t1_lib.c 83.9 KB
Newer Older
R
Rich Salz 已提交
1
/*
2
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
E
Emilia Kasper 已提交
11
#include <stdlib.h>
12
#include <openssl/objects.h>
13 14
#include <openssl/evp.h>
#include <openssl/hmac.h>
15
#include <openssl/ocsp.h>
16 17
#include <openssl/conf.h>
#include <openssl/x509v3.h>
R
Rich Salz 已提交
18 19
#include <openssl/dh.h>
#include <openssl/bn.h>
20
#include "internal/nelem.h"
21
#include "ssl_locl.h"
R
Rich Salz 已提交
22
#include <openssl/ct.h>
23

24 25 26 27 28 29 30 31 32 33 34 35
SSL3_ENC_METHOD const TLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    0,
M
Matt Caswell 已提交
36
    ssl3_set_handshake_header,
37
    tls_close_construct_packet,
38 39 40 41 42 43 44 45 46 47 48 49 50 51 52
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV,
M
Matt Caswell 已提交
53
    ssl3_set_handshake_header,
54
    tls_close_construct_packet,
55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
M
Matt Caswell 已提交
71
    ssl3_set_handshake_header,
72
    tls_close_construct_packet,
73 74
    ssl3_handshake_write
};
75

76
SSL3_ENC_METHOD const TLSv1_3_enc_data = {
M
Matt Caswell 已提交
77
    tls13_enc,
78
    tls1_mac,
79 80 81 82
    tls13_setup_key_block,
    tls13_generate_master_secret,
    tls13_change_cipher_state,
    tls13_final_finish_mac,
83 84
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85
    tls13_alert_code,
86
    tls13_export_keying_material,
M
Matt Caswell 已提交
87
    SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 89 90 91 92
    ssl3_set_handshake_header,
    tls_close_construct_packet,
    ssl3_handshake_write
};

93
long tls1_default_timeout(void)
94 95 96 97 98 99 100
{
    /*
     * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
101

U
Ulf Möller 已提交
102
int tls1_new(SSL *s)
103 104
{
    if (!ssl3_new(s))
105 106 107 108 109
        return 0;
    if (!s->method->ssl_clear(s))
        return 0;

    return 1;
110
}
111

U
Ulf Möller 已提交
112
void tls1_free(SSL *s)
113
{
R
Rich Salz 已提交
114
    OPENSSL_free(s->ext.session_ticket);
115 116
    ssl3_free(s);
}
117

118
int tls1_clear(SSL *s)
119
{
120 121 122
    if (!ssl3_clear(s))
        return 0;

123 124 125 126
    if (s->method->version == TLS_ANY_VERSION)
        s->version = TLS_MAX_VERSION;
    else
        s->version = s->method->version;
127 128

    return 1;
129
}
130

131
#ifndef OPENSSL_NO_EC
132

133 134
/*
 * Table of curve information.
R
Rich Salz 已提交
135
 * Do not delete entries or reorder this array! It is used as a lookup
136 137
 * table: the index of each entry is one less than the TLS curve id.
 */
138
static const TLS_GROUP_INFO nid_list[] = {
139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166
    {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
    {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
    {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
    {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
    {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
    {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
    {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
    {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
    {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
    {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
    {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
    {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
    {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
    {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
    {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
    {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
    {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
    {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
    {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
    {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
    {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
    {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
    {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
    {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
    {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
    {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
    {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
    {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
167
    {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
M
Matt Caswell 已提交
168
    {EVP_PKEY_X448, 224, TLS_CURVE_CUSTOM}, /* X448 (30) */
169 170 171 172 173 174 175 176
};

static const unsigned char ecformats_default[] = {
    TLSEXT_ECPOINTFORMAT_uncompressed,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
};

177
/* The default curves */
D
Dr. Stephen Henson 已提交
178 179 180
static const uint16_t eccurves_default[] = {
    29,                      /* X25519 (29) */
    23,                      /* secp256r1 (23) */
M
Matt Caswell 已提交
181
    30,                      /* X448 (30) */
D
Dr. Stephen Henson 已提交
182 183
    25,                      /* secp521r1 (25) */
    24,                      /* secp384r1 (24) */
184 185
};

D
Dr. Stephen Henson 已提交
186 187 188
static const uint16_t suiteb_curves[] = {
    TLSEXT_curve_P_256,
    TLSEXT_curve_P_384
189
};
190

191
const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
192 193
{
    /* ECC curves from RFC 4492 and RFC 7027 */
194
    if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
195
        return NULL;
196
    return &nid_list[group_id - 1];
197
}
198

199
static uint16_t tls1_nid2group_id(int nid)
200
{
201 202 203
    size_t i;
    for (i = 0; i < OSSL_NELEM(nid_list); i++) {
        if (nid_list[i].nid == nid)
204
            return (uint16_t)(i + 1);
205
    }
206
    return 0;
207 208
}

209
/*
210 211
 * Set *pgroups to the supported groups list and *pgroupslen to
 * the number of groups supported.
212
 */
213 214
void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
                               size_t *pgroupslen)
215
{
216

D
Dr. Stephen Henson 已提交
217 218 219
    /* For Suite B mode only include P-256, P-384 */
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
220 221
        *pgroups = suiteb_curves;
        *pgroupslen = OSSL_NELEM(suiteb_curves);
D
Dr. Stephen Henson 已提交
222 223 224
        break;

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
225 226
        *pgroups = suiteb_curves;
        *pgroupslen = 1;
D
Dr. Stephen Henson 已提交
227 228 229
        break;

    case SSL_CERT_FLAG_SUITEB_192_LOS:
230 231
        *pgroups = suiteb_curves + 1;
        *pgroupslen = 1;
D
Dr. Stephen Henson 已提交
232 233 234 235
        break;

    default:
        if (s->ext.supportedgroups == NULL) {
236 237
            *pgroups = eccurves_default;
            *pgroupslen = OSSL_NELEM(eccurves_default);
D
Dr. Stephen Henson 已提交
238
        } else {
239 240
            *pgroups = s->ext.supportedgroups;
            *pgroupslen = s->ext.supportedgroups_len;
241
        }
D
Dr. Stephen Henson 已提交
242
        break;
243 244
    }
}
D
Dr. Stephen Henson 已提交
245 246

/* See if curve is allowed by security callback */
D
Dr. Stephen Henson 已提交
247
int tls_curve_allowed(SSL *s, uint16_t curve, int op)
248
{
249
    const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
D
Dr. Stephen Henson 已提交
250
    unsigned char ctmp[2];
251 252

    if (cinfo == NULL)
253 254 255 256 257
        return 0;
# ifdef OPENSSL_NO_EC2M
    if (cinfo->flags & TLS_CURVE_CHAR2)
        return 0;
# endif
D
Dr. Stephen Henson 已提交
258 259 260
    ctmp[0] = curve >> 8;
    ctmp[1] = curve & 0xff;
    return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
261
}
D
Dr. Stephen Henson 已提交
262

263 264 265 266 267 268 269 270 271 272
/* Return 1 if "id" is in "list" */
static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
{
    size_t i;
    for (i = 0; i < listlen; i++)
        if (list[i] == id)
            return 1;
    return 0;
}

273
/*-
274
 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
275 276
 * if there is no match.
 * For nmatch == -1, return number of matches
277
 * For nmatch == -2, return the id of the group to use for
278
 * a tmp key, or 0 if there is no match.
279
 */
280
uint16_t tls1_shared_group(SSL *s, int nmatch)
281
{
D
Dr. Stephen Henson 已提交
282
    const uint16_t *pref, *supp;
283
    size_t num_pref, num_supp, i;
284
    int k;
285

286 287
    /* Can't do anything on client side */
    if (s->server == 0)
288
        return 0;
289 290 291 292 293 294 295
    if (nmatch == -2) {
        if (tls1_suiteb(s)) {
            /*
             * For Suite B ciphersuite determines curve: we already know
             * these are acceptable due to previous checks.
             */
            unsigned long cid = s->s3->tmp.new_cipher->id;
296

297
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
298
                return TLSEXT_curve_P_256;
299
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
300
                return TLSEXT_curve_P_384;
301
            /* Should never happen */
302
            return 0;
303 304 305 306 307
        }
        /* If not Suite B just return first preference shared curve */
        nmatch = 0;
    }
    /*
308 309
     * If server preference set, our groups are the preference order
     * otherwise peer decides.
310
     */
311 312 313 314 315 316 317
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
        tls1_get_supported_groups(s, &pref, &num_pref);
        tls1_get_peer_groups(s, &supp, &num_supp);
    } else {
        tls1_get_peer_groups(s, &pref, &num_pref);
        tls1_get_supported_groups(s, &supp, &num_supp);
    }
318

D
Dr. Stephen Henson 已提交
319 320
    for (k = 0, i = 0; i < num_pref; i++) {
        uint16_t id = pref[i];
321

322 323
        if (!tls1_in_list(id, supp, num_supp)
            || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
324
                    continue;
325 326 327
        if (nmatch == k)
            return id;
         k++;
328 329 330 331
    }
    if (nmatch == -1)
        return k;
    /* Out of range (nmatch > k). */
332
    return 0;
333
}
334

D
Dr. Stephen Henson 已提交
335
int tls1_set_groups(uint16_t **pext, size_t *pextlen,
336
                    int *groups, size_t ngroups)
337
{
D
Dr. Stephen Henson 已提交
338
    uint16_t *glist;
339 340
    size_t i;
    /*
341
     * Bitmap of groups included to detect duplicates: only works while group
342 343 344
     * ids < 32
     */
    unsigned long dup_list = 0;
R
Rich Salz 已提交
345 346 347

    if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
        SSLerr(SSL_F_TLS1_SET_GROUPS, ERR_R_MALLOC_FAILURE);
348
        return 0;
R
Rich Salz 已提交
349
    }
D
Dr. Stephen Henson 已提交
350
    for (i = 0; i < ngroups; i++) {
351
        unsigned long idmask;
D
Dr. Stephen Henson 已提交
352
        uint16_t id;
353
        /* TODO(TLS1.3): Convert for DH groups */
354
        id = tls1_nid2group_id(groups[i]);
355 356
        idmask = 1L << id;
        if (!id || (dup_list & idmask)) {
357
            OPENSSL_free(glist);
358 359 360
            return 0;
        }
        dup_list |= idmask;
D
Dr. Stephen Henson 已提交
361
        glist[i] = id;
362
    }
R
Rich Salz 已提交
363
    OPENSSL_free(*pext);
364
    *pext = glist;
D
Dr. Stephen Henson 已提交
365
    *pextlen = ngroups;
366 367 368
    return 1;
}

M
Matt Caswell 已提交
369
# define MAX_CURVELIST   OSSL_NELEM(nid_list)
370 371 372 373 374

typedef struct {
    size_t nidcnt;
    int nid_arr[MAX_CURVELIST];
} nid_cb_st;
375 376

static int nid_cb(const char *elem, int len, void *arg)
377 378 379 380 381
{
    nid_cb_st *narg = arg;
    size_t i;
    int nid;
    char etmp[20];
382 383
    if (elem == NULL)
        return 0;
384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403
    if (narg->nidcnt == MAX_CURVELIST)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    nid = EC_curve_nist2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_sn2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_ln2nid(etmp);
    if (nid == NID_undef)
        return 0;
    for (i = 0; i < narg->nidcnt; i++)
        if (narg->nid_arr[i] == nid)
            return 0;
    narg->nid_arr[narg->nidcnt++] = nid;
    return 1;
}

