]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_lib.c
Added missing signature algorithm reflection functions
[thirdparty/openssl.git] / ssl / t1_lib.c
CommitLineData
846e33c7 1/*
3c7d0945 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
f1fd4544 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
f1fd4544 8 */
58964a49
RE
9
10#include <stdio.h>
aa474d1f 11#include <stdlib.h>
ec577822 12#include <openssl/objects.h>
6434abbf
DSH
13#include <openssl/evp.h>
14#include <openssl/hmac.h>
67c8e7f4 15#include <openssl/ocsp.h>
5951e840
MC
16#include <openssl/conf.h>
17#include <openssl/x509v3.h>
3c27208f
RS
18#include <openssl/dh.h>
19#include <openssl/bn.h>
677963e5 20#include "internal/nelem.h"
58964a49 21#include "ssl_locl.h"
3c27208f 22#include <openssl/ct.h>
58964a49 23
0f113f3e
MC
24SSL3_ENC_METHOD const TLSv1_enc_data = {
25 tls1_enc,
26 tls1_mac,
27 tls1_setup_key_block,
28 tls1_generate_master_secret,
29 tls1_change_cipher_state,
30 tls1_final_finish_mac,
0f113f3e
MC
31 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
32 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
33 tls1_alert_code,
34 tls1_export_keying_material,
35 0,
a29fa98c 36 ssl3_set_handshake_header,
2c7b4dbc 37 tls_close_construct_packet,
0f113f3e
MC
38 ssl3_handshake_write
39};
40
41SSL3_ENC_METHOD const TLSv1_1_enc_data = {
42 tls1_enc,
43 tls1_mac,
44 tls1_setup_key_block,
45 tls1_generate_master_secret,
46 tls1_change_cipher_state,
47 tls1_final_finish_mac,
0f113f3e
MC
48 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
49 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
50 tls1_alert_code,
51 tls1_export_keying_material,
52 SSL_ENC_FLAG_EXPLICIT_IV,
a29fa98c 53 ssl3_set_handshake_header,
2c7b4dbc 54 tls_close_construct_packet,
0f113f3e
MC
55 ssl3_handshake_write
56};
57
58SSL3_ENC_METHOD const TLSv1_2_enc_data = {
59 tls1_enc,
60 tls1_mac,
61 tls1_setup_key_block,
62 tls1_generate_master_secret,
63 tls1_change_cipher_state,
64 tls1_final_finish_mac,
0f113f3e
MC
65 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
66 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
67 tls1_alert_code,
68 tls1_export_keying_material,
69 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
70 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
a29fa98c 71 ssl3_set_handshake_header,
2c7b4dbc 72 tls_close_construct_packet,
0f113f3e
MC
73 ssl3_handshake_write
74};
58964a49 75
582a17d6 76SSL3_ENC_METHOD const TLSv1_3_enc_data = {
bebc0c7d 77 tls13_enc,
582a17d6 78 tls1_mac,
92760c21
MC
79 tls13_setup_key_block,
80 tls13_generate_master_secret,
81 tls13_change_cipher_state,
82 tls13_final_finish_mac,
582a17d6
MC
83 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
84 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
04904312 85 tls13_alert_code,
0ca8d1ec 86 tls13_export_keying_material,
bebc0c7d 87 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
582a17d6
MC
88 ssl3_set_handshake_header,
89 tls_close_construct_packet,
90 ssl3_handshake_write
91};
92
f3b656b2 93long tls1_default_timeout(void)
0f113f3e
MC
94{
95 /*
96 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
97 * http, the cache would over fill
98 */
99 return (60 * 60 * 2);
100}
58964a49 101
6b691a5c 102int tls1_new(SSL *s)
0f113f3e
MC
103{
104 if (!ssl3_new(s))
b77f3ed1
MC
105 return 0;
106 if (!s->method->ssl_clear(s))
107 return 0;
108
109 return 1;
0f113f3e 110}
58964a49 111
6b691a5c 112void tls1_free(SSL *s)
0f113f3e 113{
aff8c126 114 OPENSSL_free(s->ext.session_ticket);
0f113f3e
MC
115 ssl3_free(s);
116}
58964a49 117
b77f3ed1 118int tls1_clear(SSL *s)
0f113f3e 119{
b77f3ed1
MC
120 if (!ssl3_clear(s))
121 return 0;
122
4fa52141
VD
123 if (s->method->version == TLS_ANY_VERSION)
124 s->version = TLS_MAX_VERSION;
125 else
126 s->version = s->method->version;
b77f3ed1
MC
127
128 return 1;
0f113f3e 129}
58964a49 130
525de5d3 131#ifndef OPENSSL_NO_EC
eda3766b 132
2dc1aeed
DSH
133/*
134 * Table of curve information.
ddb4c047 135 * Do not delete entries or reorder this array! It is used as a lookup
2dc1aeed
DSH
136 * table: the index of each entry is one less than the TLS curve id.
137 */
0e464d9d 138static const TLS_GROUP_INFO nid_list[] = {
0f113f3e
MC
139 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
140 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
141 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
142 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
143 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
144 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
145 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
146 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
147 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
148 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
149 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
150 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
151 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
152 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
153 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
154 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
155 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
156 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
157 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
158 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
159 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
160 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
161 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
162 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
163 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
164 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
165 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
166 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
d2916a5b 167 {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
0e1d6ecf 168 {EVP_PKEY_X448, 224, TLS_CURVE_CUSTOM}, /* X448 (30) */
0f113f3e
MC
169};
170
171static const unsigned char ecformats_default[] = {
172 TLSEXT_ECPOINTFORMAT_uncompressed,
173 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
174 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
175};
176
fe6ef247 177/* The default curves */
9e84a42d
DSH
178static const uint16_t eccurves_default[] = {
179 29, /* X25519 (29) */
180 23, /* secp256r1 (23) */
0e1d6ecf 181 30, /* X448 (30) */
9e84a42d
DSH
182 25, /* secp521r1 (25) */
183 24, /* secp384r1 (24) */
de57d237
EK
184};
185
9e84a42d
DSH
186static const uint16_t suiteb_curves[] = {
187 TLSEXT_curve_P_256,
188 TLSEXT_curve_P_384
0f113f3e 189};
2ea80354 190
f48d826e 191const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
0f113f3e
MC
192{
193 /* ECC curves from RFC 4492 and RFC 7027 */
f48d826e 194 if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
43b95d73 195 return NULL;
f48d826e 196 return &nid_list[group_id - 1];
0f113f3e 197}
525de5d3 198
4a1b4280 199static uint16_t tls1_nid2group_id(int nid)
0f113f3e 200{
2fa2d15a
DSH
201 size_t i;
202 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
203 if (nid_list[i].nid == nid)
3a63c0ed 204 return (uint16_t)(i + 1);
0f113f3e 205 }
2fa2d15a 206 return 0;
0f113f3e
MC
207}
208
740580c2 209/*
ff6d20a6
DSH
210 * Set *pgroups to the supported groups list and *pgroupslen to
211 * the number of groups supported.
fd2b65ce 212 */
ff6d20a6
DSH
213void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
214 size_t *pgroupslen)
0f113f3e 215{
3e373518 216
34e5292c
DSH
217 /* For Suite B mode only include P-256, P-384 */
218 switch (tls1_suiteb(s)) {
219 case SSL_CERT_FLAG_SUITEB_128_LOS:
ff6d20a6
DSH
220 *pgroups = suiteb_curves;
221 *pgroupslen = OSSL_NELEM(suiteb_curves);
34e5292c
DSH
222 break;
223
224 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
ff6d20a6
DSH
225 *pgroups = suiteb_curves;
226 *pgroupslen = 1;
34e5292c
DSH
227 break;
228
229 case SSL_CERT_FLAG_SUITEB_192_LOS:
ff6d20a6
DSH
230 *pgroups = suiteb_curves + 1;
231 *pgroupslen = 1;
34e5292c
DSH
232 break;
233
234 default:
235 if (s->ext.supportedgroups == NULL) {
ff6d20a6
DSH
236 *pgroups = eccurves_default;
237 *pgroupslen = OSSL_NELEM(eccurves_default);
34e5292c 238 } else {
ff6d20a6
DSH
239 *pgroups = s->ext.supportedgroups;
240 *pgroupslen = s->ext.supportedgroups_len;
0f113f3e 241 }
34e5292c 242 break;
0f113f3e 243 }
0f113f3e 244}
b362ccab
DSH
245
246/* See if curve is allowed by security callback */
9e84a42d 247int tls_curve_allowed(SSL *s, uint16_t curve, int op)
0f113f3e 248{
5ce5f787 249 const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
9e84a42d 250 unsigned char ctmp[2];
5ce5f787
DSH
251
252 if (cinfo == NULL)
0f113f3e 253 return 0;
0f113f3e
MC
254# ifdef OPENSSL_NO_EC2M
255 if (cinfo->flags & TLS_CURVE_CHAR2)
256 return 0;
257# endif
9e84a42d
DSH
258 ctmp[0] = curve >> 8;
259 ctmp[1] = curve & 0xff;
260 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
0f113f3e 261}
b362ccab 262
b50951d3
DSH
263/* Return 1 if "id" is in "list" */
264static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
265{
266 size_t i;
267 for (i = 0; i < listlen; i++)
268 if (list[i] == id)
269 return 1;
270 return 0;
271}
272
1d97c843 273/*-
8841154a 274 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
6977e8ee
KR
275 * if there is no match.
276 * For nmatch == -1, return number of matches
8841154a 277 * For nmatch == -2, return the id of the group to use for
b50951d3 278 * a tmp key, or 0 if there is no match.
d0595f17 279 */
8841154a 280uint16_t tls1_shared_group(SSL *s, int nmatch)
0f113f3e 281{
9e84a42d 282 const uint16_t *pref, *supp;
b50951d3 283 size_t num_pref, num_supp, i;
0f113f3e 284 int k;
3e373518 285
0f113f3e
MC
286 /* Can't do anything on client side */
287 if (s->server == 0)
8841154a 288 return 0;
0f113f3e
MC
289 if (nmatch == -2) {
290 if (tls1_suiteb(s)) {
291 /*
292 * For Suite B ciphersuite determines curve: we already know
293 * these are acceptable due to previous checks.
294 */
295 unsigned long cid = s->s3->tmp.new_cipher->id;
3e373518 296
0f113f3e 297 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
8841154a 298 return TLSEXT_curve_P_256;
0f113f3e 299 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
8841154a 300 return TLSEXT_curve_P_384;
0f113f3e 301 /* Should never happen */
8841154a 302 return 0;
0f113f3e
MC
303 }
304 /* If not Suite B just return first preference shared curve */
305 nmatch = 0;
306 }
307 /*
ff6d20a6
DSH
308 * If server preference set, our groups are the preference order
309 * otherwise peer decides.
