]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_lib.c
Change curves to groups where relevant
[thirdparty/openssl.git] / ssl / t1_lib.c
CommitLineData
846e33c7 1/*
677963e5 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
f1fd4544 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
f1fd4544 8 */
58964a49
RE
9
10#include <stdio.h>
aa474d1f 11#include <stdlib.h>
ec577822 12#include <openssl/objects.h>
6434abbf
DSH
13#include <openssl/evp.h>
14#include <openssl/hmac.h>
67c8e7f4 15#include <openssl/ocsp.h>
5951e840
MC
16#include <openssl/conf.h>
17#include <openssl/x509v3.h>
3c27208f
RS
18#include <openssl/dh.h>
19#include <openssl/bn.h>
677963e5 20#include "internal/nelem.h"
58964a49 21#include "ssl_locl.h"
3c27208f 22#include <openssl/ct.h>
58964a49 23
0f113f3e
MC
24SSL3_ENC_METHOD const TLSv1_enc_data = {
25 tls1_enc,
26 tls1_mac,
27 tls1_setup_key_block,
28 tls1_generate_master_secret,
29 tls1_change_cipher_state,
30 tls1_final_finish_mac,
0f113f3e
MC
31 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
32 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
33 tls1_alert_code,
34 tls1_export_keying_material,
35 0,
a29fa98c 36 ssl3_set_handshake_header,
2c7b4dbc 37 tls_close_construct_packet,
0f113f3e
MC
38 ssl3_handshake_write
39};
40
41SSL3_ENC_METHOD const TLSv1_1_enc_data = {
42 tls1_enc,
43 tls1_mac,
44 tls1_setup_key_block,
45 tls1_generate_master_secret,
46 tls1_change_cipher_state,
47 tls1_final_finish_mac,
0f113f3e
MC
48 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
49 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
50 tls1_alert_code,
51 tls1_export_keying_material,
52 SSL_ENC_FLAG_EXPLICIT_IV,
a29fa98c 53 ssl3_set_handshake_header,
2c7b4dbc 54 tls_close_construct_packet,
0f113f3e
MC
55 ssl3_handshake_write
56};
57
58SSL3_ENC_METHOD const TLSv1_2_enc_data = {
59 tls1_enc,
60 tls1_mac,
61 tls1_setup_key_block,
62 tls1_generate_master_secret,
63 tls1_change_cipher_state,
64 tls1_final_finish_mac,
0f113f3e
MC
65 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
66 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
67 tls1_alert_code,
68 tls1_export_keying_material,
69 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
70 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
a29fa98c 71 ssl3_set_handshake_header,
2c7b4dbc 72 tls_close_construct_packet,
0f113f3e
MC
73 ssl3_handshake_write
74};
58964a49 75
582a17d6 76SSL3_ENC_METHOD const TLSv1_3_enc_data = {
bebc0c7d 77 tls13_enc,
582a17d6 78 tls1_mac,
92760c21
MC
79 tls13_setup_key_block,
80 tls13_generate_master_secret,
81 tls13_change_cipher_state,
82 tls13_final_finish_mac,
582a17d6
MC
83 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
84 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
04904312 85 tls13_alert_code,
0ca8d1ec 86 tls13_export_keying_material,
bebc0c7d 87 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
582a17d6
MC
88 ssl3_set_handshake_header,
89 tls_close_construct_packet,
90 ssl3_handshake_write
91};
92
f3b656b2 93long tls1_default_timeout(void)
0f113f3e
MC
94{
95 /*
96 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
97 * http, the cache would over fill
98 */
99 return (60 * 60 * 2);
100}
58964a49 101
6b691a5c 102int tls1_new(SSL *s)
0f113f3e
MC
103{
104 if (!ssl3_new(s))
b77f3ed1
MC
105 return 0;
106 if (!s->method->ssl_clear(s))
107 return 0;
108
109 return 1;
0f113f3e 110}
58964a49 111
6b691a5c 112void tls1_free(SSL *s)
0f113f3e 113{
aff8c126 114 OPENSSL_free(s->ext.session_ticket);
0f113f3e
MC
115 ssl3_free(s);
116}
58964a49 117
b77f3ed1 118int tls1_clear(SSL *s)
0f113f3e 119{
b77f3ed1
MC
120 if (!ssl3_clear(s))
121 return 0;
122
4fa52141
VD
123 if (s->method->version == TLS_ANY_VERSION)
124 s->version = TLS_MAX_VERSION;
125 else
126 s->version = s->method->version;
b77f3ed1
MC
127
128 return 1;
0f113f3e 129}
58964a49 130
525de5d3 131#ifndef OPENSSL_NO_EC
eda3766b 132
2dc1aeed
DSH
133/*
134 * Table of curve information.
ddb4c047 135 * Do not delete entries or reorder this array! It is used as a lookup
2dc1aeed
DSH
136 * table: the index of each entry is one less than the TLS curve id.
137 */
0e464d9d 138static const TLS_GROUP_INFO nid_list[] = {
0f113f3e
MC
139 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
140 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
141 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
142 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
143 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
144 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
145 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
146 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
147 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
148 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
149 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
150 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
151 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
152 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
153 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
154 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
155 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
156 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
157 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
158 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
159 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
160 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
161 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
162 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
163 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
164 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
165 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
166 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
d2916a5b 167 {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
0f113f3e
MC
168};
169
170static const unsigned char ecformats_default[] = {
171 TLSEXT_ECPOINTFORMAT_uncompressed,
172 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
173 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
174};
175
fe6ef247 176/* The default curves */
9e84a42d
DSH
177static const uint16_t eccurves_default[] = {
178 29, /* X25519 (29) */
179 23, /* secp256r1 (23) */
180 25, /* secp521r1 (25) */
181 24, /* secp384r1 (24) */
de57d237
EK
182};
183
9e84a42d
DSH
184static const uint16_t suiteb_curves[] = {
185 TLSEXT_curve_P_256,
186 TLSEXT_curve_P_384
0f113f3e 187};
2ea80354 188
f48d826e 189const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
0f113f3e
MC
190{
191 /* ECC curves from RFC 4492 and RFC 7027 */
f48d826e 192 if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
43b95d73 193 return NULL;
f48d826e 194 return &nid_list[group_id - 1];
0f113f3e 195}
525de5d3 196
4a1b4280 197static uint16_t tls1_nid2group_id(int nid)
0f113f3e 198{
2fa2d15a
DSH
199 size_t i;
200 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
201 if (nid_list[i].nid == nid)
9e84a42d 202 return i + 1;
0f113f3e 203 }
2fa2d15a 204 return 0;
0f113f3e
MC
205}
206
740580c2 207/*
ff6d20a6
DSH
208 * Set *pgroups to the supported groups list and *pgroupslen to
209 * the number of groups supported.
fd2b65ce 210 */
ff6d20a6
DSH
211void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
212 size_t *pgroupslen)
0f113f3e 213{
3e373518 214
34e5292c
DSH
215 /* For Suite B mode only include P-256, P-384 */
216 switch (tls1_suiteb(s)) {
217 case SSL_CERT_FLAG_SUITEB_128_LOS:
ff6d20a6
DSH
218 *pgroups = suiteb_curves;
219 *pgroupslen = OSSL_NELEM(suiteb_curves);
34e5292c
DSH
220 break;
221
222 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
ff6d20a6
DSH
223 *pgroups = suiteb_curves;
224 *pgroupslen = 1;
34e5292c
DSH
225 break;
226
227 case SSL_CERT_FLAG_SUITEB_192_LOS:
ff6d20a6
DSH
228 *pgroups = suiteb_curves + 1;
229 *pgroupslen = 1;
34e5292c
DSH
230 break;
231
232 default:
233 if (s->ext.supportedgroups == NULL) {
ff6d20a6
DSH
234 *pgroups = eccurves_default;
235 *pgroupslen = OSSL_NELEM(eccurves_default);
34e5292c 236 } else {
ff6d20a6
DSH
237 *pgroups = s->ext.supportedgroups;
238 *pgroupslen = s->ext.supportedgroups_len;
0f113f3e 239 }
34e5292c 240 break;
0f113f3e 241 }
0f113f3e 242}
b362ccab
DSH
243
244/* See if curve is allowed by security callback */
9e84a42d 245int tls_curve_allowed(SSL *s, uint16_t curve, int op)
0f113f3e 246{
5ce5f787 247 const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
9e84a42d 248 unsigned char ctmp[2];
5ce5f787
DSH
249
250 if (cinfo == NULL)
0f113f3e 251 return 0;
0f113f3e
MC
252# ifdef OPENSSL_NO_EC2M
253 if (cinfo->flags & TLS_CURVE_CHAR2)
254 return 0;
255# endif
9e84a42d
DSH
256 ctmp[0] = curve >> 8;
257 ctmp[1] = curve & 0xff;
258 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
0f113f3e 259}
b362ccab 260
b50951d3
DSH
261/* Return 1 if "id" is in "list" */
262static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
263{
264 size_t i;
265 for (i = 0; i < listlen; i++)
266 if (list[i] == id)
267 return 1;
268 return 0;
269}
270
d18b716d
DSH
271/* Check a curve is one of our preferences */
272int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
0f113f3e 273{
9e84a42d 274 const uint16_t *curves;
b50951d3 275 size_t num_curves;
9e84a42d 276 uint16_t curve_id;
b50951d3 277
0f113f3e
MC
278 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
279 return 0;
9e84a42d 280 curve_id = (p[1] << 8) | p[2];
0f113f3e 281 /* Check curve matches Suite B preferences */
b50951d3 282 if (tls1_suiteb(s)) {
0f113f3e 283 unsigned long cid = s->s3->tmp.new_cipher->id;
0f113f3e 284 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
9e84a42d 285 if (curve_id != TLSEXT_curve_P_256)
0f113f3e
MC
286 return 0;
287 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
9e84a42d 288 if (curve_id != TLSEXT_curve_P_384)
0f113f3e
MC
289 return 0;
290 } else /* Should never happen */
291 return 0;
292 }
ff6d20a6 293 tls1_get_supported_groups(s, &curves, &num_curves);
b50951d3
DSH
294 if (!tls1_in_list(curve_id, curves, num_curves))
295 return 0;
296 return tls_curve_allowed(s, curve_id, SSL_SECOP_CURVE_CHECK);
0f113f3e 297}
d0595f17 298
1d97c843 299/*-
8841154a 300 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
6977e8ee
KR
301 * if there is no match.
302 * For nmatch == -1, return number of matches
8841154a 303 * For nmatch == -2, return the id of the group to use for
b50951d3 304 * a tmp key, or 0 if there is no match.
d0595f17 305 */
8841154a 306uint16_t tls1_shared_group(SSL *s, int nmatch)
0f113f3e 307{
9e84a42d 308 const uint16_t *pref, *supp;
b50951d3 309 size_t num_pref, num_supp, i;
0f113f3e 310 int k;
3e373518 311
0f113f3e
MC
312 /* Can't do anything on client side */
313 if (s->server == 0)
8841154a 314 return 0;
0f113f3e
MC
315 if (nmatch == -2) {
316 if (tls1_suiteb(s)) {
317 /*
318 * For Suite B ciphersuite determines curve: we already know
319 * these are acceptable due to previous checks.
