t1_lib.c 82.5 KB
Newer Older
R
Rich Salz 已提交
1
/*
2
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
E
Emilia Kasper 已提交
11
#include <stdlib.h>
12
#include <openssl/objects.h>
13 14
#include <openssl/evp.h>
#include <openssl/hmac.h>
15
#include <openssl/ocsp.h>
16 17
#include <openssl/conf.h>
#include <openssl/x509v3.h>
R
Rich Salz 已提交
18 19
#include <openssl/dh.h>
#include <openssl/bn.h>
20
#include "internal/nelem.h"
21
#include "ssl_locl.h"
R
Rich Salz 已提交
22
#include <openssl/ct.h>
23

24 25 26 27 28 29 30 31 32 33 34 35
SSL3_ENC_METHOD const TLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    0,
M
Matt Caswell 已提交
36
    ssl3_set_handshake_header,
37
    tls_close_construct_packet,
38 39 40 41 42 43 44 45 46 47 48 49 50 51 52
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV,
M
Matt Caswell 已提交
53
    ssl3_set_handshake_header,
54
    tls_close_construct_packet,
55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
M
Matt Caswell 已提交
71
    ssl3_set_handshake_header,
72
    tls_close_construct_packet,
73 74
    ssl3_handshake_write
};
75

76
SSL3_ENC_METHOD const TLSv1_3_enc_data = {
M
Matt Caswell 已提交
77
    tls13_enc,
78
    tls1_mac,
79 80 81 82
    tls13_setup_key_block,
    tls13_generate_master_secret,
    tls13_change_cipher_state,
    tls13_final_finish_mac,
83 84
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85
    tls13_alert_code,
86
    tls13_export_keying_material,
M
Matt Caswell 已提交
87
    SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 89 90 91 92
    ssl3_set_handshake_header,
    tls_close_construct_packet,
    ssl3_handshake_write
};

93
long tls1_default_timeout(void)
94 95 96 97 98 99 100
{
    /*
     * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
101

U
Ulf Möller 已提交
102
int tls1_new(SSL *s)
103 104
{
    if (!ssl3_new(s))
105 106 107 108 109
        return 0;
    if (!s->method->ssl_clear(s))
        return 0;

    return 1;
110
}
111

U
Ulf Möller 已提交
112
void tls1_free(SSL *s)
113
{
R
Rich Salz 已提交
114
    OPENSSL_free(s->ext.session_ticket);
115 116
    ssl3_free(s);
}
117

118
int tls1_clear(SSL *s)
119
{
120 121 122
    if (!ssl3_clear(s))
        return 0;

123 124 125 126
    if (s->method->version == TLS_ANY_VERSION)
        s->version = TLS_MAX_VERSION;
    else
        s->version = s->method->version;
127 128

    return 1;
129
}
130

131
#ifndef OPENSSL_NO_EC
132

133 134
/*
 * Table of curve information.
R
Rich Salz 已提交
135
 * Do not delete entries or reorder this array! It is used as a lookup
136 137
 * table: the index of each entry is one less than the TLS curve id.
 */
138
static const TLS_GROUP_INFO nid_list[] = {
139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166
    {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
    {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
    {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
    {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
    {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
    {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
    {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
    {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
    {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
    {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
    {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
    {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
    {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
    {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
    {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
    {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
    {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
    {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
    {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
    {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
    {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
    {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
    {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
    {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
    {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
    {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
    {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
    {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
167
    {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
M
Matt Caswell 已提交
168
    {EVP_PKEY_X448, 224, TLS_CURVE_CUSTOM}, /* X448 (30) */
169 170 171 172 173 174 175 176
};

static const unsigned char ecformats_default[] = {
    TLSEXT_ECPOINTFORMAT_uncompressed,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
};

177
/* The default curves */
D
Dr. Stephen Henson 已提交
178 179 180
static const uint16_t eccurves_default[] = {
    29,                      /* X25519 (29) */
    23,                      /* secp256r1 (23) */
M
Matt Caswell 已提交
181
    30,                      /* X448 (30) */
D
Dr. Stephen Henson 已提交
182 183
    25,                      /* secp521r1 (25) */
    24,                      /* secp384r1 (24) */
184 185
};

D
Dr. Stephen Henson 已提交
186 187 188
static const uint16_t suiteb_curves[] = {
    TLSEXT_curve_P_256,
    TLSEXT_curve_P_384
189
};
190

191
const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
192 193
{
    /* ECC curves from RFC 4492 and RFC 7027 */
194
    if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
195
        return NULL;
196
    return &nid_list[group_id - 1];
197
}
198