0f113f3e 310 */
ff6d20a6
DSH
311 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
312 tls1_get_supported_groups(s, &pref, &num_pref);
313 tls1_get_peer_groups(s, &supp, &num_supp);
314 } else {
315 tls1_get_peer_groups(s, &pref, &num_pref);
316 tls1_get_supported_groups(s, &supp, &num_supp);
317 }
3c06513f 318
9e84a42d
DSH
319 for (k = 0, i = 0; i < num_pref; i++) {
320 uint16_t id = pref[i];
3e373518 321
b50951d3
DSH
322 if (!tls1_in_list(id, supp, num_supp)
323 || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
0f113f3e 324 continue;
b50951d3
DSH
325 if (nmatch == k)
326 return id;
327 k++;
0f113f3e
MC
328 }
329 if (nmatch == -1)
330 return k;
331 /* Out of range (nmatch > k). */
8841154a 332 return 0;
0f113f3e 333}
d0595f17 334
9e84a42d 335int tls1_set_groups(uint16_t **pext, size_t *pextlen,
de4d764e 336 int *groups, size_t ngroups)
0f113f3e 337{
9e84a42d 338 uint16_t *glist;
0f113f3e
MC
339 size_t i;
340 /*
de4d764e 341 * Bitmap of groups included to detect duplicates: only works while group
0f113f3e
MC
342 * ids < 32
343 */
344 unsigned long dup_list = 0;
cdb10bae 345
680bd131
MC
346 if (ngroups == 0) {
347 SSLerr(SSL_F_TLS1_SET_GROUPS, SSL_R_BAD_LENGTH);
348 return 0;
349 }
cdb10bae
RS
350 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
351 SSLerr(SSL_F_TLS1_SET_GROUPS, ERR_R_MALLOC_FAILURE);
0f113f3e 352 return 0;
cdb10bae 353 }
9e84a42d 354 for (i = 0; i < ngroups; i++) {
0f113f3e 355 unsigned long idmask;
9e84a42d 356 uint16_t id;
de4d764e 357 /* TODO(TLS1.3): Convert for DH groups */
4a1b4280 358 id = tls1_nid2group_id(groups[i]);
0f113f3e
MC
359 idmask = 1L << id;
360 if (!id || (dup_list & idmask)) {
de4d764e 361 OPENSSL_free(glist);
0f113f3e
MC
362 return 0;
363 }
364 dup_list |= idmask;
9e84a42d 365 glist[i] = id;
0f113f3e 366 }
b548a1f1 367 OPENSSL_free(*pext);
de4d764e 368 *pext = glist;
9e84a42d 369 *pextlen = ngroups;
0f113f3e
MC
370 return 1;
371}
372
ca50cd91 373# define MAX_CURVELIST OSSL_NELEM(nid_list)
0f113f3e
MC
374
375typedef struct {
376 size_t nidcnt;
377 int nid_arr[MAX_CURVELIST];
378} nid_cb_st;
d0595f17
DSH
379
380static int nid_cb(const char *elem, int len, void *arg)
0f113f3e
MC
381{
382 nid_cb_st *narg = arg;
383 size_t i;
384 int nid;
385 char etmp[20];
2747d73c
KR
386 if (elem == NULL)
387 return 0;
0f113f3e
MC
388 if (narg->nidcnt == MAX_CURVELIST)
389 return 0;
390 if (len > (int)(sizeof(etmp) - 1))
391 return 0;
392 memcpy(etmp, elem, len);
393 etmp[len] = 0;
394 nid = EC_curve_nist2nid(etmp);
395 if (nid == NID_undef)
396 nid = OBJ_sn2nid(etmp);
397 if (nid == NID_undef)
398 nid = OBJ_ln2nid(etmp);
399 if (nid == NID_undef)
400 return 0;
401 for (i = 0; i < narg->nidcnt; i++)
402 if (narg->nid_arr[i] == nid)
403 return 0;
404 narg->nid_arr[narg->nidcnt++] = nid;
405 return 1;
406}
407
de4d764e 408/* Set groups based on a colon separate list */
9e84a42d 409int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
0f113f3e
MC
410{
411 nid_cb_st ncb;
412 ncb.nidcnt = 0;
413 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
414 return 0;
415 if (pext == NULL)
416 return 1;
de4d764e 417 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
0f113f3e 418}
4a1b4280
DSH
419/* Return group id of a key */
420static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
0f113f3e 421{
4a1b4280 422 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
0f113f3e 423 const EC_GROUP *grp;
4a1b4280
DSH
424
425 if (ec == NULL)
0f113f3e 426 return 0;
0f113f3e 427 grp = EC_KEY_get0_group(ec);
4a1b4280 428 return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
0f113f3e
MC
429}
430
4a1b4280
DSH
431/* Check a key is compatible with compression extension */
432static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
0f113f3e 433{
4a1b4280
DSH
434 const EC_KEY *ec;
435 const EC_GROUP *grp;
436 unsigned char comp_id;
437 size_t i;
438
439 /* If not an EC key nothing to check */
440 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
441 return 1;
442 ec = EVP_PKEY_get0_EC_KEY(pkey);
443 grp = EC_KEY_get0_group(ec);
444
445 /* Get required compression id */
446 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
447 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
448 } else if (SSL_IS_TLS13(s)) {
7500bc33
MC
449 /*
450 * ec_point_formats extension is not used in TLSv1.3 so we ignore
451 * this check.
452 */
453 return 1;
4a1b4280
DSH
454 } else {
455 int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));
456
457 if (field_type == NID_X9_62_prime_field)
458 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
b2555168 459 else if (field_type == NID_X9_62_characteristic_two_field)
4a1b4280
DSH
460 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
461 else
462 return 0;
463 }
0f113f3e
MC
464 /*
465 * If point formats extension present check it, otherwise everything is
466 * supported (see RFC4492).
467 */
4a1b4280 468 if (s->session->ext.ecpointformats == NULL)
0f113f3e 469 return 1;
4a1b4280
DSH
470
471 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
472 if (s->session->ext.ecpointformats[i] == comp_id)
473 return 1;
474 }
475 return 0;
476}
b50951d3 477
4a1b4280 478/* Check a group id matches preferences */
dcf8b01f 479int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
4a1b4280
DSH
480 {
481 const uint16_t *groups;
b50951d3 482 size_t groups_len;
4a1b4280
DSH
483
484 if (group_id == 0)
485 return 0;
486
6447e818
DSH
487 /* Check for Suite B compliance */
488 if (tls1_suiteb(s) && s->s3->tmp.new_cipher != NULL) {
489 unsigned long cid = s->s3->tmp.new_cipher->id;
490
491 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
492 if (group_id != TLSEXT_curve_P_256)
493 return 0;
494 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
495 if (group_id != TLSEXT_curve_P_384)
496 return 0;
497 } else {
498 /* Should never happen */
499 return 0;
500 }
501 }
b50951d3 502
dcf8b01f
MC
503 if (check_own_groups) {
504 /* Check group is one of our preferences */
505 tls1_get_supported_groups(s, &groups, &groups_len);
506 if (!tls1_in_list(group_id, groups, groups_len))
507 return 0;
508 }
4a1b4280 509
6447e818
DSH
510 if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
511 return 0;
512
4a1b4280
DSH
513 /* For clients, nothing more to check */
514 if (!s->server)
515 return 1;
516
517 /* Check group is one of peers preferences */
ff6d20a6 518 tls1_get_peer_groups(s, &groups, &groups_len);
4a1b4280
DSH
519
520 /*
521 * RFC 4492 does not require the supported elliptic curves extension
522 * so if it is not sent we can just choose any curve.
523 * It is invalid to send an empty list in the supported groups
524 * extension, so groups_len == 0 always means no extension.
525 */
526 if (groups_len == 0)
527 return 1;
b50951d3 528 return tls1_in_list(group_id, groups, groups_len);
0f113f3e 529}
d61ff83b 530
7da160b0
MC
531void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
532 size_t *num_formats)
0f113f3e
MC
533{
534 /*
535 * If we have a custom point format list use it otherwise use default
536 */
aff8c126
RS
537 if (s->ext.ecpointformats) {
538 *pformats = s->ext.ecpointformats;
539 *num_formats = s->ext.ecpointformats_len;
0f113f3e
MC
540 } else {
541 *pformats = ecformats_default;
542 /* For Suite B we don't support char2 fields */
543 if (tls1_suiteb(s))
544 *num_formats = sizeof(ecformats_default) - 1;
545 else
546 *num_formats = sizeof(ecformats_default);
547 }
548}
549
550/*
551 * Check cert parameters compatible with extensions: currently just checks EC
552 * certificates have compatible curves and compression.
d61ff83b 553 */
9195ddcd 554static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
0f113f3e 555{
4a1b4280 556 uint16_t group_id;
0f113f3e 557 EVP_PKEY *pkey;
8382fd3a 558 pkey = X509_get0_pubkey(x);
4a1b4280 559 if (pkey == NULL)
0f113f3e
MC
560 return 0;
561 /* If not EC nothing to do */
3aeb9348 562 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
0f113f3e 563 return 1;
4a1b4280
DSH
564 /* Check compression */
565 if (!tls1_check_pkey_comp(s, pkey))
0f113f3e 566 return 0;
4a1b4280 567 group_id = tls1_get_group_id(pkey);
dcf8b01f
MC
568 /*
569 * For a server we allow the certificate to not be in our list of supported
570 * groups.
571 */
572 if (!tls1_check_group_id(s, group_id, !s->server))
0f113f3e
MC
573 return 0;
574 /*
575 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
9195ddcd 576 * SHA384+P-384.
0f113f3e 577 */
9195ddcd 578 if (check_ee_md && tls1_suiteb(s)) {
0f113f3e
MC
579 int check_md;
580 size_t i;
581 CERT *c = s->cert;
9e84a42d 582
0f113f3e 583 /* Check to see we have necessary signing algorithm */
4a1b4280 584 if (group_id == TLSEXT_curve_P_256)
0f113f3e 585 check_md = NID_ecdsa_with_SHA256;
4a1b4280 586 else if (group_id == TLSEXT_curve_P_384)
0f113f3e
MC
587 check_md = NID_ecdsa_with_SHA384;
588 else
589 return 0; /* Should never happen */
4a1b4280 590 for (i = 0; i < c->shared_sigalgslen; i++) {
4d43ee28 591 if (check_md == c->shared_sigalgs[i]->sigandhash)
4a1b4280
DSH
592 return 1;;
593 }
594 return 0;
0f113f3e 595 }
4a1b4280 596 return 1;
0f113f3e
MC
597}
598
6977e8ee 599/*
8483a003 600 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
6977e8ee
KR
601 * @s: SSL connection
602 * @cid: Cipher ID we're considering using
603 *
604 * Checks that the kECDHE cipher suite we're considering using
605 * is compatible with the client extensions.
606 *
607 * Returns 0 when the cipher can't be used or 1 when it can.
608 */
2ea80354 609int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
0f113f3e 610{
4a1b4280
DSH
611 /* If not Suite B just need a shared group */
612 if (!tls1_suiteb(s))
613 return tls1_shared_group(s, 0) != 0;
0f113f3e
MC
614 /*
615 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
616 * curves permitted.
617 */
4a1b4280 618 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
dcf8b01f 619 return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
4a1b4280 620 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
dcf8b01f 621 return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
4a1b4280
DSH
622
623 return 0;
0f113f3e 624}
d0595f17 625
14536c8c
DSH
626#else
627
628static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
0f113f3e
MC
629{
630 return 1;
631}
14536c8c 632
0f113f3e 633#endif /* OPENSSL_NO_EC */
f1fd4544 634
703bcee0 635/* Default sigalg schemes */
98c792d1 636static const uint16_t tls12_sigalgs[] = {
703bcee0
MC
637#ifndef OPENSSL_NO_EC
638 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
639 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
640 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
3d234c9e 641 TLSEXT_SIGALG_ed25519,
0e1d6ecf 642 TLSEXT_SIGALG_ed448,
e481f9b9 643#endif
0f113f3e 644
f55e99f7
BK
645 TLSEXT_SIGALG_rsa_pss_pss_sha256,
646 TLSEXT_SIGALG_rsa_pss_pss_sha384,
647 TLSEXT_SIGALG_rsa_pss_pss_sha512,
648 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
649 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
650 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
536199ec 651
703bcee0
MC
652 TLSEXT_SIGALG_rsa_pkcs1_sha256,
653 TLSEXT_SIGALG_rsa_pkcs1_sha384,
654 TLSEXT_SIGALG_rsa_pkcs1_sha512,
0f113f3e 655
5eeb6c6e 656#ifndef OPENSSL_NO_EC
d8311fc9 657 TLSEXT_SIGALG_ecdsa_sha224,
42ab2230 658 TLSEXT_SIGALG_ecdsa_sha1,
5eeb6c6e 659#endif
d8311fc9 660 TLSEXT_SIGALG_rsa_pkcs1_sha224,
42ab2230 661 TLSEXT_SIGALG_rsa_pkcs1_sha1,
5eeb6c6e 662#ifndef OPENSSL_NO_DSA
d8311fc9 663 TLSEXT_SIGALG_dsa_sha224,
42ab2230
MC
664 TLSEXT_SIGALG_dsa_sha1,
665
703bcee0
MC
666 TLSEXT_SIGALG_dsa_sha256,
667 TLSEXT_SIGALG_dsa_sha384,
41f10305
DB
668 TLSEXT_SIGALG_dsa_sha512,
669#endif
670#ifndef OPENSSL_NO_GOST
671 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
672 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
673 TLSEXT_SIGALG_gostr34102001_gostr3411,
5eeb6c6e 674#endif
fc101f88 675};
0f113f3e 676
e481f9b9 677#ifndef OPENSSL_NO_EC
98c792d1 678static const uint16_t suiteb_sigalgs[] = {
703bcee0
MC
679 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
680 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
2ea80354 681};
e481f9b9 682#endif
aff8c126 683
7a531ee4 684static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
5eeb6c6e 685#ifndef OPENSSL_NO_EC
edbfba1a 686 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
17ae384e
DSH
687 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
688 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
edbfba1a 689 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
17ae384e
DSH
690 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
691 NID_ecdsa_with_SHA384, NID_secp384r1},
edbfba1a 692 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
17ae384e
DSH
693 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
694 NID_ecdsa_with_SHA512, NID_secp521r1},
b04d4e38 695 {"ed25519", TLSEXT_SIGALG_ed25519,
d2916a5b 696 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
b04d4e38 697 NID_undef, NID_undef},
0e1d6ecf
MC
698 {"ed448", TLSEXT_SIGALG_ed448,
699 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
700 NID_undef, NID_undef},
d8311fc9
MC
701 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
702 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
703 NID_ecdsa_with_SHA224, NID_undef},
edbfba1a 704 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
17ae384e
DSH
705 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
706 NID_ecdsa_with_SHA1, NID_undef},
5eeb6c6e 707#endif
f55e99f7
BK
708 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
709 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
710 NID_undef, NID_undef},
711 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
712 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
713 NID_undef, NID_undef},
714 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
715 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
716 NID_undef, NID_undef},
717 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
17ae384e
DSH
718 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
719 NID_undef, NID_undef},
f55e99f7 720 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
17ae384e
DSH
721 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
722 NID_undef, NID_undef},
f55e99f7 723 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
17ae384e
DSH
724 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
725 NID_undef, NID_undef},
edbfba1a 726 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
d0ff28f8 727 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 728 NID_sha256WithRSAEncryption, NID_undef},
edbfba1a 729 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
d0ff28f8 730 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 731 NID_sha384WithRSAEncryption, NID_undef},
edbfba1a 732 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
d0ff28f8 733 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 734 NID_sha512WithRSAEncryption, NID_undef},
d8311fc9
MC
735 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
736 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
737 NID_sha224WithRSAEncryption, NID_undef},
edbfba1a 738 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
d0ff28f8 739 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 740 NID_sha1WithRSAEncryption, NID_undef},
5eeb6c6e 741#ifndef OPENSSL_NO_DSA
edbfba1a 742 {NULL, TLSEXT_SIGALG_dsa_sha256,
17ae384e
DSH
743 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
744 NID_dsa_with_SHA256, NID_undef},
edbfba1a 745 {NULL, TLSEXT_SIGALG_dsa_sha384,
17ae384e
DSH
746 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
747 NID_undef, NID_undef},
edbfba1a 748 {NULL, TLSEXT_SIGALG_dsa_sha512,
17ae384e
DSH
749 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
750 NID_undef, NID_undef},
d8311fc9
MC
751 {NULL, TLSEXT_SIGALG_dsa_sha224,
752 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
753 NID_undef, NID_undef},
edbfba1a 754 {NULL, TLSEXT_SIGALG_dsa_sha1,
17ae384e
DSH
755 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
756 NID_dsaWithSHA1, NID_undef},
5eeb6c6e
MC
757#endif
758#ifndef OPENSSL_NO_GOST
edbfba1a 759 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
17ae384e
DSH
760 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
761 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
762 NID_undef, NID_undef},
edbfba1a 763 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
17ae384e
DSH
764 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
765 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
766 NID_undef, NID_undef},
edbfba1a 767 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
17ae384e
DSH
768 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
769 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
770 NID_undef, NID_undef}
5eeb6c6e 771#endif
703bcee0 772};
0972bc5c
DSH
773/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
774static const SIGALG_LOOKUP legacy_rsa_sigalg = {
775 "rsa_pkcs1_md5_sha1", 0,
776 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
777 EVP_PKEY_RSA, SSL_PKEY_RSA,
778 NID_undef, NID_undef
779};
780
781/*
782 * Default signature algorithm values used if signature algorithms not present.
