t1_lib.c 92.8 KB
Newer Older
R
Rich Salz 已提交
1
/*
2
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
R
Rich Salz 已提交
5 6 7
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
E
Emilia Kasper 已提交
11
#include <stdlib.h>
12
#include <openssl/objects.h>
13 14
#include <openssl/evp.h>
#include <openssl/hmac.h>
15
#include <openssl/ocsp.h>
16 17
#include <openssl/conf.h>
#include <openssl/x509v3.h>
R
Rich Salz 已提交
18 19
#include <openssl/dh.h>
#include <openssl/bn.h>
20
#include "internal/nelem.h"
21
#include "ssl_locl.h"
R
Rich Salz 已提交
22
#include <openssl/ct.h>
23

M
Matt Caswell 已提交
24 25
static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey);

26 27 28 29 30 31 32 33 34 35 36 37
SSL3_ENC_METHOD const TLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    0,
M
Matt Caswell 已提交
38
    ssl3_set_handshake_header,
39
    tls_close_construct_packet,
40 41 42 43 44 45 46 47 48 49 50 51 52 53 54
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV,
M
Matt Caswell 已提交
55
    ssl3_set_handshake_header,
56
    tls_close_construct_packet,
57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
M
Matt Caswell 已提交
73
    ssl3_set_handshake_header,
74
    tls_close_construct_packet,
75 76
    ssl3_handshake_write
};
77

78
SSL3_ENC_METHOD const TLSv1_3_enc_data = {
M
Matt Caswell 已提交
79
    tls13_enc,
80
    tls1_mac,
81 82 83 84
    tls13_setup_key_block,
    tls13_generate_master_secret,
    tls13_change_cipher_state,
    tls13_final_finish_mac,
85 86
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
87
    tls13_alert_code,
88
    tls13_export_keying_material,
M
Matt Caswell 已提交
89
    SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
90 91 92 93 94
    ssl3_set_handshake_header,
    tls_close_construct_packet,
    ssl3_handshake_write
};

95
long tls1_default_timeout(void)
96 97 98 99 100 101 102
{
    /*
     * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
103

U
Ulf Möller 已提交
104
int tls1_new(SSL *s)
105 106
{
    if (!ssl3_new(s))
107 108 109 110 111
        return 0;
    if (!s->method->ssl_clear(s))
        return 0;

    return 1;
112
}
113

U
Ulf Möller 已提交
114
void tls1_free(SSL *s)
115
{
R
Rich Salz 已提交
116
    OPENSSL_free(s->ext.session_ticket);
117 118
    ssl3_free(s);
}
119

120
int tls1_clear(SSL *s)
121
{
122 123 124
    if (!ssl3_clear(s))
        return 0;

125
    if (s->method->version == TLS_ANY_VERSION)
126
        s->version = TLS_MAX_VERSION_INTERNAL;
127 128
    else
        s->version = s->method->version;
129 130

    return 1;
131
}
132

133
/*
M
Matt Caswell 已提交
134
 * Table of group information.
135
 */
M
Matt Caswell 已提交
136
#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
137
static const TLS_GROUP_INFO nid_list[] = {
M
Matt Caswell 已提交
138
# ifndef OPENSSL_NO_EC
R
raja-ashok 已提交
139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168
    {NID_sect163k1, 80, TLS_GROUP_CURVE_CHAR2, 0x0001}, /* sect163k1 (1) */
    {NID_sect163r1, 80, TLS_GROUP_CURVE_CHAR2, 0x0002}, /* sect163r1 (2) */
    {NID_sect163r2, 80, TLS_GROUP_CURVE_CHAR2, 0x0003}, /* sect163r2 (3) */
    {NID_sect193r1, 80, TLS_GROUP_CURVE_CHAR2, 0x0004}, /* sect193r1 (4) */
    {NID_sect193r2, 80, TLS_GROUP_CURVE_CHAR2, 0x0005}, /* sect193r2 (5) */
    {NID_sect233k1, 112, TLS_GROUP_CURVE_CHAR2, 0x0006}, /* sect233k1 (6) */
    {NID_sect233r1, 112, TLS_GROUP_CURVE_CHAR2, 0x0007}, /* sect233r1 (7) */
    {NID_sect239k1, 112, TLS_GROUP_CURVE_CHAR2, 0x0008}, /* sect239k1 (8) */
    {NID_sect283k1, 128, TLS_GROUP_CURVE_CHAR2, 0x0009}, /* sect283k1 (9) */
    {NID_sect283r1, 128, TLS_GROUP_CURVE_CHAR2, 0x000A}, /* sect283r1 (10) */
    {NID_sect409k1, 192, TLS_GROUP_CURVE_CHAR2, 0x000B}, /* sect409k1 (11) */
    {NID_sect409r1, 192, TLS_GROUP_CURVE_CHAR2, 0x000C}, /* sect409r1 (12) */
    {NID_sect571k1, 256, TLS_GROUP_CURVE_CHAR2, 0x000D}, /* sect571k1 (13) */
    {NID_sect571r1, 256, TLS_GROUP_CURVE_CHAR2, 0x000E}, /* sect571r1 (14) */
    {NID_secp160k1, 80, TLS_GROUP_CURVE_PRIME, 0x000F}, /* secp160k1 (15) */
    {NID_secp160r1, 80, TLS_GROUP_CURVE_PRIME, 0x0010}, /* secp160r1 (16) */
    {NID_secp160r2, 80, TLS_GROUP_CURVE_PRIME, 0x0011}, /* secp160r2 (17) */
    {NID_secp192k1, 80, TLS_GROUP_CURVE_PRIME, 0x0012}, /* secp192k1 (18) */
    {NID_X9_62_prime192v1, 80, TLS_GROUP_CURVE_PRIME, 0x0013}, /* secp192r1 (19) */
    {NID_secp224k1, 112, TLS_GROUP_CURVE_PRIME, 0x0014}, /* secp224k1 (20) */
    {NID_secp224r1, 112, TLS_GROUP_CURVE_PRIME, 0x0015}, /* secp224r1 (21) */
    {NID_secp256k1, 128, TLS_GROUP_CURVE_PRIME, 0x0016}, /* secp256k1 (22) */
    {NID_X9_62_prime256v1, 128, TLS_GROUP_CURVE_PRIME, 0x0017}, /* secp256r1 (23) */
    {NID_secp384r1, 192, TLS_GROUP_CURVE_PRIME, 0x0018}, /* secp384r1 (24) */
    {NID_secp521r1, 256, TLS_GROUP_CURVE_PRIME, 0x0019}, /* secp521r1 (25) */
    {NID_brainpoolP256r1, 128, TLS_GROUP_CURVE_PRIME, 0x001A}, /* brainpoolP256r1 (26) */
    {NID_brainpoolP384r1, 192, TLS_GROUP_CURVE_PRIME, 0x001B}, /* brainpoolP384r1 (27) */
    {NID_brainpoolP512r1, 256, TLS_GROUP_CURVE_PRIME, 0x001C}, /* brainpool512r1 (28) */
    {EVP_PKEY_X25519, 128, TLS_GROUP_CURVE_CUSTOM, 0x001D}, /* X25519 (29) */
    {EVP_PKEY_X448, 224, TLS_GROUP_CURVE_CUSTOM, 0x001E}, /* X448 (30) */
M
Matt Caswell 已提交
169 170
# endif /* OPENSSL_NO_EC */
# ifndef OPENSSL_NO_DH
R
raja-ashok 已提交
171 172 173 174 175 176
    /* Security bit values for FFDHE groups are updated as per RFC 7919 */
    {NID_ffdhe2048, 103, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0100}, /* ffdhe2048 (0x0100) */
    {NID_ffdhe3072, 125, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0101}, /* ffdhe3072 (0x0101) */
    {NID_ffdhe4096, 150, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0102}, /* ffdhe4096 (0x0102) */
    {NID_ffdhe6144, 175, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0103}, /* ffdhe6144 (0x0103) */
    {NID_ffdhe8192, 192, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0104}, /* ffdhe8192 (0x0104) */
M
Matt Caswell 已提交
177
# endif /* OPENSSL_NO_DH */
178
};
M
Matt Caswell 已提交
179
#endif
180

M
Matt Caswell 已提交
181
#ifndef OPENSSL_NO_EC
182 183 184 185 186
static const unsigned char ecformats_default[] = {
    TLSEXT_ECPOINTFORMAT_uncompressed,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
};
M
Matt Caswell 已提交
187
#endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
188

189
/* The default curves */
M
Matt Caswell 已提交
190
#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
R
raja-ashok 已提交
191
static const uint16_t supported_groups_default[] = {
M
Matt Caswell 已提交
192
# ifndef OPENSSL_NO_EC
D
Dr. Stephen Henson 已提交
193 194
    29,                      /* X25519 (29) */
    23,                      /* secp256r1 (23) */
M
Matt Caswell 已提交
195
    30,                      /* X448 (30) */
D
Dr. Stephen Henson 已提交
196 197
    25,                      /* secp521r1 (25) */
    24,                      /* secp384r1 (24) */
M
Matt Caswell 已提交
198 199
# endif
# ifndef OPENSSL_NO_DH
R
raja-ashok 已提交
200 201 202 203 204
    0x100,                   /* ffdhe2048 (0x100) */
    0x101,                   /* ffdhe3072 (0x101) */
    0x102,                   /* ffdhe4096 (0x102) */
    0x103,                   /* ffdhe6144 (0x103) */
    0x104,                   /* ffdhe8192 (0x104) */
M
Matt Caswell 已提交
205
# endif
206
};
M
Matt Caswell 已提交
207
#endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
208

M
Matt Caswell 已提交
209
#ifndef OPENSSL_NO_EC
D
Dr. Stephen Henson 已提交
210 211 212
static const uint16_t suiteb_curves[] = {
    TLSEXT_curve_P_256,
    TLSEXT_curve_P_384
213
};
M
Matt Caswell 已提交
214
#endif
215

216
const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
217
{
M
Matt Caswell 已提交
218
#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
R
raja-ashok 已提交
219 220 221 222 223 224 225
    size_t i;

    /* ECC curves from RFC 4492 and RFC 7027 FFDHE group from RFC 8446 */
    for (i = 0; i < OSSL_NELEM(nid_list); i++) {
        if (nid_list[i].group_id == group_id)
            return &nid_list[i];
    }
M
Matt Caswell 已提交
226
#endif /* !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC) */
R
raja-ashok 已提交
227
    return NULL;
228
}
229

M
Matt Caswell 已提交
230
#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
231 232 233 234 235 236 237
int tls1_group_id2nid(uint16_t group_id)
{
    const TLS_GROUP_INFO *ginf = tls1_group_id_lookup(group_id);

    return ginf == NULL ? NID_undef : ginf->nid;
}

238
static uint16_t tls1_nid2group_id(int nid)
239
{
240
    size_t i;
R
raja-ashok 已提交
241

242 243
    for (i = 0; i < OSSL_NELEM(nid_list); i++) {
        if (nid_list[i].nid == nid)
R
raja-ashok 已提交
244
            return nid_list[i].group_id;
245
    }
246
    return 0;
247
}
M
Matt Caswell 已提交
248
#endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
249

250
/*
251 252
 * Set *pgroups to the supported groups list and *pgroupslen to
 * the number of groups supported.
253
 */
254 255
void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
                               size_t *pgroupslen)
256
{
M
Matt Caswell 已提交
257
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
D
Dr. Stephen Henson 已提交
258 259
    /* For Suite B mode only include P-256, P-384 */
    switch (tls1_suiteb(s)) {
M
Matt Caswell 已提交
260
# ifndef OPENSSL_NO_EC
D
Dr. Stephen Henson 已提交
261
    case SSL_CERT_FLAG_SUITEB_128_LOS:
262 263
        *pgroups = suiteb_curves;
        *pgroupslen = OSSL_NELEM(suiteb_curves);
D
Dr. Stephen Henson 已提交
264 265 266
        break;

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
267 268
        *pgroups = suiteb_curves;
        *pgroupslen = 1;
D
Dr. Stephen Henson 已提交
269 270 271
        break;

    case SSL_CERT_FLAG_SUITEB_192_LOS:
272 273
        *pgroups = suiteb_curves + 1;
        *pgroupslen = 1;
D
Dr. Stephen Henson 已提交
274
        break;
M
Matt Caswell 已提交
275
# endif
D
Dr. Stephen Henson 已提交
276 277 278

    default:
        if (s->ext.supportedgroups == NULL) {
R
raja-ashok 已提交
279 280
            *pgroups = supported_groups_default;
            *pgroupslen = OSSL_NELEM(supported_groups_default);
D
Dr. Stephen Henson 已提交
281
        } else {
282 283
            *pgroups = s->ext.supportedgroups;
            *pgroupslen = s->ext.supportedgroups_len;
284
        }
D
Dr. Stephen Henson 已提交
285
        break;
286
    }
M
Matt Caswell 已提交
287 288 289 290
#else
    *pgroups = NULL;
    *pgroupslen = 0;
#endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
291
}
D
Dr. Stephen Henson 已提交
292