320 */
321 unsigned long cid = s->s3->tmp.new_cipher->id;
3e373518 322
0f113f3e 323 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
8841154a 324 return TLSEXT_curve_P_256;
0f113f3e 325 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
8841154a 326 return TLSEXT_curve_P_384;
0f113f3e 327 /* Should never happen */
8841154a 328 return 0;
0f113f3e
MC
329 }
330 /* If not Suite B just return first preference shared curve */
331 nmatch = 0;
332 }
333 /*
ff6d20a6
DSH
334 * If server preference set, our groups are the preference order
335 * otherwise peer decides.
0f113f3e 336 */
ff6d20a6
DSH
337 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
338 tls1_get_supported_groups(s, &pref, &num_pref);
339 tls1_get_peer_groups(s, &supp, &num_supp);
340 } else {
341 tls1_get_peer_groups(s, &pref, &num_pref);
342 tls1_get_supported_groups(s, &supp, &num_supp);
343 }
3c06513f 344
9e84a42d
DSH
345 for (k = 0, i = 0; i < num_pref; i++) {
346 uint16_t id = pref[i];
3e373518 347
b50951d3
DSH
348 if (!tls1_in_list(id, supp, num_supp)
349 || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
0f113f3e 350 continue;
b50951d3
DSH
351 if (nmatch == k)
352 return id;
353 k++;
0f113f3e
MC
354 }
355 if (nmatch == -1)
356 return k;
357 /* Out of range (nmatch > k). */
8841154a 358 return 0;
0f113f3e 359}
d0595f17 360
9e84a42d 361int tls1_set_groups(uint16_t **pext, size_t *pextlen,
de4d764e 362 int *groups, size_t ngroups)
0f113f3e 363{
9e84a42d 364 uint16_t *glist;
0f113f3e
MC
365 size_t i;
366 /*
de4d764e 367 * Bitmap of groups included to detect duplicates: only works while group
0f113f3e
MC
368 * ids < 32
369 */
370 unsigned long dup_list = 0;
9e84a42d 371 glist = OPENSSL_malloc(ngroups * sizeof(*glist));
de4d764e 372 if (glist == NULL)
0f113f3e 373 return 0;
9e84a42d 374 for (i = 0; i < ngroups; i++) {
0f113f3e 375 unsigned long idmask;
9e84a42d 376 uint16_t id;
de4d764e 377 /* TODO(TLS1.3): Convert for DH groups */
4a1b4280 378 id = tls1_nid2group_id(groups[i]);
0f113f3e
MC
379 idmask = 1L << id;
380 if (!id || (dup_list & idmask)) {
de4d764e 381 OPENSSL_free(glist);
0f113f3e
MC
382 return 0;
383 }
384 dup_list |= idmask;
9e84a42d 385 glist[i] = id;
0f113f3e 386 }
b548a1f1 387 OPENSSL_free(*pext);
de4d764e 388 *pext = glist;
9e84a42d 389 *pextlen = ngroups;
0f113f3e
MC
390 return 1;
391}
392
393# define MAX_CURVELIST 28
394
395typedef struct {
396 size_t nidcnt;
397 int nid_arr[MAX_CURVELIST];
398} nid_cb_st;
d0595f17
DSH
399
400static int nid_cb(const char *elem, int len, void *arg)
0f113f3e
MC
401{
402 nid_cb_st *narg = arg;
403 size_t i;
404 int nid;
405 char etmp[20];
2747d73c
KR
406 if (elem == NULL)
407 return 0;
0f113f3e
MC
408 if (narg->nidcnt == MAX_CURVELIST)
409 return 0;
410 if (len > (int)(sizeof(etmp) - 1))
411 return 0;
412 memcpy(etmp, elem, len);
413 etmp[len] = 0;
414 nid = EC_curve_nist2nid(etmp);
415 if (nid == NID_undef)
416 nid = OBJ_sn2nid(etmp);
417 if (nid == NID_undef)
418 nid = OBJ_ln2nid(etmp);
419 if (nid == NID_undef)
420 return 0;
421 for (i = 0; i < narg->nidcnt; i++)
422 if (narg->nid_arr[i] == nid)
423 return 0;
424 narg->nid_arr[narg->nidcnt++] = nid;
425 return 1;
426}
427
de4d764e 428/* Set groups based on a colon separate list */
9e84a42d 429int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
0f113f3e
MC
430{
431 nid_cb_st ncb;
432 ncb.nidcnt = 0;
433 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
434 return 0;
435 if (pext == NULL)
436 return 1;
de4d764e 437 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
0f113f3e 438}
4a1b4280
DSH
439/* Return group id of a key */
440static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
0f113f3e 441{
4a1b4280 442 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
0f113f3e 443 const EC_GROUP *grp;
4a1b4280
DSH
444
445 if (ec == NULL)
0f113f3e 446 return 0;
0f113f3e 447 grp = EC_KEY_get0_group(ec);
4a1b4280 448 return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
0f113f3e
MC
449}
450
4a1b4280
DSH
451/* Check a key is compatible with compression extension */
452static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
0f113f3e 453{
4a1b4280
DSH
454 const EC_KEY *ec;
455 const EC_GROUP *grp;
456 unsigned char comp_id;
457 size_t i;
458
459 /* If not an EC key nothing to check */
460 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
461 return 1;
462 ec = EVP_PKEY_get0_EC_KEY(pkey);
463 grp = EC_KEY_get0_group(ec);
464
465 /* Get required compression id */
466 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
467 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
468 } else if (SSL_IS_TLS13(s)) {
469 /* Compression not allowed in TLS 1.3 */
470 return 0;
471 } else {
472 int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));
473
474 if (field_type == NID_X9_62_prime_field)
475 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
476 else if (field_type == NID_X9_62_prime_field)
477 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
478 else
479 return 0;
480 }
0f113f3e
MC
481 /*
482 * If point formats extension present check it, otherwise everything is
483 * supported (see RFC4492).
484 */
4a1b4280 485 if (s->session->ext.ecpointformats == NULL)
0f113f3e 486 return 1;
4a1b4280
DSH
487
488 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
489 if (s->session->ext.ecpointformats[i] == comp_id)
490 return 1;
491 }
492 return 0;
493}
b50951d3 494
4a1b4280
DSH
495/* Check a group id matches preferences */
496static int tls1_check_group_id(SSL *s, uint16_t group_id)
497 {
498 const uint16_t *groups;
b50951d3 499 size_t groups_len;
4a1b4280
DSH
500
501 if (group_id == 0)
502 return 0;
503
b50951d3
DSH
504 if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
505 return 0;
506
4a1b4280 507 /* Check group is one of our preferences */
ff6d20a6 508 tls1_get_supported_groups(s, &groups, &groups_len);
b50951d3 509 if (!tls1_in_list(group_id, groups, groups_len))
4a1b4280
DSH
510 return 0;
511
512 /* For clients, nothing more to check */
513 if (!s->server)
514 return 1;
515
516 /* Check group is one of peers preferences */
ff6d20a6 517 tls1_get_peer_groups(s, &groups, &groups_len);
4a1b4280
DSH
518
519 /*
520 * RFC 4492 does not require the supported elliptic curves extension
521 * so if it is not sent we can just choose any curve.
522 * It is invalid to send an empty list in the supported groups
523 * extension, so groups_len == 0 always means no extension.
524 */
525 if (groups_len == 0)
526 return 1;
b50951d3 527 return tls1_in_list(group_id, groups, groups_len);
0f113f3e 528}
d61ff83b 529
7da160b0
MC
530void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
531 size_t *num_formats)
0f113f3e
MC
532{
533 /*
534 * If we have a custom point format list use it otherwise use default
535 */
aff8c126
RS
536 if (s->ext.ecpointformats) {
537 *pformats = s->ext.ecpointformats;
538 *num_formats = s->ext.ecpointformats_len;
0f113f3e
MC
539 } else {
540 *pformats = ecformats_default;
541 /* For Suite B we don't support char2 fields */
542 if (tls1_suiteb(s))
543 *num_formats = sizeof(ecformats_default) - 1;
544 else
545 *num_formats = sizeof(ecformats_default);
546 }
547}
548
549/*
550 * Check cert parameters compatible with extensions: currently just checks EC
551 * certificates have compatible curves and compression.
d61ff83b 552 */
9195ddcd 553static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
0f113f3e 554{
4a1b4280 555 uint16_t group_id;
0f113f3e 556 EVP_PKEY *pkey;
8382fd3a 557 pkey = X509_get0_pubkey(x);
4a1b4280 558 if (pkey == NULL)
0f113f3e
MC
559 return 0;
560 /* If not EC nothing to do */
3aeb9348 561 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
0f113f3e 562 return 1;
4a1b4280
DSH
563 /* Check compression */
564 if (!tls1_check_pkey_comp(s, pkey))
0f113f3e 565 return 0;
4a1b4280
DSH
566 group_id = tls1_get_group_id(pkey);
567 if (!tls1_check_group_id(s, group_id))
0f113f3e
MC
568 return 0;
569 /*
570 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
9195ddcd 571 * SHA384+P-384.
0f113f3e 572 */
9195ddcd 573 if (check_ee_md && tls1_suiteb(s)) {
0f113f3e
MC
574 int check_md;
575 size_t i;
576 CERT *c = s->cert;
9e84a42d 577
0f113f3e 578 /* Check to see we have necessary signing algorithm */
4a1b4280 579 if (group_id == TLSEXT_curve_P_256)
0f113f3e 580 check_md = NID_ecdsa_with_SHA256;
4a1b4280 581 else if (group_id == TLSEXT_curve_P_384)
0f113f3e
MC
582 check_md = NID_ecdsa_with_SHA384;
583 else
584 return 0; /* Should never happen */
4a1b4280 585 for (i = 0; i < c->shared_sigalgslen; i++) {
4d43ee28 586 if (check_md == c->shared_sigalgs[i]->sigandhash)
4a1b4280
DSH
587 return 1;;
588 }
589 return 0;
0f113f3e 590 }
4a1b4280 591 return 1;
0f113f3e
MC
592}
593
6977e8ee 594/*
8483a003 595 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
6977e8ee
KR
596 * @s: SSL connection
597 * @cid: Cipher ID we're considering using
598 *
599 * Checks that the kECDHE cipher suite we're considering using
600 * is compatible with the client extensions.
601 *
602 * Returns 0 when the cipher can't be used or 1 when it can.
603 */
2ea80354 604int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
0f113f3e 605{
4a1b4280
DSH
606 /* If not Suite B just need a shared group */
607 if (!tls1_suiteb(s))
608 return tls1_shared_group(s, 0) != 0;
0f113f3e
MC
609 /*
610 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
611 * curves permitted.