783 * From RFC5246. Note: order must match certificate index order.
784 */
785static const uint16_t tls_default_sigalg[] = {
786 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
045d078a 787 0, /* SSL_PKEY_RSA_PSS_SIGN */
0972bc5c
DSH
788 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
789 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
790 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
791 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
07afa3d8 792 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
0e1d6ecf
MC
793 0, /* SSL_PKEY_ED25519 */
794 0, /* SSL_PKEY_ED448 */
0972bc5c 795};
703bcee0 796
4d43ee28
DSH
797/* Lookup TLS signature algorithm */
798static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
703bcee0
MC
799{
800 size_t i;
4d43ee28 801 const SIGALG_LOOKUP *s;
703bcee0 802
4d43ee28
DSH
803 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
804 i++, s++) {
805 if (s->sigalg == sigalg)
806 return s;
703bcee0 807 }
4d43ee28
DSH
808 return NULL;
809}
168067b6
DSH
810/* Lookup hash: return 0 if invalid or not enabled */
811int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
812{
813 const EVP_MD *md;
814 if (lu == NULL)
815 return 0;
816 /* lu->hash == NID_undef means no associated digest */
817 if (lu->hash == NID_undef) {
818 md = NULL;
819 } else {
820 md = ssl_md(lu->hash_idx);
821 if (md == NULL)
822 return 0;
823 }
824 if (pmd)
825 *pmd = md;
826 return 1;
827}
828
0fe3db25
NR
829/*
830 * Check if key is large enough to generate RSA-PSS signature.
831 *
832 * The key must greater than or equal to 2 * hash length + 2.
833 * SHA512 has a hash length of 64 bytes, which is incompatible
834 * with a 128 byte (1024 bit) key.
835 */
836#define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
837static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
838{
839 const EVP_MD *md;
840
841 if (rsa == NULL)
842 return 0;
843 if (!tls1_lookup_md(lu, &md) || md == NULL)
844 return 0;
845 if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
846 return 0;
847 return 1;
848}
849
0972bc5c
DSH
850/*
851 * Return a signature algorithm for TLS < 1.2 where the signature type
852 * is fixed by the certificate type.
853 */
854static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
855{
7f6b466b
DSH
856 if (idx == -1) {
857 if (s->server) {
858 size_t i;
859
860 /* Work out index corresponding to ciphersuite */
861 for (i = 0; i < SSL_PKEY_NUM; i++) {
862 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
863
864 if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
865 idx = i;
866 break;
867 }
868 }
1f65c045
DB
869
870 /*
871 * Some GOST ciphersuites allow more than one signature algorithms
872 * */
873 if (idx == SSL_PKEY_GOST01 && s->s3->tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
874 int real_idx;
875
876 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
877 real_idx--) {
878 if (s->cert->pkeys[real_idx].privatekey != NULL) {
879 idx = real_idx;
880 break;
881 }
882 }
883 }
7f6b466b
DSH
884 } else {
885 idx = s->cert->key - s->cert->pkeys;
886 }
887 }
0972bc5c
DSH
888 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
889 return NULL;
890 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
891 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
892
168067b6 893 if (!tls1_lookup_md(lu, NULL))
0972bc5c 894 return NULL;
0972bc5c
DSH
895 return lu;
896 }
897 return &legacy_rsa_sigalg;
898}
899/* Set peer sigalg based key type */
900int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
901{
52fd27f9
DSH
902 size_t idx;
903 const SIGALG_LOOKUP *lu;
0972bc5c 904
52fd27f9
DSH
905 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
906 return 0;
907 lu = tls1_get_legacy_sigalg(s, idx);
0972bc5c
DSH
908 if (lu == NULL)
909 return 0;
910 s->s3->tmp.peer_sigalg = lu;
911 return 1;
912}
703bcee0 913
98c792d1 914size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
0f113f3e
MC
915{
916 /*
917 * If Suite B mode use Suite B sigalgs only, ignore any other
918 * preferences.
919 */
e481f9b9 920#ifndef OPENSSL_NO_EC
0f113f3e
MC
921 switch (tls1_suiteb(s)) {
922 case SSL_CERT_FLAG_SUITEB_128_LOS:
923 *psigs = suiteb_sigalgs;
7a531ee4 924 return OSSL_NELEM(suiteb_sigalgs);
0f113f3e
MC
925
926 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
927 *psigs = suiteb_sigalgs;
7a531ee4 928 return 1;
0f113f3e
MC
929
930 case SSL_CERT_FLAG_SUITEB_192_LOS:
7a531ee4
MC
931 *psigs = suiteb_sigalgs + 1;
932 return 1;
0f113f3e 933 }
e481f9b9 934#endif
a9669ddc
DSH
935 /*
936 * We use client_sigalgs (if not NULL) if we're a server
937 * and sending a certificate request or if we're a client and
938 * determining which shared algorithm to use.
939 */
940 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
0f113f3e
MC
941 *psigs = s->cert->client_sigalgs;
942 return s->cert->client_sigalgslen;
943 } else if (s->cert->conf_sigalgs) {
944 *psigs = s->cert->conf_sigalgs;
945 return s->cert->conf_sigalgslen;
946 } else {
947 *psigs = tls12_sigalgs;
703bcee0 948 return OSSL_NELEM(tls12_sigalgs);
0f113f3e
MC
949 }
950}
951
de4dc598
MC
952/*
953 * Called by servers only. Checks that we have a sig alg that supports the
954 * specified EC curve.
955 */
956int tls_check_sigalg_curve(const SSL *s, int curve)
957{
958 const uint16_t *sigs;
959 size_t siglen, i;
960
961 if (s->cert->conf_sigalgs) {
962 sigs = s->cert->conf_sigalgs;
963 siglen = s->cert->conf_sigalgslen;
964 } else {
965 sigs = tls12_sigalgs;
966 siglen = OSSL_NELEM(tls12_sigalgs);
967 }
968
969 for (i = 0; i < siglen; i++) {
970 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(sigs[i]);
971
972 if (lu == NULL)
973 continue;
974 if (lu->sig == EVP_PKEY_EC
975 && lu->curve != NID_undef
976 && curve == lu->curve)
977 return 1;
978 }
979
980 return 0;
981}
982
0f113f3e
MC
983/*
984 * Check signature algorithm is consistent with sent supported signature
b2eb6998
DSH
985 * algorithms and if so set relevant digest and signature scheme in
986 * s.
ec4a50b3 987 */
f742cda8 988int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
0f113f3e 989{
98c792d1 990 const uint16_t *sent_sigs;
5554facb 991 const EVP_MD *md = NULL;
703bcee0 992 char sigalgstr[2];
11d2641f 993 size_t sent_sigslen, i, cidx;
536199ec 994 int pkeyid = EVP_PKEY_id(pkey);
f742cda8 995 const SIGALG_LOOKUP *lu;
4d43ee28 996
0f113f3e 997 /* Should never happen */
536199ec 998 if (pkeyid == -1)
0f113f3e 999 return -1;
5a8916d9
DSH
1000 if (SSL_IS_TLS13(s)) {
1001 /* Disallow DSA for TLS 1.3 */
1002 if (pkeyid == EVP_PKEY_DSA) {
f63a17d6
MC
1003 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1004 SSL_R_WRONG_SIGNATURE_TYPE);
5a8916d9
DSH
1005 return 0;
1006 }
1007 /* Only allow PSS for TLS 1.3 */
1008 if (pkeyid == EVP_PKEY_RSA)
1009 pkeyid = EVP_PKEY_RSA_PSS;
1010 }
f742cda8
DSH
1011 lu = tls1_lookup_sigalg(sig);
1012 /*
d8311fc9
MC
1013 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1014 * is consistent with signature: RSA keys can be used for RSA-PSS
f742cda8 1015 */
d8311fc9
MC
1016 if (lu == NULL
1017 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
095a982b 1018 || (pkeyid != lu->sig
f742cda8 1019 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
f63a17d6
MC
1020 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1021 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e
MC
1022 return 0;
1023 }
11d2641f
MC
1024 /* Check the sigalg is consistent with the key OID */
1025 if (!ssl_cert_lookup_by_nid(EVP_PKEY_id(pkey), &cidx)
1026 || lu->sig_idx != (int)cidx) {
1027 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1028 SSL_R_WRONG_SIGNATURE_TYPE);
1029 return 0;
1030 }
1031
e481f9b9 1032#ifndef OPENSSL_NO_EC
fe3066ee 1033 if (pkeyid == EVP_PKEY_EC) {
44b6318f 1034
4a1b4280
DSH
1035 /* Check point compression is permitted */
1036 if (!tls1_check_pkey_comp(s, pkey)) {
f63a17d6
MC
1037 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1038 SSL_F_TLS12_CHECK_PEER_SIGALG,
1039 SSL_R_ILLEGAL_POINT_COMPRESSION);
4a1b4280
DSH
1040 return 0;
1041 }
1042
1043 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
1044 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
1045 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1046 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1047
a34a9df0 1048 if (lu->curve != NID_undef && curve != lu->curve) {
f63a17d6
MC
1049 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1050 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
8f88cb53
DSH
1051 return 0;
1052 }
4a1b4280
DSH
1053 }
1054 if (!SSL_IS_TLS13(s)) {
1055 /* Check curve matches extensions */
dcf8b01f 1056 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
f63a17d6
MC
1057 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1058 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
8f88cb53
DSH
1059 return 0;
1060 }
8f88cb53 1061 if (tls1_suiteb(s)) {
f1adb006
DSH
1062 /* Check sigalg matches a permissible Suite B value */
1063 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1064 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
f63a17d6
MC
1065 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1066 SSL_F_TLS12_CHECK_PEER_SIGALG,
1067 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 1068 return 0;
f1adb006 1069 }
8f88cb53 1070 }
0f113f3e 1071 }
8f88cb53 1072 } else if (tls1_suiteb(s)) {
f63a17d6
MC
1073 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1074 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 1075 return 0;
8f88cb53 1076 }
e481f9b9 1077#endif
0f113f3e
MC
1078
1079 /* Check signature matches a type we sent */
a9669ddc 1080 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
536199ec 1081 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
703bcee0 1082 if (sig == *sent_sigs)
0f113f3e
MC
1083 break;
1084 }
1085 /* Allow fallback to SHA1 if not strict mode */
f742cda8
DSH
1086 if (i == sent_sigslen && (lu->hash != NID_sha1
1087 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
f63a17d6
MC
1088 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1089 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e
MC
1090 return 0;
1091 }
168067b6 1092 if (!tls1_lookup_md(lu, &md)) {
f63a17d6
MC
1093 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1094 SSL_R_UNKNOWN_DIGEST);
1095 return 0;
0f113f3e 1096 }
168067b6
DSH
1097 if (md != NULL) {
1098 /*
1099 * Make sure security callback allows algorithm. For historical
1100 * reasons we have to pass the sigalg as a two byte char array.