404
/* Set groups based on a colon separate list */
D
Dr. Stephen Henson 已提交
405
int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
406 407 408 409 410 411 412
{
    nid_cb_st ncb;
    ncb.nidcnt = 0;
    if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
        return 0;
    if (pext == NULL)
        return 1;
413
    return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
414
}
415 416
/* Return group id of a key */
static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
417
{
418
    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
419
    const EC_GROUP *grp;
420 421

    if (ec == NULL)
422 423
        return 0;
    grp = EC_KEY_get0_group(ec);
424
    return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
425 426
}

427 428
/* Check a key is compatible with compression extension */
static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
429
{
430 431 432 433 434 435 436 437 438 439 440 441 442 443 444
    const EC_KEY *ec;
    const EC_GROUP *grp;
    unsigned char comp_id;
    size_t i;

    /* If not an EC key nothing to check */
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
        return 1;
    ec = EVP_PKEY_get0_EC_KEY(pkey);
    grp = EC_KEY_get0_group(ec);

    /* Get required compression id */
    if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
            comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
    } else if (SSL_IS_TLS13(s)) {
445 446 447 448 449
            /*
             * ec_point_formats extension is not used in TLSv1.3 so we ignore
             * this check.
             */
            return 1;
450 451 452 453 454
    } else {
        int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));

        if (field_type == NID_X9_62_prime_field)
            comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
K
KaoruToda 已提交
455
        else if (field_type == NID_X9_62_characteristic_two_field)
456 457 458 459
            comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
        else
            return 0;
    }
460 461 462 463
    /*
     * If point formats extension present check it, otherwise everything is
     * supported (see RFC4492).
     */
464
    if (s->session->ext.ecpointformats == NULL)
465
        return 1;
466 467 468 469 470 471 472

    for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
        if (s->session->ext.ecpointformats[i] == comp_id)
            return 1;
    }
    return 0;
}
473

474
/* Check a group id matches preferences */
475
int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
476 477
    {
    const uint16_t *groups;
478
    size_t groups_len;
479 480 481 482

    if (group_id == 0)
        return 0;

483 484 485 486 487 488 489 490 491 492 493 494 495 496 497
    /* Check for Suite B compliance */
    if (tls1_suiteb(s) && s->s3->tmp.new_cipher != NULL) {
        unsigned long cid = s->s3->tmp.new_cipher->id;

        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
            if (group_id != TLSEXT_curve_P_256)
                return 0;
        } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
            if (group_id != TLSEXT_curve_P_384)
                return 0;
        } else {
            /* Should never happen */
            return 0;
        }
    }
498

499 500 501 502 503 504
    if (check_own_groups) {
        /* Check group is one of our preferences */
        tls1_get_supported_groups(s, &groups, &groups_len);
        if (!tls1_in_list(group_id, groups, groups_len))
            return 0;
    }
505

506 507 508
    if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
        return 0;

509 510 511 512 513
    /* For clients, nothing more to check */
    if (!s->server)
        return 1;

    /* Check group is one of peers preferences */
514
    tls1_get_peer_groups(s, &groups, &groups_len);
515 516 517 518 519 520 521 522 523

    /*
     * RFC 4492 does not require the supported elliptic curves extension
     * so if it is not sent we can just choose any curve.
     * It is invalid to send an empty list in the supported groups
     * extension, so groups_len == 0 always means no extension.
     */
    if (groups_len == 0)
            return 1;
524
    return tls1_in_list(group_id, groups, groups_len);
525
}
526

527 528
void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
                         size_t *num_formats)
529 530 531 532
{
    /*
     * If we have a custom point format list use it otherwise use default
     */
R
Rich Salz 已提交
533 534 535
    if (s->ext.ecpointformats) {
        *pformats = s->ext.ecpointformats;
        *num_formats = s->ext.ecpointformats_len;
536 537 538 539 540 541 542 543 544 545 546 547 548
    } else {
        *pformats = ecformats_default;
        /* For Suite B we don't support char2 fields */
        if (tls1_suiteb(s))
            *num_formats = sizeof(ecformats_default) - 1;
        else
            *num_formats = sizeof(ecformats_default);
    }
}

/*
 * Check cert parameters compatible with extensions: currently just checks EC
 * certificates have compatible curves and compression.
549
 */
550
static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
551
{
552
    uint16_t group_id;
553
    EVP_PKEY *pkey;
554
    pkey = X509_get0_pubkey(x);
555
    if (pkey == NULL)
556 557
        return 0;
    /* If not EC nothing to do */
D
Dr. Stephen Henson 已提交
558
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
559
        return 1;
560 561
    /* Check compression */
    if (!tls1_check_pkey_comp(s, pkey))
562
        return 0;
563
    group_id = tls1_get_group_id(pkey);
564 565 566 567 568
    /*
     * For a server we allow the certificate to not be in our list of supported
     * groups.
     */
    if (!tls1_check_group_id(s, group_id, !s->server))
569 570 571
        return 0;
    /*
     * Special case for suite B. We *MUST* sign using SHA256+P-256 or
572
     * SHA384+P-384.
573
     */
574
    if (check_ee_md && tls1_suiteb(s)) {
575 576 577
        int check_md;
        size_t i;
        CERT *c = s->cert;
D
Dr. Stephen Henson 已提交
578

579
        /* Check to see we have necessary signing algorithm */
580
        if (group_id == TLSEXT_curve_P_256)
581
            check_md = NID_ecdsa_with_SHA256;
582
        else if (group_id == TLSEXT_curve_P_384)
583 584 585
            check_md = NID_ecdsa_with_SHA384;
        else
            return 0;           /* Should never happen */
586
        for (i = 0; i < c->shared_sigalgslen; i++) {
587
            if (check_md == c->shared_sigalgs[i]->sigandhash)
588 589 590
                return 1;;
        }
        return 0;
591
    }
592
    return 1;
593 594
}

595
/*
F
FdaSilvaYY 已提交
596
 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
597 598 599 600 601 602 603 604
 * @s: SSL connection
 * @cid: Cipher ID we're considering using
 *
 * Checks that the kECDHE cipher suite we're considering using
 * is compatible with the client extensions.
 *
 * Returns 0 when the cipher can't be used or 1 when it can.
 */
605
int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
606
{
607 608 609
    /* If not Suite B just need a shared group */
    if (!tls1_suiteb(s))
        return tls1_shared_group(s, 0) != 0;
610 611 612 613
    /*
     * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
     * curves permitted.
     */
614
    if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
615
        return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
616
    if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
617
        return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
618 619

    return 0;
620
}
621

622 623 624
#else

static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
625 626 627
{
    return 1;
}
628

629
#endif                          /* OPENSSL_NO_EC */
630

631
/* Default sigalg schemes */
632
static const uint16_t tls12_sigalgs[] = {
633 634 635 636
#ifndef OPENSSL_NO_EC
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
    TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
637
    TLSEXT_SIGALG_ed25519,
M
Matt Caswell 已提交
638
    TLSEXT_SIGALG_ed448,
639
#endif
640

641 642 643 644 645 646
    TLSEXT_SIGALG_rsa_pss_pss_sha256,
    TLSEXT_SIGALG_rsa_pss_pss_sha384,
    TLSEXT_SIGALG_rsa_pss_pss_sha512,
    TLSEXT_SIGALG_rsa_pss_rsae_sha256,
    TLSEXT_SIGALG_rsa_pss_rsae_sha384,
    TLSEXT_SIGALG_rsa_pss_rsae_sha512,
647

648 649 650
    TLSEXT_SIGALG_rsa_pkcs1_sha256,
    TLSEXT_SIGALG_rsa_pkcs1_sha384,
    TLSEXT_SIGALG_rsa_pkcs1_sha512,
651

652
#ifndef OPENSSL_NO_EC
653
    TLSEXT_SIGALG_ecdsa_sha224,
M
Matt Caswell 已提交
654
    TLSEXT_SIGALG_ecdsa_sha1,
655
#endif
656
    TLSEXT_SIGALG_rsa_pkcs1_sha224,
M
Matt Caswell 已提交
657
    TLSEXT_SIGALG_rsa_pkcs1_sha1,
658
#ifndef OPENSSL_NO_DSA
659
    TLSEXT_SIGALG_dsa_sha224,
M
Matt Caswell 已提交
660 661
    TLSEXT_SIGALG_dsa_sha1,

662 663
    TLSEXT_SIGALG_dsa_sha256,
    TLSEXT_SIGALG_dsa_sha384,
664 665 666 667 668 669
    TLSEXT_SIGALG_dsa_sha512,
#endif
#ifndef OPENSSL_NO_GOST
    TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
    TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
    TLSEXT_SIGALG_gostr34102001_gostr3411,
670
#endif
671
};
672

673
#ifndef OPENSSL_NO_EC
674
static const uint16_t suiteb_sigalgs[] = {
675 676
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384
677
};
678
#endif
R
Rich Salz 已提交
679

680
static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
681
#ifndef OPENSSL_NO_EC
682
    {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
683 684
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
685
    {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
686 687
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA384, NID_secp384r1},
688
    {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
689 690
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA512, NID_secp521r1},
691
    {"ed25519", TLSEXT_SIGALG_ed25519,
692
     NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
693
     NID_undef, NID_undef},
M
Matt Caswell 已提交
694 695 696
    {"ed448", TLSEXT_SIGALG_ed448,
     NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
     NID_undef, NID_undef},
697 698 699
    {NULL, TLSEXT_SIGALG_ecdsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA224, NID_undef},
700
    {NULL, TLSEXT_SIGALG_ecdsa_sha1,
701 702
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA1, NID_undef},
703
#endif
704 705 706 707 708 709 710 711 712 713
    {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
     NID_undef, NID_undef},
    {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
     NID_undef, NID_undef},
    {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
     NID_undef, NID_undef},
    {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
714 715
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
716
    {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
717 718
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
719
    {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
720 721
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
722
    {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
723
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
724
     NID_sha256WithRSAEncryption, NID_undef},
725
    {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
726
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
727
     NID_sha384WithRSAEncryption, NID_undef},
728
    {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
729
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
730
     NID_sha512WithRSAEncryption, NID_undef},
731 732 733
    {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_sha224WithRSAEncryption, NID_undef},
734
    {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
735
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
736
     NID_sha1WithRSAEncryption, NID_undef},
737
#ifndef OPENSSL_NO_DSA
738
    {NULL, TLSEXT_SIGALG_dsa_sha256,
739 740
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsa_with_SHA256, NID_undef},
741
    {NULL, TLSEXT_SIGALG_dsa_sha384,
742 743
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
744
    {NULL, TLSEXT_SIGALG_dsa_sha512,
745 746
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
747 748 749
    {NULL, TLSEXT_SIGALG_dsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
750
    {NULL, TLSEXT_SIGALG_dsa_sha1,
751 752
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsaWithSHA1, NID_undef},
753 754
#endif
#ifndef OPENSSL_NO_GOST
755
    {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
756 757 758
     NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
     NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
     NID_undef, NID_undef},
759
    {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
760 761 762
     NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
     NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
     NID_undef, NID_undef},
763
    {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
764 765 766
     NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
     NID_id_GostR3410_2001, SSL_PKEY_GOST01,
     NID_undef, NID_undef}
767
#endif
768
};
769 770 771 772 773 774 775 776 777 778 779 780 781 782
/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
static const SIGALG_LOOKUP legacy_rsa_sigalg = {
    "rsa_pkcs1_md5_sha1", 0,
     NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
     EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_undef, NID_undef
};