R
raja-ashok 已提交
293 294 295 296 297 298 299 300 301 302 303
int tls_valid_group(SSL *s, uint16_t group_id, int version)
{
    const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(group_id);

    if (version < TLS1_3_VERSION) {
        if ((ginfo->flags & TLS_GROUP_ONLY_FOR_TLS1_3) != 0)
            return 0;
    }
    return 1;
}

M
Matt Caswell 已提交
304 305
/* See if group is allowed by security callback */
int tls_group_allowed(SSL *s, uint16_t group, int op)
306
{
M
Matt Caswell 已提交
307 308
    const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(group);
    unsigned char gtmp[2];
309

M
Matt Caswell 已提交
310
    if (ginfo == NULL)
311
        return 0;
M
Matt Caswell 已提交
312 313
#ifdef OPENSSL_NO_EC2M
    if (ginfo->flags & TLS_GROUP_CURVE_CHAR2)
R
raja-ashok 已提交
314
        return 0;
M
Matt Caswell 已提交
315 316 317
#endif
#ifdef OPENSSL_NO_DH
    if (ginfo->flags & TLS_GROUP_FFDHE)
318
        return 0;
M
Matt Caswell 已提交
319 320 321 322
#endif
    gtmp[0] = group >> 8;
    gtmp[1] = group & 0xff;
    return ssl_security(s, op, ginfo->secbits, ginfo->nid, (void *)gtmp);
323
}
D
Dr. Stephen Henson 已提交
324

325 326 327 328 329 330 331 332 333 334
/* Return 1 if "id" is in "list" */
static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
{
    size_t i;
    for (i = 0; i < listlen; i++)
        if (list[i] == id)
            return 1;
    return 0;
}

335
/*-
336
 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
337 338
 * if there is no match.
 * For nmatch == -1, return number of matches
339
 * For nmatch == -2, return the id of the group to use for
340
 * a tmp key, or 0 if there is no match.
341
 */
342
uint16_t tls1_shared_group(SSL *s, int nmatch)
343
{
D
Dr. Stephen Henson 已提交
344
    const uint16_t *pref, *supp;
345
    size_t num_pref, num_supp, i;
346
    int k;
347

348 349
    /* Can't do anything on client side */
    if (s->server == 0)
350
        return 0;
351 352 353 354 355 356
    if (nmatch == -2) {
        if (tls1_suiteb(s)) {
            /*
             * For Suite B ciphersuite determines curve: we already know
             * these are acceptable due to previous checks.
             */
357
            unsigned long cid = s->s3.tmp.new_cipher->id;
358

359
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
360
                return TLSEXT_curve_P_256;
361
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
362
                return TLSEXT_curve_P_384;
363
            /* Should never happen */
364
            return 0;
365 366 367 368 369
        }
        /* If not Suite B just return first preference shared curve */
        nmatch = 0;
    }
    /*
370 371
     * If server preference set, our groups are the preference order
     * otherwise peer decides.
372
     */
373 374 375 376 377 378 379
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
        tls1_get_supported_groups(s, &pref, &num_pref);
        tls1_get_peer_groups(s, &supp, &num_supp);
    } else {
        tls1_get_peer_groups(s, &pref, &num_pref);
        tls1_get_supported_groups(s, &supp, &num_supp);
    }
380

D
Dr. Stephen Henson 已提交
381 382
    for (k = 0, i = 0; i < num_pref; i++) {
        uint16_t id = pref[i];
383

384
        if (!tls1_in_list(id, supp, num_supp)
M
Matt Caswell 已提交
385
            || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED))
386
                    continue;
387 388 389
        if (nmatch == k)
            return id;
         k++;
390 391 392 393
    }
    if (nmatch == -1)
        return k;
    /* Out of range (nmatch > k). */
394
    return 0;
395
}
396

D
Dr. Stephen Henson 已提交
397
int tls1_set_groups(uint16_t **pext, size_t *pextlen,
398
                    int *groups, size_t ngroups)
399
{
M
Matt Caswell 已提交
400
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
D
Dr. Stephen Henson 已提交
401
    uint16_t *glist;
402 403
    size_t i;
    /*
R
raja-ashok 已提交
404 405
     * Bitmap of groups included to detect duplicates: two variables are added
     * to detect duplicates as some values are more than 32.
406
     */
R
raja-ashok 已提交
407 408 409
    unsigned long *dup_list = NULL;
    unsigned long dup_list_egrp = 0;
    unsigned long dup_list_dhgrp = 0;
R
Rich Salz 已提交
410

411 412 413 414
    if (ngroups == 0) {
        SSLerr(SSL_F_TLS1_SET_GROUPS, SSL_R_BAD_LENGTH);
        return 0;
    }
R
Rich Salz 已提交
415 416
    if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
        SSLerr(SSL_F_TLS1_SET_GROUPS, ERR_R_MALLOC_FAILURE);
417
        return 0;
R
Rich Salz 已提交
418
    }
D
Dr. Stephen Henson 已提交
419
    for (i = 0; i < ngroups; i++) {
420
        unsigned long idmask;
D
Dr. Stephen Henson 已提交
421
        uint16_t id;
422
        id = tls1_nid2group_id(groups[i]);
R
raja-ashok 已提交
423 424 425 426 427 428 429
        if ((id & 0x00FF) >= (sizeof(unsigned long) * 8))
            goto err;
        idmask = 1L << (id & 0x00FF);
        dup_list = (id < 0x100) ? &dup_list_egrp : &dup_list_dhgrp;
        if (!id || ((*dup_list) & idmask))
            goto err;
        *dup_list |= idmask;
D
Dr. Stephen Henson 已提交
430
        glist[i] = id;
431
    }
R
Rich Salz 已提交
432
    OPENSSL_free(*pext);
433
    *pext = glist;
D
Dr. Stephen Henson 已提交
434
    *pextlen = ngroups;
435
    return 1;
R
raja-ashok 已提交
436 437 438
err:
    OPENSSL_free(glist);
    return 0;
M
Matt Caswell 已提交
439 440 441
#else
    return 0;
#endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
442 443
}

M
Matt Caswell 已提交
444 445
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
# define MAX_GROUPLIST   OSSL_NELEM(nid_list)
446 447 448

typedef struct {
    size_t nidcnt;
M
Matt Caswell 已提交
449
    int nid_arr[MAX_GROUPLIST];
450
} nid_cb_st;
451 452

static int nid_cb(const char *elem, int len, void *arg)
453 454 455
{
    nid_cb_st *narg = arg;
    size_t i;
M
Matt Caswell 已提交
456
    int nid = NID_undef;
457
    char etmp[20];
458 459
    if (elem == NULL)
        return 0;
M
Matt Caswell 已提交
460
    if (narg->nidcnt == MAX_GROUPLIST)
461 462 463 464 465
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
M
Matt Caswell 已提交
466
# ifndef OPENSSL_NO_EC
467
    nid = EC_curve_nist2nid(etmp);
M
Matt Caswell 已提交
468
# endif
469 470 471 472 473 474 475 476 477 478 479 480
    if (nid == NID_undef)
        nid = OBJ_sn2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_ln2nid(etmp);
    if (nid == NID_undef)
        return 0;
    for (i = 0; i < narg->nidcnt; i++)
        if (narg->nid_arr[i] == nid)
            return 0;
    narg->nid_arr[narg->nidcnt++] = nid;
    return 1;
}
M
Matt Caswell 已提交
481
#endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
482

483
/* Set groups based on a colon separate list */
D
Dr. Stephen Henson 已提交
484
int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
485
{
M
Matt Caswell 已提交
486
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
487 488 489 490 491 492
    nid_cb_st ncb;
    ncb.nidcnt = 0;
    if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
        return 0;
    if (pext == NULL)
        return 1;
493
    return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
M
Matt Caswell 已提交
494 495 496
#else
    return 0;
#endif
497
}
498

499
/* Check a group id matches preferences */
500
int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
501 502
    {
    const uint16_t *groups;
503
    size_t groups_len;
504 505 506 507

    if (group_id == 0)
        return 0;

508
    /* Check for Suite B compliance */
509 510
    if (tls1_suiteb(s) && s->s3.tmp.new_cipher != NULL) {
        unsigned long cid = s->s3.tmp.new_cipher->id;
511 512 513 514 515 516 517 518 519 520 521 522

        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
            if (group_id != TLSEXT_curve_P_256)
                return 0;
        } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
            if (group_id != TLSEXT_curve_P_384)
                return 0;
        } else {
            /* Should never happen */
            return 0;
        }
    }
523

524 525 526 527 528 529
    if (check_own_groups) {
        /* Check group is one of our preferences */
        tls1_get_supported_groups(s, &groups, &groups_len);
        if (!tls1_in_list(group_id, groups, groups_len))
            return 0;
    }
530

M
Matt Caswell 已提交
531
    if (!tls_group_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
532 533
        return 0;

534 535 536 537 538
    /* For clients, nothing more to check */
    if (!s->server)
        return 1;

    /* Check group is one of peers preferences */
539
    tls1_get_peer_groups(s, &groups, &groups_len);
540 541 542 543 544 545 546 547 548

    /*
     * RFC 4492 does not require the supported elliptic curves extension
     * so if it is not sent we can just choose any curve.
     * It is invalid to send an empty list in the supported groups
     * extension, so groups_len == 0 always means no extension.
     */
    if (groups_len == 0)
            return 1;
549
    return tls1_in_list(group_id, groups, groups_len);
550
}
551

M
Matt Caswell 已提交
552
#ifndef OPENSSL_NO_EC
553 554
void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
                         size_t *num_formats)
555 556 557 558
{
    /*
     * If we have a custom point format list use it otherwise use default
     */
R
Rich Salz 已提交
559 560 561
    if (s->ext.ecpointformats) {
        *pformats = s->ext.ecpointformats;
        *num_formats = s->ext.ecpointformats_len;
562 563 564 565 566 567 568 569 570 571
    } else {
        *pformats = ecformats_default;
        /* For Suite B we don't support char2 fields */
        if (tls1_suiteb(s))
            *num_formats = sizeof(ecformats_default) - 1;
        else
            *num_formats = sizeof(ecformats_default);
    }
}

M
Matt Caswell 已提交
572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608
/* Check a key is compatible with compression extension */
static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
{
    const EC_KEY *ec;
    const EC_GROUP *grp;
    unsigned char comp_id;
    size_t i;

    /* If not an EC key nothing to check */
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
        return 1;
    ec = EVP_PKEY_get0_EC_KEY(pkey);
    grp = EC_KEY_get0_group(ec);

    /* Get required compression id */
    if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
            comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
    } else if (SSL_IS_TLS13(s)) {
            /*
             * ec_point_formats extension is not used in TLSv1.3 so we ignore
             * this check.
             */
            return 1;
    } else {
        int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));

        if (field_type == NID_X9_62_prime_field)
            comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
        else if (field_type == NID_X9_62_characteristic_two_field)
            comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
        else
            return 0;
    }
    /*
     * If point formats extension present check it, otherwise everything is
     * supported (see RFC4492).
     */
609
    if (s->ext.peer_ecpointformats == NULL)
M
Matt Caswell 已提交
610 611
        return 1;

612 613
    for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
        if (s->ext.peer_ecpointformats[i] == comp_id)
M
Matt Caswell 已提交
614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630
            return 1;
    }
    return 0;
}

/* Return group id of a key */
static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
{
    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
    const EC_GROUP *grp;

    if (ec == NULL)
        return 0;
    grp = EC_KEY_get0_group(ec);
    return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
}

631 632 633
/*
 * Check cert parameters compatible with extensions: currently just checks EC
 * certificates have compatible curves and compression.
634
 */
635
static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
636
{
637
    uint16_t group_id;
638
    EVP_PKEY *pkey;
639
    pkey = X509_get0_pubkey(x);
640
    if (pkey == NULL)
641 642
        return 0;
    /* If not EC nothing to do */
D
Dr. Stephen Henson 已提交
643
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
644
        return 1;
645 646
    /* Check compression */
    if (!tls1_check_pkey_comp(s, pkey))
647
        return 0;
648
    group_id = tls1_get_group_id(pkey);
649 650 651 652 653
    /*
     * For a server we allow the certificate to not be in our list of supported
     * groups.
     */
    if (!tls1_check_group_id(s, group_id, !s->server))
654 655 656
        return 0;
    /*
     * Special case for suite B. We *MUST* sign using SHA256+P-256 or
657
     * SHA384+P-384.
658
     */
659
    if (check_ee_md && tls1_suiteb(s)) {
660 661
        int check_md;
        size_t i;
D
Dr. Stephen Henson 已提交
662

663
        /* Check to see we have necessary signing algorithm */
664
        if (group_id == TLSEXT_curve_P_256)
665
            check_md = NID_ecdsa_with_SHA256;
666
        else if (group_id == TLSEXT_curve_P_384)
667 668 669
            check_md = NID_ecdsa_with_SHA384;
        else
            return 0;           /* Should never happen */
670 671
        for (i = 0; i < s->shared_sigalgslen; i++) {
            if (check_md == s->shared_sigalgs[i]->sigandhash)
672 673 674
                return 1;;
        }
        return 0;
675
    }
676
    return 1;
677 678
}