1101 */
1102 sigalgstr[0] = (sig >> 8) & 0xff;
1103 sigalgstr[1] = sig & 0xff;
1104 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1105 EVP_MD_size(md) * 4, EVP_MD_type(md),
1106 (void *)sigalgstr)) {
f63a17d6
MC
1107 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1108 SSL_R_WRONG_SIGNATURE_TYPE);
168067b6
DSH
1109 return 0;
1110 }
0f113f3e 1111 }
6cbebb55 1112 /* Store the sigalg the peer uses */
f742cda8 1113 s->s3->tmp.peer_sigalg = lu;
0f113f3e
MC
1114 return 1;
1115}
2ea80354 1116
42ef7aea
DSH
1117int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1118{
f742cda8 1119 if (s->s3->tmp.peer_sigalg == NULL)
42ef7aea 1120 return 0;
f742cda8 1121 *pnid = s->s3->tmp.peer_sigalg->sig;
42ef7aea
DSH
1122 return 1;
1123}
1124
a51c9f63
VD
1125int SSL_get_signature_type_nid(const SSL *s, int *pnid)
1126{
1127 if (s->s3->tmp.sigalg == NULL)
1128 return 0;
1129 *pnid = s->s3->tmp.sigalg->sig;
1130 return 1;
1131}
1132
0f113f3e 1133/*
3eb2aff4
KR
1134 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1135 * supported, doesn't appear in supported signature algorithms, isn't supported
1136 * by the enabled protocol versions or by the security level.
1137 *
1138 * This function should only be used for checking which ciphers are supported
1139 * by the client.
1140 *
1141 * Call ssl_cipher_disabled() to check that it's enabled or not.
b7bfe69b 1142 */
1d0c08b4 1143int ssl_set_client_disabled(SSL *s)
0f113f3e 1144{
4d69f9e6
DSH
1145 s->s3->tmp.mask_a = 0;
1146 s->s3->tmp.mask_k = 0;
4d69f9e6 1147 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1d0c08b4 1148 if (ssl_get_min_max_version(s, &s->s3->tmp.min_ver,
b5b993b2 1149 &s->s3->tmp.max_ver, NULL) != 0)
1d0c08b4 1150 return 0;
a230b26e 1151#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1152 /* with PSK there must be client callback set */
1153 if (!s->psk_client_callback) {
4d69f9e6 1154 s->s3->tmp.mask_a |= SSL_aPSK;
fe5eef3a 1155 s->s3->tmp.mask_k |= SSL_PSK;
0f113f3e 1156 }
a230b26e 1157#endif /* OPENSSL_NO_PSK */
e481f9b9 1158#ifndef OPENSSL_NO_SRP
0f113f3e 1159 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
4d69f9e6
DSH
1160 s->s3->tmp.mask_a |= SSL_aSRP;
1161 s->s3->tmp.mask_k |= SSL_kSRP;
0f113f3e 1162 }
e481f9b9 1163#endif
1d0c08b4 1164 return 1;
0f113f3e 1165}
fc101f88 1166
3eb2aff4
KR
1167/*
1168 * ssl_cipher_disabled - check that a cipher is disabled or not
1169 * @s: SSL connection that you want to use the cipher on
1170 * @c: cipher to check
1171 * @op: Security check that you want to do
8af91fd9 1172 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
3eb2aff4
KR
1173 *
1174 * Returns 1 when it's disabled, 0 when enabled.
1175 */
8af91fd9 1176int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
0f113f3e 1177{
3eb2aff4 1178 if (c->algorithm_mkey & s->s3->tmp.mask_k
4d69f9e6 1179 || c->algorithm_auth & s->s3->tmp.mask_a)
0f113f3e 1180 return 1;
3eb2aff4
KR
1181 if (s->s3->tmp.max_ver == 0)
1182 return 1;
8af91fd9
MC
1183 if (!SSL_IS_DTLS(s)) {
1184 int min_tls = c->min_tls;
1185
1186 /*
1187 * For historical reasons we will allow ECHDE to be selected by a server
1188 * in SSLv3 if we are a client
1189 */
1190 if (min_tls == TLS1_VERSION && ecdhe
1191 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1192 min_tls = SSL3_VERSION;
1193
1194 if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
1195 return 1;
1196 }
3eb2aff4 1197 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
a230b26e 1198 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
3eb2aff4
KR
1199 return 1;
1200
0f113f3e
MC
1201 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1202}
b362ccab 1203
7da160b0 1204int tls_use_ticket(SSL *s)
0f113f3e 1205{
08191294 1206 if ((s->options & SSL_OP_NO_TICKET))
0f113f3e
MC
1207 return 0;
1208 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1209}
ed3883d2 1210
e469af8d 1211int tls1_set_server_sigalgs(SSL *s)
0f113f3e 1212{
0f113f3e 1213 size_t i;
8483a003
F
1214
1215 /* Clear any shared signature algorithms */
b548a1f1
RS
1216 OPENSSL_free(s->cert->shared_sigalgs);
1217 s->cert->shared_sigalgs = NULL;
1218 s->cert->shared_sigalgslen = 0;
9195ddcd
DSH
1219 /* Clear certificate validity flags */
1220 for (i = 0; i < SSL_PKEY_NUM; i++)
6383d316 1221 s->s3->tmp.valid_flags[i] = 0;
a8bb912d
DSH
1222 /*
1223 * If peer sent no signature algorithms check to see if we support
1224 * the default algorithm for each certificate type
1225 */
c589c34e
BK
1226 if (s->s3->tmp.peer_cert_sigalgs == NULL
1227 && s->s3->tmp.peer_sigalgs == NULL) {
a8bb912d
DSH
1228 const uint16_t *sent_sigs;
1229 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
0f113f3e 1230
a8bb912d
DSH
1231 for (i = 0; i < SSL_PKEY_NUM; i++) {
1232 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1233 size_t j;
1234
1235 if (lu == NULL)
1236 continue;
1237 /* Check default matches a type we sent */
1238 for (j = 0; j < sent_sigslen; j++) {
1239 if (lu->sigalg == sent_sigs[j]) {
1240 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1241 break;
1242 }
1243 }
1244 }
9195ddcd 1245 return 1;
a8bb912d 1246 }
9195ddcd
DSH
1247
1248 if (!tls1_process_sigalgs(s)) {
f63a17d6
MC
1249 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1250 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
1251 return 0;
d376e57d 1252 }
9195ddcd
DSH
1253 if (s->cert->shared_sigalgs != NULL)
1254 return 1;
f63a17d6 1255
fb34a0f4 1256 /* Fatal error if no shared signature algorithms */
f63a17d6
MC
1257 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
1258 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
0f113f3e
MC
1259 return 0;
1260}
e469af8d 1261
1d97c843 1262/*-
1ab3836b 1263 * Gets the ticket information supplied by the client if any.
e7f0d921 1264 *
1ab3836b 1265 * hello: The parsed ClientHello data
c519e89f
BM
1266 * ret: (output) on return, if a ticket was decrypted, then this is set to
1267 * point to the resulting session.
6434abbf 1268 */
61fb5923 1269SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
df0fed9a 1270 SSL_SESSION **ret)
0f113f3e 1271{
1ab3836b
MC
1272 size_t size;
1273 RAW_EXTENSION *ticketext;
e7f0d921 1274
0f113f3e 1275 *ret = NULL;
aff8c126 1276 s->ext.ticket_expected = 0;
0f113f3e
MC
1277
1278 /*
9362c93e
MC
1279 * If tickets disabled or not supported by the protocol version
1280 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
0f113f3e
MC
1281 * resumption.
1282 */
1ab3836b 1283 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
df0fed9a 1284 return SSL_TICKET_NONE;
9ceb2426 1285
70af3d8e
MC
1286 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1287 if (!ticketext->present)
df0fed9a 1288 return SSL_TICKET_NONE;
1ab3836b
MC
1289
1290 size = PACKET_remaining(&ticketext->data);
70af3d8e 1291
c0638ade 1292 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
70af3d8e 1293 hello->session_id, hello->session_id_len, ret);
1ab3836b
MC
1294}
1295
1d97c843
TH
1296/*-
1297 * tls_decrypt_ticket attempts to decrypt a session ticket.
c519e89f 1298 *
61fb5923
MC
1299 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
1300 * expecting a pre-shared key ciphersuite, in which case we have no use for
1301 * session tickets and one will never be decrypted, nor will
1302 * s->ext.ticket_expected be set to 1.
1303 *
1304 * Side effects:
1305 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1306 * a new session ticket to the client because the client indicated support
1307 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1308 * a session ticket or we couldn't use the one it gave us, or if
1309 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1310 * Otherwise, s->ext.ticket_expected is set to 0.
1311 *
c519e89f 1312 * etick: points to the body of the session ticket extension.
8483a003 1313 * eticklen: the length of the session tickets extension.
c519e89f
BM
1314 * sess_id: points at the session ID.
1315 * sesslen: the length of the session ID.
1316 * psess: (output) on return, if a ticket was decrypted, then this is set to
1317 * point to the resulting session.
c519e89f 1318 */
61fb5923 1319SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
df0fed9a
TS
1320 size_t eticklen, const unsigned char *sess_id,
1321 size_t sesslen, SSL_SESSION **psess)
0f113f3e 1322{
61fb5923 1323 SSL_SESSION *sess = NULL;
0f113f3e
MC
1324 unsigned char *sdec;
1325 const unsigned char *p;
ddf6ec00 1326 int slen, renew_ticket = 0, declen;
61fb5923 1327 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
348240c6 1328 size_t mlen;
0f113f3e 1329 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
bf7c6817 1330 HMAC_CTX *hctx = NULL;
ee763495 1331 EVP_CIPHER_CTX *ctx = NULL;
222da979 1332 SSL_CTX *tctx = s->session_ctx;
e97763c9 1333
61fb5923
MC
1334 if (eticklen == 0) {
1335 /*
1336 * The client will accept a ticket but doesn't currently have
1337 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
1338 */
1339 ret = SSL_TICKET_EMPTY;
1340 goto end;
1341 }
1342 if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
1343 /*
1344 * Indicate that the ticket couldn't be decrypted rather than
1345 * generating the session from ticket now, trigger
1346 * abbreviated handshake based on external mechanism to
1347 * calculate the master secret later.
1348 */
1349 ret = SSL_TICKET_NO_DECRYPT;
1350 goto end;
1351 }
1352
ee763495
MC
1353 /* Need at least keyname + iv */
1354 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
df0fed9a 1355 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1356 goto end;
ee763495
MC
1357 }
1358
0f113f3e 1359 /* Initialize session ticket encryption and HMAC contexts */
bf7c6817 1360 hctx = HMAC_CTX_new();
c0638ade
MC
1361 if (hctx == NULL) {
1362 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1363 goto end;
1364 }
846ec07d 1365 ctx = EVP_CIPHER_CTX_new();
35b1a433 1366 if (ctx == NULL) {
df0fed9a 1367 ret = SSL_TICKET_FATAL_ERR_MALLOC;
c0638ade 1368 goto end;
35b1a433 1369 }
aff8c126 1370 if (tctx->ext.ticket_key_cb) {
0f113f3e 1371 unsigned char *nctick = (unsigned char *)etick;
ee763495
MC
1372 int rv = tctx->ext.ticket_key_cb(s, nctick,
1373 nctick + TLSEXT_KEYNAME_LENGTH,
1374 ctx, hctx, 0);
c0638ade
MC
1375 if (rv < 0) {
1376 ret = SSL_TICKET_FATAL_ERR_OTHER;
1377 goto end;
1378 }
35b1a433 1379 if (rv == 0) {
df0fed9a 1380 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1381 goto end;
35b1a433 1382 }
0f113f3e
MC
1383 if (rv == 2)
1384 renew_ticket = 1;
1385 } else {
1386 /* Check key name matches */
aff8c126 1387 if (memcmp(etick, tctx->ext.tick_key_name,
ee763495 1388 TLSEXT_KEYNAME_LENGTH) != 0) {
df0fed9a 1389 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1390 goto end;
35b1a433 1391 }
4bfb96f2
TS
1392 if (HMAC_Init_ex(hctx, tctx->ext.secure->tick_hmac_key,
1393 sizeof(tctx->ext.secure->tick_hmac_key),
5f3d93e4 1394 EVP_sha256(), NULL) <= 0
a230b26e 1395 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
4bfb96f2 1396 tctx->ext.secure->tick_aes_key,
ee763495 1397 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
c0638ade
MC
1398 ret = SSL_TICKET_FATAL_ERR_OTHER;
1399 goto end;
a230b26e 1400 }
c0638ade
MC
1401 if (SSL_IS_TLS13(s))
1402 renew_ticket = 1;
0f113f3e
MC
1403 }
1404 /*
1405 * Attempt to process session ticket, first conduct sanity and integrity
1406 * checks on ticket.