612 */
4a1b4280
DSH
613 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
614 return tls1_check_group_id(s, TLSEXT_curve_P_256);
615 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
616 return tls1_check_group_id(s, TLSEXT_curve_P_384);
617
618 return 0;
0f113f3e 619}
d0595f17 620
14536c8c
DSH
621#else
622
623static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
0f113f3e
MC
624{
625 return 1;
626}
14536c8c 627
0f113f3e 628#endif /* OPENSSL_NO_EC */
f1fd4544 629
703bcee0 630/* Default sigalg schemes */
98c792d1 631static const uint16_t tls12_sigalgs[] = {
703bcee0
MC
632#ifndef OPENSSL_NO_EC
633 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
634 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
635 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
3d234c9e 636 TLSEXT_SIGALG_ed25519,
e481f9b9 637#endif
0f113f3e 638
536199ec
MC
639 TLSEXT_SIGALG_rsa_pss_sha256,
640 TLSEXT_SIGALG_rsa_pss_sha384,
641 TLSEXT_SIGALG_rsa_pss_sha512,
642
703bcee0
MC
643 TLSEXT_SIGALG_rsa_pkcs1_sha256,
644 TLSEXT_SIGALG_rsa_pkcs1_sha384,
645 TLSEXT_SIGALG_rsa_pkcs1_sha512,
0f113f3e 646
5eeb6c6e 647#ifndef OPENSSL_NO_EC
d8311fc9 648 TLSEXT_SIGALG_ecdsa_sha224,
42ab2230 649 TLSEXT_SIGALG_ecdsa_sha1,
5eeb6c6e 650#endif
d8311fc9 651 TLSEXT_SIGALG_rsa_pkcs1_sha224,
42ab2230 652 TLSEXT_SIGALG_rsa_pkcs1_sha1,
5eeb6c6e 653#ifndef OPENSSL_NO_DSA
d8311fc9 654 TLSEXT_SIGALG_dsa_sha224,
42ab2230
MC
655 TLSEXT_SIGALG_dsa_sha1,
656
703bcee0
MC
657 TLSEXT_SIGALG_dsa_sha256,
658 TLSEXT_SIGALG_dsa_sha384,
659 TLSEXT_SIGALG_dsa_sha512
5eeb6c6e 660#endif
fc101f88 661};
0f113f3e 662
e481f9b9 663#ifndef OPENSSL_NO_EC
98c792d1 664static const uint16_t suiteb_sigalgs[] = {
703bcee0
MC
665 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
666 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
2ea80354 667};
e481f9b9 668#endif
aff8c126 669
7a531ee4 670static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
5eeb6c6e 671#ifndef OPENSSL_NO_EC
edbfba1a 672 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
17ae384e
DSH
673 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
674 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
edbfba1a 675 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
17ae384e
DSH
676 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
677 NID_ecdsa_with_SHA384, NID_secp384r1},
edbfba1a 678 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
17ae384e
DSH
679 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
680 NID_ecdsa_with_SHA512, NID_secp521r1},
b04d4e38 681 {"ed25519", TLSEXT_SIGALG_ed25519,
d2916a5b 682 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
b04d4e38 683 NID_undef, NID_undef},
d8311fc9
MC
684 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
685 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
686 NID_ecdsa_with_SHA224, NID_undef},
edbfba1a 687 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
17ae384e
DSH
688 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
689 NID_ecdsa_with_SHA1, NID_undef},
5eeb6c6e 690#endif
edbfba1a 691 {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
17ae384e
DSH
692 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
693 NID_undef, NID_undef},
edbfba1a 694 {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
17ae384e
DSH
695 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
696 NID_undef, NID_undef},
edbfba1a 697 {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
17ae384e
DSH
698 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
699 NID_undef, NID_undef},
edbfba1a 700 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
d0ff28f8 701 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 702 NID_sha256WithRSAEncryption, NID_undef},
edbfba1a 703 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
d0ff28f8 704 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 705 NID_sha384WithRSAEncryption, NID_undef},
edbfba1a 706 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
d0ff28f8 707 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 708 NID_sha512WithRSAEncryption, NID_undef},
d8311fc9
MC
709 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
710 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
711 NID_sha224WithRSAEncryption, NID_undef},
edbfba1a 712 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
d0ff28f8 713 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
17ae384e 714 NID_sha1WithRSAEncryption, NID_undef},
5eeb6c6e 715#ifndef OPENSSL_NO_DSA
edbfba1a 716 {NULL, TLSEXT_SIGALG_dsa_sha256,
17ae384e
DSH
717 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
718 NID_dsa_with_SHA256, NID_undef},
edbfba1a 719 {NULL, TLSEXT_SIGALG_dsa_sha384,
17ae384e
DSH
720 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
721 NID_undef, NID_undef},
edbfba1a 722 {NULL, TLSEXT_SIGALG_dsa_sha512,
17ae384e
DSH
723 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
724 NID_undef, NID_undef},
d8311fc9
MC
725 {NULL, TLSEXT_SIGALG_dsa_sha224,
726 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
727 NID_undef, NID_undef},
edbfba1a 728 {NULL, TLSEXT_SIGALG_dsa_sha1,
17ae384e
DSH
729 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
730 NID_dsaWithSHA1, NID_undef},
5eeb6c6e
MC
731#endif
732#ifndef OPENSSL_NO_GOST
edbfba1a 733 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
17ae384e
DSH
734 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
735 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
736 NID_undef, NID_undef},
edbfba1a 737 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
17ae384e
DSH
738 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
739 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
740 NID_undef, NID_undef},
edbfba1a 741 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
17ae384e
DSH
742 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
743 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
744 NID_undef, NID_undef}
5eeb6c6e 745#endif
703bcee0 746};
0972bc5c
DSH
747/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
748static const SIGALG_LOOKUP legacy_rsa_sigalg = {
749 "rsa_pkcs1_md5_sha1", 0,
750 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
751 EVP_PKEY_RSA, SSL_PKEY_RSA,
752 NID_undef, NID_undef
753};
754
755/*
756 * Default signature algorithm values used if signature algorithms not present.
757 * From RFC5246. Note: order must match certificate index order.
758 */
759static const uint16_t tls_default_sigalg[] = {
760 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
045d078a 761 0, /* SSL_PKEY_RSA_PSS_SIGN */
0972bc5c
DSH
762 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
763 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
764 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
765 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
07afa3d8
DSH
766 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
767 0 /* SSL_PKEY_ED25519 */
0972bc5c 768};
703bcee0 769
4d43ee28
DSH
770/* Lookup TLS signature algorithm */
771static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
703bcee0
MC
772{
773 size_t i;
4d43ee28 774 const SIGALG_LOOKUP *s;
703bcee0 775
4d43ee28
DSH
776 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
777 i++, s++) {
778 if (s->sigalg == sigalg)
779 return s;
703bcee0 780 }
4d43ee28
DSH
781 return NULL;
782}
168067b6
DSH
783/* Lookup hash: return 0 if invalid or not enabled */
784int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
785{
786 const EVP_MD *md;
787 if (lu == NULL)
788 return 0;
789 /* lu->hash == NID_undef means no associated digest */
790 if (lu->hash == NID_undef) {
791 md = NULL;
792 } else {
793 md = ssl_md(lu->hash_idx);
794 if (md == NULL)
795 return 0;
796 }
797 if (pmd)
798 *pmd = md;
799 return 1;
800}
801
0972bc5c
DSH
802/*
803 * Return a signature algorithm for TLS < 1.2 where the signature type
804 * is fixed by the certificate type.
805 */
806static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
807{
7f6b466b
DSH
808 if (idx == -1) {
809 if (s->server) {
810 size_t i;
811
812 /* Work out index corresponding to ciphersuite */
813 for (i = 0; i < SSL_PKEY_NUM; i++) {
814 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
815
816 if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
817 idx = i;
818 break;
819 }
820 }
821 } else {
822 idx = s->cert->key - s->cert->pkeys;
823 }
824 }
0972bc5c
DSH
825 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
826 return NULL;
827 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
828 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
829
168067b6 830 if (!tls1_lookup_md(lu, NULL))
0972bc5c 831 return NULL;
0972bc5c
DSH
832 return lu;
833 }
834 return &legacy_rsa_sigalg;
835}
836/* Set peer sigalg based key type */
837int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
838{
52fd27f9
DSH
839 size_t idx;
840 const SIGALG_LOOKUP *lu;
0972bc5c 841
52fd27f9
DSH
842 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
843 return 0;
844 lu = tls1_get_legacy_sigalg(s, idx);
0972bc5c
DSH
845 if (lu == NULL)
846 return 0;
847 s->s3->tmp.peer_sigalg = lu;
848 return 1;
849}
703bcee0 850
98c792d1 851size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
0f113f3e
MC
852{
853 /*
854 * If Suite B mode use Suite B sigalgs only, ignore any other
855 * preferences.
856 */
e481f9b9 857#ifndef OPENSSL_NO_EC
0f113f3e
MC
858 switch (tls1_suiteb(s)) {
859 case SSL_CERT_FLAG_SUITEB_128_LOS:
860 *psigs = suiteb_sigalgs;
7a531ee4 861 return OSSL_NELEM(suiteb_sigalgs);
0f113f3e
MC
862
863 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
864 *psigs = suiteb_sigalgs;
7a531ee4 865 return 1;
0f113f3e
MC
866
867 case SSL_CERT_FLAG_SUITEB_192_LOS:
7a531ee4
MC
868 *psigs = suiteb_sigalgs + 1;
869 return 1;
0f113f3e 870 }
e481f9b9 871#endif
a9669ddc
DSH
872 /*
873 * We use client_sigalgs (if not NULL) if we're a server
874 * and sending a certificate request or if we're a client and
875 * determining which shared algorithm to use.
876 */
877 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
0f113f3e
MC
878 *psigs = s->cert->client_sigalgs;
879 return s->cert->client_sigalgslen;
880 } else if (s->cert->conf_sigalgs) {
881 *psigs = s->cert->conf_sigalgs;
882 return s->cert->conf_sigalgslen;
883 } else {
884 *psigs = tls12_sigalgs;
703bcee0 885 return OSSL_NELEM(tls12_sigalgs);
0f113f3e
MC
886 }
887}
888
889/*
890 * Check signature algorithm is consistent with sent supported signature
b2eb6998
DSH
891 * algorithms and if so set relevant digest and signature scheme in
892 * s.
ec4a50b3 893 */
f742cda8 894int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
0f113f3e 895{
98c792d1 896 const uint16_t *sent_sigs;
5554facb 897 const EVP_MD *md = NULL;
703bcee0 898 char sigalgstr[2];
0f113f3e 899 size_t sent_sigslen, i;
536199ec 900 int pkeyid = EVP_PKEY_id(pkey);
f742cda8 901 const SIGALG_LOOKUP *lu;
4d43ee28 902
0f113f3e 903 /* Should never happen */
536199ec 904 if (pkeyid == -1)
0f113f3e 905 return -1;
5a8916d9
DSH
906 if (SSL_IS_TLS13(s)) {
907 /* Disallow DSA for TLS 1.3 */
908 if (pkeyid == EVP_PKEY_DSA) {
909 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
910 return 0;
911 }
912 /* Only allow PSS for TLS 1.3 */
913 if (pkeyid == EVP_PKEY_RSA)
914 pkeyid = EVP_PKEY_RSA_PSS;
915 }
f742cda8
DSH
916 lu = tls1_lookup_sigalg(sig);
917 /*
d8311fc9
MC
918 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
919 * is consistent with signature: RSA keys can be used for RSA-PSS
f742cda8 920 */
d8311fc9
MC
921 if (lu == NULL
922 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
095a982b 923 || (pkeyid != lu->sig
f742cda8 924 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
0f113f3e
MC
925 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
926 return 0;
927 }
e481f9b9 928#ifndef OPENSSL_NO_EC
fe3066ee 929 if (pkeyid == EVP_PKEY_EC) {
44b6318f 930
4a1b4280
DSH
931 /* Check point compression is permitted */
932 if (!tls1_check_pkey_comp(s, pkey)) {
933 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
934 SSL_R_ILLEGAL_POINT_COMPRESSION);
935 return 0;
936 }
937
938 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
939 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
940 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
941 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
942
a34a9df0 943 if (lu->curve != NID_undef && curve != lu->curve) {
8f88cb53
DSH
944 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
945 return 0;
946 }
4a1b4280
DSH
947 }
948 if (!SSL_IS_TLS13(s)) {
949 /* Check curve matches extensions */
950 if (!tls1_check_group_id(s, tls1_get_group_id(pkey))) {
8f88cb53
DSH
951 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
952 return 0;
953 }
8f88cb53 954 if (tls1_suiteb(s)) {
f1adb006
DSH
955 /* Check sigalg matches a permissible Suite B value */
956 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
957 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
958 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
959 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 960 return 0;
f1adb006 961 }
8f88cb53 962 }
0f113f3e 963 }
8f88cb53 964 } else if (tls1_suiteb(s)) {
0f113f3e 965 return 0;
8f88cb53 966 }
e481f9b9 967#endif
0f113f3e
MC
968
969 /* Check signature matches a type we sent */
a9669ddc 970 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
536199ec 971 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
703bcee0 972 if (sig == *sent_sigs)
0f113f3e
MC
973 break;
974 }
975 /* Allow fallback to SHA1 if not strict mode */
f742cda8
DSH
976 if (i == sent_sigslen && (lu->hash != NID_sha1
977 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
0f113f3e
MC
978 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
979 return 0;
980 }
168067b6
DSH
981 if (!tls1_lookup_md(lu, &md)) {
982 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
983 return 0;
0f113f3e 984 }
168067b6
DSH
985 if (md != NULL) {
986 /*
987 * Make sure security callback allows algorithm. For historical
988 * reasons we have to pass the sigalg as a two byte char array.