/*
 * Default signature algorithm values used if signature algorithms not present.
 * From RFC5246. Note: order must match certificate index order.
 */
static const uint16_t tls_default_sigalg[] = {
    TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
783
    0, /* SSL_PKEY_RSA_PSS_SIGN */
784 785 786 787
    TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
    TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
    TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
    TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
D
Dr. Stephen Henson 已提交
788
    TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
M
Matt Caswell 已提交
789 790
    0, /* SSL_PKEY_ED25519 */
    0, /* SSL_PKEY_ED448 */
791
};
792

793 794
/* Lookup TLS signature algorithm */
static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
795 796
{
    size_t i;
797
    const SIGALG_LOOKUP *s;
798

799 800 801 802
    for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
         i++, s++) {
        if (s->sigalg == sigalg)
            return s;
803
    }
804 805
    return NULL;
}
806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824
/* Lookup hash: return 0 if invalid or not enabled */
int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
{
    const EVP_MD *md;
    if (lu == NULL)
        return 0;
    /* lu->hash == NID_undef means no associated digest */
    if (lu->hash == NID_undef) {
        md = NULL;
    } else {
        md = ssl_md(lu->hash_idx);
        if (md == NULL)
            return 0;
    }
    if (pmd)
        *pmd = md;
    return 1;
}

825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845
/*
 * Check if key is large enough to generate RSA-PSS signature.
 *
 * The key must greater than or equal to 2 * hash length + 2.
 * SHA512 has a hash length of 64 bytes, which is incompatible
 * with a 128 byte (1024 bit) key.
 */
#define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
{
    const EVP_MD *md;

    if (rsa == NULL)
        return 0;
    if (!tls1_lookup_md(lu, &md) || md == NULL)
        return 0;
    if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
        return 0;
    return 1;
}

846 847 848 849 850 851
/*
 * Return a signature algorithm for TLS < 1.2 where the signature type
 * is fixed by the certificate type.
 */
static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
{
852 853 854 855 856 857 858 859 860 861 862 863 864
    if (idx == -1) {
        if (s->server) {
            size_t i;

            /* Work out index corresponding to ciphersuite */
            for (i = 0; i < SSL_PKEY_NUM; i++) {
                const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);

                if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
                    idx = i;
                    break;
                }
            }
865 866 867 868 869 870 871 872 873 874 875 876 877 878 879

            /*
             * Some GOST ciphersuites allow more than one signature algorithms
             * */
            if (idx == SSL_PKEY_GOST01 && s->s3->tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
                int real_idx;

                for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
                     real_idx--) {
                    if (s->cert->pkeys[real_idx].privatekey != NULL) {
                        idx = real_idx;
                        break;
                    }
                }
            }
880 881 882 883
        } else {
            idx = s->cert->key - s->cert->pkeys;
        }
    }
884 885 886 887 888
    if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
        return NULL;
    if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);

889
        if (!tls1_lookup_md(lu, NULL))
890 891 892 893 894 895 896 897
            return NULL;
        return lu;
    }
    return &legacy_rsa_sigalg;
}
/* Set peer sigalg based key type */
int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
{
898 899
    size_t idx;
    const SIGALG_LOOKUP *lu;
900

901 902 903
    if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
        return 0;
    lu = tls1_get_legacy_sigalg(s, idx);
904 905 906 907 908
    if (lu == NULL)
        return 0;
    s->s3->tmp.peer_sigalg = lu;
    return 1;
}
909

910
size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
911 912 913 914 915
{
    /*
     * If Suite B mode use Suite B sigalgs only, ignore any other
     * preferences.
     */
916
#ifndef OPENSSL_NO_EC
917 918 919
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
        *psigs = suiteb_sigalgs;
920
        return OSSL_NELEM(suiteb_sigalgs);
921 922 923

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
        *psigs = suiteb_sigalgs;
924
        return 1;
925 926

    case SSL_CERT_FLAG_SUITEB_192_LOS:
927 928
        *psigs = suiteb_sigalgs + 1;
        return 1;
929
    }
930
#endif
931 932 933 934 935 936
    /*
     *  We use client_sigalgs (if not NULL) if we're a server
     *  and sending a certificate request or if we're a client and
     *  determining which shared algorithm to use.
     */
    if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
937 938 939 940 941 942 943
        *psigs = s->cert->client_sigalgs;
        return s->cert->client_sigalgslen;
    } else if (s->cert->conf_sigalgs) {
        *psigs = s->cert->conf_sigalgs;
        return s->cert->conf_sigalgslen;
    } else {
        *psigs = tls12_sigalgs;
944
        return OSSL_NELEM(tls12_sigalgs);
945 946 947 948 949
    }
}

/*
 * Check signature algorithm is consistent with sent supported signature
D
Dr. Stephen Henson 已提交
950 951
 * algorithms and if so set relevant digest and signature scheme in
 * s.
952
 */
953
int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
954
{
955
    const uint16_t *sent_sigs;
D
Dr. Stephen Henson 已提交
956
    const EVP_MD *md = NULL;
957
    char sigalgstr[2];
958
    size_t sent_sigslen, i;
959
    int pkeyid = EVP_PKEY_id(pkey);
960
    const SIGALG_LOOKUP *lu;
961

962
    /* Should never happen */
963
    if (pkeyid == -1)
964
        return -1;
965 966 967
    if (SSL_IS_TLS13(s)) {
        /* Disallow DSA for TLS 1.3 */
        if (pkeyid == EVP_PKEY_DSA) {
968 969
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
                     SSL_R_WRONG_SIGNATURE_TYPE);
970 971 972 973 974 975
            return 0;
        }
        /* Only allow PSS for TLS 1.3 */
        if (pkeyid == EVP_PKEY_RSA)
            pkeyid = EVP_PKEY_RSA_PSS;
    }
976 977
    lu = tls1_lookup_sigalg(sig);
    /*
978 979
     * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
     * is consistent with signature: RSA keys can be used for RSA-PSS
980
     */
981 982
    if (lu == NULL
        || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
983
        || (pkeyid != lu->sig
984
        && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
985 986
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
987 988
        return 0;
    }
989
#ifndef OPENSSL_NO_EC
990
    if (pkeyid == EVP_PKEY_EC) {
D
Dr. Stephen Henson 已提交
991

992 993
        /* Check point compression is permitted */
        if (!tls1_check_pkey_comp(s, pkey)) {
994 995 996
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS12_CHECK_PEER_SIGALG,
                     SSL_R_ILLEGAL_POINT_COMPRESSION);
997 998 999 1000 1001 1002 1003 1004
            return 0;
        }

        /* For TLS 1.3 or Suite B check curve matches signature algorithm */
        if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
            EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
            int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));

1005
            if (lu->curve != NID_undef && curve != lu->curve) {
1006 1007
                SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                         SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
1008 1009
                return 0;
            }
1010 1011 1012
        }
        if (!SSL_IS_TLS13(s)) {
            /* Check curve matches extensions */
1013
            if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
1014 1015
                SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                         SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
1016 1017 1018
                return 0;
            }
            if (tls1_suiteb(s)) {
D
Dr. Stephen Henson 已提交
1019 1020 1021
                /* Check sigalg matches a permissible Suite B value */
                if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
                    && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
1022 1023 1024
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS12_CHECK_PEER_SIGALG,
                             SSL_R_WRONG_SIGNATURE_TYPE);
1025
                    return 0;
D
Dr. Stephen Henson 已提交
1026
                }
1027
            }
1028
        }
1029
    } else if (tls1_suiteb(s)) {
1030 1031
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
1032
        return 0;
1033
    }
1034
#endif
1035 1036

    /* Check signature matches a type we sent */
1037
    sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1038
    for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1039
        if (sig == *sent_sigs)
1040 1041 1042
            break;
    }
    /* Allow fallback to SHA1 if not strict mode */
1043 1044
    if (i == sent_sigslen && (lu->hash != NID_sha1
        || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1045 1046
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
1047 1048
        return 0;
    }
1049
    if (!tls1_lookup_md(lu, &md)) {
1050 1051 1052
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_UNKNOWN_DIGEST);
        return 0;
1053
    }
1054 1055 1056 1057 1058 1059 1060 1061 1062 1063
    if (md != NULL) {
        /*
         * Make sure security callback allows algorithm. For historical
         * reasons we have to pass the sigalg as a two byte char array.
         */
        sigalgstr[0] = (sig >> 8) & 0xff;
        sigalgstr[1] = sig & 0xff;
        if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
                    EVP_MD_size(md) * 4, EVP_MD_type(md),
                    (void *)sigalgstr)) {
1064 1065
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                     SSL_R_WRONG_SIGNATURE_TYPE);
1066 1067
            return 0;
        }
1068
    }
1069
    /* Store the sigalg the peer uses */
1070
    s->s3->tmp.peer_sigalg = lu;
1071 1072
    return 1;
}
1073

1074 1075
int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
{
1076
    if (s->s3->tmp.peer_sigalg == NULL)
1077
        return 0;
1078
    *pnid = s->s3->tmp.peer_sigalg->sig;
1079 1080 1081
    return 1;
}

1082
/*
1083 1084 1085 1086 1087 1088 1089 1090
 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
 * supported, doesn't appear in supported signature algorithms, isn't supported
 * by the enabled protocol versions or by the security level.
 *
 * This function should only be used for checking which ciphers are supported
 * by the client.
 *
 * Call ssl_cipher_disabled() to check that it's enabled or not.
1091
 */
1092
int ssl_set_client_disabled(SSL *s)
1093
{
1094 1095 1096
    s->s3->tmp.mask_a = 0;
    s->s3->tmp.mask_k = 0;
    ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1097 1098 1099
    if (ssl_get_min_max_version(s, &s->s3->tmp.min_ver,
                                &s->s3->tmp.max_ver) != 0)
        return 0;
E
Emilia Kasper 已提交
1100
#ifndef OPENSSL_NO_PSK
1101 1102
    /* with PSK there must be client callback set */
    if (!s->psk_client_callback) {
1103
        s->s3->tmp.mask_a |= SSL_aPSK;
1104
        s->s3->tmp.mask_k |= SSL_PSK;
1105
    }
E
Emilia Kasper 已提交
1106
#endif                          /* OPENSSL_NO_PSK */
1107
#ifndef OPENSSL_NO_SRP
1108
    if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1109 1110
        s->s3->tmp.mask_a |= SSL_aSRP;
        s->s3->tmp.mask_k |= SSL_kSRP;
1111
    }
1112
#endif
1113
    return 1;
1114
}
1115