1407 */
bf7c6817 1408 mlen = HMAC_size(hctx);
348240c6 1409 if (mlen == 0) {
c0638ade
MC
1410 ret = SSL_TICKET_FATAL_ERR_OTHER;
1411 goto end;
0f113f3e 1412 }
c0638ade 1413
e97763c9
DSH
1414 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1415 if (eticklen <=
348240c6 1416 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
df0fed9a 1417 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1418 goto end;
e97763c9 1419 }
0f113f3e
MC
1420 eticklen -= mlen;
1421 /* Check HMAC of encrypted ticket */
bf7c6817 1422 if (HMAC_Update(hctx, etick, eticklen) <= 0
a230b26e 1423 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
c0638ade
MC
1424 ret = SSL_TICKET_FATAL_ERR_OTHER;
1425 goto end;
5f3d93e4 1426 }
c0638ade 1427
0f113f3e 1428 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
c0638ade
MC
1429 ret = SSL_TICKET_NO_DECRYPT;
1430 goto end;
0f113f3e
MC
1431 }
1432 /* Attempt to decrypt session data */
1433 /* Move p after IV to start of encrypted ticket, update length */
57b0d651
BE
1434 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1435 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
0f113f3e 1436 sdec = OPENSSL_malloc(eticklen);
348240c6
MC
1437 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1438 (int)eticklen) <= 0) {
d1247df2 1439 OPENSSL_free(sdec);
c0638ade
MC
1440 ret = SSL_TICKET_FATAL_ERR_OTHER;
1441 goto end;
0f113f3e 1442 }
348240c6 1443 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
0f113f3e 1444 OPENSSL_free(sdec);
c0638ade
MC
1445 ret = SSL_TICKET_NO_DECRYPT;
1446 goto end;
0f113f3e 1447 }
348240c6 1448 slen += declen;
0f113f3e
MC
1449 p = sdec;
1450
1451 sess = d2i_SSL_SESSION(NULL, &p, slen);
d3bc9805 1452 slen -= p - sdec;
0f113f3e
MC
1453 OPENSSL_free(sdec);
1454 if (sess) {
79020b27 1455 /* Some additional consistency checks */
32305f88 1456 if (slen != 0) {
79020b27 1457 SSL_SESSION_free(sess);
5f96a95e 1458 sess = NULL;
c0638ade
MC
1459 ret = SSL_TICKET_NO_DECRYPT;
1460 goto end;
79020b27 1461 }
0f113f3e
MC
1462 /*
1463 * The session ID, if non-empty, is used by some clients to detect
1464 * that the ticket has been accepted. So we copy it to the session
1465 * structure. If it is empty set length to zero as required by
1466 * standard.
1467 */
32305f88 1468 if (sesslen) {
0f113f3e 1469 memcpy(sess->session_id, sess_id, sesslen);
32305f88
MC
1470 sess->session_id_length = sesslen;
1471 }
0f113f3e 1472 if (renew_ticket)
c0638ade 1473 ret = SSL_TICKET_SUCCESS_RENEW;
0f113f3e 1474 else
c0638ade
MC
1475 ret = SSL_TICKET_SUCCESS;
1476 goto end;
0f113f3e
MC
1477 }
1478 ERR_clear_error();
1479 /*
1480 * For session parse failure, indicate that we need to send a new ticket.
1481 */
c0638ade
MC
1482 ret = SSL_TICKET_NO_DECRYPT;
1483
1484 end:
846ec07d 1485 EVP_CIPHER_CTX_free(ctx);
bf7c6817 1486 HMAC_CTX_free(hctx);
c0638ade
MC
1487
1488 /*
61fb5923
MC
1489 * If set, the decrypt_ticket_cb() is called unless a fatal error was
1490 * detected above. The callback is responsible for checking |ret| before it
1491 * performs any action
c0638ade 1492 */
61fb5923
MC
1493 if (s->session_ctx->decrypt_ticket_cb != NULL
1494 && (ret == SSL_TICKET_EMPTY
1495 || ret == SSL_TICKET_NO_DECRYPT
1496 || ret == SSL_TICKET_SUCCESS
1497 || ret == SSL_TICKET_SUCCESS_RENEW)) {
c0638ade 1498 size_t keyname_len = eticklen;
61fb5923 1499 int retcb;
c0638ade
MC
1500
1501 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
1502 keyname_len = TLSEXT_KEYNAME_LENGTH;
61fb5923
MC
1503 retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
1504 ret,
1505 s->session_ctx->ticket_cb_data);
1506 switch (retcb) {
1507 case SSL_TICKET_RETURN_ABORT:
1508 ret = SSL_TICKET_FATAL_ERR_OTHER;
1509 break;
1510
1511 case SSL_TICKET_RETURN_IGNORE:
1512 ret = SSL_TICKET_NONE;
1513 SSL_SESSION_free(sess);
1514 sess = NULL;
1515 break;
1516
1517 case SSL_TICKET_RETURN_IGNORE_RENEW:
1518 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
1519 ret = SSL_TICKET_NO_DECRYPT;
1520 /* else the value of |ret| will already do the right thing */
1521 SSL_SESSION_free(sess);
1522 sess = NULL;
1523 break;
1524
1525 case SSL_TICKET_RETURN_USE:
1526 case SSL_TICKET_RETURN_USE_RENEW:
1527 if (ret != SSL_TICKET_SUCCESS
1528 && ret != SSL_TICKET_SUCCESS_RENEW)
1529 ret = SSL_TICKET_FATAL_ERR_OTHER;
1530 else if (retcb == SSL_TICKET_RETURN_USE)
1531 ret = SSL_TICKET_SUCCESS;
1532 else
1533 ret = SSL_TICKET_SUCCESS_RENEW;
1534 break;
1535
1536 default:
1537 ret = SSL_TICKET_FATAL_ERR_OTHER;
1538 }
c0638ade
MC
1539 }
1540
309371d6
MC
1541 if (s->ext.session_secret_cb == NULL || SSL_IS_TLS13(s)) {
1542 switch (ret) {
1543 case SSL_TICKET_NO_DECRYPT:
1544 case SSL_TICKET_SUCCESS_RENEW:
1545 case SSL_TICKET_EMPTY:
1546 s->ext.ticket_expected = 1;
1547 }
c0638ade
MC
1548 }
1549
61fb5923
MC
1550 *psess = sess;
1551
1552 return ret;
0f113f3e 1553}
6434abbf 1554
b362ccab 1555/* Check to see if a signature algorithm is allowed */
b0e9ab95 1556static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
0f113f3e 1557{
703bcee0 1558 unsigned char sigalgstr[2];
44b6318f 1559 int secbits;
703bcee0 1560
44b6318f 1561 /* See if sigalgs is recognised and if hash is enabled */
168067b6 1562 if (!tls1_lookup_md(lu, NULL))
0f113f3e 1563 return 0;
224b4e37
DSH
1564 /* DSA is not allowed in TLS 1.3 */
1565 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1566 return 0;
6ffeb269
BK
1567 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1568 if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
1569 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1570 || lu->hash_idx == SSL_MD_MD5_IDX
1571 || lu->hash_idx == SSL_MD_SHA224_IDX))
1572 return 0;
871980a9 1573
0f113f3e 1574 /* See if public key algorithm allowed */
b8858aec 1575 if (ssl_cert_is_disabled(lu->sig_idx))
0f113f3e 1576 return 0;
871980a9
MC
1577
1578 if (lu->sig == NID_id_GostR3410_2012_256
1579 || lu->sig == NID_id_GostR3410_2012_512
1580 || lu->sig == NID_id_GostR3410_2001) {
1581 /* We never allow GOST sig algs on the server with TLSv1.3 */
1582 if (s->server && SSL_IS_TLS13(s))
1583 return 0;
1584 if (!s->server
1585 && s->method->version == TLS_ANY_VERSION
1586 && s->s3->tmp.max_ver >= TLS1_3_VERSION) {
1587 int i, num;
1588 STACK_OF(SSL_CIPHER) *sk;
1589
1590 /*
1591 * We're a client that could negotiate TLSv1.3. We only allow GOST
1592 * sig algs if we could negotiate TLSv1.2 or below and we have GOST
1593 * ciphersuites enabled.
1594 */
1595
1596 if (s->s3->tmp.min_ver >= TLS1_3_VERSION)
1597 return 0;
1598
1599 sk = SSL_get_ciphers(s);
1600 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
1601 for (i = 0; i < num; i++) {
1602 const SSL_CIPHER *c;
1603
1604 c = sk_SSL_CIPHER_value(sk, i);
1605 /* Skip disabled ciphers */
1606 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
1607 continue;
1608
1609 if ((c->algorithm_mkey & SSL_kGOST) != 0)
1610 break;
1611 }
1612 if (i == num)
1613 return 0;
1614 }
1615 }
1616
168067b6
DSH
1617 if (lu->hash == NID_undef)
1618 return 1;
44b6318f
DSH
1619 /* Security bits: half digest bits */
1620 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
0f113f3e 1621 /* Finally see if security callback allows it */
b0e9ab95
DSH
1622 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1623 sigalgstr[1] = lu->sigalg & 0xff;
44b6318f 1624 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
0f113f3e
MC
1625}
1626
1627/*
1628 * Get a mask of disabled public key algorithms based on supported signature
1629 * algorithms. For example if no signature algorithm supports RSA then RSA is
1630 * disabled.
b362ccab
DSH
1631 */
1632
90d9e49a 1633void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
0f113f3e 1634{
98c792d1 1635 const uint16_t *sigalgs;
0f113f3e 1636 size_t i, sigalgslen;
13cc2574 1637 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
0f113f3e 1638 /*
13cc2574
DSH
1639 * Go through all signature algorithms seeing if we support any
1640 * in disabled_mask.
0f113f3e 1641 */
a9669ddc 1642 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
b2555168 1643 for (i = 0; i < sigalgslen; i++, sigalgs++) {
b0e9ab95 1644 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
13cc2574 1645 const SSL_CERT_LOOKUP *clu;
b0e9ab95
DSH
1646
1647 if (lu == NULL)
1648 continue;
13cc2574
DSH
1649
1650 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
b2555168
K
1651 if (clu == NULL)
1652 continue;
13cc2574
DSH
1653
1654 /* If algorithm is disabled see if we can enable it */
1655 if ((clu->amask & disabled_mask) != 0
1656 && tls12_sigalg_allowed(s, op, lu))
1657 disabled_mask &= ~clu->amask;
0f113f3e 1658 }
13cc2574 1659 *pmask_a |= disabled_mask;
0f113f3e 1660}
b362ccab 1661
ae2f7b37 1662int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 1663 const uint16_t *psig, size_t psiglen)
2c7b4dbc
MC
1664{
1665 size_t i;
b0e9ab95 1666 int rv = 0;
c0f9e23c 1667
703bcee0 1668 for (i = 0; i < psiglen; i++, psig++) {
b0e9ab95
DSH
1669 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1670
1671 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1672 continue;
1673 if (!WPACKET_put_bytes_u16(pkt, *psig))
1674 return 0;
1675 /*
1676 * If TLS 1.3 must have at least one valid TLS 1.3 message
d8311fc9 1677 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
b0e9ab95
DSH
1678 */
1679 if (rv == 0 && (!SSL_IS_TLS13(s)
d8311fc9
MC
1680 || (lu->sig != EVP_PKEY_RSA
1681 && lu->hash != NID_sha1
1682 && lu->hash != NID_sha224)))
b0e9ab95 1683 rv = 1;
2c7b4dbc 1684 }
5528d68f
DSH
1685 if (rv == 0)
1686 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
b0e9ab95 1687 return rv;
2c7b4dbc
MC
1688}
1689
4453cd8c 1690/* Given preference and allowed sigalgs set shared sigalgs */
4d43ee28 1691static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
98c792d1
DSH
1692 const uint16_t *pref, size_t preflen,
1693 const uint16_t *allow, size_t allowlen)
0f113f3e 1694{
98c792d1 1695 const uint16_t *ptmp, *atmp;
0f113f3e 1696 size_t i, j, nmatch = 0;
703bcee0 1697 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
b0e9ab95
DSH
1698 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1699
0f113f3e 1700 /* Skip disabled hashes or signature algorithms */
b0e9ab95 1701 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
0f113f3e 1702 continue;
703bcee0
MC
1703 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1704 if (*ptmp == *atmp) {
0f113f3e 1705 nmatch++;
b0e9ab95
DSH
1706 if (shsig)
1707 *shsig++ = lu;
0f113f3e
MC
1708 break;
1709 }
1710 }
1711 }
1712 return nmatch;
1713}
4453cd8c
DSH
1714
1715/* Set shared signature algorithms for SSL structures */
1716static int tls1_set_shared_sigalgs(SSL *s)
0f113f3e 1717{
98c792d1 1718 const uint16_t *pref, *allow, *conf;
0f113f3e
MC
1719 size_t preflen, allowlen, conflen;
1720 size_t nmatch;
4d43ee28 1721 const SIGALG_LOOKUP **salgs = NULL;
0f113f3e
MC
1722 CERT *c = s->cert;
1723 unsigned int is_suiteb = tls1_suiteb(s);
b548a1f1
RS
1724
1725 OPENSSL_free(c->shared_sigalgs);
1726 c->shared_sigalgs = NULL;
1727 c->shared_sigalgslen = 0;
0f113f3e
MC
1728 /* If client use client signature algorithms if not NULL */
1729 if (!s->server && c->client_sigalgs && !is_suiteb) {
1730 conf = c->client_sigalgs;
1731 conflen = c->client_sigalgslen;
1732 } else if (c->conf_sigalgs && !is_suiteb) {
1733 conf = c->conf_sigalgs;
1734 conflen = c->conf_sigalgslen;
1735 } else
a9669ddc 1736 conflen = tls12_get_psigalgs(s, 0, &conf);
0f113f3e
MC
1737 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1738 pref = conf;
1739 preflen = conflen;
76106e60
DSH
1740 allow = s->s3->tmp.peer_sigalgs;
1741 allowlen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1742 } else {
1743 allow = conf;
1744 allowlen = conflen;
76106e60
DSH
1745 pref = s->s3->tmp.peer_sigalgs;
1746 preflen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1747 }