679
/*
F
FdaSilvaYY 已提交
680
 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
681 682 683 684 685 686 687 688
 * @s: SSL connection
 * @cid: Cipher ID we're considering using
 *
 * Checks that the kECDHE cipher suite we're considering using
 * is compatible with the client extensions.
 *
 * Returns 0 when the cipher can't be used or 1 when it can.
 */
689
int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
690
{
691 692 693
    /* If not Suite B just need a shared group */
    if (!tls1_suiteb(s))
        return tls1_shared_group(s, 0) != 0;
694 695 696 697
    /*
     * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
     * curves permitted.
     */
698
    if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
699
        return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
700
    if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
701
        return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
702 703

    return 0;
704
}
705

706 707 708
#else

static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
709 710 711
{
    return 1;
}
712

713
#endif                          /* OPENSSL_NO_EC */
714

715
/* Default sigalg schemes */
716
static const uint16_t tls12_sigalgs[] = {
717 718 719 720
#ifndef OPENSSL_NO_EC
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
    TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
721
    TLSEXT_SIGALG_ed25519,
M
Matt Caswell 已提交
722
    TLSEXT_SIGALG_ed448,
723
#endif
724

725 726 727 728 729 730
    TLSEXT_SIGALG_rsa_pss_pss_sha256,
    TLSEXT_SIGALG_rsa_pss_pss_sha384,
    TLSEXT_SIGALG_rsa_pss_pss_sha512,
    TLSEXT_SIGALG_rsa_pss_rsae_sha256,
    TLSEXT_SIGALG_rsa_pss_rsae_sha384,
    TLSEXT_SIGALG_rsa_pss_rsae_sha512,
731

732 733 734
    TLSEXT_SIGALG_rsa_pkcs1_sha256,
    TLSEXT_SIGALG_rsa_pkcs1_sha384,
    TLSEXT_SIGALG_rsa_pkcs1_sha512,
735

736
#ifndef OPENSSL_NO_EC
737
    TLSEXT_SIGALG_ecdsa_sha224,
M
Matt Caswell 已提交
738
    TLSEXT_SIGALG_ecdsa_sha1,
739
#endif
740
    TLSEXT_SIGALG_rsa_pkcs1_sha224,
M
Matt Caswell 已提交
741
    TLSEXT_SIGALG_rsa_pkcs1_sha1,
742
#ifndef OPENSSL_NO_DSA
743
    TLSEXT_SIGALG_dsa_sha224,
M
Matt Caswell 已提交
744 745
    TLSEXT_SIGALG_dsa_sha1,

746 747
    TLSEXT_SIGALG_dsa_sha256,
    TLSEXT_SIGALG_dsa_sha384,
748 749 750 751 752 753
    TLSEXT_SIGALG_dsa_sha512,
#endif
#ifndef OPENSSL_NO_GOST
    TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
    TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
    TLSEXT_SIGALG_gostr34102001_gostr3411,
754
#endif
755
};
756

757
#ifndef OPENSSL_NO_EC
758
static const uint16_t suiteb_sigalgs[] = {
759 760
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384
761
};
762
#endif
R
Rich Salz 已提交
763

764
static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
765
#ifndef OPENSSL_NO_EC
766
    {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
767 768
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
769
    {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
770 771
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA384, NID_secp384r1},
772
    {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
773 774
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA512, NID_secp521r1},
775
    {"ed25519", TLSEXT_SIGALG_ed25519,
776
     NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
777
     NID_undef, NID_undef},
M
Matt Caswell 已提交
778 779 780
    {"ed448", TLSEXT_SIGALG_ed448,
     NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
     NID_undef, NID_undef},
781 782 783
    {NULL, TLSEXT_SIGALG_ecdsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA224, NID_undef},
784
    {NULL, TLSEXT_SIGALG_ecdsa_sha1,
785 786
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA1, NID_undef},
787
#endif
788 789 790 791 792 793 794 795 796 797
    {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
     NID_undef, NID_undef},
    {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
     NID_undef, NID_undef},
    {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
     NID_undef, NID_undef},
    {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
798 799
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
800
    {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
801 802
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
803
    {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
804 805
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
806
    {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
807
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
808
     NID_sha256WithRSAEncryption, NID_undef},
809
    {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
810
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
811
     NID_sha384WithRSAEncryption, NID_undef},
812
    {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
813
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
814
     NID_sha512WithRSAEncryption, NID_undef},
815 816 817
    {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_sha224WithRSAEncryption, NID_undef},
818
    {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
819
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
820
     NID_sha1WithRSAEncryption, NID_undef},
821
#ifndef OPENSSL_NO_DSA
822
    {NULL, TLSEXT_SIGALG_dsa_sha256,
823 824
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsa_with_SHA256, NID_undef},
825
    {NULL, TLSEXT_SIGALG_dsa_sha384,
826 827
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
828
    {NULL, TLSEXT_SIGALG_dsa_sha512,
829 830
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
831 832 833
    {NULL, TLSEXT_SIGALG_dsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
834
    {NULL, TLSEXT_SIGALG_dsa_sha1,
835 836
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsaWithSHA1, NID_undef},
837 838
#endif
#ifndef OPENSSL_NO_GOST
839
    {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
840 841 842
     NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
     NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
     NID_undef, NID_undef},
843
    {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
844 845 846
     NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
     NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
     NID_undef, NID_undef},
847
    {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
848 849 850
     NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
     NID_id_GostR3410_2001, SSL_PKEY_GOST01,
     NID_undef, NID_undef}
851
#endif
852
};
853 854 855 856 857 858 859 860 861 862 863 864 865 866
/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
static const SIGALG_LOOKUP legacy_rsa_sigalg = {
    "rsa_pkcs1_md5_sha1", 0,
     NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
     EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_undef, NID_undef
};

/*
 * Default signature algorithm values used if signature algorithms not present.
 * From RFC5246. Note: order must match certificate index order.
 */
static const uint16_t tls_default_sigalg[] = {
    TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
867
    0, /* SSL_PKEY_RSA_PSS_SIGN */
868 869 870 871
    TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
    TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
    TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
    TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
D
Dr. Stephen Henson 已提交
872
    TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
M
Matt Caswell 已提交
873 874
    0, /* SSL_PKEY_ED25519 */
    0, /* SSL_PKEY_ED448 */
875
};
876

877 878
/* Lookup TLS signature algorithm */
static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
879 880
{
    size_t i;
881
    const SIGALG_LOOKUP *s;
882

883 884 885 886
    for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
         i++, s++) {
        if (s->sigalg == sigalg)
            return s;
887
    }
888 889
    return NULL;
}
890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908
/* Lookup hash: return 0 if invalid or not enabled */
int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
{
    const EVP_MD *md;
    if (lu == NULL)
        return 0;
    /* lu->hash == NID_undef means no associated digest */
    if (lu->hash == NID_undef) {
        md = NULL;
    } else {
        md = ssl_md(lu->hash_idx);
        if (md == NULL)
            return 0;
    }
    if (pmd)
        *pmd = md;
    return 1;
}

909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929
/*
 * Check if key is large enough to generate RSA-PSS signature.
 *
 * The key must greater than or equal to 2 * hash length + 2.
 * SHA512 has a hash length of 64 bytes, which is incompatible
 * with a 128 byte (1024 bit) key.
 */
#define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
{
    const EVP_MD *md;

    if (rsa == NULL)
        return 0;
    if (!tls1_lookup_md(lu, &md) || md == NULL)
        return 0;
    if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
        return 0;
    return 1;
}

930 931 932 933 934 935
/*
 * Return a signature algorithm for TLS < 1.2 where the signature type
 * is fixed by the certificate type.
 */
static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
{
936 937 938 939 940 941 942 943
    if (idx == -1) {
        if (s->server) {
            size_t i;

            /* Work out index corresponding to ciphersuite */
            for (i = 0; i < SSL_PKEY_NUM; i++) {
                const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);

944
                if (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) {
945 946 947 948
                    idx = i;
                    break;
                }
            }
949 950 951 952

            /*
             * Some GOST ciphersuites allow more than one signature algorithms
             * */
953
            if (idx == SSL_PKEY_GOST01 && s->s3.tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
954 955 956 957 958 959 960 961 962 963
                int real_idx;

                for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
                     real_idx--) {
                    if (s->cert->pkeys[real_idx].privatekey != NULL) {
                        idx = real_idx;
                        break;
                    }
                }
            }
964 965 966 967
        } else {
            idx = s->cert->key - s->cert->pkeys;
        }
    }
968 969 970 971 972
    if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
        return NULL;
    if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);

973
        if (!tls1_lookup_md(lu, NULL))
974 975 976 977 978 979 980 981
            return NULL;
        return lu;
    }
    return &legacy_rsa_sigalg;
}
/* Set peer sigalg based key type */
int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
{
982 983
    size_t idx;
    const SIGALG_LOOKUP *lu;
984

985 986 987
    if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
        return 0;
    lu = tls1_get_legacy_sigalg(s, idx);
988 989
    if (lu == NULL)
        return 0;
990
    s->s3.tmp.peer_sigalg = lu;
991 992
    return 1;
}
993

994
size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
995 996 997 998 999
{
    /*
     * If Suite B mode use Suite B sigalgs only, ignore any other
     * preferences.
     */
1000
#ifndef OPENSSL_NO_EC
1001 1002 1003
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
        *psigs = suiteb_sigalgs;
1004
        return OSSL_NELEM(suiteb_sigalgs);
1005 1006 1007

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
        *psigs = suiteb_sigalgs;
1008
        return 1;
1009 1010

    case SSL_CERT_FLAG_SUITEB_192_LOS:
1011 1012
        *psigs = suiteb_sigalgs + 1;
        return 1;
1013
    }
1014
#endif
1015 1016 1017 1018 1019 1020
    /*
     *  We use client_sigalgs (if not NULL) if we're a server
     *  and sending a certificate request or if we're a client and
     *  determining which shared algorithm to use.
     */
    if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
1021 1022 1023 1024 1025 1026 1027
        *psigs = s->cert->client_sigalgs;
        return s->cert->client_sigalgslen;
    } else if (s->cert->conf_sigalgs) {
        *psigs = s->cert->conf_sigalgs;
        return s->cert->conf_sigalgslen;
    } else {
        *psigs = tls12_sigalgs;
1028
        return OSSL_NELEM(tls12_sigalgs);
1029 1030 1031
    }
}

M
Matt Caswell 已提交
1032
#ifndef OPENSSL_NO_EC
1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062
/*
 * Called by servers only. Checks that we have a sig alg that supports the
 * specified EC curve.
 */
int tls_check_sigalg_curve(const SSL *s, int curve)
{
   const uint16_t *sigs;
   size_t siglen, i;

    if (s->cert->conf_sigalgs) {
        sigs = s->cert->conf_sigalgs;
        siglen = s->cert->conf_sigalgslen;
    } else {
        sigs = tls12_sigalgs;
        siglen = OSSL_NELEM(tls12_sigalgs);
    }

    for (i = 0; i < siglen; i++) {
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(sigs[i]);

        if (lu == NULL)
            continue;
        if (lu->sig == EVP_PKEY_EC
                && lu->curve != NID_undef
                && curve == lu->curve)
            return 1;
    }

    return 0;
}
M
Matt Caswell 已提交
1063
#endif
1064

1065 1066
/*
 * Check signature algorithm is consistent with sent supported signature
D
Dr. Stephen Henson 已提交
1067 1068
 * algorithms and if so set relevant digest and signature scheme in
 * s.
1069
 */
1070
int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
1071
{
1072
    const uint16_t *sent_sigs;
D
Dr. Stephen Henson 已提交
1073
    const EVP_MD *md = NULL;
1074
    char sigalgstr[2];
1075
    size_t sent_sigslen, i, cidx;
1076
    int pkeyid = EVP_PKEY_id(pkey);
1077
    const SIGALG_LOOKUP *lu;
1078

1079
    /* Should never happen */
1080
    if (pkeyid == -1)
1081
        return -1;
1082 1083 1084
    if (SSL_IS_TLS13(s)) {
        /* Disallow DSA for TLS 1.3 */
        if (pkeyid == EVP_PKEY_DSA) {
1085 1086
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
                     SSL_R_WRONG_SIGNATURE_TYPE);
1087 1088 1089 1090 1091 1092
            return 0;
        }
        /* Only allow PSS for TLS 1.3 */
        if (pkeyid == EVP_PKEY_RSA)
            pkeyid = EVP_PKEY_RSA_PSS;
    }
1093 1094
    lu = tls1_lookup_sigalg(sig);
    /*
1095 1096
     * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
     * is consistent with signature: RSA keys can be used for RSA-PSS
1097
     */
1098 1099
    if (lu == NULL
        || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
1100
        || (pkeyid != lu->sig
1101
        && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
1102 1103
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
1104 1105
        return 0;
    }
1106 1107 1108 1109 1110 1111 1112 1113
    /* Check the sigalg is consistent with the key OID */
    if (!ssl_cert_lookup_by_nid(EVP_PKEY_id(pkey), &cidx)
            || lu->sig_idx != (int)cidx) {
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }

1114
#ifndef OPENSSL_NO_EC
1115
    if (pkeyid == EVP_PKEY_EC) {
D
Dr. Stephen Henson 已提交
1116