1116 1117 1118 1119 1120
/*
 * ssl_cipher_disabled - check that a cipher is disabled or not
 * @s: SSL connection that you want to use the cipher on
 * @c: cipher to check
 * @op: Security check that you want to do
1121
 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1122 1123 1124
 *
 * Returns 1 when it's disabled, 0 when enabled.
 */
1125
int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1126
{
1127
    if (c->algorithm_mkey & s->s3->tmp.mask_k
1128
        || c->algorithm_auth & s->s3->tmp.mask_a)
1129
        return 1;
1130 1131
    if (s->s3->tmp.max_ver == 0)
        return 1;
1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145
    if (!SSL_IS_DTLS(s)) {
        int min_tls = c->min_tls;

        /*
         * For historical reasons we will allow ECHDE to be selected by a server
         * in SSLv3 if we are a client
         */
        if (min_tls == TLS1_VERSION && ecdhe
                && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
            min_tls = SSL3_VERSION;

        if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
            return 1;
    }
1146
    if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
E
Emilia Kasper 已提交
1147
                           || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1148 1149
        return 1;

1150 1151
    return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
}
D
Dr. Stephen Henson 已提交
1152

1153
int tls_use_ticket(SSL *s)
1154
{
1155
    if ((s->options & SSL_OP_NO_TICKET))
1156 1157 1158
        return 0;
    return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
}
1159

1160
int tls1_set_server_sigalgs(SSL *s)
1161 1162
{
    size_t i;
F
FdaSilvaYY 已提交
1163 1164

    /* Clear any shared signature algorithms */
R
Rich Salz 已提交
1165 1166 1167
    OPENSSL_free(s->cert->shared_sigalgs);
    s->cert->shared_sigalgs = NULL;
    s->cert->shared_sigalgslen = 0;
1168 1169
    /* Clear certificate validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++)
1170
        s->s3->tmp.valid_flags[i] = 0;
D
Dr. Stephen Henson 已提交
1171 1172 1173 1174
    /*
     * If peer sent no signature algorithms check to see if we support
     * the default algorithm for each certificate type
     */
1175 1176
    if (s->s3->tmp.peer_cert_sigalgs == NULL
            && s->s3->tmp.peer_sigalgs == NULL) {
D
Dr. Stephen Henson 已提交
1177 1178
        const uint16_t *sent_sigs;
        size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1179

D
Dr. Stephen Henson 已提交
1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193
        for (i = 0; i < SSL_PKEY_NUM; i++) {
            const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
            size_t j;

            if (lu == NULL)
                continue;
            /* Check default matches a type we sent */
            for (j = 0; j < sent_sigslen; j++) {
                if (lu->sigalg == sent_sigs[j]) {
                        s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
                        break;
                }
            }
        }
1194
        return 1;
D
Dr. Stephen Henson 已提交
1195
    }
1196 1197

    if (!tls1_process_sigalgs(s)) {
1198 1199 1200
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
        return 0;
1201
    }
1202 1203
    if (s->cert->shared_sigalgs != NULL)
        return 1;
1204

1205
    /* Fatal error if no shared signature algorithms */
1206 1207
    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
             SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1208 1209
    return 0;
}
1210

1211
/*-
1212
 * Gets the ticket information supplied by the client if any.
1213
 *
1214
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
1215 1216
 *   ret: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
1217
 */
1218
SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
T
Todd Short 已提交
1219
                                             SSL_SESSION **ret)
1220
{
1221 1222
    size_t size;
    RAW_EXTENSION *ticketext;
1223

1224
    *ret = NULL;
R
Rich Salz 已提交
1225
    s->ext.ticket_expected = 0;
1226 1227

    /*
1228 1229
     * If tickets disabled or not supported by the protocol version
     * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1230 1231
     * resumption.
     */
1232
    if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
T
Todd Short 已提交
1233
        return SSL_TICKET_NONE;
M
Matt Caswell 已提交
1234

1235 1236
    ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
    if (!ticketext->present)
T
Todd Short 已提交
1237
        return SSL_TICKET_NONE;
1238 1239

    size = PACKET_remaining(&ticketext->data);
1240

M
Matt Caswell 已提交
1241
    return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1242
                              hello->session_id, hello->session_id_len, ret);
1243 1244
}

1245 1246
/*-
 * tls_decrypt_ticket attempts to decrypt a session ticket.
B
Bodo Möller 已提交
1247
 *
1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260
 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
 * expecting a pre-shared key ciphersuite, in which case we have no use for
 * session tickets and one will never be decrypted, nor will
 * s->ext.ticket_expected be set to 1.
 *
 * Side effects:
 *   Sets s->ext.ticket_expected to 1 if the server will have to issue
 *   a new session ticket to the client because the client indicated support
 *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
 *   a session ticket or we couldn't use the one it gave us, or if
 *   s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
 *   Otherwise, s->ext.ticket_expected is set to 0.
 *
B
Bodo Möller 已提交
1261
 *   etick: points to the body of the session ticket extension.
F
FdaSilvaYY 已提交
1262
 *   eticklen: the length of the session tickets extension.
B
Bodo Möller 已提交
1263 1264 1265 1266 1267
 *   sess_id: points at the session ID.
 *   sesslen: the length of the session ID.
 *   psess: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 */
1268
SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
T
Todd Short 已提交
1269 1270
                                     size_t eticklen, const unsigned char *sess_id,
                                     size_t sesslen, SSL_SESSION **psess)
1271
{
1272
    SSL_SESSION *sess = NULL;
1273 1274
    unsigned char *sdec;
    const unsigned char *p;
1275
    int slen, renew_ticket = 0, declen;
1276
    SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
1277
    size_t mlen;
1278
    unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1279
    HMAC_CTX *hctx = NULL;
1280
    EVP_CIPHER_CTX *ctx = NULL;
1281
    SSL_CTX *tctx = s->session_ctx;
D
Dr. Stephen Henson 已提交
1282

1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301
    if (eticklen == 0) {
        /*
         * The client will accept a ticket but doesn't currently have
         * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
         */
        ret = SSL_TICKET_EMPTY;
        goto end;
    }
    if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
        /*
         * Indicate that the ticket couldn't be decrypted rather than
         * generating the session from ticket now, trigger
         * abbreviated handshake based on external mechanism to
         * calculate the master secret later.
         */
        ret = SSL_TICKET_NO_DECRYPT;
        goto end;
    }

1302 1303
    /* Need at least keyname + iv */
    if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
T
Todd Short 已提交
1304
        ret = SSL_TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1305
        goto end;
1306 1307
    }

1308
    /* Initialize session ticket encryption and HMAC contexts */
1309
    hctx = HMAC_CTX_new();
M
Matt Caswell 已提交
1310 1311 1312 1313
    if (hctx == NULL) {
        ret = SSL_TICKET_FATAL_ERR_MALLOC;
        goto end;
    }
1314
    ctx = EVP_CIPHER_CTX_new();
1315
    if (ctx == NULL) {
T
Todd Short 已提交
1316
        ret = SSL_TICKET_FATAL_ERR_MALLOC;
M
Matt Caswell 已提交
1317
        goto end;
1318
    }
R
Rich Salz 已提交
1319
    if (tctx->ext.ticket_key_cb) {
1320
        unsigned char *nctick = (unsigned char *)etick;
1321 1322 1323
        int rv = tctx->ext.ticket_key_cb(s, nctick,
                                         nctick + TLSEXT_KEYNAME_LENGTH,
                                         ctx, hctx, 0);
M
Matt Caswell 已提交
1324 1325 1326 1327
        if (rv < 0) {
            ret = SSL_TICKET_FATAL_ERR_OTHER;
            goto end;
        }
1328
        if (rv == 0) {
T
Todd Short 已提交
1329
            ret = SSL_TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1330
            goto end;
1331
        }
1332 1333 1334 1335
        if (rv == 2)
            renew_ticket = 1;
    } else {
        /* Check key name matches */
R
Rich Salz 已提交
1336
        if (memcmp(etick, tctx->ext.tick_key_name,
1337
                   TLSEXT_KEYNAME_LENGTH) != 0) {
T
Todd Short 已提交
1338
            ret = SSL_TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1339
            goto end;
1340
        }
1341 1342
        if (HMAC_Init_ex(hctx, tctx->ext.secure->tick_hmac_key,
                         sizeof(tctx->ext.secure->tick_hmac_key),
1343
                         EVP_sha256(), NULL) <= 0
E
Emilia Kasper 已提交
1344
            || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1345
                                  tctx->ext.secure->tick_aes_key,
1346
                                  etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
M
Matt Caswell 已提交
1347 1348
            ret = SSL_TICKET_FATAL_ERR_OTHER;
            goto end;
E
Emilia Kasper 已提交
1349
        }
M
Matt Caswell 已提交
1350 1351
        if (SSL_IS_TLS13(s))
            renew_ticket = 1;
1352 1353 1354 1355 1356
    }
    /*
     * Attempt to process session ticket, first conduct sanity and integrity
     * checks on ticket.
     */
1357
    mlen = HMAC_size(hctx);
1358
    if (mlen == 0) {
M
Matt Caswell 已提交
1359 1360
        ret = SSL_TICKET_FATAL_ERR_OTHER;
        goto end;
1361
    }
M
Matt Caswell 已提交
1362

D
Dr. Stephen Henson 已提交
1363 1364
    /* Sanity check ticket length: must exceed keyname + IV + HMAC */
    if (eticklen <=
1365
        TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
T
Todd Short 已提交
1366
        ret = SSL_TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1367
        goto end;
D
Dr. Stephen Henson 已提交
1368
    }
1369 1370
    eticklen -= mlen;
    /* Check HMAC of encrypted ticket */
1371
    if (HMAC_Update(hctx, etick, eticklen) <= 0
E
Emilia Kasper 已提交
1372
        || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
M
Matt Caswell 已提交
1373 1374
        ret = SSL_TICKET_FATAL_ERR_OTHER;
        goto end;
1375
    }
M
Matt Caswell 已提交
1376