989 */
990 sigalgstr[0] = (sig >> 8) & 0xff;
991 sigalgstr[1] = sig & 0xff;
992 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
993 EVP_MD_size(md) * 4, EVP_MD_type(md),
994 (void *)sigalgstr)) {
995 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
996 return 0;
997 }
0f113f3e 998 }
6cbebb55 999 /* Store the sigalg the peer uses */
f742cda8 1000 s->s3->tmp.peer_sigalg = lu;
0f113f3e
MC
1001 return 1;
1002}
2ea80354 1003
42ef7aea
DSH
1004int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1005{
f742cda8 1006 if (s->s3->tmp.peer_sigalg == NULL)
42ef7aea 1007 return 0;
f742cda8 1008 *pnid = s->s3->tmp.peer_sigalg->sig;
42ef7aea
DSH
1009 return 1;
1010}
1011
0f113f3e 1012/*
3eb2aff4
KR
1013 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1014 * supported, doesn't appear in supported signature algorithms, isn't supported
1015 * by the enabled protocol versions or by the security level.
1016 *
1017 * This function should only be used for checking which ciphers are supported
1018 * by the client.
1019 *
1020 * Call ssl_cipher_disabled() to check that it's enabled or not.
b7bfe69b
DSH
1021 */
1022void ssl_set_client_disabled(SSL *s)
0f113f3e 1023{
4d69f9e6
DSH
1024 s->s3->tmp.mask_a = 0;
1025 s->s3->tmp.mask_k = 0;
4d69f9e6 1026 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
38a73150 1027 ssl_get_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
a230b26e 1028#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1029 /* with PSK there must be client callback set */
1030 if (!s->psk_client_callback) {
4d69f9e6 1031 s->s3->tmp.mask_a |= SSL_aPSK;
fe5eef3a 1032 s->s3->tmp.mask_k |= SSL_PSK;
0f113f3e 1033 }
a230b26e 1034#endif /* OPENSSL_NO_PSK */
e481f9b9 1035#ifndef OPENSSL_NO_SRP
0f113f3e 1036 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
4d69f9e6
DSH
1037 s->s3->tmp.mask_a |= SSL_aSRP;
1038 s->s3->tmp.mask_k |= SSL_kSRP;
0f113f3e 1039 }
e481f9b9 1040#endif
0f113f3e 1041}
fc101f88 1042
3eb2aff4
KR
1043/*
1044 * ssl_cipher_disabled - check that a cipher is disabled or not
1045 * @s: SSL connection that you want to use the cipher on
1046 * @c: cipher to check
1047 * @op: Security check that you want to do
8af91fd9 1048 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
3eb2aff4
KR
1049 *
1050 * Returns 1 when it's disabled, 0 when enabled.
1051 */
8af91fd9 1052int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
0f113f3e 1053{
3eb2aff4 1054 if (c->algorithm_mkey & s->s3->tmp.mask_k
4d69f9e6 1055 || c->algorithm_auth & s->s3->tmp.mask_a)
0f113f3e 1056 return 1;
3eb2aff4
KR
1057 if (s->s3->tmp.max_ver == 0)
1058 return 1;
8af91fd9
MC
1059 if (!SSL_IS_DTLS(s)) {
1060 int min_tls = c->min_tls;
1061
1062 /*
1063 * For historical reasons we will allow ECHDE to be selected by a server
1064 * in SSLv3 if we are a client
1065 */
1066 if (min_tls == TLS1_VERSION && ecdhe
1067 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1068 min_tls = SSL3_VERSION;
1069
1070 if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
1071 return 1;
1072 }
3eb2aff4 1073 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
a230b26e 1074 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
3eb2aff4
KR
1075 return 1;
1076
0f113f3e
MC
1077 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1078}
b362ccab 1079
7da160b0 1080int tls_use_ticket(SSL *s)
0f113f3e 1081{
08191294 1082 if ((s->options & SSL_OP_NO_TICKET))
0f113f3e
MC
1083 return 0;
1084 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1085}
ed3883d2 1086
e469af8d 1087int tls1_set_server_sigalgs(SSL *s)
0f113f3e
MC
1088{
1089 int al;
1090 size_t i;
8483a003
F
1091
1092 /* Clear any shared signature algorithms */
b548a1f1
RS
1093 OPENSSL_free(s->cert->shared_sigalgs);
1094 s->cert->shared_sigalgs = NULL;
1095 s->cert->shared_sigalgslen = 0;
9195ddcd
DSH
1096 /* Clear certificate validity flags */
1097 for (i = 0; i < SSL_PKEY_NUM; i++)
6383d316 1098 s->s3->tmp.valid_flags[i] = 0;
a8bb912d
DSH
1099 /*
1100 * If peer sent no signature algorithms check to see if we support
1101 * the default algorithm for each certificate type
1102 */
1103 if (s->s3->tmp.peer_sigalgs == NULL) {
1104 const uint16_t *sent_sigs;
1105 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
0f113f3e 1106
a8bb912d
DSH
1107 for (i = 0; i < SSL_PKEY_NUM; i++) {
1108 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1109 size_t j;
1110
1111 if (lu == NULL)
1112 continue;
1113 /* Check default matches a type we sent */
1114 for (j = 0; j < sent_sigslen; j++) {
1115 if (lu->sigalg == sent_sigs[j]) {
1116 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1117 break;
1118 }
1119 }
1120 }
9195ddcd 1121 return 1;
a8bb912d 1122 }
9195ddcd
DSH
1123
1124 if (!tls1_process_sigalgs(s)) {
1125 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
1126 al = SSL_AD_INTERNAL_ERROR;
1127 goto err;
d376e57d 1128 }
9195ddcd
DSH
1129 if (s->cert->shared_sigalgs != NULL)
1130 return 1;
fb34a0f4 1131 /* Fatal error if no shared signature algorithms */
9195ddcd 1132 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
fb34a0f4 1133 al = SSL_AD_HANDSHAKE_FAILURE;
0f113f3e
MC
1134 err:
1135 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1136 return 0;
1137}
e469af8d 1138
1d97c843 1139/*-
1ab3836b 1140 * Gets the ticket information supplied by the client if any.
e7f0d921 1141 *
1ab3836b 1142 * hello: The parsed ClientHello data
c519e89f
BM
1143 * ret: (output) on return, if a ticket was decrypted, then this is set to
1144 * point to the resulting session.
1145 *
1146 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1147 * ciphersuite, in which case we have no use for session tickets and one will
aff8c126 1148 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
c519e89f
BM
1149 *
1150 * Returns:
1151 * -1: fatal error, either from parsing or decrypting the ticket.
1152 * 0: no ticket was found (or was ignored, based on settings).
1153 * 1: a zero length extension was found, indicating that the client supports
1154 * session tickets but doesn't currently have one to offer.
1155 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1156 * couldn't be decrypted because of a non-fatal error.
1157 * 3: a ticket was successfully decrypted and *ret was set.
1158 *
1159 * Side effects:
aff8c126 1160 * Sets s->ext.ticket_expected to 1 if the server will have to issue
c519e89f
BM
1161 * a new session ticket to the client because the client indicated support
1162 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1163 * a session ticket or we couldn't use the one it gave us, or if
aff8c126
RS
1164 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1165 * Otherwise, s->ext.ticket_expected is set to 0.
6434abbf 1166 */
ddf6ec00
MC
1167TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1168 SSL_SESSION **ret)
0f113f3e 1169{
1ab3836b 1170 int retv;
1ab3836b
MC
1171 size_t size;
1172 RAW_EXTENSION *ticketext;
e7f0d921 1173
0f113f3e 1174 *ret = NULL;
aff8c126 1175 s->ext.ticket_expected = 0;
0f113f3e
MC
1176
1177 /*
9362c93e
MC
1178 * If tickets disabled or not supported by the protocol version
1179 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
0f113f3e
MC
1180 * resumption.
1181 */
1ab3836b 1182 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
ddf6ec00 1183 return TICKET_NONE;
9ceb2426 1184
70af3d8e
MC
1185 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1186 if (!ticketext->present)
ddf6ec00 1187 return TICKET_NONE;
1ab3836b
MC
1188
1189 size = PACKET_remaining(&ticketext->data);
1190 if (size == 0) {
1191 /*
1192 * The client will accept a ticket but doesn't currently have
1193 * one.
1194 */
aff8c126 1195 s->ext.ticket_expected = 1;
ddf6ec00 1196 return TICKET_EMPTY;
9ceb2426 1197 }
aff8c126 1198 if (s->ext.session_secret_cb) {
1ab3836b
MC
1199 /*
1200 * Indicate that the ticket couldn't be decrypted rather than
1201 * generating the session from ticket now, trigger
1202 * abbreviated handshake based on external mechanism to
1203 * calculate the master secret later.
1204 */
ddf6ec00 1205 return TICKET_NO_DECRYPT;
1ab3836b 1206 }
70af3d8e
MC
1207
1208 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1209 hello->session_id, hello->session_id_len, ret);
1ab3836b 1210 switch (retv) {
61c32649 1211 case TICKET_NO_DECRYPT:
aff8c126 1212 s->ext.ticket_expected = 1;
ddf6ec00 1213 return TICKET_NO_DECRYPT;
9ceb2426 1214
61c32649 1215 case TICKET_SUCCESS:
ddf6ec00 1216 return TICKET_SUCCESS;
9ceb2426 1217
61c32649 1218 case TICKET_SUCCESS_RENEW:
aff8c126 1219 s->ext.ticket_expected = 1;
ddf6ec00 1220 return TICKET_SUCCESS;
e7f0d921 1221
61c32649 1222 default:
ddf6ec00 1223 return TICKET_FATAL_ERR_OTHER;
0f113f3e 1224 }
1ab3836b
MC
1225}
1226
1d97c843
TH
1227/*-
1228 * tls_decrypt_ticket attempts to decrypt a session ticket.
c519e89f
BM
1229 *
1230 * etick: points to the body of the session ticket extension.
8483a003 1231 * eticklen: the length of the session tickets extension.
c519e89f
BM
1232 * sess_id: points at the session ID.
1233 * sesslen: the length of the session ID.