1117 1118
        /* Check point compression is permitted */
        if (!tls1_check_pkey_comp(s, pkey)) {
1119 1120 1121
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS12_CHECK_PEER_SIGALG,
                     SSL_R_ILLEGAL_POINT_COMPRESSION);
1122 1123 1124 1125 1126 1127 1128 1129
            return 0;
        }

        /* For TLS 1.3 or Suite B check curve matches signature algorithm */
        if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
            EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
            int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));

1130
            if (lu->curve != NID_undef && curve != lu->curve) {
1131 1132
                SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                         SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
1133 1134
                return 0;
            }
1135 1136 1137
        }
        if (!SSL_IS_TLS13(s)) {
            /* Check curve matches extensions */
1138
            if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
1139 1140
                SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                         SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
1141 1142 1143
                return 0;
            }
            if (tls1_suiteb(s)) {
D
Dr. Stephen Henson 已提交
1144 1145 1146
                /* Check sigalg matches a permissible Suite B value */
                if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
                    && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
1147 1148 1149
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS12_CHECK_PEER_SIGALG,
                             SSL_R_WRONG_SIGNATURE_TYPE);
1150
                    return 0;
D
Dr. Stephen Henson 已提交
1151
                }
1152
            }
1153
        }
1154
    } else if (tls1_suiteb(s)) {
1155 1156
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
1157
        return 0;
1158
    }
1159
#endif
1160 1161

    /* Check signature matches a type we sent */
1162
    sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1163
    for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1164
        if (sig == *sent_sigs)
1165 1166 1167
            break;
    }
    /* Allow fallback to SHA1 if not strict mode */
1168 1169
    if (i == sent_sigslen && (lu->hash != NID_sha1
        || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1170 1171
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
1172 1173
        return 0;
    }
1174
    if (!tls1_lookup_md(lu, &md)) {
1175 1176 1177
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_UNKNOWN_DIGEST);
        return 0;
1178
    }
1179 1180 1181 1182 1183 1184 1185 1186 1187 1188
    if (md != NULL) {
        /*
         * Make sure security callback allows algorithm. For historical
         * reasons we have to pass the sigalg as a two byte char array.
         */
        sigalgstr[0] = (sig >> 8) & 0xff;
        sigalgstr[1] = sig & 0xff;
        if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
                    EVP_MD_size(md) * 4, EVP_MD_type(md),
                    (void *)sigalgstr)) {
1189 1190
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                     SSL_R_WRONG_SIGNATURE_TYPE);
1191 1192
            return 0;
        }
1193
    }
1194
    /* Store the sigalg the peer uses */
1195
    s->s3.tmp.peer_sigalg = lu;
1196 1197
    return 1;
}
1198

1199 1200
int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
{
1201
    if (s->s3.tmp.peer_sigalg == NULL)
1202
        return 0;
1203
    *pnid = s->s3.tmp.peer_sigalg->sig;
1204 1205 1206
    return 1;
}

1207 1208
int SSL_get_signature_type_nid(const SSL *s, int *pnid)
{
1209
    if (s->s3.tmp.sigalg == NULL)
1210
        return 0;
1211
    *pnid = s->s3.tmp.sigalg->sig;
1212 1213 1214
    return 1;
}

1215
/*
1216 1217 1218 1219 1220 1221 1222 1223
 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
 * supported, doesn't appear in supported signature algorithms, isn't supported
 * by the enabled protocol versions or by the security level.
 *
 * This function should only be used for checking which ciphers are supported
 * by the client.
 *
 * Call ssl_cipher_disabled() to check that it's enabled or not.
1224
 */
1225
int ssl_set_client_disabled(SSL *s)
1226
{
1227 1228 1229 1230 1231
    s->s3.tmp.mask_a = 0;
    s->s3.tmp.mask_k = 0;
    ssl_set_sig_mask(&s->s3.tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
    if (ssl_get_min_max_version(s, &s->s3.tmp.min_ver,
                                &s->s3.tmp.max_ver, NULL) != 0)
1232
        return 0;
E
Emilia Kasper 已提交
1233
#ifndef OPENSSL_NO_PSK
1234 1235
    /* with PSK there must be client callback set */
    if (!s->psk_client_callback) {
1236 1237
        s->s3.tmp.mask_a |= SSL_aPSK;
        s->s3.tmp.mask_k |= SSL_PSK;
1238
    }
E
Emilia Kasper 已提交
1239
#endif                          /* OPENSSL_NO_PSK */
1240
#ifndef OPENSSL_NO_SRP
1241
    if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1242 1243
        s->s3.tmp.mask_a |= SSL_aSRP;
        s->s3.tmp.mask_k |= SSL_kSRP;
1244
    }
1245
#endif
1246
    return 1;
1247
}
1248

1249 1250 1251 1252 1253
/*
 * ssl_cipher_disabled - check that a cipher is disabled or not
 * @s: SSL connection that you want to use the cipher on
 * @c: cipher to check
 * @op: Security check that you want to do
1254
 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1255 1256 1257
 *
 * Returns 1 when it's disabled, 0 when enabled.
 */
1258
int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1259
{
1260 1261
    if (c->algorithm_mkey & s->s3.tmp.mask_k
        || c->algorithm_auth & s->s3.tmp.mask_a)
1262
        return 1;
1263
    if (s->s3.tmp.max_ver == 0)
1264
        return 1;
1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275
    if (!SSL_IS_DTLS(s)) {
        int min_tls = c->min_tls;

        /*
         * For historical reasons we will allow ECHDE to be selected by a server
         * in SSLv3 if we are a client
         */
        if (min_tls == TLS1_VERSION && ecdhe
                && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
            min_tls = SSL3_VERSION;

1276
        if ((min_tls > s->s3.tmp.max_ver) || (c->max_tls < s->s3.tmp.min_ver))
1277 1278
            return 1;
    }
1279 1280
    if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3.tmp.max_ver)
                           || DTLS_VERSION_LT(c->max_dtls, s->s3.tmp.min_ver)))
1281 1282
        return 1;

1283 1284
    return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
}
D
Dr. Stephen Henson 已提交
1285

1286
int tls_use_ticket(SSL *s)
1287
{
1288
    if ((s->options & SSL_OP_NO_TICKET))
1289 1290 1291
        return 0;
    return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
}
1292

1293
int tls1_set_server_sigalgs(SSL *s)
1294 1295
{
    size_t i;
F
FdaSilvaYY 已提交
1296 1297

    /* Clear any shared signature algorithms */
1298 1299 1300
    OPENSSL_free(s->shared_sigalgs);
    s->shared_sigalgs = NULL;
    s->shared_sigalgslen = 0;
1301 1302
    /* Clear certificate validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++)
1303
        s->s3.tmp.valid_flags[i] = 0;
D
Dr. Stephen Henson 已提交
1304 1305 1306 1307
    /*
     * If peer sent no signature algorithms check to see if we support
     * the default algorithm for each certificate type
     */
1308 1309
    if (s->s3.tmp.peer_cert_sigalgs == NULL
            && s->s3.tmp.peer_sigalgs == NULL) {
D
Dr. Stephen Henson 已提交
1310 1311
        const uint16_t *sent_sigs;
        size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1312

D
Dr. Stephen Henson 已提交
1313 1314 1315 1316 1317 1318 1319 1320 1321
        for (i = 0; i < SSL_PKEY_NUM; i++) {
            const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
            size_t j;

            if (lu == NULL)
                continue;
            /* Check default matches a type we sent */
            for (j = 0; j < sent_sigslen; j++) {
                if (lu->sigalg == sent_sigs[j]) {
1322
                        s->s3.tmp.valid_flags[i] = CERT_PKEY_SIGN;
D
Dr. Stephen Henson 已提交
1323 1324 1325 1326
                        break;
                }
            }
        }
1327
        return 1;
D
Dr. Stephen Henson 已提交
1328
    }
1329 1330

    if (!tls1_process_sigalgs(s)) {
1331 1332 1333
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
        return 0;
1334
    }
1335
    if (s->shared_sigalgs != NULL)
1336
        return 1;
1337

1338
    /* Fatal error if no shared signature algorithms */
1339 1340
    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
             SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1341 1342
    return 0;
}
1343

1344
/*-
1345
 * Gets the ticket information supplied by the client if any.
1346
 *
1347
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
1348 1349
 *   ret: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
1350
 */
1351
SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
T
Todd Short 已提交
1352
                                             SSL_SESSION **ret)
1353
{
1354 1355
    size_t size;
    RAW_EXTENSION *ticketext;
1356

1357
    *ret = NULL;
R
Rich Salz 已提交
1358
    s->ext.ticket_expected = 0;
1359 1360

    /*
1361 1362
     * If tickets disabled or not supported by the protocol version
     * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1363 1364
     * resumption.
     */
1365
    if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
T
Todd Short 已提交
1366
        return SSL_TICKET_NONE;
M
Matt Caswell 已提交
1367

1368 1369
    ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
    if (!ticketext->present)
T
Todd Short 已提交
1370
        return SSL_TICKET_NONE;
1371 1372

    size = PACKET_remaining(&ticketext->data);
1373

M
Matt Caswell 已提交
1374
    return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1375
                              hello->session_id, hello->session_id_len, ret);
1376 1377
}

1378 1379
/*-
 * tls_decrypt_ticket attempts to decrypt a session ticket.
B
Bodo Möller 已提交
1380
 *
1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393
 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
 * expecting a pre-shared key ciphersuite, in which case we have no use for
 * session tickets and one will never be decrypted, nor will
 * s->ext.ticket_expected be set to 1.
 *
 * Side effects:
 *   Sets s->ext.ticket_expected to 1 if the server will have to issue
 *   a new session ticket to the client because the client indicated support
 *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
 *   a session ticket or we couldn't use the one it gave us, or if
 *   s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
 *   Otherwise, s->ext.ticket_expected is set to 0.
 *
B
Bodo Möller 已提交
1394
 *   etick: points to the body of the session ticket extension.
F
FdaSilvaYY 已提交
1395
 *   eticklen: the length of the session tickets extension.
B
Bodo Möller 已提交
1396 1397 1398 1399 1400
 *   sess_id: points at the session ID.
 *   sesslen: the length of the session ID.
 *   psess: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 */
1401
SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
T
Todd Short 已提交
1402 1403
                                     size_t eticklen, const unsigned char *sess_id,
                                     size_t sesslen, SSL_SESSION **psess)
1404
{
1405
    SSL_SESSION *sess = NULL;
1406 1407
    unsigned char *sdec;
    const unsigned char *p;
1408
    int slen, renew_ticket = 0, declen;
1409
    SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
1410
    size_t mlen;
1411
    unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1412
    HMAC_CTX *hctx = NULL;
1413
    EVP_CIPHER_CTX *ctx = NULL;
1414
    SSL_CTX *tctx = s->session_ctx;
D
Dr. Stephen Henson 已提交
1415

1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434
    if (eticklen == 0) {
        /*
         * The client will accept a ticket but doesn't currently have
         * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
         */
        ret = SSL_TICKET_EMPTY;
        goto end;
    }
    if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
        /*
         * Indicate that the ticket couldn't be decrypted rather than
         * generating the session from ticket now, trigger
         * abbreviated handshake based on external mechanism to
         * calculate the master secret later.
         */
        ret = SSL_TICKET_NO_DECRYPT;
        goto end;
    }

1435 1436
    /* Need at least keyname + iv */
    if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
T
Todd Short 已提交
1437
        ret = SSL_TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1438
        goto end;
1439 1440
    }

1441
    /* Initialize session ticket encryption and HMAC contexts */
1442
    hctx = HMAC_CTX_new();
M
Matt Caswell 已提交
1443 1444 1445 1446
    if (hctx == NULL) {
        ret = SSL_TICKET_FATAL_ERR_MALLOC;
        goto end;
    }
1447
    ctx = EVP_CIPHER_CTX_new();
1448
    if (ctx == NULL) {
T
Todd Short 已提交
1449
        ret = SSL_TICKET_FATAL_ERR_MALLOC;
M
Matt Caswell 已提交
1450
        goto end;
1451
    }
R
Rich Salz 已提交
1452
    if (tctx->ext.ticket_key_cb) {
1453
        unsigned char *nctick = (unsigned char *)etick;
1454 1455 1456
        int rv = tctx->ext.ticket_key_cb(s, nctick,
                                         nctick + TLSEXT_KEYNAME_LENGTH,
                                         ctx, hctx, 0);
M
Matt Caswell 已提交
1457 1458 1459 1460
        if (rv < 0) {
            ret = SSL_TICKET_FATAL_ERR_OTHER;
            goto end;
        }
1461
        if (rv == 0) {
T
Todd Short 已提交
1462
            ret = SSL_TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1463
            goto end;
1464
        }
1465 1466 1467 1468
        if (rv == 2)
            renew_ticket = 1;
    } else {
        /* Check key name matches */
R
Rich Salz 已提交
1469
        if (memcmp(etick, tctx->ext.tick_key_name,
1470
                   TLSEXT_KEYNAME_LENGTH) != 0) {
T
Todd Short 已提交
1471
            ret = SSL_TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1472
            goto end;
1473
        }
1474 1475
        if (HMAC_Init_ex(hctx, tctx->ext.secure->tick_hmac_key,
                         sizeof(tctx->ext.secure->tick_hmac_key),
1476
                         EVP_sha256(), NULL) <= 0
E
Emilia Kasper 已提交
1477
            || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1478
                                  tctx->ext.secure->tick_aes_key,
1479
                                  etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
M
Matt Caswell 已提交
1480 1481
            ret = SSL_TICKET_FATAL_ERR_OTHER;
            goto end;
E
Emilia Kasper 已提交
1482
        }
M
Matt Caswell 已提交
1483 1484
        if (SSL_IS_TLS13(s))
            renew_ticket = 1;
1485 1486 1487 1488 1489
    }
    /*
     * Attempt to process session ticket, first conduct sanity and integrity
     * checks on ticket.
     */
1490
    mlen = HMAC_size(hctx);
1491
    if (mlen == 0) {
M
Matt Caswell 已提交
1492 1493
        ret = SSL_TICKET_FATAL_ERR_OTHER;
        goto end;
1494
    }
M
Matt Caswell 已提交
1495