1377
    if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
M
Matt Caswell 已提交
1378 1379
        ret = SSL_TICKET_NO_DECRYPT;
        goto end;
1380 1381 1382
    }
    /* Attempt to decrypt session data */
    /* Move p after IV to start of encrypted ticket, update length */
1383 1384
    p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
    eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1385
    sdec = OPENSSL_malloc(eticklen);
1386 1387
    if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
                                          (int)eticklen) <= 0) {
1388
        OPENSSL_free(sdec);
M
Matt Caswell 已提交
1389 1390
        ret = SSL_TICKET_FATAL_ERR_OTHER;
        goto end;
1391
    }
1392
    if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1393
        OPENSSL_free(sdec);
M
Matt Caswell 已提交
1394 1395
        ret = SSL_TICKET_NO_DECRYPT;
        goto end;
1396
    }
1397
    slen += declen;
1398 1399 1400
    p = sdec;

    sess = d2i_SSL_SESSION(NULL, &p, slen);
1401
    slen -= p - sdec;
1402 1403
    OPENSSL_free(sdec);
    if (sess) {
1404
        /* Some additional consistency checks */
1405
        if (slen != 0) {
1406
            SSL_SESSION_free(sess);
K
Kurt Roeckx 已提交
1407
            sess = NULL;
M
Matt Caswell 已提交
1408 1409
            ret = SSL_TICKET_NO_DECRYPT;
            goto end;
1410
        }
1411 1412 1413 1414 1415 1416
        /*
         * The session ID, if non-empty, is used by some clients to detect
         * that the ticket has been accepted. So we copy it to the session
         * structure. If it is empty set length to zero as required by
         * standard.
         */
1417
        if (sesslen) {
1418
            memcpy(sess->session_id, sess_id, sesslen);
1419 1420
            sess->session_id_length = sesslen;
        }
1421
        if (renew_ticket)
M
Matt Caswell 已提交
1422
            ret = SSL_TICKET_SUCCESS_RENEW;
1423
        else
M
Matt Caswell 已提交
1424 1425
            ret = SSL_TICKET_SUCCESS;
        goto end;
1426 1427 1428 1429 1430
    }
    ERR_clear_error();
    /*
     * For session parse failure, indicate that we need to send a new ticket.
     */
M
Matt Caswell 已提交
1431 1432 1433
    ret = SSL_TICKET_NO_DECRYPT;

 end:
1434
    EVP_CIPHER_CTX_free(ctx);
1435
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
1436 1437

    /*
1438 1439 1440
     * If set, the decrypt_ticket_cb() is called unless a fatal error was
     * detected above. The callback is responsible for checking |ret| before it
     * performs any action
M
Matt Caswell 已提交
1441
     */
1442 1443 1444 1445 1446
    if (s->session_ctx->decrypt_ticket_cb != NULL
            && (ret == SSL_TICKET_EMPTY
                || ret == SSL_TICKET_NO_DECRYPT
                || ret == SSL_TICKET_SUCCESS
                || ret == SSL_TICKET_SUCCESS_RENEW)) {
M
Matt Caswell 已提交
1447
        size_t keyname_len = eticklen;
1448
        int retcb;
M
Matt Caswell 已提交
1449 1450 1451

        if (keyname_len > TLSEXT_KEYNAME_LENGTH)
            keyname_len = TLSEXT_KEYNAME_LENGTH;
1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487
        retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
                                                  ret,
                                                  s->session_ctx->ticket_cb_data);
        switch (retcb) {
        case SSL_TICKET_RETURN_ABORT:
            ret = SSL_TICKET_FATAL_ERR_OTHER;
            break;

        case SSL_TICKET_RETURN_IGNORE:
            ret = SSL_TICKET_NONE;
            SSL_SESSION_free(sess);
            sess = NULL;
            break;

        case SSL_TICKET_RETURN_IGNORE_RENEW:
            if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
                ret = SSL_TICKET_NO_DECRYPT;
            /* else the value of |ret| will already do the right thing */
            SSL_SESSION_free(sess);
            sess = NULL;
            break;

        case SSL_TICKET_RETURN_USE:
        case SSL_TICKET_RETURN_USE_RENEW:
            if (ret != SSL_TICKET_SUCCESS
                    && ret != SSL_TICKET_SUCCESS_RENEW)
                ret = SSL_TICKET_FATAL_ERR_OTHER;
            else if (retcb == SSL_TICKET_RETURN_USE)
                ret = SSL_TICKET_SUCCESS;
            else
                ret = SSL_TICKET_SUCCESS_RENEW;
            break;

        default:
            ret = SSL_TICKET_FATAL_ERR_OTHER;
        }
M
Matt Caswell 已提交
1488 1489
    }

M
Matt Caswell 已提交
1490 1491 1492 1493 1494 1495 1496
    if (s->ext.session_secret_cb == NULL || SSL_IS_TLS13(s)) {
        switch (ret) {
        case SSL_TICKET_NO_DECRYPT:
        case SSL_TICKET_SUCCESS_RENEW:
        case SSL_TICKET_EMPTY:
            s->ext.ticket_expected = 1;
        }
M
Matt Caswell 已提交
1497 1498
    }

1499 1500 1501
    *psess = sess;

    return ret;
1502
}
1503

D
Dr. Stephen Henson 已提交
1504
/* Check to see if a signature algorithm is allowed */
1505
static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1506
{
1507
    unsigned char sigalgstr[2];
D
Dr. Stephen Henson 已提交
1508
    int secbits;
1509

D
Dr. Stephen Henson 已提交
1510
    /* See if sigalgs is recognised and if hash is enabled */
1511
    if (!tls1_lookup_md(lu, NULL))
1512
        return 0;
D
Dr. Stephen Henson 已提交
1513 1514 1515
    /* DSA is not allowed in TLS 1.3 */
    if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
        return 0;
1516 1517 1518 1519 1520 1521
    /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
    if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
        && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
            || lu->hash_idx == SSL_MD_MD5_IDX
            || lu->hash_idx == SSL_MD_SHA224_IDX))
        return 0;
1522
    /* See if public key algorithm allowed */
D
Dr. Stephen Henson 已提交
1523
    if (ssl_cert_is_disabled(lu->sig_idx))
1524
        return 0;
1525 1526
    if (lu->hash == NID_undef)
        return 1;
D
Dr. Stephen Henson 已提交
1527 1528
    /* Security bits: half digest bits */
    secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1529
    /* Finally see if security callback allows it */
1530 1531
    sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
    sigalgstr[1] = lu->sigalg & 0xff;
D
Dr. Stephen Henson 已提交
1532
    return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1533 1534 1535 1536 1537 1538
}

/*
 * Get a mask of disabled public key algorithms based on supported signature
 * algorithms. For example if no signature algorithm supports RSA then RSA is
 * disabled.
D
Dr. Stephen Henson 已提交
1539 1540
 */

1541
void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1542
{
1543
    const uint16_t *sigalgs;
1544
    size_t i, sigalgslen;
1545
    uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1546
    /*
1547 1548
     * Go through all signature algorithms seeing if we support any
     * in disabled_mask.
1549
     */
1550
    sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
K
KaoruToda 已提交
1551
    for (i = 0; i < sigalgslen; i++, sigalgs++) {
1552
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1553
        const SSL_CERT_LOOKUP *clu;
1554 1555 1556

        if (lu == NULL)
            continue;
1557 1558

        clu = ssl_cert_lookup_by_idx(lu->sig_idx);
K
KaoruToda 已提交
1559 1560
	if (clu == NULL)
		continue;
1561 1562 1563 1564 1565

        /* If algorithm is disabled see if we can enable it */
        if ((clu->amask & disabled_mask) != 0
                && tls12_sigalg_allowed(s, op, lu))
            disabled_mask &= ~clu->amask;
1566
    }
1567
    *pmask_a |= disabled_mask;
1568
}
D
Dr. Stephen Henson 已提交
1569

M
Matt Caswell 已提交
1570
int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1571
                       const uint16_t *psig, size_t psiglen)
1572 1573
{
    size_t i;
1574
    int rv = 0;
1575

1576
    for (i = 0; i < psiglen; i++, psig++) {
1577 1578 1579 1580 1581 1582 1583 1584
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);

        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
            continue;
        if (!WPACKET_put_bytes_u16(pkt, *psig))
            return 0;
        /*
         * If TLS 1.3 must have at least one valid TLS 1.3 message
1585
         * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1586 1587
         */
        if (rv == 0 && (!SSL_IS_TLS13(s)
1588 1589 1590
            || (lu->sig != EVP_PKEY_RSA
                && lu->hash != NID_sha1
                && lu->hash != NID_sha224)))
1591
            rv = 1;
1592
    }
1593 1594
    if (rv == 0)
        SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1595
    return rv;
1596 1597
}

1598
/* Given preference and allowed sigalgs set shared sigalgs */
1599
static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1600 1601
                                   const uint16_t *pref, size_t preflen,
                                   const uint16_t *allow, size_t allowlen)
1602
{
1603
    const uint16_t *ptmp, *atmp;
1604
    size_t i, j, nmatch = 0;
1605
    for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1606 1607
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);

1608
        /* Skip disabled hashes or signature algorithms */
1609
        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1610
            continue;
1611 1612
        for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
            if (*ptmp == *atmp) {
1613
                nmatch++;
1614 1615
                if (shsig)
                    *shsig++ = lu;
1616 1617 1618 1619 1620 1621
                break;
            }
        }
    }
    return nmatch;
}
1622 1623 1624

/* Set shared signature algorithms for SSL structures */
static int tls1_set_shared_sigalgs(SSL *s)
1625
{
1626
    const uint16_t *pref, *allow, *conf;
1627 1628
    size_t preflen, allowlen, conflen;
    size_t nmatch;
1629
    const SIGALG_LOOKUP **salgs = NULL;
1630 1631
    CERT *c = s->cert;
    unsigned int is_suiteb = tls1_suiteb(s);
R
Rich Salz 已提交
1632 1633 1634 1635

    OPENSSL_free(c->shared_sigalgs);
    c->shared_sigalgs = NULL;
    c->shared_sigalgslen = 0;
1636 1637 1638 1639 1640 1641 1642 1643
    /* If client use client signature algorithms if not NULL */
    if (!s->server && c->client_sigalgs && !is_suiteb) {
        conf = c->client_sigalgs;
        conflen = c->client_sigalgslen;
    } else if (c->conf_sigalgs && !is_suiteb) {
        conf = c->conf_sigalgs;
        conflen = c->conf_sigalgslen;
    } else
1644
        conflen = tls12_get_psigalgs(s, 0, &conf);
1645 1646 1647
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
        pref = conf;
        preflen = conflen;
D
Dr. Stephen Henson 已提交
1648 1649
        allow = s->s3->tmp.peer_sigalgs;
        allowlen = s->s3->tmp.peer_sigalgslen;
1650 1651 1652
    } else {
        allow = conf;
        allowlen = conflen;
D
Dr. Stephen Henson 已提交
1653 1654
        pref = s->s3->tmp.peer_sigalgs;
        preflen = s->s3->tmp.peer_sigalgslen;
1655 1656
    }
    nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
D
Dr. Stephen Henson 已提交
1657
    if (nmatch) {
R
Rich Salz 已提交
1658 1659
        if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
            SSLerr(SSL_F_TLS1_SET_SHARED_SIGALGS, ERR_R_MALLOC_FAILURE);
D
Dr. Stephen Henson 已提交
1660
            return 0;
R
Rich Salz 已提交
1661
        }
D
Dr. Stephen Henson 已提交
1662 1663 1664 1665
        nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
    } else {
        salgs = NULL;
    }
1666 1667 1668 1669
    c->shared_sigalgs = salgs;
    c->shared_sigalgslen = nmatch;
    return 1;
}
1670

D
Dr. Stephen Henson 已提交
1671
int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
1672
{
1673
    unsigned int stmp;
1674
    size_t size, i;
D
Dr. Stephen Henson 已提交
1675
    uint16_t *buf;
1676