199
static uint16_t tls1_nid2group_id(int nid)
200
{
201 202 203
    size_t i;
    for (i = 0; i < OSSL_NELEM(nid_list); i++) {
        if (nid_list[i].nid == nid)
204
            return (uint16_t)(i + 1);
205
    }
206
    return 0;
207 208
}

209
/*
210 211
 * Set *pgroups to the supported groups list and *pgroupslen to
 * the number of groups supported.
212
 */
213 214
void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
                               size_t *pgroupslen)
215
{
216

D
Dr. Stephen Henson 已提交
217 218 219
    /* For Suite B mode only include P-256, P-384 */
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
220 221
        *pgroups = suiteb_curves;
        *pgroupslen = OSSL_NELEM(suiteb_curves);
D
Dr. Stephen Henson 已提交
222 223 224
        break;

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
225 226
        *pgroups = suiteb_curves;
        *pgroupslen = 1;
D
Dr. Stephen Henson 已提交
227 228 229
        break;

    case SSL_CERT_FLAG_SUITEB_192_LOS:
230 231
        *pgroups = suiteb_curves + 1;
        *pgroupslen = 1;
D
Dr. Stephen Henson 已提交
232 233 234 235
        break;

    default:
        if (s->ext.supportedgroups == NULL) {
236 237
            *pgroups = eccurves_default;
            *pgroupslen = OSSL_NELEM(eccurves_default);
D
Dr. Stephen Henson 已提交
238
        } else {
239 240
            *pgroups = s->ext.supportedgroups;
            *pgroupslen = s->ext.supportedgroups_len;
241
        }
D
Dr. Stephen Henson 已提交
242
        break;
243 244
    }
}
D
Dr. Stephen Henson 已提交
245 246

/* See if curve is allowed by security callback */
D
Dr. Stephen Henson 已提交
247
int tls_curve_allowed(SSL *s, uint16_t curve, int op)
248
{
249
    const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
D
Dr. Stephen Henson 已提交
250
    unsigned char ctmp[2];
251 252

    if (cinfo == NULL)
253 254 255 256 257
        return 0;
# ifdef OPENSSL_NO_EC2M
    if (cinfo->flags & TLS_CURVE_CHAR2)
        return 0;
# endif
D
Dr. Stephen Henson 已提交
258 259 260
    ctmp[0] = curve >> 8;
    ctmp[1] = curve & 0xff;
    return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
261
}
D
Dr. Stephen Henson 已提交
262

263 264 265 266 267 268 269 270 271 272
/* Return 1 if "id" is in "list" */
static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
{
    size_t i;
    for (i = 0; i < listlen; i++)
        if (list[i] == id)
            return 1;
    return 0;
}

273
/*-
274
 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
275 276
 * if there is no match.
 * For nmatch == -1, return number of matches
277
 * For nmatch == -2, return the id of the group to use for
278
 * a tmp key, or 0 if there is no match.
279
 */
280
uint16_t tls1_shared_group(SSL *s, int nmatch)
281
{
D
Dr. Stephen Henson 已提交
282
    const uint16_t *pref, *supp;
283
    size_t num_pref, num_supp, i;
284
    int k;
285

286 287
    /* Can't do anything on client side */
    if (s->server == 0)
288
        return 0;
289 290 291 292 293 294 295
    if (nmatch == -2) {
        if (tls1_suiteb(s)) {
            /*
             * For Suite B ciphersuite determines curve: we already know
             * these are acceptable due to previous checks.
             */
            unsigned long cid = s->s3->tmp.new_cipher->id;
296

297
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
298
                return TLSEXT_curve_P_256;
299
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
300
                return TLSEXT_curve_P_384;
301
            /* Should never happen */
302
            return 0;
303 304 305 306 307
        }
        /* If not Suite B just return first preference shared curve */
        nmatch = 0;
    }
    /*
308 309
     * If server preference set, our groups are the preference order
     * otherwise peer decides.
310
     */
311 312 313 314 315 316 317
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
        tls1_get_supported_groups(s, &pref, &num_pref);
        tls1_get_peer_groups(s, &supp, &num_supp);
    } else {
        tls1_get_peer_groups(s, &pref, &num_pref);
        tls1_get_supported_groups(s, &supp, &num_supp);
    }
318

D
Dr. Stephen Henson 已提交
319 320
    for (k = 0, i = 0; i < num_pref; i++) {
        uint16_t id = pref[i];
321

322 323
        if (!tls1_in_list(id, supp, num_supp)
            || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
324
                    continue;
325 326 327
        if (nmatch == k)
            return id;
         k++;
328 329 330 331
    }
    if (nmatch == -1)
        return k;
    /* Out of range (nmatch > k). */
332
    return 0;
333
}
334