D
Dr. Stephen Henson 已提交
1496 1497
    /* Sanity check ticket length: must exceed keyname + IV + HMAC */
    if (eticklen <=
1498
        TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
T
Todd Short 已提交
1499
        ret = SSL_TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1500
        goto end;
D
Dr. Stephen Henson 已提交
1501
    }
1502 1503
    eticklen -= mlen;
    /* Check HMAC of encrypted ticket */
1504
    if (HMAC_Update(hctx, etick, eticklen) <= 0
E
Emilia Kasper 已提交
1505
        || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
M
Matt Caswell 已提交
1506 1507
        ret = SSL_TICKET_FATAL_ERR_OTHER;
        goto end;
1508
    }
M
Matt Caswell 已提交
1509

1510
    if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
M
Matt Caswell 已提交
1511 1512
        ret = SSL_TICKET_NO_DECRYPT;
        goto end;
1513 1514 1515
    }
    /* Attempt to decrypt session data */
    /* Move p after IV to start of encrypted ticket, update length */
1516 1517
    p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
    eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1518
    sdec = OPENSSL_malloc(eticklen);
1519 1520
    if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
                                          (int)eticklen) <= 0) {
1521
        OPENSSL_free(sdec);
M
Matt Caswell 已提交
1522 1523
        ret = SSL_TICKET_FATAL_ERR_OTHER;
        goto end;
1524
    }
1525
    if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1526
        OPENSSL_free(sdec);
M
Matt Caswell 已提交
1527 1528
        ret = SSL_TICKET_NO_DECRYPT;
        goto end;
1529
    }
1530
    slen += declen;
1531 1532 1533
    p = sdec;

    sess = d2i_SSL_SESSION(NULL, &p, slen);
1534
    slen -= p - sdec;
1535 1536
    OPENSSL_free(sdec);
    if (sess) {
1537
        /* Some additional consistency checks */
1538
        if (slen != 0) {
1539
            SSL_SESSION_free(sess);
K
Kurt Roeckx 已提交
1540
            sess = NULL;
M
Matt Caswell 已提交
1541 1542
            ret = SSL_TICKET_NO_DECRYPT;
            goto end;
1543
        }
1544 1545 1546 1547 1548 1549
        /*
         * The session ID, if non-empty, is used by some clients to detect
         * that the ticket has been accepted. So we copy it to the session
         * structure. If it is empty set length to zero as required by
         * standard.
         */
1550
        if (sesslen) {
1551
            memcpy(sess->session_id, sess_id, sesslen);
1552 1553
            sess->session_id_length = sesslen;
        }
1554
        if (renew_ticket)
M
Matt Caswell 已提交
1555
            ret = SSL_TICKET_SUCCESS_RENEW;
1556
        else
M
Matt Caswell 已提交
1557 1558
            ret = SSL_TICKET_SUCCESS;
        goto end;
1559 1560 1561 1562 1563
    }
    ERR_clear_error();
    /*
     * For session parse failure, indicate that we need to send a new ticket.
     */
M
Matt Caswell 已提交
1564 1565 1566
    ret = SSL_TICKET_NO_DECRYPT;

 end:
1567
    EVP_CIPHER_CTX_free(ctx);
1568
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
1569 1570

    /*
1571 1572 1573
     * If set, the decrypt_ticket_cb() is called unless a fatal error was
     * detected above. The callback is responsible for checking |ret| before it
     * performs any action
M
Matt Caswell 已提交
1574
     */
1575 1576 1577 1578 1579
    if (s->session_ctx->decrypt_ticket_cb != NULL
            && (ret == SSL_TICKET_EMPTY
                || ret == SSL_TICKET_NO_DECRYPT
                || ret == SSL_TICKET_SUCCESS
                || ret == SSL_TICKET_SUCCESS_RENEW)) {
M
Matt Caswell 已提交
1580
        size_t keyname_len = eticklen;
1581
        int retcb;
M
Matt Caswell 已提交
1582 1583 1584

        if (keyname_len > TLSEXT_KEYNAME_LENGTH)
            keyname_len = TLSEXT_KEYNAME_LENGTH;
1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620
        retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
                                                  ret,
                                                  s->session_ctx->ticket_cb_data);
        switch (retcb) {
        case SSL_TICKET_RETURN_ABORT:
            ret = SSL_TICKET_FATAL_ERR_OTHER;
            break;

        case SSL_TICKET_RETURN_IGNORE:
            ret = SSL_TICKET_NONE;
            SSL_SESSION_free(sess);
            sess = NULL;
            break;

        case SSL_TICKET_RETURN_IGNORE_RENEW:
            if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
                ret = SSL_TICKET_NO_DECRYPT;
            /* else the value of |ret| will already do the right thing */
            SSL_SESSION_free(sess);
            sess = NULL;
            break;

        case SSL_TICKET_RETURN_USE:
        case SSL_TICKET_RETURN_USE_RENEW:
            if (ret != SSL_TICKET_SUCCESS
                    && ret != SSL_TICKET_SUCCESS_RENEW)
                ret = SSL_TICKET_FATAL_ERR_OTHER;
            else if (retcb == SSL_TICKET_RETURN_USE)
                ret = SSL_TICKET_SUCCESS;
            else
                ret = SSL_TICKET_SUCCESS_RENEW;
            break;

        default:
            ret = SSL_TICKET_FATAL_ERR_OTHER;
        }
M
Matt Caswell 已提交
1621 1622
    }

M
Matt Caswell 已提交
1623 1624 1625 1626 1627 1628 1629
    if (s->ext.session_secret_cb == NULL || SSL_IS_TLS13(s)) {
        switch (ret) {
        case SSL_TICKET_NO_DECRYPT:
        case SSL_TICKET_SUCCESS_RENEW:
        case SSL_TICKET_EMPTY:
            s->ext.ticket_expected = 1;
        }
M
Matt Caswell 已提交
1630 1631
    }

1632 1633 1634
    *psess = sess;

    return ret;
1635
}
1636

D
Dr. Stephen Henson 已提交
1637
/* Check to see if a signature algorithm is allowed */
1638
static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1639
{
1640
    unsigned char sigalgstr[2];
D
Dr. Stephen Henson 已提交
1641
    int secbits;
1642

D
Dr. Stephen Henson 已提交
1643
    /* See if sigalgs is recognised and if hash is enabled */
1644
    if (!tls1_lookup_md(lu, NULL))
1645
        return 0;
D
Dr. Stephen Henson 已提交
1646 1647 1648
    /* DSA is not allowed in TLS 1.3 */
    if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
        return 0;
1649
    /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1650
    if (!s->server && !SSL_IS_DTLS(s) && s->s3.tmp.min_ver >= TLS1_3_VERSION
1651 1652 1653 1654
        && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
            || lu->hash_idx == SSL_MD_MD5_IDX
            || lu->hash_idx == SSL_MD_SHA224_IDX))
        return 0;
1655

1656
    /* See if public key algorithm allowed */
D
Dr. Stephen Henson 已提交
1657
    if (ssl_cert_is_disabled(lu->sig_idx))
1658
        return 0;
1659 1660 1661 1662 1663 1664 1665 1666 1667

    if (lu->sig == NID_id_GostR3410_2012_256
            || lu->sig == NID_id_GostR3410_2012_512
            || lu->sig == NID_id_GostR3410_2001) {
        /* We never allow GOST sig algs on the server with TLSv1.3 */
        if (s->server && SSL_IS_TLS13(s))
            return 0;
        if (!s->server
                && s->method->version == TLS_ANY_VERSION
1668
                && s->s3.tmp.max_ver >= TLS1_3_VERSION) {
1669 1670 1671 1672 1673 1674 1675 1676 1677
            int i, num;
            STACK_OF(SSL_CIPHER) *sk;

            /*
             * We're a client that could negotiate TLSv1.3. We only allow GOST
             * sig algs if we could negotiate TLSv1.2 or below and we have GOST
             * ciphersuites enabled.
             */

1678
            if (s->s3.tmp.min_ver >= TLS1_3_VERSION)
1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698
                return 0;

            sk = SSL_get_ciphers(s);
            num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
            for (i = 0; i < num; i++) {
                const SSL_CIPHER *c;

                c = sk_SSL_CIPHER_value(sk, i);
                /* Skip disabled ciphers */
                if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
                    continue;

                if ((c->algorithm_mkey & SSL_kGOST) != 0)
                    break;
            }
            if (i == num)
                return 0;
        }
    }

1699 1700
    if (lu->hash == NID_undef)
        return 1;
D
Dr. Stephen Henson 已提交
1701 1702
    /* Security bits: half digest bits */
    secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1703
    /* Finally see if security callback allows it */
1704 1705
    sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
    sigalgstr[1] = lu->sigalg & 0xff;
D
Dr. Stephen Henson 已提交
1706
    return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1707 1708 1709 1710 1711 1712
}

/*
 * Get a mask of disabled public key algorithms based on supported signature
 * algorithms. For example if no signature algorithm supports RSA then RSA is
 * disabled.
D
Dr. Stephen Henson 已提交
1713 1714
 */

1715
void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1716
{
1717
    const uint16_t *sigalgs;
1718
    size_t i, sigalgslen;
1719
    uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1720
    /*
1721 1722
     * Go through all signature algorithms seeing if we support any
     * in disabled_mask.
1723
     */
1724
    sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
K
KaoruToda 已提交
1725
    for (i = 0; i < sigalgslen; i++, sigalgs++) {
1726
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1727
        const SSL_CERT_LOOKUP *clu;
1728 1729 1730

        if (lu == NULL)
            continue;
1731 1732

        clu = ssl_cert_lookup_by_idx(lu->sig_idx);
1733 1734
        if (clu == NULL)
                continue;
1735 1736 1737 1738 1739

        /* If algorithm is disabled see if we can enable it */
        if ((clu->amask & disabled_mask) != 0
                && tls12_sigalg_allowed(s, op, lu))
            disabled_mask &= ~clu->amask;
1740
    }
1741
    *pmask_a |= disabled_mask;
1742
}
D
Dr. Stephen Henson 已提交
1743

M
Matt Caswell 已提交
1744
int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1745
                       const uint16_t *psig, size_t psiglen)
1746 1747
{
    size_t i;
1748
    int rv = 0;
1749

1750
    for (i = 0; i < psiglen; i++, psig++) {
1751 1752 1753 1754 1755 1756 1757 1758
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);

        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
            continue;
        if (!WPACKET_put_bytes_u16(pkt, *psig))
            return 0;
        /*
         * If TLS 1.3 must have at least one valid TLS 1.3 message
1759
         * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1760 1761
         */
        if (rv == 0 && (!SSL_IS_TLS13(s)
1762 1763 1764
            || (lu->sig != EVP_PKEY_RSA
                && lu->hash != NID_sha1
                && lu->hash != NID_sha224)))
1765
            rv = 1;
1766
    }
1767 1768
    if (rv == 0)
        SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1769
    return rv;
1770 1771
}

1772
/* Given preference and allowed sigalgs set shared sigalgs */
1773
static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1774 1775
                                   const uint16_t *pref, size_t preflen,
                                   const uint16_t *allow, size_t allowlen)
1776
{
1777
    const uint16_t *ptmp, *atmp;
1778
    size_t i, j, nmatch = 0;
1779
    for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1780 1781
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);

1782
        /* Skip disabled hashes or signature algorithms */
1783
        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1784
            continue;
1785 1786
        for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
            if (*ptmp == *atmp) {
1787
                nmatch++;
1788 1789
                if (shsig)
                    *shsig++ = lu;
1790 1791 1792 1793 1794 1795
                break;
            }
        }
    }
    return nmatch;
}
1796 1797 1798

/* Set shared signature algorithms for SSL structures */
static int tls1_set_shared_sigalgs(SSL *s)
1799
{
1800
    const uint16_t *pref, *allow, *conf;
1801 1802
    size_t preflen, allowlen, conflen;
    size_t nmatch;
1803
    const SIGALG_LOOKUP **salgs = NULL;
1804 1805
    CERT *c = s->cert;
    unsigned int is_suiteb = tls1_suiteb(s);
R
Rich Salz 已提交
1806