1234 * psess: (output) on return, if a ticket was decrypted, then this is set to
1235 * point to the resulting session.
c519e89f 1236 */
ddf6ec00
MC
1237TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1238 size_t eticklen, const unsigned char *sess_id,
1239 size_t sesslen, SSL_SESSION **psess)
0f113f3e
MC
1240{
1241 SSL_SESSION *sess;
1242 unsigned char *sdec;
1243 const unsigned char *p;
ddf6ec00
MC
1244 int slen, renew_ticket = 0, declen;
1245 TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
348240c6 1246 size_t mlen;
0f113f3e 1247 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
bf7c6817 1248 HMAC_CTX *hctx = NULL;
846ec07d 1249 EVP_CIPHER_CTX *ctx;
222da979 1250 SSL_CTX *tctx = s->session_ctx;
e97763c9 1251
0f113f3e 1252 /* Initialize session ticket encryption and HMAC contexts */
bf7c6817
RL
1253 hctx = HMAC_CTX_new();
1254 if (hctx == NULL)
1053a6e2 1255 return TICKET_FATAL_ERR_MALLOC;
846ec07d 1256 ctx = EVP_CIPHER_CTX_new();
35b1a433 1257 if (ctx == NULL) {
1053a6e2 1258 ret = TICKET_FATAL_ERR_MALLOC;
35b1a433
MC
1259 goto err;
1260 }
aff8c126 1261 if (tctx->ext.ticket_key_cb) {
0f113f3e 1262 unsigned char *nctick = (unsigned char *)etick;
aff8c126 1263 int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
846ec07d 1264 ctx, hctx, 0);
0f113f3e 1265 if (rv < 0)
35b1a433
MC
1266 goto err;
1267 if (rv == 0) {
1053a6e2 1268 ret = TICKET_NO_DECRYPT;
35b1a433
MC
1269 goto err;
1270 }
0f113f3e
MC
1271 if (rv == 2)
1272 renew_ticket = 1;
1273 } else {
1274 /* Check key name matches */
aff8c126
RS
1275 if (memcmp(etick, tctx->ext.tick_key_name,
1276 sizeof(tctx->ext.tick_key_name)) != 0) {
1053a6e2 1277 ret = TICKET_NO_DECRYPT;
35b1a433
MC
1278 goto err;
1279 }
aff8c126
RS
1280 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1281 sizeof(tctx->ext.tick_hmac_key),
5f3d93e4 1282 EVP_sha256(), NULL) <= 0
a230b26e 1283 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
aff8c126 1284 tctx->ext.tick_aes_key,
1053a6e2
MC
1285 etick
1286 + sizeof(tctx->ext.tick_key_name)) <= 0) {
5f3d93e4 1287 goto err;
a230b26e 1288 }
0f113f3e
MC
1289 }
1290 /*
1291 * Attempt to process session ticket, first conduct sanity and integrity
1292 * checks on ticket.
1293 */
bf7c6817 1294 mlen = HMAC_size(hctx);
348240c6 1295 if (mlen == 0) {
5f3d93e4 1296 goto err;
0f113f3e 1297 }
e97763c9
DSH
1298 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1299 if (eticklen <=
348240c6 1300 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1053a6e2 1301 ret = TICKET_NO_DECRYPT;
e97763c9
DSH
1302 goto err;
1303 }
0f113f3e
MC
1304 eticklen -= mlen;
1305 /* Check HMAC of encrypted ticket */
bf7c6817 1306 if (HMAC_Update(hctx, etick, eticklen) <= 0
a230b26e 1307 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
5f3d93e4
MC
1308 goto err;
1309 }
bf7c6817 1310 HMAC_CTX_free(hctx);
0f113f3e 1311 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
846ec07d 1312 EVP_CIPHER_CTX_free(ctx);
1053a6e2 1313 return TICKET_NO_DECRYPT;
0f113f3e
MC
1314 }
1315 /* Attempt to decrypt session data */
1316 /* Move p after IV to start of encrypted ticket, update length */
57b0d651
BE
1317 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1318 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
0f113f3e 1319 sdec = OPENSSL_malloc(eticklen);
348240c6
MC
1320 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1321 (int)eticklen) <= 0) {
846ec07d 1322 EVP_CIPHER_CTX_free(ctx);
d1247df2 1323 OPENSSL_free(sdec);
1053a6e2 1324 return TICKET_FATAL_ERR_OTHER;
0f113f3e 1325 }
348240c6 1326 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
846ec07d 1327 EVP_CIPHER_CTX_free(ctx);
0f113f3e 1328 OPENSSL_free(sdec);
1053a6e2 1329 return TICKET_NO_DECRYPT;
0f113f3e 1330 }
348240c6 1331 slen += declen;
846ec07d
RL
1332 EVP_CIPHER_CTX_free(ctx);
1333 ctx = NULL;
0f113f3e
MC
1334 p = sdec;
1335
1336 sess = d2i_SSL_SESSION(NULL, &p, slen);
d3bc9805 1337 slen -= p - sdec;
0f113f3e
MC
1338 OPENSSL_free(sdec);
1339 if (sess) {
79020b27 1340 /* Some additional consistency checks */
d3bc9805 1341 if (slen != 0 || sess->session_id_length != 0) {
79020b27 1342 SSL_SESSION_free(sess);
0b1f2664 1343 return TICKET_NO_DECRYPT;
79020b27 1344 }
0f113f3e
MC
1345 /*
1346 * The session ID, if non-empty, is used by some clients to detect
1347 * that the ticket has been accepted. So we copy it to the session
1348 * structure. If it is empty set length to zero as required by
1349 * standard.
1350 */
1351 if (sesslen)
1352 memcpy(sess->session_id, sess_id, sesslen);
1353 sess->session_id_length = sesslen;
1354 *psess = sess;
1355 if (renew_ticket)
1053a6e2 1356 return TICKET_SUCCESS_RENEW;
0f113f3e 1357 else
1053a6e2 1358 return TICKET_SUCCESS;
0f113f3e
MC
1359 }
1360 ERR_clear_error();
1361 /*
1362 * For session parse failure, indicate that we need to send a new ticket.
1363 */
1053a6e2 1364 return TICKET_NO_DECRYPT;
a230b26e 1365 err:
846ec07d 1366 EVP_CIPHER_CTX_free(ctx);
bf7c6817 1367 HMAC_CTX_free(hctx);
35b1a433 1368 return ret;
0f113f3e 1369}
6434abbf 1370
b362ccab 1371/* Check to see if a signature algorithm is allowed */
b0e9ab95 1372static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
0f113f3e 1373{
703bcee0 1374 unsigned char sigalgstr[2];
44b6318f 1375 int secbits;
703bcee0 1376
44b6318f 1377 /* See if sigalgs is recognised and if hash is enabled */
168067b6 1378 if (!tls1_lookup_md(lu, NULL))
0f113f3e 1379 return 0;
224b4e37
DSH
1380 /* DSA is not allowed in TLS 1.3 */
1381 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1382 return 0;
6ffeb269
BK
1383 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1384 if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
1385 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1386 || lu->hash_idx == SSL_MD_MD5_IDX
1387 || lu->hash_idx == SSL_MD_SHA224_IDX))
1388 return 0;
0f113f3e 1389 /* See if public key algorithm allowed */
b8858aec 1390 if (ssl_cert_is_disabled(lu->sig_idx))
0f113f3e 1391 return 0;
168067b6
DSH
1392 if (lu->hash == NID_undef)
1393 return 1;
44b6318f
DSH
1394 /* Security bits: half digest bits */
1395 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
0f113f3e 1396 /* Finally see if security callback allows it */
b0e9ab95
DSH
1397 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1398 sigalgstr[1] = lu->sigalg & 0xff;
44b6318f 1399 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
0f113f3e
MC
1400}
1401
1402/*
1403 * Get a mask of disabled public key algorithms based on supported signature
1404 * algorithms. For example if no signature algorithm supports RSA then RSA is
1405 * disabled.
b362ccab
DSH
1406 */
1407
90d9e49a 1408void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
0f113f3e 1409{
98c792d1 1410 const uint16_t *sigalgs;
0f113f3e 1411 size_t i, sigalgslen;
13cc2574 1412 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
0f113f3e 1413 /*
13cc2574
DSH
1414 * Go through all signature algorithms seeing if we support any
1415 * in disabled_mask.