D
Dr. Stephen Henson 已提交
335
int tls1_set_groups(uint16_t **pext, size_t *pextlen,
336
                    int *groups, size_t ngroups)
337
{
D
Dr. Stephen Henson 已提交
338
    uint16_t *glist;
339 340
    size_t i;
    /*
341
     * Bitmap of groups included to detect duplicates: only works while group
342 343 344
     * ids < 32
     */
    unsigned long dup_list = 0;
R
Rich Salz 已提交
345 346 347

    if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
        SSLerr(SSL_F_TLS1_SET_GROUPS, ERR_R_MALLOC_FAILURE);
348
        return 0;
R
Rich Salz 已提交
349
    }
D
Dr. Stephen Henson 已提交
350
    for (i = 0; i < ngroups; i++) {
351
        unsigned long idmask;
D
Dr. Stephen Henson 已提交
352
        uint16_t id;
353
        /* TODO(TLS1.3): Convert for DH groups */
354
        id = tls1_nid2group_id(groups[i]);
355 356
        idmask = 1L << id;
        if (!id || (dup_list & idmask)) {
357
            OPENSSL_free(glist);
358 359 360
            return 0;
        }
        dup_list |= idmask;
D
Dr. Stephen Henson 已提交
361
        glist[i] = id;
362
    }
R
Rich Salz 已提交
363
    OPENSSL_free(*pext);
364
    *pext = glist;
D
Dr. Stephen Henson 已提交
365
    *pextlen = ngroups;
366 367 368 369 370 371 372 373 374
    return 1;
}

# define MAX_CURVELIST   28

typedef struct {
    size_t nidcnt;
    int nid_arr[MAX_CURVELIST];
} nid_cb_st;
375 376

static int nid_cb(const char *elem, int len, void *arg)
377 378 379 380 381
{
    nid_cb_st *narg = arg;
    size_t i;
    int nid;
    char etmp[20];
382 383
    if (elem == NULL)
        return 0;
384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403
    if (narg->nidcnt == MAX_CURVELIST)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    nid = EC_curve_nist2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_sn2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_ln2nid(etmp);
    if (nid == NID_undef)
        return 0;
    for (i = 0; i < narg->nidcnt; i++)
        if (narg->nid_arr[i] == nid)
            return 0;
    narg->nid_arr[narg->nidcnt++] = nid;
    return 1;
}

404
/* Set groups based on a colon separate list */
D
Dr. Stephen Henson 已提交
405
int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
406 407 408 409 410 411 412
{
    nid_cb_st ncb;
    ncb.nidcnt = 0;
    if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
        return 0;
    if (pext == NULL)
        return 1;
413
    return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
414
}
415 416
/* Return group id of a key */
static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
417
{
418
    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
419
    const EC_GROUP *grp;
420 421

    if (ec == NULL)
422 423
        return 0;
    grp = EC_KEY_get0_group(ec);
424
    return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
425 426
}

427 428
/* Check a key is compatible with compression extension */
static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
429
{
430 431 432 433 434 435 436 437 438 439 440 441 442 443 444
    const EC_KEY *ec;
    const EC_GROUP *grp;
    unsigned char comp_id;
    size_t i;

    /* If not an EC key nothing to check */
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
        return 1;
    ec = EVP_PKEY_get0_EC_KEY(pkey);
    grp = EC_KEY_get0_group(ec);

    /* Get required compression id */
    if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
            comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
    } else if (SSL_IS_TLS13(s)) {
445 446 447 448 449
            /*
             * ec_point_formats extension is not used in TLSv1.3 so we ignore
             * this check.
             */
            return 1;
450 451 452 453 454
    } else {
        int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));

        if (field_type == NID_X9_62_prime_field)
            comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
K
KaoruToda 已提交
455
        else if (field_type == NID_X9_62_characteristic_two_field)
456 457 458 459
            comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
        else
            return 0;
    }
460 461 462 463
    /*
     * If point formats extension present check it, otherwise everything is
     * supported (see RFC4492).
     */
464
    if (s->session->ext.ecpointformats == NULL)
465
        return 1;
466 467 468 469 470 471 472

    for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
        if (s->session->ext.ecpointformats[i] == comp_id)
            return 1;
    }
    return 0;
}
473

474
/* Check a group id matches preferences */
475
int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
476 477
    {
    const uint16_t *groups;
478
    size_t groups_len;
479 480 481 482

    if (group_id == 0)
        return 0;

483 484 485 486 487 488 489 490 491 492 493 494 495 496 497
    /* Check for Suite B compliance */
    if (tls1_suiteb(s) && s->s3->tmp.new_cipher != NULL) {
        unsigned long cid = s->s3->tmp.new_cipher->id;

        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
            if (group_id != TLSEXT_curve_P_256)
                return 0;
        } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
            if (group_id != TLSEXT_curve_P_384)
                return 0;
        } else {
            /* Should never happen */
            return 0;
        }
    }
498