1807 1808 1809
    OPENSSL_free(s->shared_sigalgs);
    s->shared_sigalgs = NULL;
    s->shared_sigalgslen = 0;
1810 1811 1812 1813 1814 1815 1816 1817
    /* If client use client signature algorithms if not NULL */
    if (!s->server && c->client_sigalgs && !is_suiteb) {
        conf = c->client_sigalgs;
        conflen = c->client_sigalgslen;
    } else if (c->conf_sigalgs && !is_suiteb) {
        conf = c->conf_sigalgs;
        conflen = c->conf_sigalgslen;
    } else
1818
        conflen = tls12_get_psigalgs(s, 0, &conf);
1819 1820 1821
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
        pref = conf;
        preflen = conflen;
1822 1823
        allow = s->s3.tmp.peer_sigalgs;
        allowlen = s->s3.tmp.peer_sigalgslen;
1824 1825 1826
    } else {
        allow = conf;
        allowlen = conflen;
1827 1828
        pref = s->s3.tmp.peer_sigalgs;
        preflen = s->s3.tmp.peer_sigalgslen;
1829 1830
    }
    nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
D
Dr. Stephen Henson 已提交
1831
    if (nmatch) {
R
Rich Salz 已提交
1832 1833
        if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
            SSLerr(SSL_F_TLS1_SET_SHARED_SIGALGS, ERR_R_MALLOC_FAILURE);
D
Dr. Stephen Henson 已提交
1834
            return 0;
R
Rich Salz 已提交
1835
        }
D
Dr. Stephen Henson 已提交
1836 1837 1838 1839
        nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
    } else {
        salgs = NULL;
    }
1840 1841
    s->shared_sigalgs = salgs;
    s->shared_sigalgslen = nmatch;
1842 1843
    return 1;
}
1844

D
Dr. Stephen Henson 已提交
1845
int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
1846
{
1847
    unsigned int stmp;
1848
    size_t size, i;
D
Dr. Stephen Henson 已提交
1849
    uint16_t *buf;
1850

1851 1852 1853
    size = PACKET_remaining(pkt);

    /* Invalid data length */
1854
    if (size == 0 || (size & 1) != 0)
1855 1856 1857 1858
        return 0;

    size >>= 1;

R
Rich Salz 已提交
1859 1860
    if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL)  {
        SSLerr(SSL_F_TLS1_SAVE_U16, ERR_R_MALLOC_FAILURE);
1861
        return 0;
R
Rich Salz 已提交
1862
    }
1863
    for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
D
Dr. Stephen Henson 已提交
1864
        buf[i] = stmp;
1865

D
Dr. Stephen Henson 已提交
1866 1867
    if (i != size) {
        OPENSSL_free(buf);
1868
        return 0;
D
Dr. Stephen Henson 已提交
1869 1870 1871 1872 1873
    }

    OPENSSL_free(*pdest);
    *pdest = buf;
    *pdestlen = size;
1874

1875 1876
    return 1;
}
1877

1878
int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
D
Dr. Stephen Henson 已提交
1879 1880 1881 1882 1883 1884 1885 1886
{
    /* Extension ignored for inappropriate versions */
    if (!SSL_USE_SIGALGS(s))
        return 1;
    /* Should never happen */
    if (s->cert == NULL)
        return 0;

1887
    if (cert)
1888 1889
        return tls1_save_u16(pkt, &s->s3.tmp.peer_cert_sigalgs,
                             &s->s3.tmp.peer_cert_sigalgslen);
1890
    else
1891 1892
        return tls1_save_u16(pkt, &s->s3.tmp.peer_sigalgs,
                             &s->s3.tmp.peer_sigalgslen);
D
Dr. Stephen Henson 已提交
1893 1894 1895 1896 1897

}

/* Set preferred digest for each key type */

1898
int tls1_process_sigalgs(SSL *s)
1899 1900
{
    size_t i;
1901
    uint32_t *pvalid = s->s3.tmp.valid_flags;
1902

1903 1904 1905
    if (!tls1_set_shared_sigalgs(s))
        return 0;

1906 1907 1908
    for (i = 0; i < SSL_PKEY_NUM; i++)
        pvalid[i] = 0;

1909 1910
    for (i = 0; i < s->shared_sigalgslen; i++) {
        const SIGALG_LOOKUP *sigptr = s->shared_sigalgs[i];
1911
        int idx = sigptr->sig_idx;
1912

1913
        /* Ignore PKCS1 based sig algs in TLSv1.3 */
1914
        if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1915
            continue;
1916
        /* If not disabled indicate we can explicitly sign */
D
Dr. Stephen Henson 已提交
1917 1918
        if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
            pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1919 1920 1921
    }
    return 1;
}
D
Dr. Stephen Henson 已提交
1922

1923
int SSL_get_sigalgs(SSL *s, int idx,
1924 1925 1926
                    int *psign, int *phash, int *psignhash,
                    unsigned char *rsig, unsigned char *rhash)
{
1927 1928
    uint16_t *psig = s->s3.tmp.peer_sigalgs;
    size_t numsigalgs = s->s3.tmp.peer_sigalgslen;
1929
    if (psig == NULL || numsigalgs > INT_MAX)
1930 1931
        return 0;
    if (idx >= 0) {
1932 1933
        const SIGALG_LOOKUP *lu;

1934
        if (idx >= (int)numsigalgs)
1935 1936
            return 0;
        psig += idx;
1937
        if (rhash != NULL)
1938
            *rhash = (unsigned char)((*psig >> 8) & 0xff);
1939
        if (rsig != NULL)
1940
            *rsig = (unsigned char)(*psig & 0xff);
1941 1942 1943 1944 1945 1946 1947
        lu = tls1_lookup_sigalg(*psig);
        if (psign != NULL)
            *psign = lu != NULL ? lu->sig : NID_undef;
        if (phash != NULL)
            *phash = lu != NULL ? lu->hash : NID_undef;
        if (psignhash != NULL)
            *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1948
    }
1949
    return (int)numsigalgs;
1950
}
1951 1952

int SSL_get_shared_sigalgs(SSL *s, int idx,
1953 1954 1955
                           int *psign, int *phash, int *psignhash,
                           unsigned char *rsig, unsigned char *rhash)
{
1956
    const SIGALG_LOOKUP *shsigalgs;
1957
    if (s->shared_sigalgs == NULL
1958
        || idx < 0
1959 1960
        || idx >= (int)s->shared_sigalgslen
        || s->shared_sigalgslen > INT_MAX)
1961
        return 0;
1962
    shsigalgs = s->shared_sigalgs[idx];
1963 1964 1965 1966 1967 1968 1969 1970 1971 1972
    if (phash != NULL)
        *phash = shsigalgs->hash;
    if (psign != NULL)
        *psign = shsigalgs->sig;
    if (psignhash != NULL)
        *psignhash = shsigalgs->sigandhash;
    if (rsig != NULL)
        *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
    if (rhash != NULL)
        *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1973
    return (int)s->shared_sigalgslen;
1974 1975
}

D
Dr. Stephen Henson 已提交
1976 1977
/* Maximum possible number of unique entries in sigalgs array */
#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1978

1979 1980
typedef struct {
    size_t sigalgcnt;
1981 1982
    /* TLSEXT_SIGALG_XXX values */
    uint16_t sigalgs[TLS_MAX_SIGALGCNT];
1983
} sig_cb_st;
1984

1985 1986 1987 1988
static void get_sigorhash(int *psig, int *phash, const char *str)
{
    if (strcmp(str, "RSA") == 0) {
        *psig = EVP_PKEY_RSA;
D
Dr. Stephen Henson 已提交
1989 1990
    } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
        *psig = EVP_PKEY_RSA_PSS;
1991 1992 1993 1994 1995 1996 1997 1998 1999 2000
    } else if (strcmp(str, "DSA") == 0) {
        *psig = EVP_PKEY_DSA;
    } else if (strcmp(str, "ECDSA") == 0) {
        *psig = EVP_PKEY_EC;
    } else {
        *phash = OBJ_sn2nid(str);
        if (*phash == NID_undef)
            *phash = OBJ_ln2nid(str);
    }
}
D
Dr. Stephen Henson 已提交
2001 2002
/* Maximum length of a signature algorithm string component */
#define TLS_MAX_SIGSTRING_LEN   40
2003

2004
static int sig_cb(const char *elem, int len, void *arg)
2005 2006 2007
{
    sig_cb_st *sarg = arg;
    size_t i;
2008
    const SIGALG_LOOKUP *s;
D
Dr. Stephen Henson 已提交
2009
    char etmp[TLS_MAX_SIGSTRING_LEN], *p;
2010
    int sig_alg = NID_undef, hash_alg = NID_undef;
2011 2012
    if (elem == NULL)
        return 0;
D
Dr. Stephen Henson 已提交
2013
    if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
2014 2015 2016 2017 2018 2019
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    p = strchr(etmp, '+');
2020 2021 2022 2023 2024 2025 2026 2027 2028
    /*
     * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
     * if there's no '+' in the provided name, look for the new-style combined
     * name.  If not, match both sig+hash to find the needed SIGALG_LOOKUP.
     * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
     * rsa_pss_rsae_* that differ only by public key OID; in such cases
     * we will pick the _rsae_ variant, by virtue of them appearing earlier
     * in the table.
     */
2029 2030 2031 2032
    if (p == NULL) {
        for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
             i++, s++) {
            if (s->name != NULL && strcmp(etmp, s->name) == 0) {
2033
                sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2034 2035 2036
                break;
            }
        }
2037 2038
        if (i == OSSL_NELEM(sigalg_lookup_tbl))
            return 0;
2039 2040 2041 2042 2043 2044 2045
    } else {
        *p = 0;
        p++;
        if (*p == 0)
            return 0;
        get_sigorhash(&sig_alg, &hash_alg, etmp);
        get_sigorhash(&sig_alg, &hash_alg, p);
2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056
        if (sig_alg == NID_undef || hash_alg == NID_undef)
            return 0;
        for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
             i++, s++) {
            if (s->hash == hash_alg && s->sig == sig_alg) {
                sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
                break;
            }
        }
        if (i == OSSL_NELEM(sigalg_lookup_tbl))
            return 0;
2057
    }
2058

2059 2060
    /* Reject duplicates */
    for (i = 0; i < sarg->sigalgcnt - 1; i++) {
2061
        if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
2062
            sarg->sigalgcnt--;
2063
            return 0;
2064
        }
2065 2066 2067 2068 2069
    }
    return 1;
}

/*
F
FdaSilvaYY 已提交
2070
 * Set supported signature algorithms based on a colon separated list of the
2071 2072
 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
 */
2073
int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
2074 2075 2076 2077 2078 2079 2080
{
    sig_cb_st sig;
    sig.sigalgcnt = 0;
    if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
        return 0;
    if (c == NULL)
        return 1;
2081 2082 2083 2084 2085 2086 2087 2088
    return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
}

int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
                     int client)
{
    uint16_t *sigalgs;

R
Rich Salz 已提交
2089 2090
    if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
        SSLerr(SSL_F_TLS1_SET_RAW_SIGALGS, ERR_R_MALLOC_FAILURE);
2091
        return 0;
R
Rich Salz 已提交
2092
    }
2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105
    memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));

    if (client) {
        OPENSSL_free(c->client_sigalgs);
        c->client_sigalgs = sigalgs;
        c->client_sigalgslen = salglen;
    } else {
        OPENSSL_free(c->conf_sigalgs);
        c->conf_sigalgs = sigalgs;
        c->conf_sigalgslen = salglen;
    }

    return 1;
2106 2107
}

E
Emilia Kasper 已提交
2108
int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
2109
{
2110
    uint16_t *sigalgs, *sptr;
2111
    size_t i;
M
Matt Caswell 已提交
2112

2113 2114
    if (salglen & 1)
        return 0;
R
Rich Salz 已提交
2115 2116
    if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
        SSLerr(SSL_F_TLS1_SET_SIGALGS, ERR_R_MALLOC_FAILURE);
2117
        return 0;
R
Rich Salz 已提交
2118
    }
2119
    for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
M
Matt Caswell 已提交
2120
        size_t j;
2121
        const SIGALG_LOOKUP *curr;
M
Matt Caswell 已提交
2122 2123 2124 2125 2126
        int md_id = *psig_nids++;
        int sig_id = *psig_nids++;

        for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
             j++, curr++) {
2127
            if (curr->hash == md_id && curr->sig == sig_id) {
M
Matt Caswell 已提交
2128 2129 2130 2131
                *sptr++ = curr->sigalg;
                break;
            }
        }
2132