0f113f3e 1416 */
a9669ddc 1417 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
703bcee0 1418 for (i = 0; i < sigalgslen; i ++, sigalgs++) {
b0e9ab95 1419 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
13cc2574 1420 const SSL_CERT_LOOKUP *clu;
b0e9ab95
DSH
1421
1422 if (lu == NULL)
1423 continue;
13cc2574
DSH
1424
1425 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
1426
1427 /* If algorithm is disabled see if we can enable it */
1428 if ((clu->amask & disabled_mask) != 0
1429 && tls12_sigalg_allowed(s, op, lu))
1430 disabled_mask &= ~clu->amask;
0f113f3e 1431 }
13cc2574 1432 *pmask_a |= disabled_mask;
0f113f3e 1433}
b362ccab 1434
ae2f7b37 1435int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 1436 const uint16_t *psig, size_t psiglen)
2c7b4dbc
MC
1437{
1438 size_t i;
b0e9ab95 1439 int rv = 0;
c0f9e23c 1440
703bcee0 1441 for (i = 0; i < psiglen; i++, psig++) {
b0e9ab95
DSH
1442 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1443
1444 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1445 continue;
1446 if (!WPACKET_put_bytes_u16(pkt, *psig))
1447 return 0;
1448 /*
1449 * If TLS 1.3 must have at least one valid TLS 1.3 message
d8311fc9 1450 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
b0e9ab95
DSH
1451 */
1452 if (rv == 0 && (!SSL_IS_TLS13(s)
d8311fc9
MC
1453 || (lu->sig != EVP_PKEY_RSA
1454 && lu->hash != NID_sha1
1455 && lu->hash != NID_sha224)))
b0e9ab95 1456 rv = 1;
2c7b4dbc 1457 }
5528d68f
DSH
1458 if (rv == 0)
1459 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
b0e9ab95 1460 return rv;
2c7b4dbc
MC
1461}
1462
4453cd8c 1463/* Given preference and allowed sigalgs set shared sigalgs */
4d43ee28 1464static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
98c792d1
DSH
1465 const uint16_t *pref, size_t preflen,
1466 const uint16_t *allow, size_t allowlen)
0f113f3e 1467{
98c792d1 1468 const uint16_t *ptmp, *atmp;
0f113f3e 1469 size_t i, j, nmatch = 0;
703bcee0 1470 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
b0e9ab95
DSH
1471 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1472
0f113f3e 1473 /* Skip disabled hashes or signature algorithms */
b0e9ab95 1474 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
0f113f3e 1475 continue;
703bcee0
MC
1476 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1477 if (*ptmp == *atmp) {
0f113f3e 1478 nmatch++;
b0e9ab95
DSH
1479 if (shsig)
1480 *shsig++ = lu;
0f113f3e
MC
1481 break;
1482 }
1483 }
1484 }
1485 return nmatch;
1486}
4453cd8c
DSH
1487
1488/* Set shared signature algorithms for SSL structures */
1489static int tls1_set_shared_sigalgs(SSL *s)
0f113f3e 1490{
98c792d1 1491 const uint16_t *pref, *allow, *conf;
0f113f3e
MC
1492 size_t preflen, allowlen, conflen;
1493 size_t nmatch;
4d43ee28 1494 const SIGALG_LOOKUP **salgs = NULL;
0f113f3e
MC
1495 CERT *c = s->cert;
1496 unsigned int is_suiteb = tls1_suiteb(s);
b548a1f1
RS
1497
1498 OPENSSL_free(c->shared_sigalgs);
1499 c->shared_sigalgs = NULL;
1500 c->shared_sigalgslen = 0;
0f113f3e
MC
1501 /* If client use client signature algorithms if not NULL */
1502 if (!s->server && c->client_sigalgs && !is_suiteb) {
1503 conf = c->client_sigalgs;
1504 conflen = c->client_sigalgslen;
1505 } else if (c->conf_sigalgs && !is_suiteb) {
1506 conf = c->conf_sigalgs;
1507 conflen = c->conf_sigalgslen;
1508 } else
a9669ddc 1509 conflen = tls12_get_psigalgs(s, 0, &conf);
0f113f3e
MC
1510 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1511 pref = conf;
1512 preflen = conflen;
76106e60
DSH
1513 allow = s->s3->tmp.peer_sigalgs;
1514 allowlen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1515 } else {
1516 allow = conf;
1517 allowlen = conflen;
76106e60
DSH
1518 pref = s->s3->tmp.peer_sigalgs;
1519 preflen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1520 }
1521 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
34e3edbf 1522 if (nmatch) {
4d43ee28 1523 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
a71edf3b 1524 if (salgs == NULL)
34e3edbf
DSH
1525 return 0;
1526 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1527 } else {
1528 salgs = NULL;
1529 }
0f113f3e
MC
1530 c->shared_sigalgs = salgs;
1531 c->shared_sigalgslen = nmatch;
1532 return 1;
1533}
4453cd8c 1534
9e84a42d 1535int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
0f113f3e 1536{
98c792d1 1537 unsigned int stmp;
703bcee0 1538 size_t size, i;
9e84a42d 1539 uint16_t *buf;
0f113f3e 1540
703bcee0
MC
1541 size = PACKET_remaining(pkt);
1542
1543 /* Invalid data length */
8f12296e 1544 if (size == 0 || (size & 1) != 0)
703bcee0
MC
1545 return 0;
1546
1547 size >>= 1;
1548
9e84a42d
DSH
1549 buf = OPENSSL_malloc(size * sizeof(*buf));
1550 if (buf == NULL)
0f113f3e 1551 return 0;
98c792d1 1552 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
9e84a42d 1553 buf[i] = stmp;
703bcee0 1554
9e84a42d
DSH
1555 if (i != size) {
1556 OPENSSL_free(buf);
703bcee0 1557 return 0;
9e84a42d
DSH
1558 }
1559
1560 OPENSSL_free(*pdest);
1561 *pdest = buf;
1562 *pdestlen = size;
703bcee0 1563
0f113f3e
MC
1564 return 1;
1565}
6b7be581 1566
9e84a42d
DSH
1567int tls1_save_sigalgs(SSL *s, PACKET *pkt)
1568{
1569 /* Extension ignored for inappropriate versions */
1570 if (!SSL_USE_SIGALGS(s))
1571 return 1;
1572 /* Should never happen */
1573 if (s->cert == NULL)
1574 return 0;
1575
1576 return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
1577 &s->s3->tmp.peer_sigalgslen);
1578
1579 return 1;
1580}
1581
1582/* Set preferred digest for each key type */
1583
c800c27a 1584int tls1_process_sigalgs(SSL *s)
0f113f3e 1585{
0f113f3e 1586 size_t i;
f7d53487 1587 uint32_t *pvalid = s->s3->tmp.valid_flags;
0f113f3e 1588 CERT *c = s->cert;
4d43ee28 1589
0f113f3e
MC
1590 if (!tls1_set_shared_sigalgs(s))
1591 return 0;
1592
9195ddcd
DSH
1593 for (i = 0; i < SSL_PKEY_NUM; i++)
1594 pvalid[i] = 0;
1595
4d43ee28
DSH
1596 for (i = 0; i < c->shared_sigalgslen; i++) {
1597 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
9195ddcd 1598 int idx = sigptr->sig_idx;
4d43ee28 1599
523fb323 1600 /* Ignore PKCS1 based sig algs in TLSv1.3 */
4d43ee28 1601 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
523fb323 1602 continue;
9195ddcd 1603 /* If not disabled indicate we can explicitly sign */
b8858aec
DSH
1604 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
1605 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
1606 }
1607 return 1;
1608}
4817504d 1609
e7f8ff43 1610int SSL_get_sigalgs(SSL *s, int idx,
0f113f3e
MC
1611 int *psign, int *phash, int *psignhash,
1612 unsigned char *rsig, unsigned char *rhash)
1613{
98c792d1 1614 uint16_t *psig = s->s3->tmp.peer_sigalgs;
703bcee0 1615 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
348240c6 1616 if (psig == NULL || numsigalgs > INT_MAX)
0f113f3e
MC
1617 return 0;
1618 if (idx >= 0) {
4d43ee28
DSH
1619 const SIGALG_LOOKUP *lu;
1620
703bcee0 1621 if (idx >= (int)numsigalgs)
0f113f3e
MC
1622 return 0;
1623 psig += idx;
4d43ee28 1624 if (rhash != NULL)
536199ec 1625 *rhash = (unsigned char)((*psig >> 8) & 0xff);
4d43ee28 1626 if (rsig != NULL)
536199ec 1627 *rsig = (unsigned char)(*psig & 0xff);
4d43ee28
DSH
1628 lu = tls1_lookup_sigalg(*psig);
1629 if (psign != NULL)
1630 *psign = lu != NULL ? lu->sig : NID_undef;
1631 if (phash != NULL)
1632 *phash = lu != NULL ? lu->hash : NID_undef;
1633 if (psignhash != NULL)
1634 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
0f113f3e 1635 }
348240c6 1636 return (int)numsigalgs;
0f113f3e 1637}
4453cd8c
DSH
1638
1639int SSL_get_shared_sigalgs(SSL *s, int idx,
0f113f3e
MC
1640 int *psign, int *phash, int *psignhash,
1641 unsigned char *rsig, unsigned char *rhash)
1642{
4d43ee28
DSH
1643 const SIGALG_LOOKUP *shsigalgs;
1644 if (s->cert->shared_sigalgs == NULL
6d047e06 1645 || idx < 0
4d43ee28
DSH
1646 || idx >= (int)s->cert->shared_sigalgslen
1647 || s->cert->shared_sigalgslen > INT_MAX)
0f113f3e 1648 return 0;
4d43ee28
DSH
1649 shsigalgs = s->cert->shared_sigalgs[idx];
1650 if (phash != NULL)
1651 *phash = shsigalgs->hash;
1652 if (psign != NULL)
1653 *psign = shsigalgs->sig;
1654 if (psignhash != NULL)
1655 *psignhash = shsigalgs->sigandhash;
1656 if (rsig != NULL)
1657 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1658 if (rhash != NULL)
1659 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
348240c6 1660 return (int)s->cert->shared_sigalgslen;
0f113f3e
MC
1661}
1662
787ebcaf
DSH
1663/* Maximum possible number of unique entries in sigalgs array */
1664#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
0f229cce 1665
0f113f3e
MC
1666typedef struct {
1667 size_t sigalgcnt;
787ebcaf 1668 int sigalgs[TLS_MAX_SIGALGCNT];
0f113f3e 1669} sig_cb_st;
0f229cce 1670
431f458d
DSH
1671static void get_sigorhash(int *psig, int *phash, const char *str)
1672{
1673 if (strcmp(str, "RSA") == 0) {
1674 *psig = EVP_PKEY_RSA;
b2eb6998
DSH
1675 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1676 *psig = EVP_PKEY_RSA_PSS;
431f458d
DSH
1677 } else if (strcmp(str, "DSA") == 0) {
1678 *psig = EVP_PKEY_DSA;
1679 } else if (strcmp(str, "ECDSA") == 0) {
1680 *psig = EVP_PKEY_EC;
1681 } else {
1682 *phash = OBJ_sn2nid(str);
1683 if (*phash == NID_undef)
1684 *phash = OBJ_ln2nid(str);
1685 }
1686}
787ebcaf
DSH
1687/* Maximum length of a signature algorithm string component */
1688#define TLS_MAX_SIGSTRING_LEN 40
431f458d 1689
0f229cce 1690static int sig_cb(const char *elem, int len, void *arg)
0f113f3e
MC
1691{
1692 sig_cb_st *sarg = arg;
1693 size_t i;
787ebcaf 1694 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
431f458d 1695 int sig_alg = NID_undef, hash_alg = NID_undef;
2747d73c
KR
1696 if (elem == NULL)
1697 return 0;
787ebcaf 1698 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
0f113f3e
MC
1699 return 0;
1700 if (len > (int)(sizeof(etmp) - 1))
1701 return 0;
1702 memcpy(etmp, elem, len);
1703 etmp[len] = 0;
1704 p = strchr(etmp, '+');
8a43a42a
DSH
1705 /* See if we have a match for TLS 1.3 names */
1706 if (p == NULL) {
1707 const SIGALG_LOOKUP *s;
1708
1709 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1710 i++, s++) {
1711 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1712 sig_alg = s->sig;
1713 hash_alg = s->hash;
1714 break;
1715 }
1716 }
1717 } else {
1718 *p = 0;
1719 p++;
1720 if (*p == 0)
1721 return 0;
1722 get_sigorhash(&sig_alg, &hash_alg, etmp);
1723 get_sigorhash(&sig_alg, &hash_alg, p);
1724 }
0f113f3e 1725
168067b6 1726 if (sig_alg == NID_undef || (p != NULL && hash_alg == NID_undef))
0f113f3e
MC
1727 return 0;
1728
1729 for (i = 0; i < sarg->sigalgcnt; i += 2) {
1730 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
1731 return 0;
1732 }
1733 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
1734 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
1735 return 1;
1736}
1737
1738/*
9d22666e 1739 * Set supported signature algorithms based on a colon separated list of the
0f113f3e
MC
1740 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1741 */
3dbc46df 1742int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
0f113f3e
MC
1743{
1744 sig_cb_st sig;
1745 sig.sigalgcnt = 0;
1746 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1747 return 0;
1748 if (c == NULL)
1749 return 1;
1750 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1751}
1752
a230b26e 1753int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
0f113f3e 1754{
98c792d1 1755 uint16_t *sigalgs, *sptr;
0f113f3e 1756 size_t i;
63c1df09 1757
0f113f3e
MC
1758 if (salglen & 1)
1759 return 0;
7a531ee4 1760 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
0f113f3e
MC
1761 if (sigalgs == NULL)
1762 return 0;
1763 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
63c1df09 1764 size_t j;
7a531ee4 1765 const SIGALG_LOOKUP *curr;
63c1df09
MC
1766 int md_id = *psig_nids++;
1767 int sig_id = *psig_nids++;
1768
1769 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1770 j++, curr++) {
fe3066ee 1771 if (curr->hash == md_id && curr->sig == sig_id) {
63c1df09
MC
1772 *sptr++ = curr->sigalg;
1773 break;
1774 }
1775 }
0f113f3e 1776
63c1df09 1777 if (j == OSSL_NELEM(sigalg_lookup_tbl))
0f113f3e 1778 goto err;
0f113f3e
MC
1779 }
1780
1781 if (client) {
b548a1f1 1782 OPENSSL_free(c->client_sigalgs);
0f113f3e 1783 c->client_sigalgs = sigalgs;
7a531ee4 1784 c->client_sigalgslen = salglen / 2;
0f113f3e 1785 } else {
b548a1f1 1786 OPENSSL_free(c->conf_sigalgs);
0f113f3e 1787 c->conf_sigalgs = sigalgs;
7a531ee4 1788 c->conf_sigalgslen = salglen / 2;
0f113f3e
MC
1789 }
1790
1791 return 1;
1792
1793 err:
1794 OPENSSL_free(sigalgs);
1795 return 0;
1796}
4453cd8c 1797
d61ff83b 1798static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
0f113f3e
MC
1799{
1800 int sig_nid;
1801 size_t i;
1802 if (default_nid == -1)
1803 return 1;
1804 sig_nid = X509_get_signature_nid(x);
1805 if (default_nid)
1806 return sig_nid == default_nid ? 1 : 0;
1807 for (i = 0; i < c->shared_sigalgslen; i++)
4d43ee28 1808 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
0f113f3e
MC
1809 return 1;
1810 return 0;
1811}
1812
6dbb6219
DSH
1813/* Check to see if a certificate issuer name matches list of CA names */
1814static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
0f113f3e
MC
1815{
1816 X509_NAME *nm;
1817 int i;
1818 nm = X509_get_issuer_name(x);
1819 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1820 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1821 return 1;
1822 }
1823 return 0;
1824}
1825
1826/*
1827 * Check certificate chain is consistent with TLS extensions and is usable by
1828 * server. This servers two purposes: it allows users to check chains before
1829 * passing them to the server and it allows the server to check chains before
1830 * attempting to use them.