499 500 501 502 503 504
    if (check_own_groups) {
        /* Check group is one of our preferences */
        tls1_get_supported_groups(s, &groups, &groups_len);
        if (!tls1_in_list(group_id, groups, groups_len))
            return 0;
    }
505

506 507 508
    if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
        return 0;

509 510 511 512 513
    /* For clients, nothing more to check */
    if (!s->server)
        return 1;

    /* Check group is one of peers preferences */
514
    tls1_get_peer_groups(s, &groups, &groups_len);
515 516 517 518 519 520 521 522 523

    /*
     * RFC 4492 does not require the supported elliptic curves extension
     * so if it is not sent we can just choose any curve.
     * It is invalid to send an empty list in the supported groups
     * extension, so groups_len == 0 always means no extension.
     */
    if (groups_len == 0)
            return 1;
524
    return tls1_in_list(group_id, groups, groups_len);
525
}
526

527 528
void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
                         size_t *num_formats)
529 530 531 532
{
    /*
     * If we have a custom point format list use it otherwise use default
     */
R
Rich Salz 已提交
533 534 535
    if (s->ext.ecpointformats) {
        *pformats = s->ext.ecpointformats;
        *num_formats = s->ext.ecpointformats_len;
536 537 538 539 540 541 542 543 544 545 546 547 548
    } else {
        *pformats = ecformats_default;
        /* For Suite B we don't support char2 fields */
        if (tls1_suiteb(s))
            *num_formats = sizeof(ecformats_default) - 1;
        else
            *num_formats = sizeof(ecformats_default);
    }
}

/*
 * Check cert parameters compatible with extensions: currently just checks EC
 * certificates have compatible curves and compression.
549
 */
550
static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
551
{
552
    uint16_t group_id;
553
    EVP_PKEY *pkey;
554
    pkey = X509_get0_pubkey(x);
555
    if (pkey == NULL)
556 557
        return 0;
    /* If not EC nothing to do */
D
Dr. Stephen Henson 已提交
558
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
559
        return 1;
560 561
    /* Check compression */
    if (!tls1_check_pkey_comp(s, pkey))
562
        return 0;
563
    group_id = tls1_get_group_id(pkey);
564 565 566 567 568
    /*
     * For a server we allow the certificate to not be in our list of supported
     * groups.
     */
    if (!tls1_check_group_id(s, group_id, !s->server))
569 570 571
        return 0;
    /*
     * Special case for suite B. We *MUST* sign using SHA256+P-256 or
572
     * SHA384+P-384.
573
     */
574
    if (check_ee_md && tls1_suiteb(s)) {
575 576 577
        int check_md;
        size_t i;
        CERT *c = s->cert;
D
Dr. Stephen Henson 已提交
578

579
        /* Check to see we have necessary signing algorithm */
580
        if (group_id == TLSEXT_curve_P_256)
581
            check_md = NID_ecdsa_with_SHA256;
582
        else if (group_id == TLSEXT_curve_P_384)
583 584 585
            check_md = NID_ecdsa_with_SHA384;
        else
            return 0;           /* Should never happen */
586
        for (i = 0; i < c->shared_sigalgslen; i++) {
587
            if (check_md == c->shared_sigalgs[i]->sigandhash)
588 589 590
                return 1;;
        }
        return 0;
591
    }
592
    return 1;
593 594
}

595
/*
F
FdaSilvaYY 已提交
596
 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
597 598 599 600 601 602 603 604
 * @s: SSL connection
 * @cid: Cipher ID we're considering using
 *
 * Checks that the kECDHE cipher suite we're considering using
 * is compatible with the client extensions.
 *
 * Returns 0 when the cipher can't be used or 1 when it can.
 */
605
int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
606
{
607 608 609
    /* If not Suite B just need a shared group */
    if (!tls1_suiteb(s))
        return tls1_shared_group(s, 0) != 0;
610 611 612 613
    /*
     * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
     * curves permitted.
     */
614
    if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
615
        return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
616
    if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
617
        return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
618 619

    return 0;
620
}
621

622 623 624
#else

static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
625 626 627
{
    return 1;
}
628

629
#endif                          /* OPENSSL_NO_EC */
630

631
/* Default sigalg schemes */
632
static const uint16_t tls12_sigalgs[] = {
633 634 635 636
#ifndef OPENSSL_NO_EC
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
    TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
637
    TLSEXT_SIGALG_ed25519,
M
Matt Caswell 已提交
638
    TLSEXT_SIGALG_ed448,
639
#endif
640