M
Matt Caswell 已提交
2133
        if (j == OSSL_NELEM(sigalg_lookup_tbl))
2134 2135 2136 2137
            goto err;
    }

    if (client) {
R
Rich Salz 已提交
2138
        OPENSSL_free(c->client_sigalgs);
2139
        c->client_sigalgs = sigalgs;
2140
        c->client_sigalgslen = salglen / 2;
2141
    } else {
R
Rich Salz 已提交
2142
        OPENSSL_free(c->conf_sigalgs);
2143
        c->conf_sigalgs = sigalgs;
2144
        c->conf_sigalgslen = salglen / 2;
2145 2146 2147 2148 2149 2150 2151 2152
    }

    return 1;

 err:
    OPENSSL_free(sigalgs);
    return 0;
}
2153

2154
static int tls1_check_sig_alg(SSL *s, X509 *x, int default_nid)
2155
{
M
Matt Caswell 已提交
2156
    int sig_nid, use_pc_sigalgs = 0;
2157
    size_t i;
M
Matt Caswell 已提交
2158 2159
    const SIGALG_LOOKUP *sigalg;
    size_t sigalgslen;
2160 2161 2162 2163 2164
    if (default_nid == -1)
        return 1;
    sig_nid = X509_get_signature_nid(x);
    if (default_nid)
        return sig_nid == default_nid ? 1 : 0;
M
Matt Caswell 已提交
2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181

    if (SSL_IS_TLS13(s) && s->s3.tmp.peer_cert_sigalgs != NULL) {
        /*
         * If we're in TLSv1.3 then we only get here if we're checking the
         * chain. If the peer has specified peer_cert_sigalgs then we use them
         * otherwise we default to normal sigalgs.
         */
        sigalgslen = s->s3.tmp.peer_cert_sigalgslen;
        use_pc_sigalgs = 1;
    } else {
        sigalgslen = s->shared_sigalgslen;
    }
    for (i = 0; i < sigalgslen; i++) {
        sigalg = use_pc_sigalgs
                 ? tls1_lookup_sigalg(s->s3.tmp.peer_cert_sigalgs[i])
                 : s->shared_sigalgs[i];
        if (sig_nid == sigalg->sigandhash)
2182
            return 1;
M
Matt Caswell 已提交
2183
    }
2184 2185 2186
    return 0;
}

2187 2188
/* Check to see if a certificate issuer name matches list of CA names */
static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204
{
    X509_NAME *nm;
    int i;
    nm = X509_get_issuer_name(x);
    for (i = 0; i < sk_X509_NAME_num(names); i++) {
        if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
            return 1;
    }
    return 0;
}

/*
 * Check certificate chain is consistent with TLS extensions and is usable by
 * server. This servers two purposes: it allows users to check chains before
 * passing them to the server and it allows the server to check chains before
 * attempting to use them.
2205
 */
2206

F
FdaSilvaYY 已提交
2207
/* Flags which need to be set for a certificate when strict mode not set */
2208

2209
#define CERT_PKEY_VALID_FLAGS \
2210
        (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
2211
/* Strict mode flags */
2212
#define CERT_PKEY_STRICT_FLAGS \
2213 2214
         (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
         | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
2215

2216
int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2217 2218 2219 2220 2221 2222 2223
                     int idx)
{
    int i;
    int rv = 0;
    int check_flags = 0, strict_mode;
    CERT_PKEY *cpk = NULL;
    CERT *c = s->cert;
2224
    uint32_t *pvalid;
2225 2226 2227 2228 2229 2230
    unsigned int suiteb_flags = tls1_suiteb(s);
    /* idx == -1 means checking server chains */
    if (idx != -1) {
        /* idx == -2 means checking client certificate chains */
        if (idx == -2) {
            cpk = c->key;
2231
            idx = (int)(cpk - c->pkeys);
2232 2233
        } else
            cpk = c->pkeys + idx;
2234
        pvalid = s->s3.tmp.valid_flags + idx;
2235 2236 2237 2238 2239 2240 2241 2242
        x = cpk->x509;
        pk = cpk->privatekey;
        chain = cpk->chain;
        strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
        /* If no cert or key, forget it */
        if (!x || !pk)
            goto end;
    } else {
2243 2244
        size_t certidx;

2245
        if (!x || !pk)
M
Matt Caswell 已提交
2246
            return 0;
2247 2248

        if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
M
Matt Caswell 已提交
2249
            return 0;
2250
        idx = certidx;
2251
        pvalid = s->s3.tmp.valid_flags + idx;
2252

2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276
        if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
            check_flags = CERT_PKEY_STRICT_FLAGS;
        else
            check_flags = CERT_PKEY_VALID_FLAGS;
        strict_mode = 1;
    }

    if (suiteb_flags) {
        int ok;
        if (check_flags)
            check_flags |= CERT_PKEY_SUITEB;
        ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
        if (ok == X509_V_OK)
            rv |= CERT_PKEY_SUITEB;
        else if (!check_flags)
            goto end;
    }

    /*
     * Check all signature algorithms are consistent with signature
     * algorithms extension if TLS 1.2 or later and strict mode.
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
        int default_nid;
2277
        int rsign = 0;
2278 2279
        if (s->s3.tmp.peer_cert_sigalgs != NULL
                || s->s3.tmp.peer_sigalgs != NULL) {
2280 2281
            default_nid = 0;
        /* If no sigalgs extension use defaults from RFC5246 */
2282
        } else {
2283
            switch (idx) {
2284
            case SSL_PKEY_RSA:
2285
                rsign = EVP_PKEY_RSA;
2286 2287 2288 2289
                default_nid = NID_sha1WithRSAEncryption;
                break;

            case SSL_PKEY_DSA_SIGN:
2290
                rsign = EVP_PKEY_DSA;
2291 2292 2293 2294
                default_nid = NID_dsaWithSHA1;
                break;

            case SSL_PKEY_ECC:
2295
                rsign = EVP_PKEY_EC;
2296 2297 2298
                default_nid = NID_ecdsa_with_SHA1;
                break;

2299
            case SSL_PKEY_GOST01:
2300
                rsign = NID_id_GostR3410_2001;
2301 2302 2303 2304
                default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
                break;

            case SSL_PKEY_GOST12_256:
2305
                rsign = NID_id_GostR3410_2012_256;
2306 2307 2308 2309
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
                break;

            case SSL_PKEY_GOST12_512:
2310
                rsign = NID_id_GostR3410_2012_512;
2311 2312 2313
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
                break;

2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324
            default:
                default_nid = -1;
                break;
            }
        }
        /*
         * If peer sent no signature algorithms extension and we have set
         * preferred signature algorithms check we support sha1.
         */
        if (default_nid > 0 && c->conf_sigalgs) {
            size_t j;
2325
            const uint16_t *p = c->conf_sigalgs;
2326
            for (j = 0; j < c->conf_sigalgslen; j++, p++) {
D
Dr. Stephen Henson 已提交
2327 2328 2329
                const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);

                if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2330 2331 2332 2333 2334 2335 2336 2337 2338 2339
                    break;
            }
            if (j == c->conf_sigalgslen) {
                if (check_flags)
                    goto skip_sigs;
                else
                    goto end;
            }
        }
        /* Check signature algorithm of each cert in chain */
M
Matt Caswell 已提交
2340 2341 2342 2343 2344 2345 2346 2347
        if (SSL_IS_TLS13(s)) {
            /*
             * We only get here if the application has called SSL_check_chain(),
             * so check_flags is always set.
             */
            if (find_sig_alg(s, x, pk) != NULL)
                rv |= CERT_PKEY_EE_SIGNATURE;
        } else if (!tls1_check_sig_alg(s, x, default_nid)) {
2348 2349 2350 2351 2352 2353
            if (!check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_EE_SIGNATURE;
        rv |= CERT_PKEY_CA_SIGNATURE;
        for (i = 0; i < sk_X509_num(chain); i++) {
2354
            if (!tls1_check_sig_alg(s, sk_X509_value(chain, i), default_nid)) {
2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_SIGNATURE;
                    break;
                } else
                    goto end;
            }
        }
    }
    /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
    else if (check_flags)
        rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
 skip_sigs:
    /* Check cert parameters are consistent */
2368
    if (tls1_check_cert_param(s, x, 1))
2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390
        rv |= CERT_PKEY_EE_PARAM;
    else if (!check_flags)
        goto end;
    if (!s->server)
        rv |= CERT_PKEY_CA_PARAM;
    /* In strict mode check rest of chain too */
    else if (strict_mode) {
        rv |= CERT_PKEY_CA_PARAM;
        for (i = 0; i < sk_X509_num(chain); i++) {
            X509 *ca = sk_X509_value(chain, i);
            if (!tls1_check_cert_param(s, ca, 0)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_PARAM;
                    break;
                } else
                    goto end;
            }
        }
    }
    if (!s->server && strict_mode) {
        STACK_OF(X509_NAME) *ca_dn;
        int check_type = 0;
D
Dr. Stephen Henson 已提交
2391
        switch (EVP_PKEY_id(pk)) {
2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402
        case EVP_PKEY_RSA:
            check_type = TLS_CT_RSA_SIGN;
            break;
        case EVP_PKEY_DSA:
            check_type = TLS_CT_DSS_SIGN;
            break;
        case EVP_PKEY_EC:
            check_type = TLS_CT_ECDSA_SIGN;
            break;
        }
        if (check_type) {
2403
            const uint8_t *ctypes = s->s3.tmp.ctype;
2404 2405
            size_t j;

2406
            for (j = 0; j < s->s3.tmp.ctype_len; j++, ctypes++) {
2407
                if (*ctypes == check_type) {
2408 2409 2410 2411 2412 2413
                    rv |= CERT_PKEY_CERT_TYPE;
                    break;
                }
            }
            if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                goto end;
2414
        } else {
2415
            rv |= CERT_PKEY_CERT_TYPE;
2416
        }
2417

2418
        ca_dn = s->s3.tmp.peer_ca_names;
2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445

        if (!sk_X509_NAME_num(ca_dn))
            rv |= CERT_PKEY_ISSUER_NAME;

        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            if (ssl_check_ca_name(ca_dn, x))
                rv |= CERT_PKEY_ISSUER_NAME;
        }
        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            for (i = 0; i < sk_X509_num(chain); i++) {
                X509 *xtmp = sk_X509_value(chain, i);
                if (ssl_check_ca_name(ca_dn, xtmp)) {
                    rv |= CERT_PKEY_ISSUER_NAME;
                    break;
                }
            }
        }
        if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
            goto end;
    } else
        rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;

    if (!check_flags || (rv & check_flags) == check_flags)
        rv |= CERT_PKEY_VALID;

 end:

D
Dr. Stephen Henson 已提交
2446 2447 2448
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
    else
2449 2450 2451 2452 2453 2454 2455
        rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;

    /*
     * When checking a CERT_PKEY structure all flags are irrelevant if the
     * chain is invalid.
     */
    if (!check_flags) {
D
Dr. Stephen Henson 已提交
2456
        if (rv & CERT_PKEY_VALID) {
2457
            *pvalid = rv;
D
Dr. Stephen Henson 已提交
2458 2459 2460
        } else {
            /* Preserve sign and explicit sign flag, clear rest */
            *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2461 2462 2463 2464 2465
            return 0;
        }
    }
    return rv;
}
2466 2467 2468

/* Set validity of certificates in an SSL structure */
void tls1_set_cert_validity(SSL *s)
2469
{
2470
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2471
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
M
Matt Caswell 已提交
2472 2473
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2474 2475 2476
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2477
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
M
Matt Caswell 已提交
2478
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
2479 2480
}

F
FdaSilvaYY 已提交
2481
/* User level utility function to check a chain is suitable */
2482
int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2483 2484 2485
{
    return tls1_check_chain(s, x, pk, chain, -1);
}
2486

D
Dr. Stephen Henson 已提交
2487 2488
#ifndef OPENSSL_NO_DH
DH *ssl_get_auto_dh(SSL *s)
2489 2490 2491 2492
{
    int dh_secbits = 80;
    if (s->cert->dh_tmp_auto == 2)
        return DH_get_1024_160();
2493 2494
    if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
        if (s->s3.tmp.new_cipher->strength_bits == 256)
2495 2496 2497 2498
            dh_secbits = 128;
        else
            dh_secbits = 80;
    } else {
2499
        if (s->s3.tmp.cert == NULL)
D
Dr. Stephen Henson 已提交
2500
            return NULL;
2501
        dh_secbits = EVP_PKEY_security_bits(s->s3.tmp.cert->privatekey);
2502 2503 2504 2505
    }

    if (dh_secbits >= 128) {
        DH *dhp = DH_new();
M
Matt Caswell 已提交
2506
        BIGNUM *p, *g;
2507
        if (dhp == NULL)
2508
            return NULL;
M
Matt Caswell 已提交
2509
        g = BN_new();
P
Pauli 已提交
2510 2511 2512 2513 2514
        if (g == NULL || !BN_set_word(g, 2)) {
            DH_free(dhp);
            BN_free(g);
            return NULL;
        }
2515
        if (dh_secbits >= 192)
R
Rich Salz 已提交
2516
            p = BN_get_rfc3526_prime_8192(NULL);
2517
        else
R
Rich Salz 已提交
2518
            p = BN_get_rfc3526_prime_3072(NULL);
P
Pauli 已提交
2519
        if (p == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2520
            DH_free(dhp);
M
Matt Caswell 已提交
2521 2522
            BN_free(p);
            BN_free(g);
2523 2524 2525 2526 2527 2528 2529 2530
            return NULL;
        }
        return dhp;
    }
    if (dh_secbits >= 112)
        return DH_get_2048_224();
    return DH_get_1024_160();
}
D
Dr. Stephen Henson 已提交
2531
#endif
D
Dr. Stephen Henson 已提交
2532 2533

static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2534
{
2535
    int secbits = -1;
2536
    EVP_PKEY *pkey = X509_get0_pubkey(x);
2537
    if (pkey) {
2538 2539 2540 2541 2542 2543
        /*
         * If no parameters this will return -1 and fail using the default
         * security callback for any non-zero security level. This will
         * reject keys which omit parameters but this only affects DSA and
         * omission of parameters is never (?) done in practice.
         */
2544
        secbits = EVP_PKEY_security_bits(pkey);
2545
    }
2546 2547 2548 2549 2550
    if (s)
        return ssl_security(s, op, secbits, 0, x);
    else
        return ssl_ctx_security(ctx, op, secbits, 0, x);
}
D
Dr. Stephen Henson 已提交
2551 2552

static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2553 2554
{
    /* Lookup signature algorithm digest */
2555
    int secbits, nid, pknid;
2556 2557 2558
    /* Don't check signature if self signed */
    if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
        return 1;
2559 2560 2561 2562 2563
    if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
        secbits = -1;
    /* If digest NID not defined use signature NID */
    if (nid == NID_undef)
        nid = pknid;
2564
    if (s)
2565
        return ssl_security(s, op, secbits, nid, x);
2566
    else
2567
        return ssl_ctx_security(ctx, op, secbits, nid, x);
2568
}
D
Dr. Stephen Henson 已提交
2569 2570

int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586
{
    if (vfy)
        vfy = SSL_SECOP_PEER;
    if (is_ee) {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
            return SSL_R_EE_KEY_TOO_SMALL;
    } else {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
            return SSL_R_CA_KEY_TOO_SMALL;
    }
    if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
        return SSL_R_CA_MD_TOO_WEAK;
    return 1;
}