1748 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
34e3edbf 1749 if (nmatch) {
cdb10bae
RS
1750 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
1751 SSLerr(SSL_F_TLS1_SET_SHARED_SIGALGS, ERR_R_MALLOC_FAILURE);
34e3edbf 1752 return 0;
cdb10bae 1753 }
34e3edbf
DSH
1754 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1755 } else {
1756 salgs = NULL;
1757 }
0f113f3e
MC
1758 c->shared_sigalgs = salgs;
1759 c->shared_sigalgslen = nmatch;
1760 return 1;
1761}
4453cd8c 1762
9e84a42d 1763int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
0f113f3e 1764{
98c792d1 1765 unsigned int stmp;
703bcee0 1766 size_t size, i;
9e84a42d 1767 uint16_t *buf;
0f113f3e 1768
703bcee0
MC
1769 size = PACKET_remaining(pkt);
1770
1771 /* Invalid data length */
8f12296e 1772 if (size == 0 || (size & 1) != 0)
703bcee0
MC
1773 return 0;
1774
1775 size >>= 1;
1776
cdb10bae
RS
1777 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL) {
1778 SSLerr(SSL_F_TLS1_SAVE_U16, ERR_R_MALLOC_FAILURE);
0f113f3e 1779 return 0;
cdb10bae 1780 }
98c792d1 1781 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
9e84a42d 1782 buf[i] = stmp;
703bcee0 1783
9e84a42d
DSH
1784 if (i != size) {
1785 OPENSSL_free(buf);
703bcee0 1786 return 0;
9e84a42d
DSH
1787 }
1788
1789 OPENSSL_free(*pdest);
1790 *pdest = buf;
1791 *pdestlen = size;
703bcee0 1792
0f113f3e
MC
1793 return 1;
1794}
6b7be581 1795
c589c34e 1796int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
9e84a42d
DSH
1797{
1798 /* Extension ignored for inappropriate versions */
1799 if (!SSL_USE_SIGALGS(s))
1800 return 1;
1801 /* Should never happen */
1802 if (s->cert == NULL)
1803 return 0;
1804
c589c34e
BK
1805 if (cert)
1806 return tls1_save_u16(pkt, &s->s3->tmp.peer_cert_sigalgs,
1807 &s->s3->tmp.peer_cert_sigalgslen);
1808 else
1809 return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
1810 &s->s3->tmp.peer_sigalgslen);
9e84a42d 1811
9e84a42d
DSH
1812}
1813
1814/* Set preferred digest for each key type */
1815
c800c27a 1816int tls1_process_sigalgs(SSL *s)
0f113f3e 1817{
0f113f3e 1818 size_t i;
f7d53487 1819 uint32_t *pvalid = s->s3->tmp.valid_flags;
0f113f3e 1820 CERT *c = s->cert;
4d43ee28 1821
0f113f3e
MC
1822 if (!tls1_set_shared_sigalgs(s))
1823 return 0;
1824
9195ddcd
DSH
1825 for (i = 0; i < SSL_PKEY_NUM; i++)
1826 pvalid[i] = 0;
1827
4d43ee28
DSH
1828 for (i = 0; i < c->shared_sigalgslen; i++) {
1829 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
9195ddcd 1830 int idx = sigptr->sig_idx;
4d43ee28 1831
523fb323 1832 /* Ignore PKCS1 based sig algs in TLSv1.3 */
4d43ee28 1833 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
523fb323 1834 continue;
9195ddcd 1835 /* If not disabled indicate we can explicitly sign */
b8858aec
DSH
1836 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
1837 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
1838 }
1839 return 1;
1840}
4817504d 1841
e7f8ff43 1842int SSL_get_sigalgs(SSL *s, int idx,
0f113f3e
MC
1843 int *psign, int *phash, int *psignhash,
1844 unsigned char *rsig, unsigned char *rhash)
1845{
98c792d1 1846 uint16_t *psig = s->s3->tmp.peer_sigalgs;
703bcee0 1847 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
348240c6 1848 if (psig == NULL || numsigalgs > INT_MAX)
0f113f3e
MC
1849 return 0;
1850 if (idx >= 0) {
4d43ee28
DSH
1851 const SIGALG_LOOKUP *lu;
1852
703bcee0 1853 if (idx >= (int)numsigalgs)
0f113f3e
MC
1854 return 0;
1855 psig += idx;
4d43ee28 1856 if (rhash != NULL)
536199ec 1857 *rhash = (unsigned char)((*psig >> 8) & 0xff);
4d43ee28 1858 if (rsig != NULL)
536199ec 1859 *rsig = (unsigned char)(*psig & 0xff);
4d43ee28
DSH
1860 lu = tls1_lookup_sigalg(*psig);
1861 if (psign != NULL)
1862 *psign = lu != NULL ? lu->sig : NID_undef;
1863 if (phash != NULL)
1864 *phash = lu != NULL ? lu->hash : NID_undef;
1865 if (psignhash != NULL)
1866 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
0f113f3e 1867 }
348240c6 1868 return (int)numsigalgs;
0f113f3e 1869}
4453cd8c
DSH
1870
1871int SSL_get_shared_sigalgs(SSL *s, int idx,
0f113f3e
MC
1872 int *psign, int *phash, int *psignhash,
1873 unsigned char *rsig, unsigned char *rhash)
1874{
4d43ee28
DSH
1875 const SIGALG_LOOKUP *shsigalgs;
1876 if (s->cert->shared_sigalgs == NULL
6d047e06 1877 || idx < 0
4d43ee28
DSH
1878 || idx >= (int)s->cert->shared_sigalgslen
1879 || s->cert->shared_sigalgslen > INT_MAX)
0f113f3e 1880 return 0;
4d43ee28
DSH
1881 shsigalgs = s->cert->shared_sigalgs[idx];
1882 if (phash != NULL)
1883 *phash = shsigalgs->hash;
1884 if (psign != NULL)
1885 *psign = shsigalgs->sig;
1886 if (psignhash != NULL)
1887 *psignhash = shsigalgs->sigandhash;
1888 if (rsig != NULL)
1889 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1890 if (rhash != NULL)
1891 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
348240c6 1892 return (int)s->cert->shared_sigalgslen;
0f113f3e
MC
1893}
1894
787ebcaf
DSH
1895/* Maximum possible number of unique entries in sigalgs array */
1896#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
0f229cce 1897
0f113f3e
MC
1898typedef struct {
1899 size_t sigalgcnt;
fd5e1a8c
BK
1900 /* TLSEXT_SIGALG_XXX values */
1901 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
0f113f3e 1902} sig_cb_st;
0f229cce 1903
431f458d
DSH
1904static void get_sigorhash(int *psig, int *phash, const char *str)
1905{
1906 if (strcmp(str, "RSA") == 0) {
1907 *psig = EVP_PKEY_RSA;
b2eb6998
DSH
1908 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1909 *psig = EVP_PKEY_RSA_PSS;
431f458d
DSH
1910 } else if (strcmp(str, "DSA") == 0) {
1911 *psig = EVP_PKEY_DSA;
1912 } else if (strcmp(str, "ECDSA") == 0) {
1913 *psig = EVP_PKEY_EC;
1914 } else {
1915 *phash = OBJ_sn2nid(str);
1916 if (*phash == NID_undef)
1917 *phash = OBJ_ln2nid(str);
1918 }
1919}
787ebcaf
DSH
1920/* Maximum length of a signature algorithm string component */
1921#define TLS_MAX_SIGSTRING_LEN 40
431f458d 1922
0f229cce 1923static int sig_cb(const char *elem, int len, void *arg)
0f113f3e
MC
1924{
1925 sig_cb_st *sarg = arg;
1926 size_t i;
fd5e1a8c 1927 const SIGALG_LOOKUP *s;
787ebcaf 1928 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
431f458d 1929 int sig_alg = NID_undef, hash_alg = NID_undef;
2747d73c
KR
1930 if (elem == NULL)
1931 return 0;
787ebcaf 1932 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
0f113f3e
MC
1933 return 0;
1934 if (len > (int)(sizeof(etmp) - 1))
1935 return 0;
1936 memcpy(etmp, elem, len);
1937 etmp[len] = 0;
1938 p = strchr(etmp, '+');
fd5e1a8c
BK
1939 /*
1940 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
1941 * if there's no '+' in the provided name, look for the new-style combined
1942 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
1943 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
1944 * rsa_pss_rsae_* that differ only by public key OID; in such cases
1945 * we will pick the _rsae_ variant, by virtue of them appearing earlier
1946 * in the table.
1947 */
8a43a42a 1948 if (p == NULL) {
8a43a42a
DSH
1949 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1950 i++, s++) {
1951 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
fd5e1a8c 1952 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
8a43a42a
DSH
1953 break;
1954 }
1955 }
fd5e1a8c
BK
1956 if (i == OSSL_NELEM(sigalg_lookup_tbl))
1957 return 0;
8a43a42a
DSH
1958 } else {
1959 *p = 0;
1960 p++;
1961 if (*p == 0)
1962 return 0;
1963 get_sigorhash(&sig_alg, &hash_alg, etmp);
1964 get_sigorhash(&sig_alg, &hash_alg, p);
fd5e1a8c
BK
1965 if (sig_alg == NID_undef || hash_alg == NID_undef)
1966 return 0;
1967 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1968 i++, s++) {
1969 if (s->hash == hash_alg && s->sig == sig_alg) {
1970 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
1971 break;
1972 }
1973 }
1974 if (i == OSSL_NELEM(sigalg_lookup_tbl))
1975 return 0;
8a43a42a 1976 }
0f113f3e 1977
fd5e1a8c
BK
1978 /* Reject duplicates */
1979 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
c1acef92 1980 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
fd5e1a8c 1981 sarg->sigalgcnt--;
0f113f3e 1982 return 0;
fd5e1a8c 1983 }
0f113f3e 1984 }
0f113f3e
MC
1985 return 1;
1986}
1987
1988/*
9d22666e 1989 * Set supported signature algorithms based on a colon separated list of the
0f113f3e
MC
1990 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1991 */
3dbc46df 1992int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
0f113f3e
MC
1993{
1994 sig_cb_st sig;
1995 sig.sigalgcnt = 0;
1996 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1997 return 0;
1998 if (c == NULL)
1999 return 1;
fd5e1a8c
BK
2000 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
2001}
2002
2003int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2004 int client)
2005{
2006 uint16_t *sigalgs;
2007
cdb10bae
RS
2008 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
2009 SSLerr(SSL_F_TLS1_SET_RAW_SIGALGS, ERR_R_MALLOC_FAILURE);
fd5e1a8c 2010 return 0;
cdb10bae 2011 }
fd5e1a8c
BK
2012 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
2013
2014 if (client) {
2015 OPENSSL_free(c->client_sigalgs);
2016 c->client_sigalgs = sigalgs;
2017 c->client_sigalgslen = salglen;
2018 } else {
2019 OPENSSL_free(c->conf_sigalgs);
2020 c->conf_sigalgs = sigalgs;
2021 c->conf_sigalgslen = salglen;
2022 }
2023
2024 return 1;
0f113f3e
MC
2025}
2026
a230b26e 2027int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
0f113f3e 2028{
98c792d1 2029 uint16_t *sigalgs, *sptr;
0f113f3e 2030 size_t i;
63c1df09 2031
0f113f3e
MC
2032 if (salglen & 1)
2033 return 0;
cdb10bae
RS
2034 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
2035 SSLerr(SSL_F_TLS1_SET_SIGALGS, ERR_R_MALLOC_FAILURE);
0f113f3e 2036 return 0;
cdb10bae 2037 }
0f113f3e 2038 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
63c1df09 2039 size_t j;
7a531ee4 2040 const SIGALG_LOOKUP *curr;
63c1df09
MC
2041 int md_id = *psig_nids++;
2042 int sig_id = *psig_nids++;
2043
2044 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
2045 j++, curr++) {
fe3066ee 2046 if (curr->hash == md_id && curr->sig == sig_id) {
63c1df09
MC
2047 *sptr++ = curr->sigalg;
2048 break;
2049 }
2050 }
0f113f3e 2051
63c1df09 2052 if (j == OSSL_NELEM(sigalg_lookup_tbl))
0f113f3e 2053 goto err;
0f113f3e
MC
2054 }
2055
2056 if (client) {
b548a1f1 2057 OPENSSL_free(c->client_sigalgs);
0f113f3e 2058 c->client_sigalgs = sigalgs;
7a531ee4 2059 c->client_sigalgslen = salglen / 2;
0f113f3e 2060 } else {
b548a1f1 2061 OPENSSL_free(c->conf_sigalgs);
0f113f3e 2062 c->conf_sigalgs = sigalgs;
7a531ee4 2063 c->conf_sigalgslen = salglen / 2;
0f113f3e
MC
2064 }
2065
2066 return 1;
2067
2068 err:
2069 OPENSSL_free(sigalgs);
2070 return 0;
2071}
4453cd8c 2072
d61ff83b 2073static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
0f113f3e
MC
2074{
2075 int sig_nid;
2076 size_t i;
2077 if (default_nid == -1)
2078 return 1;
2079 sig_nid = X509_get_signature_nid(x);
2080 if (default_nid)
2081 return sig_nid == default_nid ? 1 : 0;
2082 for (i = 0; i < c->shared_sigalgslen; i++)
4d43ee28 2083 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
0f113f3e
MC
2084 return 1;
2085 return 0;
2086}
2087
6dbb6219
DSH
2088/* Check to see if a certificate issuer name matches list of CA names */
2089static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
0f113f3e
MC
2090{
2091 X509_NAME *nm;
2092 int i;
2093 nm = X509_get_issuer_name(x);
2094 for (i = 0; i < sk_X509_NAME_num(names); i++) {
2095 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
2096 return 1;
2097 }
2098 return 0;
2099}
2100
2101/*
2102 * Check certificate chain is consistent with TLS extensions and is usable by
2103 * server. This servers two purposes: it allows users to check chains before
2104 * passing them to the server and it allows the server to check chains before
2105 * attempting to use them.