641 642 643 644 645 646
    TLSEXT_SIGALG_rsa_pss_pss_sha256,
    TLSEXT_SIGALG_rsa_pss_pss_sha384,
    TLSEXT_SIGALG_rsa_pss_pss_sha512,
    TLSEXT_SIGALG_rsa_pss_rsae_sha256,
    TLSEXT_SIGALG_rsa_pss_rsae_sha384,
    TLSEXT_SIGALG_rsa_pss_rsae_sha512,
647

648 649 650
    TLSEXT_SIGALG_rsa_pkcs1_sha256,
    TLSEXT_SIGALG_rsa_pkcs1_sha384,
    TLSEXT_SIGALG_rsa_pkcs1_sha512,
651

652
#ifndef OPENSSL_NO_EC
653
    TLSEXT_SIGALG_ecdsa_sha224,
M
Matt Caswell 已提交
654
    TLSEXT_SIGALG_ecdsa_sha1,
655
#endif
656
    TLSEXT_SIGALG_rsa_pkcs1_sha224,
M
Matt Caswell 已提交
657
    TLSEXT_SIGALG_rsa_pkcs1_sha1,
658
#ifndef OPENSSL_NO_DSA
659
    TLSEXT_SIGALG_dsa_sha224,
M
Matt Caswell 已提交
660 661
    TLSEXT_SIGALG_dsa_sha1,

662 663 664
    TLSEXT_SIGALG_dsa_sha256,
    TLSEXT_SIGALG_dsa_sha384,
    TLSEXT_SIGALG_dsa_sha512
665
#endif
666
};
667

668
#ifndef OPENSSL_NO_EC
669
static const uint16_t suiteb_sigalgs[] = {
670 671
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384
672
};
673
#endif
R
Rich Salz 已提交
674

675
static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
676
#ifndef OPENSSL_NO_EC
677
    {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
678 679
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
680
    {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
681 682
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA384, NID_secp384r1},
683
    {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
684 685
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA512, NID_secp521r1},
686
    {"ed25519", TLSEXT_SIGALG_ed25519,
687
     NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
688
     NID_undef, NID_undef},
M
Matt Caswell 已提交
689 690 691
    {"ed448", TLSEXT_SIGALG_ed448,
     NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
     NID_undef, NID_undef},
692 693 694
    {NULL, TLSEXT_SIGALG_ecdsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA224, NID_undef},
695
    {NULL, TLSEXT_SIGALG_ecdsa_sha1,
696 697
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA1, NID_undef},
698
#endif
699 700 701 702 703 704 705 706 707 708
    {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
     NID_undef, NID_undef},
    {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
     NID_undef, NID_undef},
    {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
     NID_undef, NID_undef},
    {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
709 710
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
711
    {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
712 713
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
714
    {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
715 716
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
717
    {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
718
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
719
     NID_sha256WithRSAEncryption, NID_undef},
720
    {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
721
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
722
     NID_sha384WithRSAEncryption, NID_undef},
723
    {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
724
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
725
     NID_sha512WithRSAEncryption, NID_undef},
726 727 728
    {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_sha224WithRSAEncryption, NID_undef},
729
    {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
730
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
731
     NID_sha1WithRSAEncryption, NID_undef},
732
#ifndef OPENSSL_NO_DSA
733
    {NULL, TLSEXT_SIGALG_dsa_sha256,
734 735
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsa_with_SHA256, NID_undef},
736
    {NULL, TLSEXT_SIGALG_dsa_sha384,
737 738
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
739
    {NULL, TLSEXT_SIGALG_dsa_sha512,
740 741
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
742 743 744
    {NULL, TLSEXT_SIGALG_dsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
745
    {NULL, TLSEXT_SIGALG_dsa_sha1,
746 747
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsaWithSHA1, NID_undef},
748 749
#endif
#ifndef OPENSSL_NO_GOST
750
    {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
751 752 753
     NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
     NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
     NID_undef, NID_undef},
754
    {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
755 756 757
     NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
     NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
     NID_undef, NID_undef},
758
    {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
759 760 761
     NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
     NID_id_GostR3410_2001, SSL_PKEY_GOST01,
     NID_undef, NID_undef}
762
#endif
763
};
764 765 766 767 768 769 770 771 772 773 774 775 776 777
/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
static const SIGALG_LOOKUP legacy_rsa_sigalg = {
    "rsa_pkcs1_md5_sha1", 0,
     NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
     EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_undef, NID_undef
};

/*
 * Default signature algorithm values used if signature algorithms not present.
 * From RFC5246. Note: order must match certificate index order.
 */
static const uint16_t tls_default_sigalg[] = {
    TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
778
    0, /* SSL_PKEY_RSA_PSS_SIGN */
779 780 781 782
    TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
    TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
    TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
    TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
D
Dr. Stephen Henson 已提交
783
    TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
M
Matt Caswell 已提交
784 785
    0, /* SSL_PKEY_ED25519 */
    0, /* SSL_PKEY_ED448 */
786
};
787