d61ff83b 1831 */
6dbb6219 1832
69687aa8 1833/* Flags which need to be set for a certificate when strict mode not set */
6dbb6219 1834
e481f9b9 1835#define CERT_PKEY_VALID_FLAGS \
0f113f3e 1836 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
6dbb6219 1837/* Strict mode flags */
e481f9b9 1838#define CERT_PKEY_STRICT_FLAGS \
0f113f3e
MC
1839 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1840 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
6dbb6219 1841
d61ff83b 1842int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e
MC
1843 int idx)
1844{
1845 int i;
1846 int rv = 0;
1847 int check_flags = 0, strict_mode;
1848 CERT_PKEY *cpk = NULL;
1849 CERT *c = s->cert;
f7d53487 1850 uint32_t *pvalid;
0f113f3e
MC
1851 unsigned int suiteb_flags = tls1_suiteb(s);
1852 /* idx == -1 means checking server chains */
1853 if (idx != -1) {
1854 /* idx == -2 means checking client certificate chains */
1855 if (idx == -2) {
1856 cpk = c->key;
348240c6 1857 idx = (int)(cpk - c->pkeys);
0f113f3e
MC
1858 } else
1859 cpk = c->pkeys + idx;
6383d316 1860 pvalid = s->s3->tmp.valid_flags + idx;
0f113f3e
MC
1861 x = cpk->x509;
1862 pk = cpk->privatekey;
1863 chain = cpk->chain;
1864 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1865 /* If no cert or key, forget it */
1866 if (!x || !pk)
1867 goto end;
0f113f3e 1868 } else {
52fd27f9
DSH
1869 size_t certidx;
1870
0f113f3e 1871 if (!x || !pk)
d813f9eb 1872 return 0;
52fd27f9
DSH
1873
1874 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
d813f9eb 1875 return 0;
52fd27f9 1876 idx = certidx;
6383d316
DSH
1877 pvalid = s->s3->tmp.valid_flags + idx;
1878
0f113f3e
MC
1879 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1880 check_flags = CERT_PKEY_STRICT_FLAGS;
1881 else
1882 check_flags = CERT_PKEY_VALID_FLAGS;
1883 strict_mode = 1;
1884 }
1885
1886 if (suiteb_flags) {
1887 int ok;
1888 if (check_flags)
1889 check_flags |= CERT_PKEY_SUITEB;
1890 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1891 if (ok == X509_V_OK)
1892 rv |= CERT_PKEY_SUITEB;
1893 else if (!check_flags)
1894 goto end;
1895 }
1896
1897 /*
1898 * Check all signature algorithms are consistent with signature
1899 * algorithms extension if TLS 1.2 or later and strict mode.
1900 */
1901 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1902 int default_nid;
536199ec 1903 int rsign = 0;
76106e60 1904 if (s->s3->tmp.peer_sigalgs)
0f113f3e
MC
1905 default_nid = 0;
1906 /* If no sigalgs extension use defaults from RFC5246 */
1907 else {
1908 switch (idx) {
d0ff28f8 1909 case SSL_PKEY_RSA:
536199ec 1910 rsign = EVP_PKEY_RSA;
0f113f3e
MC
1911 default_nid = NID_sha1WithRSAEncryption;
1912 break;
1913
1914 case SSL_PKEY_DSA_SIGN:
536199ec 1915 rsign = EVP_PKEY_DSA;
0f113f3e
MC
1916 default_nid = NID_dsaWithSHA1;
1917 break;
1918
1919 case SSL_PKEY_ECC:
536199ec 1920 rsign = EVP_PKEY_EC;
0f113f3e
MC
1921 default_nid = NID_ecdsa_with_SHA1;
1922 break;
1923
e44380a9 1924 case SSL_PKEY_GOST01:
536199ec 1925 rsign = NID_id_GostR3410_2001;
e44380a9
DB
1926 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
1927 break;
1928
1929 case SSL_PKEY_GOST12_256:
536199ec 1930 rsign = NID_id_GostR3410_2012_256;
e44380a9
DB
1931 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
1932 break;
1933
1934 case SSL_PKEY_GOST12_512:
536199ec 1935 rsign = NID_id_GostR3410_2012_512;
e44380a9
DB
1936 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
1937 break;
1938
0f113f3e
MC
1939 default:
1940 default_nid = -1;
1941 break;
1942 }
1943 }
1944 /*
1945 * If peer sent no signature algorithms extension and we have set
1946 * preferred signature algorithms check we support sha1.
1947 */
1948 if (default_nid > 0 && c->conf_sigalgs) {
1949 size_t j;
98c792d1 1950 const uint16_t *p = c->conf_sigalgs;
703bcee0 1951 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
44b6318f
DSH
1952 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
1953
1954 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
0f113f3e
MC
1955 break;
1956 }
1957 if (j == c->conf_sigalgslen) {
1958 if (check_flags)
1959 goto skip_sigs;
1960 else
1961 goto end;
1962 }
1963 }
1964 /* Check signature algorithm of each cert in chain */
1965 if (!tls1_check_sig_alg(c, x, default_nid)) {
1966 if (!check_flags)
1967 goto end;
1968 } else
1969 rv |= CERT_PKEY_EE_SIGNATURE;
1970 rv |= CERT_PKEY_CA_SIGNATURE;
1971 for (i = 0; i < sk_X509_num(chain); i++) {
1972 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
1973 if (check_flags) {
1974 rv &= ~CERT_PKEY_CA_SIGNATURE;
1975 break;
1976 } else
1977 goto end;
1978 }
1979 }
1980 }
1981 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
1982 else if (check_flags)
1983 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
1984 skip_sigs:
1985 /* Check cert parameters are consistent */
9195ddcd 1986 if (tls1_check_cert_param(s, x, 1))
0f113f3e
MC
1987 rv |= CERT_PKEY_EE_PARAM;
1988 else if (!check_flags)
1989 goto end;
1990 if (!s->server)
1991 rv |= CERT_PKEY_CA_PARAM;
1992 /* In strict mode check rest of chain too */
1993 else if (strict_mode) {
1994 rv |= CERT_PKEY_CA_PARAM;
1995 for (i = 0; i < sk_X509_num(chain); i++) {
1996 X509 *ca = sk_X509_value(chain, i);
1997 if (!tls1_check_cert_param(s, ca, 0)) {
1998 if (check_flags) {
1999 rv &= ~CERT_PKEY_CA_PARAM;
2000 break;
2001 } else
2002 goto end;
2003 }
2004 }
2005 }
2006 if (!s->server && strict_mode) {
2007 STACK_OF(X509_NAME) *ca_dn;
2008 int check_type = 0;
3aeb9348 2009 switch (EVP_PKEY_id(pk)) {
0f113f3e
MC
2010 case EVP_PKEY_RSA:
2011 check_type = TLS_CT_RSA_SIGN;
2012 break;
2013 case EVP_PKEY_DSA:
2014 check_type = TLS_CT_DSS_SIGN;
2015 break;
2016 case EVP_PKEY_EC:
2017 check_type = TLS_CT_ECDSA_SIGN;
2018 break;
0f113f3e
MC
2019 }
2020 if (check_type) {
75c13e78
DSH
2021 const uint8_t *ctypes = s->s3->tmp.ctype;
2022 size_t j;
2023
2024 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2025 if (*ctypes == check_type) {
0f113f3e
MC
2026 rv |= CERT_PKEY_CERT_TYPE;
2027 break;
2028 }
2029 }
2030 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2031 goto end;
75c13e78 2032 } else {
0f113f3e 2033 rv |= CERT_PKEY_CERT_TYPE;
75c13e78 2034 }
0f113f3e 2035
fa7c2637 2036 ca_dn = s->s3->tmp.peer_ca_names;
0f113f3e
MC
2037
2038 if (!sk_X509_NAME_num(ca_dn))
2039 rv |= CERT_PKEY_ISSUER_NAME;
2040
2041 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2042 if (ssl_check_ca_name(ca_dn, x))
2043 rv |= CERT_PKEY_ISSUER_NAME;
2044 }
2045 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2046 for (i = 0; i < sk_X509_num(chain); i++) {
2047 X509 *xtmp = sk_X509_value(chain, i);
2048 if (ssl_check_ca_name(ca_dn, xtmp)) {
2049 rv |= CERT_PKEY_ISSUER_NAME;
2050 break;
2051 }
2052 }
2053 }
2054 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2055 goto end;
2056 } else
2057 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2058
2059 if (!check_flags || (rv & check_flags) == check_flags)
2060 rv |= CERT_PKEY_VALID;
2061
2062 end:
2063
a8bb912d
DSH
2064 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2065 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2066 else
0f113f3e
MC
2067 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2068
2069 /*
2070 * When checking a CERT_PKEY structure all flags are irrelevant if the
2071 * chain is invalid.