d61ff83b 2106 */
6dbb6219 2107
69687aa8 2108/* Flags which need to be set for a certificate when strict mode not set */
6dbb6219 2109
e481f9b9 2110#define CERT_PKEY_VALID_FLAGS \
0f113f3e 2111 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
6dbb6219 2112/* Strict mode flags */
e481f9b9 2113#define CERT_PKEY_STRICT_FLAGS \
0f113f3e
MC
2114 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
2115 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
6dbb6219 2116
d61ff83b 2117int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e
MC
2118 int idx)
2119{
2120 int i;
2121 int rv = 0;
2122 int check_flags = 0, strict_mode;
2123 CERT_PKEY *cpk = NULL;
2124 CERT *c = s->cert;
f7d53487 2125 uint32_t *pvalid;
0f113f3e
MC
2126 unsigned int suiteb_flags = tls1_suiteb(s);
2127 /* idx == -1 means checking server chains */
2128 if (idx != -1) {
2129 /* idx == -2 means checking client certificate chains */
2130 if (idx == -2) {
2131 cpk = c->key;
348240c6 2132 idx = (int)(cpk - c->pkeys);
0f113f3e
MC
2133 } else
2134 cpk = c->pkeys + idx;
6383d316 2135 pvalid = s->s3->tmp.valid_flags + idx;
0f113f3e
MC
2136 x = cpk->x509;
2137 pk = cpk->privatekey;
2138 chain = cpk->chain;
2139 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
2140 /* If no cert or key, forget it */
2141 if (!x || !pk)
2142 goto end;
0f113f3e 2143 } else {
52fd27f9
DSH
2144 size_t certidx;
2145
0f113f3e 2146 if (!x || !pk)
d813f9eb 2147 return 0;
52fd27f9
DSH
2148
2149 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
d813f9eb 2150 return 0;
52fd27f9 2151 idx = certidx;
6383d316
DSH
2152 pvalid = s->s3->tmp.valid_flags + idx;
2153
0f113f3e
MC
2154 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
2155 check_flags = CERT_PKEY_STRICT_FLAGS;
2156 else
2157 check_flags = CERT_PKEY_VALID_FLAGS;
2158 strict_mode = 1;
2159 }
2160
2161 if (suiteb_flags) {
2162 int ok;
2163 if (check_flags)
2164 check_flags |= CERT_PKEY_SUITEB;
2165 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
2166 if (ok == X509_V_OK)
2167 rv |= CERT_PKEY_SUITEB;
2168 else if (!check_flags)
2169 goto end;
2170 }
2171
2172 /*
2173 * Check all signature algorithms are consistent with signature
2174 * algorithms extension if TLS 1.2 or later and strict mode.
2175 */
2176 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
2177 int default_nid;
536199ec 2178 int rsign = 0;
c589c34e
BK
2179 if (s->s3->tmp.peer_cert_sigalgs != NULL
2180 || s->s3->tmp.peer_sigalgs != NULL) {
0f113f3e
MC
2181 default_nid = 0;
2182 /* If no sigalgs extension use defaults from RFC5246 */
c589c34e 2183 } else {
0f113f3e 2184 switch (idx) {
d0ff28f8 2185 case SSL_PKEY_RSA:
536199ec 2186 rsign = EVP_PKEY_RSA;
0f113f3e
MC
2187 default_nid = NID_sha1WithRSAEncryption;
2188 break;
2189
2190 case SSL_PKEY_DSA_SIGN:
536199ec 2191 rsign = EVP_PKEY_DSA;
0f113f3e
MC
2192 default_nid = NID_dsaWithSHA1;
2193 break;
2194
2195 case SSL_PKEY_ECC:
536199ec 2196 rsign = EVP_PKEY_EC;
0f113f3e
MC
2197 default_nid = NID_ecdsa_with_SHA1;
2198 break;
2199
e44380a9 2200 case SSL_PKEY_GOST01:
536199ec 2201 rsign = NID_id_GostR3410_2001;
e44380a9
DB
2202 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2203 break;
2204
2205 case SSL_PKEY_GOST12_256:
536199ec 2206 rsign = NID_id_GostR3410_2012_256;
e44380a9
DB
2207 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2208 break;
2209
2210 case SSL_PKEY_GOST12_512:
536199ec 2211 rsign = NID_id_GostR3410_2012_512;
e44380a9
DB
2212 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2213 break;
2214
0f113f3e
MC
2215 default:
2216 default_nid = -1;
2217 break;
2218 }
2219 }
2220 /*
2221 * If peer sent no signature algorithms extension and we have set
2222 * preferred signature algorithms check we support sha1.
2223 */
2224 if (default_nid > 0 && c->conf_sigalgs) {
2225 size_t j;
98c792d1 2226 const uint16_t *p = c->conf_sigalgs;
703bcee0 2227 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
44b6318f
DSH
2228 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
2229
2230 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
0f113f3e
MC
2231 break;
2232 }
2233 if (j == c->conf_sigalgslen) {
2234 if (check_flags)
2235 goto skip_sigs;
2236 else
2237 goto end;
2238 }
2239 }
2240 /* Check signature algorithm of each cert in chain */
2241 if (!tls1_check_sig_alg(c, x, default_nid)) {
2242 if (!check_flags)
2243 goto end;
2244 } else
2245 rv |= CERT_PKEY_EE_SIGNATURE;
2246 rv |= CERT_PKEY_CA_SIGNATURE;
2247 for (i = 0; i < sk_X509_num(chain); i++) {
2248 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
2249 if (check_flags) {
2250 rv &= ~CERT_PKEY_CA_SIGNATURE;
2251 break;
2252 } else
2253 goto end;
2254 }
2255 }
2256 }
2257 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2258 else if (check_flags)
2259 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2260 skip_sigs:
2261 /* Check cert parameters are consistent */
9195ddcd 2262 if (tls1_check_cert_param(s, x, 1))
0f113f3e
MC
2263 rv |= CERT_PKEY_EE_PARAM;
2264 else if (!check_flags)
2265 goto end;
2266 if (!s->server)
2267 rv |= CERT_PKEY_CA_PARAM;
2268 /* In strict mode check rest of chain too */
2269 else if (strict_mode) {
2270 rv |= CERT_PKEY_CA_PARAM;
2271 for (i = 0; i < sk_X509_num(chain); i++) {
2272 X509 *ca = sk_X509_value(chain, i);
2273 if (!tls1_check_cert_param(s, ca, 0)) {
2274 if (check_flags) {
2275 rv &= ~CERT_PKEY_CA_PARAM;
2276 break;
2277 } else
2278 goto end;
2279 }
2280 }
2281 }
2282 if (!s->server && strict_mode) {
2283 STACK_OF(X509_NAME) *ca_dn;
2284 int check_type = 0;
3aeb9348 2285 switch (EVP_PKEY_id(pk)) {
0f113f3e
MC
2286 case EVP_PKEY_RSA:
2287 check_type = TLS_CT_RSA_SIGN;
2288 break;
2289 case EVP_PKEY_DSA:
2290 check_type = TLS_CT_DSS_SIGN;
2291 break;
2292 case EVP_PKEY_EC:
2293 check_type = TLS_CT_ECDSA_SIGN;
2294 break;
0f113f3e
MC
2295 }
2296 if (check_type) {
75c13e78
DSH
2297 const uint8_t *ctypes = s->s3->tmp.ctype;
2298 size_t j;
2299
2300 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2301 if (*ctypes == check_type) {
0f113f3e
MC
2302 rv |= CERT_PKEY_CERT_TYPE;
2303 break;
2304 }
2305 }
2306 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2307 goto end;
75c13e78 2308 } else {
0f113f3e 2309 rv |= CERT_PKEY_CERT_TYPE;
75c13e78 2310 }
0f113f3e 2311
fa7c2637 2312 ca_dn = s->s3->tmp.peer_ca_names;
0f113f3e
MC
2313
2314 if (!sk_X509_NAME_num(ca_dn))
2315 rv |= CERT_PKEY_ISSUER_NAME;
2316
2317 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2318 if (ssl_check_ca_name(ca_dn, x))
2319 rv |= CERT_PKEY_ISSUER_NAME;
2320 }
2321 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2322 for (i = 0; i < sk_X509_num(chain); i++) {
2323 X509 *xtmp = sk_X509_value(chain, i);
2324 if (ssl_check_ca_name(ca_dn, xtmp)) {
2325 rv |= CERT_PKEY_ISSUER_NAME;
2326 break;
2327 }
2328 }
2329 }
2330 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2331 goto end;
2332 } else
2333 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2334
2335 if (!check_flags || (rv & check_flags) == check_flags)
2336 rv |= CERT_PKEY_VALID;
2337
2338 end:
2339
a8bb912d
DSH
2340 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2341 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2342 else
0f113f3e
MC
2343 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2344
2345 /*
2346 * When checking a CERT_PKEY structure all flags are irrelevant if the
2347 * chain is invalid.
2348 */
2349 if (!check_flags) {
a8bb912d 2350 if (rv & CERT_PKEY_VALID) {
6383d316 2351 *pvalid = rv;
a8bb912d
DSH
2352 } else {
2353 /* Preserve sign and explicit sign flag, clear rest */
2354 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
2355 return 0;
2356 }
2357 }
2358 return rv;
2359}
d61ff83b
DSH
2360
2361/* Set validity of certificates in an SSL structure */
2362void tls1_set_cert_validity(SSL *s)
0f113f3e 2363{
d0ff28f8 2364 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
045d078a 2365 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
17dd65e6 2366 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
17dd65e6 2367 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
e44380a9
DB
2368 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2369 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2370 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
3d234c9e 2371 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
0e1d6ecf 2372 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
0f113f3e
MC
2373}
2374
69687aa8 2375/* User level utility function to check a chain is suitable */
18d71588 2376int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
0f113f3e
MC
2377{
2378 return tls1_check_chain(s, x, pk, chain, -1);
2379}
d61ff83b 2380
09599b52
DSH
2381#ifndef OPENSSL_NO_DH
2382DH *ssl_get_auto_dh(SSL *s)
0f113f3e
MC
2383{
2384 int dh_secbits = 80;
2385 if (s->cert->dh_tmp_auto == 2)
2386 return DH_get_1024_160();
adc5506a 2387 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
0f113f3e
MC
2388 if (s->s3->tmp.new_cipher->strength_bits == 256)
2389 dh_secbits = 128;
2390 else
2391 dh_secbits = 80;
2392 } else {
a497cf25 2393 if (s->s3->tmp.cert == NULL)
f365a3e2 2394 return NULL;
a497cf25 2395 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
0f113f3e
MC
2396 }
2397
2398 if (dh_secbits >= 128) {
2399 DH *dhp = DH_new();
0aeddcfa 2400 BIGNUM *p, *g;
a71edf3b 2401 if (dhp == NULL)
0f113f3e 2402 return NULL;
0aeddcfa 2403 g = BN_new();
8eab767a
P
2404 if (g == NULL || !BN_set_word(g, 2)) {
2405 DH_free(dhp);
2406 BN_free(g);
2407 return NULL;
2408 }
0f113f3e 2409 if (dh_secbits >= 192)
9021a5df 2410 p = BN_get_rfc3526_prime_8192(NULL);
0f113f3e 2411 else
9021a5df 2412 p = BN_get_rfc3526_prime_3072(NULL);
8eab767a 2413 if (p == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
0f113f3e 2414 DH_free(dhp);
0aeddcfa
MC
2415 BN_free(p);
2416 BN_free(g);
0f113f3e
MC
2417 return NULL;
2418 }
2419 return dhp;
2420 }
2421 if (dh_secbits >= 112)
2422 return DH_get_2048_224();
2423 return DH_get_1024_160();
2424}
09599b52 2425#endif
b362ccab
DSH
2426
2427static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e 2428{
72245f34 2429 int secbits = -1;
8382fd3a 2430 EVP_PKEY *pkey = X509_get0_pubkey(x);
0f113f3e 2431 if (pkey) {
72245f34
DSH
2432 /*
2433 * If no parameters this will return -1 and fail using the default
2434 * security callback for any non-zero security level. This will
2435 * reject keys which omit parameters but this only affects DSA and
2436 * omission of parameters is never (?) done in practice.