788 789
/* Lookup TLS signature algorithm */
static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
790 791
{
    size_t i;
792
    const SIGALG_LOOKUP *s;
793

794 795 796 797
    for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
         i++, s++) {
        if (s->sigalg == sigalg)
            return s;
798
    }
799 800
    return NULL;
}
801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819
/* Lookup hash: return 0 if invalid or not enabled */
int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
{
    const EVP_MD *md;
    if (lu == NULL)
        return 0;
    /* lu->hash == NID_undef means no associated digest */
    if (lu->hash == NID_undef) {
        md = NULL;
    } else {
        md = ssl_md(lu->hash_idx);
        if (md == NULL)
            return 0;
    }
    if (pmd)
        *pmd = md;
    return 1;
}

820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840
/*
 * Check if key is large enough to generate RSA-PSS signature.
 *
 * The key must greater than or equal to 2 * hash length + 2.
 * SHA512 has a hash length of 64 bytes, which is incompatible
 * with a 128 byte (1024 bit) key.
 */
#define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
{
    const EVP_MD *md;

    if (rsa == NULL)
        return 0;
    if (!tls1_lookup_md(lu, &md) || md == NULL)
        return 0;
    if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
        return 0;
    return 1;
}

841 842 843 844 845 846
/*
 * Return a signature algorithm for TLS < 1.2 where the signature type
 * is fixed by the certificate type.
 */
static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
{
847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863
    if (idx == -1) {
        if (s->server) {
            size_t i;

            /* Work out index corresponding to ciphersuite */
            for (i = 0; i < SSL_PKEY_NUM; i++) {
                const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);

                if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
                    idx = i;
                    break;
                }
            }
        } else {
            idx = s->cert->key - s->cert->pkeys;
        }
    }
864 865 866 867 868
    if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
        return NULL;
    if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);

869
        if (!tls1_lookup_md(lu, NULL))
870 871 872 873 874 875 876 877
            return NULL;
        return lu;
    }
    return &legacy_rsa_sigalg;
}
/* Set peer sigalg based key type */
int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
{
878 879
    size_t idx;
    const SIGALG_LOOKUP *lu;
880

881 882 883
    if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
        return 0;
    lu = tls1_get_legacy_sigalg(s, idx);
884 885 886 887 888
    if (lu == NULL)
        return 0;
    s->s3->tmp.peer_sigalg = lu;
    return 1;
}
889

890
size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
891 892 893 894 895
{
    /*
     * If Suite B mode use Suite B sigalgs only, ignore any other
     * preferences.
     */
896
#ifndef OPENSSL_NO_EC
897 898 899
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
        *psigs = suiteb_sigalgs;
900
        return OSSL_NELEM(suiteb_sigalgs);
901 902 903

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
        *psigs = suiteb_sigalgs;
904
        return 1;
905 906

    case SSL_CERT_FLAG_SUITEB_192_LOS:
907 908
        *psigs = suiteb_sigalgs + 1;
        return 1;
909
    }
910
#endif
911 912 913 914 915 916
    /*
     *  We use client_sigalgs (if not NULL) if we're a server
     *  and sending a certificate request or if we're a client and
     *  determining which shared algorithm to use.
     */
    if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
917 918 919 920 921 922 923
        *psigs = s->cert->client_sigalgs;
        return s->cert->client_sigalgslen;
    } else if (s->cert->conf_sigalgs) {
        *psigs = s->cert->conf_sigalgs;
        return s->cert->conf_sigalgslen;
    } else {
        *psigs = tls12_sigalgs;
924
        return OSSL_NELEM(tls12_sigalgs);
925 926 927 928 929
    }
}

/*
 * Check signature algorithm is consistent with sent supported signature
D
Dr. Stephen Henson 已提交
930 931
 * algorithms and if so set relevant digest and signature scheme in
 * s.
932
 */
933
int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
934
{
935
    const uint16_t *sent_sigs;
D
Dr. Stephen Henson 已提交
936
    const EVP_MD *md = NULL;
937
    char sigalgstr[2];
938
    size_t sent_sigslen, i;
939
    int pkeyid = EVP_PKEY_id(pkey);
940
    const SIGALG_LOOKUP *lu;
941