1677 1678 1679
    size = PACKET_remaining(pkt);

    /* Invalid data length */
1680
    if (size == 0 || (size & 1) != 0)
1681 1682 1683 1684
        return 0;

    size >>= 1;

R
Rich Salz 已提交
1685 1686
    if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL)  {
        SSLerr(SSL_F_TLS1_SAVE_U16, ERR_R_MALLOC_FAILURE);
1687
        return 0;
R
Rich Salz 已提交
1688
    }
1689
    for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
D
Dr. Stephen Henson 已提交
1690
        buf[i] = stmp;
1691

D
Dr. Stephen Henson 已提交
1692 1693
    if (i != size) {
        OPENSSL_free(buf);
1694
        return 0;
D
Dr. Stephen Henson 已提交
1695 1696 1697 1698 1699
    }

    OPENSSL_free(*pdest);
    *pdest = buf;
    *pdestlen = size;
1700

1701 1702
    return 1;
}
1703

1704
int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
D
Dr. Stephen Henson 已提交
1705 1706 1707 1708 1709 1710 1711 1712
{
    /* Extension ignored for inappropriate versions */
    if (!SSL_USE_SIGALGS(s))
        return 1;
    /* Should never happen */
    if (s->cert == NULL)
        return 0;

1713 1714 1715 1716 1717 1718
    if (cert)
        return tls1_save_u16(pkt, &s->s3->tmp.peer_cert_sigalgs,
                             &s->s3->tmp.peer_cert_sigalgslen);
    else
        return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
                             &s->s3->tmp.peer_sigalgslen);
D
Dr. Stephen Henson 已提交
1719 1720 1721 1722 1723

}

/* Set preferred digest for each key type */

1724
int tls1_process_sigalgs(SSL *s)
1725 1726
{
    size_t i;
1727
    uint32_t *pvalid = s->s3->tmp.valid_flags;
1728
    CERT *c = s->cert;
1729

1730 1731 1732
    if (!tls1_set_shared_sigalgs(s))
        return 0;

1733 1734 1735
    for (i = 0; i < SSL_PKEY_NUM; i++)
        pvalid[i] = 0;

1736 1737
    for (i = 0; i < c->shared_sigalgslen; i++) {
        const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1738
        int idx = sigptr->sig_idx;
1739

1740
        /* Ignore PKCS1 based sig algs in TLSv1.3 */
1741
        if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1742
            continue;
1743
        /* If not disabled indicate we can explicitly sign */
D
Dr. Stephen Henson 已提交
1744 1745
        if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
            pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1746 1747 1748
    }
    return 1;
}
D
Dr. Stephen Henson 已提交
1749

1750
int SSL_get_sigalgs(SSL *s, int idx,
1751 1752 1753
                    int *psign, int *phash, int *psignhash,
                    unsigned char *rsig, unsigned char *rhash)
{
1754
    uint16_t *psig = s->s3->tmp.peer_sigalgs;
1755
    size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1756
    if (psig == NULL || numsigalgs > INT_MAX)
1757 1758
        return 0;
    if (idx >= 0) {
1759 1760
        const SIGALG_LOOKUP *lu;

1761
        if (idx >= (int)numsigalgs)
1762 1763
            return 0;
        psig += idx;
1764
        if (rhash != NULL)
1765
            *rhash = (unsigned char)((*psig >> 8) & 0xff);
1766
        if (rsig != NULL)
1767
            *rsig = (unsigned char)(*psig & 0xff);
1768 1769 1770 1771 1772 1773 1774
        lu = tls1_lookup_sigalg(*psig);
        if (psign != NULL)
            *psign = lu != NULL ? lu->sig : NID_undef;
        if (phash != NULL)
            *phash = lu != NULL ? lu->hash : NID_undef;
        if (psignhash != NULL)
            *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1775
    }
1776
    return (int)numsigalgs;
1777
}
1778 1779

int SSL_get_shared_sigalgs(SSL *s, int idx,
1780 1781 1782
                           int *psign, int *phash, int *psignhash,
                           unsigned char *rsig, unsigned char *rhash)
{
1783 1784
    const SIGALG_LOOKUP *shsigalgs;
    if (s->cert->shared_sigalgs == NULL
1785
        || idx < 0
1786 1787
        || idx >= (int)s->cert->shared_sigalgslen
        || s->cert->shared_sigalgslen > INT_MAX)
1788
        return 0;
1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799
    shsigalgs = s->cert->shared_sigalgs[idx];
    if (phash != NULL)
        *phash = shsigalgs->hash;
    if (psign != NULL)
        *psign = shsigalgs->sig;
    if (psignhash != NULL)
        *psignhash = shsigalgs->sigandhash;
    if (rsig != NULL)
        *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
    if (rhash != NULL)
        *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1800
    return (int)s->cert->shared_sigalgslen;
1801 1802
}

D
Dr. Stephen Henson 已提交
1803 1804
/* Maximum possible number of unique entries in sigalgs array */
#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1805

1806 1807
typedef struct {
    size_t sigalgcnt;
1808 1809
    /* TLSEXT_SIGALG_XXX values */
    uint16_t sigalgs[TLS_MAX_SIGALGCNT];
1810
} sig_cb_st;
1811

1812 1813 1814 1815
static void get_sigorhash(int *psig, int *phash, const char *str)
{
    if (strcmp(str, "RSA") == 0) {
        *psig = EVP_PKEY_RSA;
D
Dr. Stephen Henson 已提交
1816 1817
    } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
        *psig = EVP_PKEY_RSA_PSS;
1818 1819 1820 1821 1822 1823 1824 1825 1826 1827
    } else if (strcmp(str, "DSA") == 0) {
        *psig = EVP_PKEY_DSA;
    } else if (strcmp(str, "ECDSA") == 0) {
        *psig = EVP_PKEY_EC;
    } else {
        *phash = OBJ_sn2nid(str);
        if (*phash == NID_undef)
            *phash = OBJ_ln2nid(str);
    }
}
D
Dr. Stephen Henson 已提交
1828 1829
/* Maximum length of a signature algorithm string component */
#define TLS_MAX_SIGSTRING_LEN   40
1830

1831
static int sig_cb(const char *elem, int len, void *arg)
1832 1833 1834
{
    sig_cb_st *sarg = arg;
    size_t i;
1835
    const SIGALG_LOOKUP *s;
D
Dr. Stephen Henson 已提交
1836
    char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1837
    int sig_alg = NID_undef, hash_alg = NID_undef;
1838 1839
    if (elem == NULL)
        return 0;
D
Dr. Stephen Henson 已提交
1840
    if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1841 1842 1843 1844 1845 1846
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    p = strchr(etmp, '+');
1847 1848 1849 1850 1851 1852 1853 1854 1855
    /*
     * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
     * if there's no '+' in the provided name, look for the new-style combined
     * name.  If not, match both sig+hash to find the needed SIGALG_LOOKUP.
     * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
     * rsa_pss_rsae_* that differ only by public key OID; in such cases
     * we will pick the _rsae_ variant, by virtue of them appearing earlier
     * in the table.
     */
1856 1857 1858 1859
    if (p == NULL) {
        for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
             i++, s++) {
            if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1860
                sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
1861 1862 1863
                break;
            }
        }
1864 1865
        if (i == OSSL_NELEM(sigalg_lookup_tbl))
            return 0;
1866 1867 1868 1869 1870 1871 1872
    } else {
        *p = 0;
        p++;
        if (*p == 0)
            return 0;
        get_sigorhash(&sig_alg, &hash_alg, etmp);
        get_sigorhash(&sig_alg, &hash_alg, p);
1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883
        if (sig_alg == NID_undef || hash_alg == NID_undef)
            return 0;
        for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
             i++, s++) {
            if (s->hash == hash_alg && s->sig == sig_alg) {
                sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
                break;
            }
        }
        if (i == OSSL_NELEM(sigalg_lookup_tbl))
            return 0;
1884
    }
1885

1886 1887
    /* Reject duplicates */
    for (i = 0; i < sarg->sigalgcnt - 1; i++) {
1888
        if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
1889
            sarg->sigalgcnt--;
1890
            return 0;
1891
        }
1892 1893 1894 1895 1896
    }
    return 1;
}

/*
F
FdaSilvaYY 已提交
1897
 * Set supported signature algorithms based on a colon separated list of the
1898 1899
 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
 */
1900
int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1901 1902 1903 1904 1905 1906 1907
{
    sig_cb_st sig;
    sig.sigalgcnt = 0;
    if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
        return 0;
    if (c == NULL)
        return 1;
1908 1909 1910 1911 1912 1913 1914 1915
    return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
}

int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
                     int client)
{
    uint16_t *sigalgs;

R
Rich Salz 已提交
1916 1917
    if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
        SSLerr(SSL_F_TLS1_SET_RAW_SIGALGS, ERR_R_MALLOC_FAILURE);
1918
        return 0;
R
Rich Salz 已提交
1919
    }
1920 1921 1922 1923 1924 1925 1926 1927 1928 1929 1930 1931 1932
    memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));

    if (client) {
        OPENSSL_free(c->client_sigalgs);
        c->client_sigalgs = sigalgs;
        c->client_sigalgslen = salglen;
    } else {
        OPENSSL_free(c->conf_sigalgs);
        c->conf_sigalgs = sigalgs;
        c->conf_sigalgslen = salglen;
    }

    return 1;
1933 1934
}

E
Emilia Kasper 已提交
1935
int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1936
{
1937
    uint16_t *sigalgs, *sptr;
1938
    size_t i;
M
Matt Caswell 已提交
1939

1940 1941
    if (salglen & 1)
        return 0;
R
Rich Salz 已提交
1942 1943
    if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
        SSLerr(SSL_F_TLS1_SET_SIGALGS, ERR_R_MALLOC_FAILURE);
1944
        return 0;
R
Rich Salz 已提交
1945
    }
1946
    for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
M
Matt Caswell 已提交
1947
        size_t j;
1948
        const SIGALG_LOOKUP *curr;
M
Matt Caswell 已提交
1949 1950 1951 1952 1953
        int md_id = *psig_nids++;
        int sig_id = *psig_nids++;

        for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
             j++, curr++) {
1954
            if (curr->hash == md_id && curr->sig == sig_id) {
M
Matt Caswell 已提交
1955 1956 1957 1958
                *sptr++ = curr->sigalg;
                break;
            }
        }
1959

M
Matt Caswell 已提交
1960
        if (j == OSSL_NELEM(sigalg_lookup_tbl))
1961 1962 1963 1964
            goto err;
    }

    if (client) {
R
Rich Salz 已提交
1965
        OPENSSL_free(c->client_sigalgs);
1966
        c->client_sigalgs = sigalgs;
1967
        c->client_sigalgslen = salglen / 2;
1968
    } else {
R
Rich Salz 已提交
1969
        OPENSSL_free(c->conf_sigalgs);
1970
        c->conf_sigalgs = sigalgs;
1971
        c->conf_sigalgslen = salglen / 2;
1972 1973 1974 1975 1976 1977 1978 1979
    }

    return 1;

 err:
    OPENSSL_free(sigalgs);
    return 0;
}
1980

1981
static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1982 1983 1984 1985 1986 1987 1988 1989 1990
{
    int sig_nid;
    size_t i;
    if (default_nid == -1)
        return 1;
    sig_nid = X509_get_signature_nid(x);
    if (default_nid)
        return sig_nid == default_nid ? 1 : 0;
    for (i = 0; i < c->shared_sigalgslen; i++)
1991
        if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1992 1993 1994 1995
            return 1;
    return 0;
}