2437 */
0f113f3e 2438 secbits = EVP_PKEY_security_bits(pkey);
72245f34 2439 }
0f113f3e
MC
2440 if (s)
2441 return ssl_security(s, op, secbits, 0, x);
2442 else
2443 return ssl_ctx_security(ctx, op, secbits, 0, x);
2444}
b362ccab
DSH
2445
2446static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e
MC
2447{
2448 /* Lookup signature algorithm digest */
65e89736 2449 int secbits, nid, pknid;
221c7b55
DSH
2450 /* Don't check signature if self signed */
2451 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2452 return 1;
65e89736
DSH
2453 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2454 secbits = -1;
2455 /* If digest NID not defined use signature NID */
2456 if (nid == NID_undef)
2457 nid = pknid;
0f113f3e 2458 if (s)
65e89736 2459 return ssl_security(s, op, secbits, nid, x);
0f113f3e 2460 else
65e89736 2461 return ssl_ctx_security(ctx, op, secbits, nid, x);
0f113f3e 2462}
b362ccab
DSH
2463
2464int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
0f113f3e
MC
2465{
2466 if (vfy)
2467 vfy = SSL_SECOP_PEER;
2468 if (is_ee) {
2469 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2470 return SSL_R_EE_KEY_TOO_SMALL;
2471 } else {
2472 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2473 return SSL_R_CA_KEY_TOO_SMALL;
2474 }
2475 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2476 return SSL_R_CA_MD_TOO_WEAK;
2477 return 1;
2478}
2479
2480/*
69687aa8
F
2481 * Check security of a chain, if |sk| includes the end entity certificate then
2482 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
0f113f3e 2483 * one to the peer. Return values: 1 if ok otherwise error code to use
b362ccab
DSH
2484 */
2485
2486int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
0f113f3e
MC
2487{
2488 int rv, start_idx, i;
2489 if (x == NULL) {
2490 x = sk_X509_value(sk, 0);
2491 start_idx = 1;
2492 } else
2493 start_idx = 0;
2494
2495 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2496 if (rv != 1)
2497 return rv;
2498
2499 for (i = start_idx; i < sk_X509_num(sk); i++) {
2500 x = sk_X509_value(sk, i);
2501 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2502 if (rv != 1)
2503 return rv;
2504 }
2505 return 1;
2506}
93a77f9e 2507
7f6b466b
DSH
2508/*
2509 * For TLS 1.2 servers check if we have a certificate which can be used
b46867d7 2510 * with the signature algorithm "lu" and return index of certificate.
7f6b466b
DSH
2511 */
2512
b46867d7 2513static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
7f6b466b 2514{
b46867d7
DSH
2515 int sig_idx = lu->sig_idx;
2516 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
7f6b466b
DSH
2517
2518 /* If not recognised or not supported by cipher mask it is not suitable */
b8fef8ee
MC
2519 if (clu == NULL
2520 || (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0
2521 || (clu->nid == EVP_PKEY_RSA_PSS
2522 && (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
b46867d7
DSH
2523 return -1;
2524
b46867d7 2525 return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
7f6b466b
DSH
2526}
2527
c589c34e
BK
2528/*
2529 * Returns true if |s| has a usable certificate configured for use
2530 * with signature scheme |sig|.
2531 * "Usable" includes a check for presence as well as applying
2532 * the signature_algorithm_cert restrictions sent by the peer (if any).
2533 * Returns false if no usable certificate is found.
2534 */
2535static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
2536{
2537 const SIGALG_LOOKUP *lu;
ecbb2fca 2538 int mdnid, pknid, supported;
c589c34e
BK
2539 size_t i;
2540
2541 /* TLS 1.2 callers can override lu->sig_idx, but not TLS 1.3 callers. */
2542 if (idx == -1)
2543 idx = sig->sig_idx;
2544 if (!ssl_has_cert(s, idx))
2545 return 0;
2546 if (s->s3->tmp.peer_cert_sigalgs != NULL) {
2547 for (i = 0; i < s->s3->tmp.peer_cert_sigalgslen; i++) {
2548 lu = tls1_lookup_sigalg(s->s3->tmp.peer_cert_sigalgs[i]);
2549 if (lu == NULL
2550 || !X509_get_signature_info(s->cert->pkeys[idx].x509, &mdnid,
2d263a4a 2551 &pknid, NULL, NULL)
ecbb2fca
DW
2552 /*
2553 * TODO this does not differentiate between the
2554 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
2555 * have a chain here that lets us look at the key OID in the
2556 * signing certificate.
2557 */
2558 || mdnid != lu->hash
2559 || pknid != lu->sig)
c589c34e 2560 continue;
ecbb2fca
DW
2561
2562 ERR_set_mark();
2563 supported = EVP_PKEY_supports_digest_nid(s->cert->pkeys[idx].privatekey,
2564 mdnid);
2565 if (supported == 0)
2566 continue;
2567 else if (supported < 0)
2568 {
2569 /* If it didn't report a mandatory NID, for whatever reasons,
2570 * just clear the error and allow all hashes to be used. */
2571 ERR_pop_to_mark();
2572 }
2573 return 1;
c589c34e
BK
2574 }
2575 return 0;
2576 }
ecbb2fca
DW
2577 supported = EVP_PKEY_supports_digest_nid(s->cert->pkeys[idx].privatekey,
2578 sig->hash);
2579 if (supported == 0)
2580 return 0;
2581 else if (supported < 0)
2582 ERR_clear_error();
2583
2584 return 1;
c589c34e
BK
2585}
2586
93a77f9e
DSH
2587/*
2588 * Choose an appropriate signature algorithm based on available certificates
717a265a
DSH
2589 * Sets chosen certificate and signature algorithm.
2590 *
f63a17d6
MC
2591 * For servers if we fail to find a required certificate it is a fatal error,
2592 * an appropriate error code is set and a TLS alert is sent.
717a265a 2593 *
f63a17d6 2594 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
717a265a
DSH
2595 * a fatal error: we will either try another certificate or not present one
2596 * to the server. In this case no error is set.
93a77f9e 2597 */
f63a17d6 2598int tls_choose_sigalg(SSL *s, int fatalerrs)
93a77f9e 2599{
0972bc5c 2600 const SIGALG_LOOKUP *lu = NULL;
b46867d7 2601 int sig_idx = -1;
0972bc5c 2602
717a265a
DSH
2603 s->s3->tmp.cert = NULL;
2604 s->s3->tmp.sigalg = NULL;
2605
93a77f9e
DSH
2606 if (SSL_IS_TLS13(s)) {
2607 size_t i;
21f198ec 2608#ifndef OPENSSL_NO_EC
7500bc33 2609 int curve = -1;
21f198ec 2610#endif
93a77f9e 2611
69687aa8 2612 /* Look for a certificate matching shared sigalgs */
93a77f9e 2613 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
0972bc5c 2614 lu = s->cert->shared_sigalgs[i];
bcec0b94 2615 sig_idx = -1;
93a77f9e 2616
d8311fc9
MC
2617 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2618 if (lu->hash == NID_sha1
2619 || lu->hash == NID_sha224
2620 || lu->sig == EVP_PKEY_DSA
095a982b 2621 || lu->sig == EVP_PKEY_RSA)
93a77f9e 2622 continue;
c589c34e
BK
2623 /* Check that we have a cert, and signature_algorithms_cert */
2624 if (!tls1_lookup_md(lu, NULL) || !has_usable_cert(s, lu, -1))
93a77f9e 2625 continue;
93a77f9e 2626 if (lu->sig == EVP_PKEY_EC) {
21f198ec 2627#ifndef OPENSSL_NO_EC
93a77f9e 2628 if (curve == -1) {
7f6b466b 2629 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
93a77f9e
DSH
2630
2631 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2632 }
7500bc33 2633 if (lu->curve != NID_undef && curve != lu->curve)
93a77f9e 2634 continue;
21f198ec
RL
2635#else
2636 continue;
2637#endif
0fe3db25
NR
2638 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
2639 /* validate that key is large enough for the signature algorithm */
bcec0b94 2640 EVP_PKEY *pkey;
0fe3db25 2641
c589c34e 2642 pkey = s->cert->pkeys[lu->sig_idx].privatekey;
bcec0b94 2643 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
0fe3db25 2644 continue;
93a77f9e 2645 }
0972bc5c
DSH
2646 break;
2647 }
2648 if (i == s->cert->shared_sigalgslen) {
f63a17d6 2649 if (!fatalerrs)
717a265a 2650 return 1;
f63a17d6
MC
2651 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
2652 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
2653 return 0;
2654 }
2655 } else {
7f6b466b
DSH
2656 /* If ciphersuite doesn't require a cert nothing to do */
2657 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
2658 return 1;
2659 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
717a265a 2660 return 1;
0972bc5c
DSH
2661
2662 if (SSL_USE_SIGALGS(s)) {
c589c34e 2663 size_t i;
0972bc5c 2664 if (s->s3->tmp.peer_sigalgs != NULL) {
599b586d
DSH
2665#ifndef OPENSSL_NO_EC
2666 int curve;
2667
2668 /* For Suite B need to match signature algorithm to curve */
2669 if (tls1_suiteb(s)) {
7f6b466b 2670 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
599b586d
DSH
2671 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2672 } else {
2673 curve = -1;
2674 }
2675#endif
0972bc5c
DSH
2676
2677 /*
2678 * Find highest preference signature algorithm matching
2679 * cert type
2680 */
2681 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2682 lu = s->cert->shared_sigalgs[i];
7f6b466b
DSH
2683
2684 if (s->server) {
b46867d7 2685 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
7f6b466b 2686 continue;
b46867d7
DSH
2687 } else {
2688 int cc_idx = s->cert->key - s->cert->pkeys;
2689
2690 sig_idx = lu->sig_idx;
c589c34e
BK
2691 if (cc_idx != sig_idx)
2692 continue;
b2021556 2693 }
c589c34e
BK
2694 /* Check that we have a cert, and sig_algs_cert */
2695 if (!has_usable_cert(s, lu, sig_idx))
2696 continue;
0fe3db25
NR
2697 if (lu->sig == EVP_PKEY_RSA_PSS) {
2698 /* validate that key is large enough for the signature algorithm */
bcec0b94 2699 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
0fe3db25 2700
bcec0b94 2701 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
0fe3db25
NR
2702 continue;
2703 }
7f6b466b
DSH
2704#ifndef OPENSSL_NO_EC
2705 if (curve == -1 || lu->curve == curve)
599b586d 2706#endif
0972bc5c
DSH
2707 break;
2708 }
2709 if (i == s->cert->shared_sigalgslen) {
f63a17d6 2710 if (!fatalerrs)
717a265a 2711 return 1;
b8fef8ee
MC
2712 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2713 SSL_F_TLS_CHOOSE_SIGALG,
2714 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
2715 return 0;
2716 }
2717 } else {
2718 /*
2719 * If we have no sigalg use defaults
2720 */
2721 const uint16_t *sent_sigs;
c589c34e 2722 size_t sent_sigslen;
0972bc5c 2723
7f6b466b 2724 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
f63a17d6 2725 if (!fatalerrs)
717a265a 2726 return 1;
f63a17d6
MC
2727 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2728 ERR_R_INTERNAL_ERROR);
0972bc5c
DSH
2729 return 0;
2730 }
2731
2732 /* Check signature matches a type we sent */
2733 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2734 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
c589c34e
BK
2735 if (lu->sigalg == *sent_sigs
2736 && has_usable_cert(s, lu, lu->sig_idx))
0972bc5c
DSH
2737 break;
2738 }
2739 if (i == sent_sigslen) {
f63a17d6 2740 if (!fatalerrs)
717a265a 2741 return 1;
f63a17d6
MC
2742 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2743 SSL_F_TLS_CHOOSE_SIGALG,
2744 SSL_R_WRONG_SIGNATURE_TYPE);
0972bc5c
DSH
2745 return 0;
2746 }
2747 }
2748 } else {
7f6b466b 2749 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
f63a17d6 2750 if (!fatalerrs)
717a265a 2751 return 1;
f63a17d6
MC
2752 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2753 ERR_R_INTERNAL_ERROR);
0972bc5c
DSH
2754 return 0;
2755 }
2756 }
93a77f9e 2757 }
b46867d7
DSH
2758 if (sig_idx == -1)
2759 sig_idx = lu->sig_idx;
2760 s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
59088e43 2761 s->cert->key = s->s3->tmp.cert;
0972bc5c 2762 s->s3->tmp.sigalg = lu;
93a77f9e
DSH
2763 return 1;
2764}
cf72c757
F
2765
2766int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
2767{
2768 if (mode != TLSEXT_max_fragment_length_DISABLED
2769 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2770 SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2771 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2772 return 0;
2773 }
2774
2775 ctx->ext.max_fragment_len_mode = mode;
2776 return 1;
2777}
2778
2779int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
2780{
2781 if (mode != TLSEXT_max_fragment_length_DISABLED
2782 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2783 SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2784 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2785 return 0;
2786 }
2787
2788 ssl->ext.max_fragment_len_mode = mode;
2789 return 1;
2790}
2791
2792uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
2793{
2794 return session->ext.max_fragment_len_mode;
2795}