942
    /* Should never happen */
943
    if (pkeyid == -1)
944
        return -1;
945 946 947
    if (SSL_IS_TLS13(s)) {
        /* Disallow DSA for TLS 1.3 */
        if (pkeyid == EVP_PKEY_DSA) {
948 949
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
                     SSL_R_WRONG_SIGNATURE_TYPE);
950 951 952 953 954 955
            return 0;
        }
        /* Only allow PSS for TLS 1.3 */
        if (pkeyid == EVP_PKEY_RSA)
            pkeyid = EVP_PKEY_RSA_PSS;
    }
956 957
    lu = tls1_lookup_sigalg(sig);
    /*
958 959
     * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
     * is consistent with signature: RSA keys can be used for RSA-PSS
960
     */
961 962
    if (lu == NULL
        || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
963
        || (pkeyid != lu->sig
964
        && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
965 966
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
967 968
        return 0;
    }
969
#ifndef OPENSSL_NO_EC
970
    if (pkeyid == EVP_PKEY_EC) {
D
Dr. Stephen Henson 已提交
971

972 973
        /* Check point compression is permitted */
        if (!tls1_check_pkey_comp(s, pkey)) {
974 975 976
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS12_CHECK_PEER_SIGALG,
                     SSL_R_ILLEGAL_POINT_COMPRESSION);
977 978 979 980 981 982 983 984
            return 0;
        }

        /* For TLS 1.3 or Suite B check curve matches signature algorithm */
        if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
            EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
            int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));

985
            if (lu->curve != NID_undef && curve != lu->curve) {
986 987
                SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                         SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
988 989
                return 0;
            }
990 991 992
        }
        if (!SSL_IS_TLS13(s)) {
            /* Check curve matches extensions */
993
            if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
994 995
                SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                         SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
996 997 998
                return 0;
            }
            if (tls1_suiteb(s)) {
D
Dr. Stephen Henson 已提交
999 1000 1001
                /* Check sigalg matches a permissible Suite B value */
                if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
                    && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
1002 1003 1004
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS12_CHECK_PEER_SIGALG,
                             SSL_R_WRONG_SIGNATURE_TYPE);
1005
                    return 0;
D
Dr. Stephen Henson 已提交
1006
                }
1007
            }
1008
        }
1009
    } else if (tls1_suiteb(s)) {
1010 1011
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
1012
        return 0;
1013
    }
1014
#endif
1015 1016

    /* Check signature matches a type we sent */
1017
    sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1018
    for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1019
        if (sig == *sent_sigs)
1020 1021 1022
            break;
    }
    /* Allow fallback to SHA1 if not strict mode */
1023 1024
    if (i == sent_sigslen && (lu->hash != NID_sha1
        || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1025 1026
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
1027 1028
        return 0;
    }
1029
    if (!tls1_lookup_md(lu, &md)) {
1030 1031 1032
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_UNKNOWN_DIGEST);
        return 0;
1033
    }
1034 1035 1036 1037 1038 1039 1040 1041 1042 1043
    if (md != NULL) {
        /*
         * Make sure security callback allows algorithm. For historical
         * reasons we have to pass the sigalg as a two byte char array.
         */
        sigalgstr[0] = (sig >> 8) & 0xff;
        sigalgstr[1] = sig & 0xff;
        if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
                    EVP_MD_size(md) * 4, EVP_MD_type(md),
                    (void *)sigalgstr)) {
1044 1045
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                     SSL_R_WRONG_SIGNATURE_TYPE);
1046 1047
            return 0;
        }
1048
    }
1049
    /* Store the sigalg the peer uses */
1050
    s->s3->tmp.peer_sigalg = lu;
1051 1052
    return 1;
}
1053

1054 1055
int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
{
1056
    if (s->s3->tmp.peer_sigalg == NULL)
1057
        return 0;
1058
    *pnid = s->s3->tmp.peer_sigalg->sig;
1059 1060 1061
    return 1;
}

1062
/*
1063 1064 1065 1066 1067 1068 1069 1070
 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
 * supported, doesn't appear in supported signature algorithms, isn't supported
 * by the enabled protocol versions or by the security level.
 *
 * This function should only be used for checking which ciphers are supported
 * by the client.
 *
 * Call ssl_cipher_disabled() to check that it's enabled or not.
1071
 */
1072
int ssl_set_client_disabled(SSL *s)
1073
{
1074 1075 1076
    s->s3->tmp.mask_a = 0;
    s->s3->tmp.mask_k = 0;
    ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1077 1078 1079
    if (ssl_get_min_max_version(s, &s->s3->tmp.min_ver,
                                &s->s3->tmp.max_ver) != 0)
        return 0;
E
Emilia Kasper 已提交
1080
#ifndef OPENSSL_NO_PSK
1081 1082
    /* with PSK there must be client callback set */
    if (!s->psk_client_callback) {
1083
        s->s3->tmp.mask_a |= SSL_aPSK;
1084
        s->s3->tmp.mask_k |= SSL_PSK;
1085
    }
E
Emilia Kasper 已提交
1086
#endif                          /* OPENSSL_NO_PSK */
1087
#ifndef OPENSSL_NO_SRP
1088
    if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1089 1090
        s->s3->tmp.mask_a |= SSL_aSRP;
        s->s3->tmp.mask_k |= SSL_kSRP;
1091
    }
1092
#endif
1093
    return 1;
1094
}
1095