1996 1997
/* Check to see if a certificate issuer name matches list of CA names */
static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013
{
    X509_NAME *nm;
    int i;
    nm = X509_get_issuer_name(x);
    for (i = 0; i < sk_X509_NAME_num(names); i++) {
        if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
            return 1;
    }
    return 0;
}

/*
 * Check certificate chain is consistent with TLS extensions and is usable by
 * server. This servers two purposes: it allows users to check chains before
 * passing them to the server and it allows the server to check chains before
 * attempting to use them.
2014
 */
2015

F
FdaSilvaYY 已提交
2016
/* Flags which need to be set for a certificate when strict mode not set */
2017

2018
#define CERT_PKEY_VALID_FLAGS \
2019
        (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
2020
/* Strict mode flags */
2021
#define CERT_PKEY_STRICT_FLAGS \
2022 2023
         (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
         | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
2024

2025
int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2026 2027 2028 2029 2030 2031 2032
                     int idx)
{
    int i;
    int rv = 0;
    int check_flags = 0, strict_mode;
    CERT_PKEY *cpk = NULL;
    CERT *c = s->cert;
2033
    uint32_t *pvalid;
2034 2035 2036 2037 2038 2039
    unsigned int suiteb_flags = tls1_suiteb(s);
    /* idx == -1 means checking server chains */
    if (idx != -1) {
        /* idx == -2 means checking client certificate chains */
        if (idx == -2) {
            cpk = c->key;
2040
            idx = (int)(cpk - c->pkeys);
2041 2042
        } else
            cpk = c->pkeys + idx;
2043
        pvalid = s->s3->tmp.valid_flags + idx;
2044 2045 2046 2047 2048 2049 2050 2051
        x = cpk->x509;
        pk = cpk->privatekey;
        chain = cpk->chain;
        strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
        /* If no cert or key, forget it */
        if (!x || !pk)
            goto end;
    } else {
2052 2053
        size_t certidx;

2054
        if (!x || !pk)
M
Matt Caswell 已提交
2055
            return 0;
2056 2057

        if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
M
Matt Caswell 已提交
2058
            return 0;
2059
        idx = certidx;
2060 2061
        pvalid = s->s3->tmp.valid_flags + idx;

2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085
        if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
            check_flags = CERT_PKEY_STRICT_FLAGS;
        else
            check_flags = CERT_PKEY_VALID_FLAGS;
        strict_mode = 1;
    }

    if (suiteb_flags) {
        int ok;
        if (check_flags)
            check_flags |= CERT_PKEY_SUITEB;
        ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
        if (ok == X509_V_OK)
            rv |= CERT_PKEY_SUITEB;
        else if (!check_flags)
            goto end;
    }

    /*
     * Check all signature algorithms are consistent with signature
     * algorithms extension if TLS 1.2 or later and strict mode.
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
        int default_nid;
2086
        int rsign = 0;
2087 2088
        if (s->s3->tmp.peer_cert_sigalgs != NULL
                || s->s3->tmp.peer_sigalgs != NULL) {
2089 2090
            default_nid = 0;
        /* If no sigalgs extension use defaults from RFC5246 */
2091
        } else {
2092
            switch (idx) {
2093
            case SSL_PKEY_RSA:
2094
                rsign = EVP_PKEY_RSA;
2095 2096 2097 2098
                default_nid = NID_sha1WithRSAEncryption;
                break;

            case SSL_PKEY_DSA_SIGN:
2099
                rsign = EVP_PKEY_DSA;
2100 2101 2102 2103
                default_nid = NID_dsaWithSHA1;
                break;

            case SSL_PKEY_ECC:
2104
                rsign = EVP_PKEY_EC;
2105 2106 2107
                default_nid = NID_ecdsa_with_SHA1;
                break;

2108
            case SSL_PKEY_GOST01:
2109
                rsign = NID_id_GostR3410_2001;
2110 2111 2112 2113
                default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
                break;

            case SSL_PKEY_GOST12_256:
2114
                rsign = NID_id_GostR3410_2012_256;
2115 2116 2117 2118
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
                break;

            case SSL_PKEY_GOST12_512:
2119
                rsign = NID_id_GostR3410_2012_512;
2120 2121 2122
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
                break;

2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133
            default:
                default_nid = -1;
                break;
            }
        }
        /*
         * If peer sent no signature algorithms extension and we have set
         * preferred signature algorithms check we support sha1.
         */
        if (default_nid > 0 && c->conf_sigalgs) {
            size_t j;
2134
            const uint16_t *p = c->conf_sigalgs;
2135
            for (j = 0; j < c->conf_sigalgslen; j++, p++) {
D
Dr. Stephen Henson 已提交
2136 2137 2138
                const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);

                if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169
                    break;
            }
            if (j == c->conf_sigalgslen) {
                if (check_flags)
                    goto skip_sigs;
                else
                    goto end;
            }
        }
        /* Check signature algorithm of each cert in chain */
        if (!tls1_check_sig_alg(c, x, default_nid)) {
            if (!check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_EE_SIGNATURE;
        rv |= CERT_PKEY_CA_SIGNATURE;
        for (i = 0; i < sk_X509_num(chain); i++) {
            if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_SIGNATURE;
                    break;
                } else
                    goto end;
            }
        }
    }
    /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
    else if (check_flags)
        rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
 skip_sigs:
    /* Check cert parameters are consistent */
2170
    if (tls1_check_cert_param(s, x, 1))
2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192
        rv |= CERT_PKEY_EE_PARAM;
    else if (!check_flags)
        goto end;
    if (!s->server)
        rv |= CERT_PKEY_CA_PARAM;
    /* In strict mode check rest of chain too */
    else if (strict_mode) {
        rv |= CERT_PKEY_CA_PARAM;
        for (i = 0; i < sk_X509_num(chain); i++) {
            X509 *ca = sk_X509_value(chain, i);
            if (!tls1_check_cert_param(s, ca, 0)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_PARAM;
                    break;
                } else
                    goto end;
            }
        }
    }
    if (!s->server && strict_mode) {
        STACK_OF(X509_NAME) *ca_dn;
        int check_type = 0;
D
Dr. Stephen Henson 已提交
2193
        switch (EVP_PKEY_id(pk)) {
2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204
        case EVP_PKEY_RSA:
            check_type = TLS_CT_RSA_SIGN;
            break;
        case EVP_PKEY_DSA:
            check_type = TLS_CT_DSS_SIGN;
            break;
        case EVP_PKEY_EC:
            check_type = TLS_CT_ECDSA_SIGN;
            break;
        }
        if (check_type) {
2205 2206 2207 2208 2209
            const uint8_t *ctypes = s->s3->tmp.ctype;
            size_t j;

            for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
                if (*ctypes == check_type) {
2210 2211 2212 2213 2214 2215
                    rv |= CERT_PKEY_CERT_TYPE;
                    break;
                }
            }
            if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                goto end;
2216
        } else {
2217
            rv |= CERT_PKEY_CERT_TYPE;
2218
        }
2219

2220
        ca_dn = s->s3->tmp.peer_ca_names;
2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247

        if (!sk_X509_NAME_num(ca_dn))
            rv |= CERT_PKEY_ISSUER_NAME;

        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            if (ssl_check_ca_name(ca_dn, x))
                rv |= CERT_PKEY_ISSUER_NAME;
        }
        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            for (i = 0; i < sk_X509_num(chain); i++) {
                X509 *xtmp = sk_X509_value(chain, i);
                if (ssl_check_ca_name(ca_dn, xtmp)) {
                    rv |= CERT_PKEY_ISSUER_NAME;
                    break;
                }
            }
        }
        if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
            goto end;
    } else
        rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;

    if (!check_flags || (rv & check_flags) == check_flags)
        rv |= CERT_PKEY_VALID;

 end:

D
Dr. Stephen Henson 已提交
2248 2249 2250
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
    else
2251 2252 2253 2254 2255 2256 2257
        rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;

    /*
     * When checking a CERT_PKEY structure all flags are irrelevant if the
     * chain is invalid.
     */
    if (!check_flags) {
D
Dr. Stephen Henson 已提交
2258
        if (rv & CERT_PKEY_VALID) {
2259
            *pvalid = rv;
D
Dr. Stephen Henson 已提交
2260 2261 2262
        } else {
            /* Preserve sign and explicit sign flag, clear rest */
            *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2263 2264 2265 2266 2267
            return 0;
        }
    }
    return rv;
}
2268 2269 2270

/* Set validity of certificates in an SSL structure */
void tls1_set_cert_validity(SSL *s)
2271
{
2272
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2273
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
M
Matt Caswell 已提交
2274 2275
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2276 2277 2278
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2279
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
M
Matt Caswell 已提交
2280
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
2281 2282
}

F
FdaSilvaYY 已提交
2283
/* User level utility function to check a chain is suitable */
2284
int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2285 2286 2287
{
    return tls1_check_chain(s, x, pk, chain, -1);
}
2288