/*
F
FdaSilvaYY 已提交
2587 2588
 * Check security of a chain, if |sk| includes the end entity certificate then
 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2589
 * one to the peer. Return values: 1 if ok otherwise error code to use
D
Dr. Stephen Henson 已提交
2590 2591 2592
 */

int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612
{
    int rv, start_idx, i;
    if (x == NULL) {
        x = sk_X509_value(sk, 0);
        start_idx = 1;
    } else
        start_idx = 0;

    rv = ssl_security_cert(s, NULL, x, vfy, 1);
    if (rv != 1)
        return rv;

    for (i = start_idx; i < sk_X509_num(sk); i++) {
        x = sk_X509_value(sk, i);
        rv = ssl_security_cert(s, NULL, x, vfy, 0);
        if (rv != 1)
            return rv;
    }
    return 1;
}
2613

2614 2615
/*
 * For TLS 1.2 servers check if we have a certificate which can be used
2616
 * with the signature algorithm "lu" and return index of certificate.
2617 2618
 */

2619
static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2620
{
2621 2622
    int sig_idx = lu->sig_idx;
    const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2623 2624

    /* If not recognised or not supported by cipher mask it is not suitable */
2625
    if (clu == NULL
2626
            || (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0
2627
            || (clu->nid == EVP_PKEY_RSA_PSS
2628
                && (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
2629 2630
        return -1;

2631
    return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2632 2633
}

2634
/*
M
Matt Caswell 已提交
2635 2636 2637 2638
 * Checks the given cert against signature_algorithm_cert restrictions sent by
 * the peer (if any) as well as whether the hash from the sigalg is usable with
 * the key.
 * Returns true if the cert is usable and false otherwise.
2639
 */
M
Matt Caswell 已提交
2640 2641
static int check_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
                             EVP_PKEY *pkey)
2642 2643
{
    const SIGALG_LOOKUP *lu;
2644
    int mdnid, pknid, supported;
2645 2646
    size_t i;

2647 2648 2649
    if (s->s3.tmp.peer_cert_sigalgs != NULL) {
        for (i = 0; i < s->s3.tmp.peer_cert_sigalgslen; i++) {
            lu = tls1_lookup_sigalg(s->s3.tmp.peer_cert_sigalgs[i]);
2650
            if (lu == NULL
M
Matt Caswell 已提交
2651
                || !X509_get_signature_info(x, &mdnid, &pknid, NULL, NULL)
2652 2653 2654 2655 2656 2657 2658 2659
                /*
                 * TODO this does not differentiate between the
                 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
                 * have a chain here that lets us look at the key OID in the
                 * signing certificate.
                 */
                || mdnid != lu->hash
                || pknid != lu->sig)
2660
                continue;
2661 2662

            ERR_set_mark();
M
Matt Caswell 已提交
2663 2664
            supported = EVP_PKEY_supports_digest_nid(pkey, mdnid);
            ERR_pop_to_mark();
2665 2666
            if (supported == 0)
                continue;
M
Matt Caswell 已提交
2667 2668 2669 2670 2671
            /*
             * If it didn't report a mandatory NID (supported < 0), for
             * whatever reasons, we just ignore the error and allow all
             * hashes to be used.
             */
2672
            return 1;
2673 2674 2675
        }
        return 0;
    }
M
Matt Caswell 已提交
2676 2677 2678
    ERR_set_mark();
    supported = EVP_PKEY_supports_digest_nid(pkey, sig->hash);
    ERR_pop_to_mark();
2679 2680
    if (supported == 0)
        return 0;
M
Matt Caswell 已提交
2681 2682 2683 2684 2685
    /*
     * If it didn't report a mandatory NID (supported < 0), for
     * whatever reasons, we just ignore the error and allow all
     * hashes to be used.
     */
2686 2687

    return 1;
2688 2689
}

M
Matt Caswell 已提交
2690 2691 2692 2693 2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786
/*
 * Returns true if |s| has a usable certificate configured for use
 * with signature scheme |sig|.
 * "Usable" includes a check for presence as well as applying
 * the signature_algorithm_cert restrictions sent by the peer (if any).
 * Returns false if no usable certificate is found.
 */
static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
{
    /* TLS 1.2 callers can override sig->sig_idx, but not TLS 1.3 callers. */
    if (idx == -1)
        idx = sig->sig_idx;
    if (!ssl_has_cert(s, idx))
        return 0;

    return check_cert_usable(s, sig, s->cert->pkeys[idx].x509,
                             s->cert->pkeys[idx].privatekey);
}

/*
 * Returns true if the supplied cert |x| and key |pkey| is usable with the
 * specified signature scheme |sig|, or false otherwise.
 */
static int is_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
                          EVP_PKEY *pkey)
{
    size_t idx;

    if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
        return 0;

    /* Check the key is consistent with the sig alg */
    if ((int)idx != sig->sig_idx)
        return 0;

    return check_cert_usable(s, sig, x, pkey);
}

/*
 * Find a signature scheme that works with the supplied certificate |x| and key
 * |pkey|. |x| and |pkey| may be NULL in which case we additionally look at our
 * available certs/keys to find one that works.
 */
static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey)
{
    const SIGALG_LOOKUP *lu = NULL;
    size_t i;
#ifndef OPENSSL_NO_EC
    int curve = -1;
#endif
    EVP_PKEY *tmppkey;

    /* Look for a shared sigalgs matching possible certificates */
    for (i = 0; i < s->shared_sigalgslen; i++) {
        lu = s->shared_sigalgs[i];

        /* Skip SHA1, SHA224, DSA and RSA if not PSS */
        if (lu->hash == NID_sha1
            || lu->hash == NID_sha224
            || lu->sig == EVP_PKEY_DSA
            || lu->sig == EVP_PKEY_RSA)
            continue;
        /* Check that we have a cert, and signature_algorithms_cert */
        if (!tls1_lookup_md(lu, NULL))
            continue;
        if ((pkey == NULL && !has_usable_cert(s, lu, -1))
                || (pkey != NULL && !is_cert_usable(s, lu, x, pkey)))
            continue;

        tmppkey = (pkey != NULL) ? pkey
                                 : s->cert->pkeys[lu->sig_idx].privatekey;

        if (lu->sig == EVP_PKEY_EC) {
#ifndef OPENSSL_NO_EC
            if (curve == -1) {
                EC_KEY *ec = EVP_PKEY_get0_EC_KEY(tmppkey);
                curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
            }
            if (lu->curve != NID_undef && curve != lu->curve)
                continue;
#else
            continue;
#endif
        } else if (lu->sig == EVP_PKEY_RSA_PSS) {
            /* validate that key is large enough for the signature algorithm */
            if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(tmppkey), lu))
                continue;
        }
        break;
    }

    if (i == s->shared_sigalgslen)
        return NULL;

    return lu;
}

2787 2788
/*
 * Choose an appropriate signature algorithm based on available certificates
2789 2790
 * Sets chosen certificate and signature algorithm.
 *
2791 2792
 * For servers if we fail to find a required certificate it is a fatal error,
 * an appropriate error code is set and a TLS alert is sent.
2793
 *
2794
 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
2795 2796
 * a fatal error: we will either try another certificate or not present one
 * to the server. In this case no error is set.
2797
 */
2798
int tls_choose_sigalg(SSL *s, int fatalerrs)
2799
{
2800
    const SIGALG_LOOKUP *lu = NULL;
2801
    int sig_idx = -1;
2802

2803 2804
    s->s3.tmp.cert = NULL;
    s->s3.tmp.sigalg = NULL;
2805

2806
    if (SSL_IS_TLS13(s)) {
M
Matt Caswell 已提交
2807 2808
        lu = find_sig_alg(s, NULL, NULL);
        if (lu == NULL) {
2809
            if (!fatalerrs)
2810
                return 1;
2811 2812
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
                     SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2813 2814 2815
            return 0;
        }
    } else {
2816
        /* If ciphersuite doesn't require a cert nothing to do */
2817
        if (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aCERT))
2818 2819
            return 1;
        if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2820
                return 1;
2821 2822

        if (SSL_USE_SIGALGS(s)) {
2823
            size_t i;
2824
            if (s->s3.tmp.peer_sigalgs != NULL) {
2825 2826 2827 2828 2829
#ifndef OPENSSL_NO_EC
                int curve;

                /* For Suite B need to match signature algorithm to curve */
                if (tls1_suiteb(s)) {
2830
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2831 2832 2833 2834 2835
                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
                } else {
                    curve = -1;
                }
#endif
2836 2837 2838 2839 2840

                /*
                 * Find highest preference signature algorithm matching
                 * cert type
                 */
2841 2842
                for (i = 0; i < s->shared_sigalgslen; i++) {
                    lu = s->shared_sigalgs[i];
2843 2844

                    if (s->server) {
2845
                        if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2846
                            continue;
2847 2848 2849 2850
                    } else {
                        int cc_idx = s->cert->key - s->cert->pkeys;

                        sig_idx = lu->sig_idx;
2851 2852
                        if (cc_idx != sig_idx)
                            continue;
D
Dr. Stephen Henson 已提交
2853
                    }
2854 2855 2856
                    /* Check that we have a cert, and sig_algs_cert */
                    if (!has_usable_cert(s, lu, sig_idx))
                        continue;
2857 2858
                    if (lu->sig == EVP_PKEY_RSA_PSS) {
                        /* validate that key is large enough for the signature algorithm */
2859
                        EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
2860

2861
                        if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2862 2863
                            continue;
                    }
2864 2865
#ifndef OPENSSL_NO_EC
                    if (curve == -1 || lu->curve == curve)
2866
#endif
2867 2868
                        break;
                }
2869
                if (i == s->shared_sigalgslen) {
2870
                    if (!fatalerrs)
2871
                        return 1;
2872 2873 2874
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS_CHOOSE_SIGALG,
                             SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2875 2876 2877 2878 2879 2880 2881
                    return 0;
                }
            } else {
                /*
                 * If we have no sigalg use defaults
                 */
                const uint16_t *sent_sigs;
2882
                size_t sent_sigslen;
2883

2884
                if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2885
                    if (!fatalerrs)
2886
                        return 1;
2887 2888
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
                             ERR_R_INTERNAL_ERROR);
2889 2890 2891 2892 2893 2894
                    return 0;
                }

                /* Check signature matches a type we sent */
                sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
                for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2895 2896
                    if (lu->sigalg == *sent_sigs
                            && has_usable_cert(s, lu, lu->sig_idx))
2897 2898 2899
                        break;
                }
                if (i == sent_sigslen) {
2900
                    if (!fatalerrs)
2901
                        return 1;
2902 2903 2904
                    SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                             SSL_F_TLS_CHOOSE_SIGALG,
                             SSL_R_WRONG_SIGNATURE_TYPE);
2905 2906 2907 2908
                    return 0;
                }
            }
        } else {
2909
            if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2910
                if (!fatalerrs)
2911
                    return 1;
2912 2913
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
                         ERR_R_INTERNAL_ERROR);
2914 2915 2916
                return 0;
            }
        }
2917
    }
2918 2919
    if (sig_idx == -1)
        sig_idx = lu->sig_idx;
2920 2921 2922
    s->s3.tmp.cert = &s->cert->pkeys[sig_idx];
    s->cert->key = s->s3.tmp.cert;
    s->s3.tmp.sigalg = lu;
2923 2924
    return 1;
}
2925 2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955

int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
{
    if (mode != TLSEXT_max_fragment_length_DISABLED
            && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
        SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
               SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
        return 0;
    }

    ctx->ext.max_fragment_len_mode = mode;
    return 1;
}

int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
{
    if (mode != TLSEXT_max_fragment_length_DISABLED
            && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
        SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
               SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
        return 0;
    }

    ssl->ext.max_fragment_len_mode = mode;
    return 1;
}

uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
{
    return session->ext.max_fragment_len_mode;
}