2072 */
2073 if (!check_flags) {
a8bb912d 2074 if (rv & CERT_PKEY_VALID) {
6383d316 2075 *pvalid = rv;
a8bb912d
DSH
2076 } else {
2077 /* Preserve sign and explicit sign flag, clear rest */
2078 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
2079 return 0;
2080 }
2081 }
2082 return rv;
2083}
d61ff83b
DSH
2084
2085/* Set validity of certificates in an SSL structure */
2086void tls1_set_cert_validity(SSL *s)
0f113f3e 2087{
d0ff28f8 2088 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
045d078a 2089 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
17dd65e6 2090 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
17dd65e6 2091 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
e44380a9
DB
2092 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2093 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2094 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
3d234c9e 2095 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
0f113f3e
MC
2096}
2097
69687aa8 2098/* User level utility function to check a chain is suitable */
18d71588 2099int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
0f113f3e
MC
2100{
2101 return tls1_check_chain(s, x, pk, chain, -1);
2102}
d61ff83b 2103
09599b52
DSH
2104#ifndef OPENSSL_NO_DH
2105DH *ssl_get_auto_dh(SSL *s)
0f113f3e
MC
2106{
2107 int dh_secbits = 80;
2108 if (s->cert->dh_tmp_auto == 2)
2109 return DH_get_1024_160();
adc5506a 2110 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
0f113f3e
MC
2111 if (s->s3->tmp.new_cipher->strength_bits == 256)
2112 dh_secbits = 128;
2113 else
2114 dh_secbits = 80;
2115 } else {
a497cf25 2116 if (s->s3->tmp.cert == NULL)
f365a3e2 2117 return NULL;
a497cf25 2118 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
0f113f3e
MC
2119 }
2120
2121 if (dh_secbits >= 128) {
2122 DH *dhp = DH_new();
0aeddcfa 2123 BIGNUM *p, *g;
a71edf3b 2124 if (dhp == NULL)
0f113f3e 2125 return NULL;
0aeddcfa
MC
2126 g = BN_new();
2127 if (g != NULL)
2128 BN_set_word(g, 2);
0f113f3e 2129 if (dh_secbits >= 192)
9021a5df 2130 p = BN_get_rfc3526_prime_8192(NULL);
0f113f3e 2131 else
9021a5df 2132 p = BN_get_rfc3526_prime_3072(NULL);
0aeddcfa 2133 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
0f113f3e 2134 DH_free(dhp);
0aeddcfa
MC
2135 BN_free(p);
2136 BN_free(g);
0f113f3e
MC
2137 return NULL;
2138 }
2139 return dhp;
2140 }
2141 if (dh_secbits >= 112)
2142 return DH_get_2048_224();
2143 return DH_get_1024_160();
2144}
09599b52 2145#endif
b362ccab
DSH
2146
2147static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e 2148{
72245f34 2149 int secbits = -1;
8382fd3a 2150 EVP_PKEY *pkey = X509_get0_pubkey(x);
0f113f3e 2151 if (pkey) {
72245f34
DSH
2152 /*
2153 * If no parameters this will return -1 and fail using the default
2154 * security callback for any non-zero security level. This will
2155 * reject keys which omit parameters but this only affects DSA and
2156 * omission of parameters is never (?) done in practice.
2157 */
0f113f3e 2158 secbits = EVP_PKEY_security_bits(pkey);
72245f34 2159 }
0f113f3e
MC
2160 if (s)
2161 return ssl_security(s, op, secbits, 0, x);
2162 else
2163 return ssl_ctx_security(ctx, op, secbits, 0, x);
2164}
b362ccab
DSH
2165
2166static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e
MC
2167{
2168 /* Lookup signature algorithm digest */
65e89736 2169 int secbits, nid, pknid;
221c7b55
DSH
2170 /* Don't check signature if self signed */
2171 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2172 return 1;
65e89736
DSH
2173 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2174 secbits = -1;
2175 /* If digest NID not defined use signature NID */
2176 if (nid == NID_undef)
2177 nid = pknid;
0f113f3e 2178 if (s)
65e89736 2179 return ssl_security(s, op, secbits, nid, x);
0f113f3e 2180 else
65e89736 2181 return ssl_ctx_security(ctx, op, secbits, nid, x);
0f113f3e 2182}
b362ccab
DSH
2183
2184int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
0f113f3e
MC
2185{
2186 if (vfy)
2187 vfy = SSL_SECOP_PEER;
2188 if (is_ee) {
2189 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2190 return SSL_R_EE_KEY_TOO_SMALL;
2191 } else {
2192 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2193 return SSL_R_CA_KEY_TOO_SMALL;
2194 }
2195 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2196 return SSL_R_CA_MD_TOO_WEAK;
2197 return 1;
2198}
2199
2200/*
69687aa8
F
2201 * Check security of a chain, if |sk| includes the end entity certificate then
2202 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
0f113f3e 2203 * one to the peer. Return values: 1 if ok otherwise error code to use
b362ccab
DSH
2204 */
2205
2206int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
0f113f3e
MC
2207{
2208 int rv, start_idx, i;
2209 if (x == NULL) {
2210 x = sk_X509_value(sk, 0);
2211 start_idx = 1;
2212 } else
2213 start_idx = 0;
2214
2215 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2216 if (rv != 1)
2217 return rv;
2218
2219 for (i = start_idx; i < sk_X509_num(sk); i++) {
2220 x = sk_X509_value(sk, i);
2221 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2222 if (rv != 1)
2223 return rv;
2224 }
2225 return 1;
2226}
93a77f9e 2227
7f6b466b
DSH
2228/*
2229 * For TLS 1.2 servers check if we have a certificate which can be used
b46867d7 2230 * with the signature algorithm "lu" and return index of certificate.
7f6b466b
DSH
2231 */
2232
b46867d7 2233static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
7f6b466b 2234{
b46867d7
DSH
2235 int sig_idx = lu->sig_idx;
2236 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
7f6b466b
DSH
2237
2238 /* If not recognised or not supported by cipher mask it is not suitable */
2239 if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
b46867d7
DSH
2240 return -1;
2241
2242 /* If PSS and we have no PSS cert use RSA */
2243 if (sig_idx == SSL_PKEY_RSA_PSS_SIGN && !ssl_has_cert(s, sig_idx))
2244 sig_idx = SSL_PKEY_RSA;
7f6b466b 2245
b46867d7 2246 return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
7f6b466b
DSH
2247}
2248
93a77f9e
DSH
2249/*
2250 * Choose an appropriate signature algorithm based on available certificates
717a265a
DSH
2251 * Sets chosen certificate and signature algorithm.
2252 *
2253 * For servers if we fail to find a required certificate it is a fatal error
2254 * and an appropriate error code is set and the TLS alert set in *al.
2255 *
2256 * For clients al is set to NULL. If a certificate is not suitable it is not
2257 * a fatal error: we will either try another certificate or not present one
2258 * to the server. In this case no error is set.
93a77f9e 2259 */
4a419f60 2260int tls_choose_sigalg(SSL *s, int *al)
93a77f9e 2261{
0972bc5c 2262 const SIGALG_LOOKUP *lu = NULL;
b46867d7 2263 int sig_idx = -1;
0972bc5c 2264
717a265a
DSH
2265 s->s3->tmp.cert = NULL;
2266 s->s3->tmp.sigalg = NULL;
2267
93a77f9e
DSH
2268 if (SSL_IS_TLS13(s)) {
2269 size_t i;
21f198ec 2270#ifndef OPENSSL_NO_EC
e892e325 2271 int curve = -1, skip_ec = 0;
21f198ec 2272#endif
93a77f9e 2273
69687aa8 2274 /* Look for a certificate matching shared sigalgs */
93a77f9e 2275 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
0972bc5c 2276 lu = s->cert->shared_sigalgs[i];
93a77f9e 2277
d8311fc9
MC
2278 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2279 if (lu->hash == NID_sha1
2280 || lu->hash == NID_sha224
2281 || lu->sig == EVP_PKEY_DSA
095a982b 2282 || lu->sig == EVP_PKEY_RSA)
93a77f9e 2283 continue;
168067b6 2284 if (!tls1_lookup_md(lu, NULL))
93a77f9e 2285 continue;
b46867d7
DSH
2286 if (!ssl_has_cert(s, lu->sig_idx)) {
2287 if (lu->sig_idx != SSL_PKEY_RSA_PSS_SIGN
2288 || !ssl_has_cert(s, SSL_PKEY_RSA))
93a77f9e 2289 continue;
b9ff0483 2290 sig_idx = SSL_PKEY_RSA;
b46867d7 2291 }
93a77f9e 2292 if (lu->sig == EVP_PKEY_EC) {
21f198ec 2293#ifndef OPENSSL_NO_EC
93a77f9e 2294 if (curve == -1) {
7f6b466b 2295 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
93a77f9e
DSH
2296
2297 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
e892e325
DSH
2298 if (EC_KEY_get_conv_form(ec)
2299 != POINT_CONVERSION_UNCOMPRESSED)
2300 skip_ec = 1;
93a77f9e 2301 }
e892e325 2302 if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
93a77f9e 2303 continue;
21f198ec
RL
2304#else
2305 continue;
2306#endif
93a77f9e 2307 }
0972bc5c
DSH
2308 break;
2309 }
2310 if (i == s->cert->shared_sigalgslen) {
717a265a
DSH
2311 if (al == NULL)
2312 return 1;
0972bc5c
DSH
2313 *al = SSL_AD_HANDSHAKE_FAILURE;
2314 SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
2315 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2316 return 0;
2317 }
2318 } else {
7f6b466b
DSH
2319 /* If ciphersuite doesn't require a cert nothing to do */
2320 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
2321 return 1;
2322 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
717a265a 2323 return 1;
0972bc5c
DSH
2324
2325 if (SSL_USE_SIGALGS(s)) {
2326 if (s->s3->tmp.peer_sigalgs != NULL) {
2327 size_t i;
599b586d
DSH
2328#ifndef OPENSSL_NO_EC
2329 int curve;
2330
2331 /* For Suite B need to match signature algorithm to curve */
2332 if (tls1_suiteb(s)) {
7f6b466b 2333 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
599b586d
DSH
2334 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2335 } else {
2336 curve = -1;
2337 }
2338#endif
0972bc5c
DSH
2339
2340 /*
2341 * Find highest preference signature algorithm matching
2342 * cert type
2343 */
2344 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2345 lu = s->cert->shared_sigalgs[i];
7f6b466b
DSH
2346
2347 if (s->server) {
b46867d7 2348 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
7f6b466b 2349 continue;
b46867d7
DSH
2350 } else {
2351 int cc_idx = s->cert->key - s->cert->pkeys;
2352
2353 sig_idx = lu->sig_idx;
2354 if (cc_idx != sig_idx) {
2355 if (sig_idx != SSL_PKEY_RSA_PSS_SIGN
2356 || cc_idx != SSL_PKEY_RSA)
2357 continue;
2358 sig_idx = SSL_PKEY_RSA;
2359 }
b2021556 2360 }
7f6b466b
DSH
2361#ifndef OPENSSL_NO_EC
2362 if (curve == -1 || lu->curve == curve)
599b586d 2363#endif
0972bc5c
DSH
2364 break;
2365 }
2366 if (i == s->cert->shared_sigalgslen) {
717a265a
DSH
2367 if (al == NULL)
2368 return 1;
0972bc5c
DSH
2369 *al = SSL_AD_INTERNAL_ERROR;
2370 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2371 return 0;
2372 }
2373 } else {
2374 /*
2375 * If we have no sigalg use defaults
2376 */
2377 const uint16_t *sent_sigs;
2378 size_t sent_sigslen, i;
2379
7f6b466b 2380 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
717a265a
DSH
2381 if (al == NULL)
2382 return 1;
0972bc5c
DSH
2383 *al = SSL_AD_INTERNAL_ERROR;
2384 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2385 return 0;
2386 }
2387
2388 /* Check signature matches a type we sent */
2389 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2390 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2391 if (lu->sigalg == *sent_sigs)
2392 break;
2393 }
2394 if (i == sent_sigslen) {
717a265a
DSH
2395 if (al == NULL)
2396 return 1;
0972bc5c 2397 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
fb34a0f4 2398 *al = SSL_AD_ILLEGAL_PARAMETER;
0972bc5c
DSH
2399 return 0;
2400 }
2401 }
2402 } else {
7f6b466b 2403 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
717a265a
DSH
2404 if (al == NULL)
2405 return 1;
0972bc5c
DSH
2406 *al = SSL_AD_INTERNAL_ERROR;
2407 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2408 return 0;
2409 }
2410 }
93a77f9e 2411 }
b46867d7
DSH
2412 if (sig_idx == -1)
2413 sig_idx = lu->sig_idx;
2414 s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
59088e43 2415 s->cert->key = s->s3->tmp.cert;
0972bc5c 2416 s->s3->tmp.sigalg = lu;
93a77f9e
DSH
2417 return 1;
2418}