D
Dr. Stephen Henson 已提交
2289 2290
#ifndef OPENSSL_NO_DH
DH *ssl_get_auto_dh(SSL *s)
2291 2292 2293 2294
{
    int dh_secbits = 80;
    if (s->cert->dh_tmp_auto == 2)
        return DH_get_1024_160();
2295
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2296 2297 2298 2299 2300
        if (s->s3->tmp.new_cipher->strength_bits == 256)
            dh_secbits = 128;
        else
            dh_secbits = 80;
    } else {
2301
        if (s->s3->tmp.cert == NULL)
D
Dr. Stephen Henson 已提交
2302
            return NULL;
2303
        dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2304 2305 2306 2307
    }

    if (dh_secbits >= 128) {
        DH *dhp = DH_new();
M
Matt Caswell 已提交
2308
        BIGNUM *p, *g;
2309
        if (dhp == NULL)
2310
            return NULL;
M
Matt Caswell 已提交
2311 2312 2313
        g = BN_new();
        if (g != NULL)
            BN_set_word(g, 2);
2314
        if (dh_secbits >= 192)
R
Rich Salz 已提交
2315
            p = BN_get_rfc3526_prime_8192(NULL);
2316
        else
R
Rich Salz 已提交
2317
            p = BN_get_rfc3526_prime_3072(NULL);
M
Matt Caswell 已提交
2318
        if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2319
            DH_free(dhp);
M
Matt Caswell 已提交
2320 2321
            BN_free(p);
            BN_free(g);
2322 2323 2324 2325 2326 2327 2328 2329
            return NULL;
        }
        return dhp;
    }
    if (dh_secbits >= 112)
        return DH_get_2048_224();
    return DH_get_1024_160();
}
D
Dr. Stephen Henson 已提交
2330
#endif
D
Dr. Stephen Henson 已提交
2331 2332

static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2333
{
2334
    int secbits = -1;
2335
    EVP_PKEY *pkey = X509_get0_pubkey(x);
2336
    if (pkey) {
2337 2338 2339 2340 2341 2342
        /*
         * If no parameters this will return -1 and fail using the default
         * security callback for any non-zero security level. This will
         * reject keys which omit parameters but this only affects DSA and
         * omission of parameters is never (?) done in practice.
         */
2343
        secbits = EVP_PKEY_security_bits(pkey);
2344
    }
2345 2346 2347 2348 2349
    if (s)
        return ssl_security(s, op, secbits, 0, x);
    else
        return ssl_ctx_security(ctx, op, secbits, 0, x);
}
D
Dr. Stephen Henson 已提交
2350 2351

static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2352 2353
{
    /* Lookup signature algorithm digest */
2354
    int secbits, nid, pknid;
2355 2356 2357
    /* Don't check signature if self signed */
    if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
        return 1;
2358 2359 2360 2361 2362
    if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
        secbits = -1;
    /* If digest NID not defined use signature NID */
    if (nid == NID_undef)
        nid = pknid;
2363
    if (s)
2364
        return ssl_security(s, op, secbits, nid, x);
2365
    else
2366
        return ssl_ctx_security(ctx, op, secbits, nid, x);
2367
}
D
Dr. Stephen Henson 已提交
2368 2369

int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385
{
    if (vfy)
        vfy = SSL_SECOP_PEER;
    if (is_ee) {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
            return SSL_R_EE_KEY_TOO_SMALL;
    } else {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
            return SSL_R_CA_KEY_TOO_SMALL;
    }
    if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
        return SSL_R_CA_MD_TOO_WEAK;
    return 1;
}

/*
F
FdaSilvaYY 已提交
2386 2387
 * Check security of a chain, if |sk| includes the end entity certificate then
 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2388
 * one to the peer. Return values: 1 if ok otherwise error code to use
D
Dr. Stephen Henson 已提交
2389 2390 2391
 */

int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411
{
    int rv, start_idx, i;
    if (x == NULL) {
        x = sk_X509_value(sk, 0);
        start_idx = 1;
    } else
        start_idx = 0;

    rv = ssl_security_cert(s, NULL, x, vfy, 1);
    if (rv != 1)
        return rv;

    for (i = start_idx; i < sk_X509_num(sk); i++) {
        x = sk_X509_value(sk, i);
        rv = ssl_security_cert(s, NULL, x, vfy, 0);
        if (rv != 1)
            return rv;
    }
    return 1;
}
2412

2413 2414
/*
 * For TLS 1.2 servers check if we have a certificate which can be used
2415
 * with the signature algorithm "lu" and return index of certificate.
2416 2417
 */

2418
static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2419
{
2420 2421
    int sig_idx = lu->sig_idx;
    const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2422 2423 2424

    /* If not recognised or not supported by cipher mask it is not suitable */
    if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
2425 2426 2427
        return -1;

    return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2428 2429
}

2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468
/*
 * Returns true if |s| has a usable certificate configured for use
 * with signature scheme |sig|.
 * "Usable" includes a check for presence as well as applying
 * the signature_algorithm_cert restrictions sent by the peer (if any).
 * Returns false if no usable certificate is found.
 */
static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
{
    const SIGALG_LOOKUP *lu;
    int mdnid, pknid;
    size_t i;

    /* TLS 1.2 callers can override lu->sig_idx, but not TLS 1.3 callers. */
    if (idx == -1)
        idx = sig->sig_idx;
    if (!ssl_has_cert(s, idx))
        return 0;
    if (s->s3->tmp.peer_cert_sigalgs != NULL) {
        for (i = 0; i < s->s3->tmp.peer_cert_sigalgslen; i++) {
            lu = tls1_lookup_sigalg(s->s3->tmp.peer_cert_sigalgs[i]);
            if (lu == NULL
                || !X509_get_signature_info(s->cert->pkeys[idx].x509, &mdnid,
                                            &pknid, NULL, NULL))
                continue;
            /*
             * TODO this does not differentiate between the
             * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
             * have a chain here that lets us look at the key OID in the
             * signing certificate.
             */
            if (mdnid == lu->hash && pknid == lu->sig)
                return 1;
        }
        return 0;
    }
    return 1;
}

2469 2470
/*
 * Choose an appropriate signature algorithm based on available certificates
2471 2472
 * Sets chosen certificate and signature algorithm.
 *
2473 2474
 * For servers if we fail to find a required certificate it is a fatal error,
 * an appropriate error code is set and a TLS alert is sent.
2475
 *
2476
 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
2477 2478
 * a fatal error: we will either try another certificate or not present one
 * to the server. In this case no error is set.
2479
 */
2480
int tls_choose_sigalg(SSL *s, int fatalerrs)
2481
{
2482
    const SIGALG_LOOKUP *lu = NULL;
2483
    int sig_idx = -1;
2484

2485 2486 2487
    s->s3->tmp.cert = NULL;
    s->s3->tmp.sigalg = NULL;

2488 2489
    if (SSL_IS_TLS13(s)) {
        size_t i;
R
Richard Levitte 已提交
2490
#ifndef OPENSSL_NO_EC
2491
        int curve = -1;
R
Richard Levitte 已提交
2492
#endif
2493

F
FdaSilvaYY 已提交
2494
        /* Look for a certificate matching shared sigalgs */
2495
        for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2496
            lu = s->cert->shared_sigalgs[i];
2497
            sig_idx = -1;
2498

2499 2500 2501 2502
            /* Skip SHA1, SHA224, DSA and RSA if not PSS */
            if (lu->hash == NID_sha1
                || lu->hash == NID_sha224
                || lu->sig == EVP_PKEY_DSA
2503
                || lu->sig == EVP_PKEY_RSA)
2504
                continue;
2505 2506
            /* Check that we have a cert, and signature_algorithms_cert */
            if (!tls1_lookup_md(lu, NULL) || !has_usable_cert(s, lu, -1))
2507 2508
                continue;
            if (lu->sig == EVP_PKEY_EC) {
R
Richard Levitte 已提交
2509
#ifndef OPENSSL_NO_EC
2510
                if (curve == -1) {
2511
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2512 2513 2514

                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
                }
2515
                if (lu->curve != NID_undef && curve != lu->curve)
2516
                    continue;
R
Richard Levitte 已提交
2517 2518 2519
#else
                continue;
#endif
2520 2521
            } else if (lu->sig == EVP_PKEY_RSA_PSS) {
                /* validate that key is large enough for the signature algorithm */
2522
                EVP_PKEY *pkey;
2523

2524
                pkey = s->cert->pkeys[lu->sig_idx].privatekey;
2525
                if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2526
                    continue;
2527
            }
2528 2529 2530
            break;
        }
        if (i == s->cert->shared_sigalgslen) {
2531
            if (!fatalerrs)
2532
                return 1;
2533 2534
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
                     SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2535 2536 2537
            return 0;
        }
    } else {
2538 2539 2540 2541
        /* If ciphersuite doesn't require a cert nothing to do */
        if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
            return 1;
        if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2542
                return 1;
2543 2544

        if (SSL_USE_SIGALGS(s)) {
2545
            size_t i;
2546
            if (s->s3->tmp.peer_sigalgs != NULL) {
2547 2548 2549 2550 2551
#ifndef OPENSSL_NO_EC
                int curve;

                /* For Suite B need to match signature algorithm to curve */
                if (tls1_suiteb(s)) {
2552
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2553 2554 2555 2556 2557
                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
                } else {
                    curve = -1;
                }
#endif
2558 2559 2560 2561 2562 2563 2564

                /*
                 * Find highest preference signature algorithm matching
                 * cert type
                 */
                for (i = 0; i < s->cert->shared_sigalgslen; i++) {
                    lu = s->cert->shared_sigalgs[i];
2565 2566

                    if (s->server) {
2567
                        if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2568
                            continue;
2569 2570 2571 2572
                    } else {
                        int cc_idx = s->cert->key - s->cert->pkeys;

                        sig_idx = lu->sig_idx;
2573 2574
                        if (cc_idx != sig_idx)
                            continue;
D
Dr. Stephen Henson 已提交
2575
                    }
2576 2577 2578
                    /* Check that we have a cert, and sig_algs_cert */
                    if (!has_usable_cert(s, lu, sig_idx))
                        continue;
2579 2580
                    if (lu->sig == EVP_PKEY_RSA_PSS) {
                        /* validate that key is large enough for the signature algorithm */
2581
                        EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
2582

2583
                        if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2584 2585
                            continue;
                    }
2586 2587
#ifndef OPENSSL_NO_EC
                    if (curve == -1 || lu->curve == curve)
2588
#endif
2589 2590 2591
                        break;
                }
                if (i == s->cert->shared_sigalgslen) {
2592
                    if (!fatalerrs)
2593
                        return 1;
2594 2595
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
                             ERR_R_INTERNAL_ERROR);
2596 2597 2598 2599 2600 2601 2602
                    return 0;
                }
            } else {
                /*
                 * If we have no sigalg use defaults
                 */
                const uint16_t *sent_sigs;
2603
                size_t sent_sigslen;
2604

2605
                if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2606
                    if (!fatalerrs)
2607
                        return 1;
2608 2609
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
                             ERR_R_INTERNAL_ERROR);
2610 2611 2612 2613 2614 2615
                    return 0;
                }

                /* Check signature matches a type we sent */
                sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
                for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2616 2617
                    if (lu->sigalg == *sent_sigs
                            && has_usable_cert(s, lu, lu->sig_idx))
2618 2619 2620
                        break;
                }
                if (i == sent_sigslen) {
2621
                    if (!fatalerrs)
2622
                        return 1;
2623 2624 2625
                    SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                             SSL_F_TLS_CHOOSE_SIGALG,
                             SSL_R_WRONG_SIGNATURE_TYPE);
2626 2627 2628 2629
                    return 0;
                }
            }
        } else {
2630
            if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2631
                if (!fatalerrs)
2632
                    return 1;
2633 2634
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
                         ERR_R_INTERNAL_ERROR);
2635 2636 2637
                return 0;
            }
        }
2638
    }
2639 2640 2641
    if (sig_idx == -1)
        sig_idx = lu->sig_idx;
    s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
2642
    s->cert->key = s->s3->tmp.cert;
2643
    s->s3->tmp.sigalg = lu;
2644 2645
    return 1;
}
2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676

int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
{
    if (mode != TLSEXT_max_fragment_length_DISABLED
            && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
        SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
               SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
        return 0;
    }

    ctx->ext.max_fragment_len_mode = mode;
    return 1;
}

int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
{
    if (mode != TLSEXT_max_fragment_length_DISABLED
            && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
        SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
               SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
        return 0;
    }

    ssl->ext.max_fragment_len_mode = mode;
    return 1;
}

uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
{
    return session->ext.max_fragment_len_mode;
}