKEY_EC) {
21f198ec 2261#ifndef OPENSSL_NO_EC
93a77f9e 2262 if (curve == -1) {
0972bc5c 2263 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
93a77f9e
DSH
2264
2265 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2266 }
a34a9df0 2267 if (lu->curve != NID_undef && curve != lu->curve)
93a77f9e 2268 continue;
21f198ec
RL
2269#else
2270 continue;
2271#endif
93a77f9e 2272 }
0972bc5c
DSH
2273 break;
2274 }
2275 if (i == s->cert->shared_sigalgslen) {
717a265a
DSH
2276 if (al == NULL)
2277 return 1;
0972bc5c
DSH
2278 *al = SSL_AD_HANDSHAKE_FAILURE;
2279 SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
2280 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2281 return 0;
2282 }
2283 } else {
717a265a
DSH
2284 if (s->server) {
2285 /* Find index corresponding to ciphersuite */
2286 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2287 /* If no certificate for ciphersuite return */
2288 if (idx == -1)
2289 return 1;
2290 if (idx == SSL_PKEY_GOST_EC) {
2291 /* Work out which GOST certificate is avaiable */
2292 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2293 idx = SSL_PKEY_GOST12_512;
2294 } else if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2295 idx = SSL_PKEY_GOST12_256;
2296 } else if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2297 idx = SSL_PKEY_GOST01;
2298 } else {
2299 if (al == NULL)
2300 return 1;
2301 *al = SSL_AD_INTERNAL_ERROR;
2302 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2303 return 0;
2304 }
2305 } else if (!ssl_has_cert(s, idx)) {
2306 if (al == NULL)
2307 return 1;
0972bc5c
DSH
2308 *al = SSL_AD_INTERNAL_ERROR;
2309 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2310 return 0;
2311 }
717a265a
DSH
2312 } else {
2313 /* Find index for client certificate */
2314 idx = s->cert->key - s->cert->pkeys;
2315 if (!ssl_has_cert(s, idx))
2316 return 1;
0972bc5c
DSH
2317 }
2318
2319 if (SSL_USE_SIGALGS(s)) {
2320 if (s->s3->tmp.peer_sigalgs != NULL) {
2321 size_t i;
2322
2323 /*
2324 * Find highest preference signature algorithm matching
2325 * cert type
2326 */
2327 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2328 lu = s->cert->shared_sigalgs[i];
2329 if (lu->sig_idx == idx)
2330 break;
2331 if (idx == SSL_PKEY_RSA && lu->sig == EVP_PKEY_RSA_PSS)
2332 break;
2333 }
2334 if (i == s->cert->shared_sigalgslen) {
717a265a
DSH
2335 if (al == NULL)
2336 return 1;
0972bc5c
DSH
2337 *al = SSL_AD_INTERNAL_ERROR;
2338 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2339 return 0;
2340 }
2341 } else {
2342 /*
2343 * If we have no sigalg use defaults
2344 */
2345 const uint16_t *sent_sigs;
2346 size_t sent_sigslen, i;
2347
2348 if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
717a265a
DSH
2349 if (al == NULL)
2350 return 1;
0972bc5c
DSH
2351 *al = SSL_AD_INTERNAL_ERROR;
2352 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2353 return 0;
2354 }
2355
2356 /* Check signature matches a type we sent */
2357 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2358 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2359 if (lu->sigalg == *sent_sigs)
2360 break;
2361 }
2362 if (i == sent_sigslen) {
717a265a
DSH
2363 if (al == NULL)
2364 return 1;
0972bc5c
DSH
2365 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
2366 *al = SSL_AD_HANDSHAKE_FAILURE;
2367 return 0;
2368 }
2369 }
2370 } else {
2371 if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
717a265a
DSH
2372 if (al == NULL)
2373 return 1;
0972bc5c
DSH
2374 *al = SSL_AD_INTERNAL_ERROR;
2375 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2376 return 0;
2377 }
2378 }
93a77f9e 2379 }
7b3a4d61 2380 if (idx == -1) {
717a265a
DSH
2381 if (al != NULL) {
2382 *al = SSL_AD_INTERNAL_ERROR;
2383 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2384 }
7b3a4d61
DSH
2385 return 0;
2386 }
a497cf25 2387 s->s3->tmp.cert = &s->cert->pkeys[idx];
59088e43 2388 s->cert->key = s->s3->tmp.cert;
0972bc5c 2389 s->s3->tmp.sigalg = lu;
93a77f9e
DSH
2390 return 1;
2391}