1096 1097 1098 1099 1100
/*
 * ssl_cipher_disabled - check that a cipher is disabled or not
 * @s: SSL connection that you want to use the cipher on
 * @c: cipher to check
 * @op: Security check that you want to do
1101
 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1102 1103 1104
 *
 * Returns 1 when it's disabled, 0 when enabled.
 */
1105
int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1106
{
1107
    if (c->algorithm_mkey & s->s3->tmp.mask_k
1108
        || c->algorithm_auth & s->s3->tmp.mask_a)
1109
        return 1;
1110 1111
    if (s->s3->tmp.max_ver == 0)
        return 1;
1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125
    if (!SSL_IS_DTLS(s)) {
        int min_tls = c->min_tls;

        /*
         * For historical reasons we will allow ECHDE to be selected by a server
         * in SSLv3 if we are a client
         */
        if (min_tls == TLS1_VERSION && ecdhe
                && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
            min_tls = SSL3_VERSION;

        if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
            return 1;
    }
1126
    if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
E
Emilia Kasper 已提交
1127
                           || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1128 1129
        return 1;

1130 1131
    return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
}
D
Dr. Stephen Henson 已提交
1132

1133
int tls_use_ticket(SSL *s)
1134
{
1135
    if ((s->options & SSL_OP_NO_TICKET))
1136 1137 1138
        return 0;
    return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
}
1139

1140
int tls1_set_server_sigalgs(SSL *s)
1141 1142
{
    size_t i;
F
FdaSilvaYY 已提交
1143 1144

    /* Clear any shared signature algorithms */
R
Rich Salz 已提交
1145 1146 1147
    OPENSSL_free(s->cert->shared_sigalgs);
    s->cert->shared_sigalgs = NULL;
    s->cert->shared_sigalgslen = 0;
1148 1149
    /* Clear certificate validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++)
1150
        s->s3->tmp.valid_flags[i] = 0;
D
Dr. Stephen Henson 已提交
1151 1152 1153 1154
    /*
     * If peer sent no signature algorithms check to see if we support
     * the default algorithm for each certificate type
     */
1155 1156
    if (s->s3->tmp.peer_cert_sigalgs == NULL
            && s->s3->tmp.peer_sigalgs == NULL) {
D
Dr. Stephen Henson 已提交
1157 1158
        const uint16_t *sent_sigs;
        size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1159

D
Dr. Stephen Henson 已提交
1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173
        for (i = 0; i < SSL_PKEY_NUM; i++) {
            const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
            size_t j;

            if (lu == NULL)
                continue;
            /* Check default matches a type we sent */
            for (j = 0; j < sent_sigslen; j++) {
                if (lu->sigalg == sent_sigs[j]) {
                        s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
                        break;
                }
            }
        }
1174
        return 1;
D
Dr. Stephen Henson 已提交
1175
    }
1176 1177

    if (!tls1_process_sigalgs(s)) {
1178 1179 1180
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
        return 0;
1181
    }
1182 1183
    if (s->cert->shared_sigalgs != NULL)
        return 1;
1184

1185
    /* Fatal error if no shared signature algorithms */
1186 1187
    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
             SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1188 1189
    return 0;
}
1190

1191
/*-
1192
 * Gets the ticket information supplied by the client if any.
1193
 *
1194
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
1195 1196 1197 1198 1199
 *   ret: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
 * ciphersuite, in which case we have no use for session tickets and one will
R
Rich Salz 已提交
1200
 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
B
Bodo Möller 已提交
1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211
 *
 * Returns:
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    0: no ticket was found (or was ignored, based on settings).
 *    1: a zero length extension was found, indicating that the client supports
 *       session tickets but doesn't currently have one to offer.
 *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
 *       couldn't be decrypted because of a non-fatal error.
 *    3: a ticket was successfully decrypted and *ret was set.
 *
 * Side effects:
R
Rich Salz 已提交
1212
 *   Sets s->ext.ticket_expected to 1 if the server will have to issue
B
Bodo Möller 已提交
1213 1214 1215
 *   a new session ticket to the client because the client indicated support
 *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
 *   a session ticket or we couldn't use the one it gave us, or if
R
Rich Salz 已提交
1216 1217
 *   s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
 *   Otherwise, s->ext.ticket_expected is set to 0.
1218
 */
T
Todd Short 已提交
1219 1220
SSL_TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
                                             SSL_SESSION **ret)
1221
{
1222 1223 1224
    int retv;
    size_t size;
    RAW_EXTENSION *ticketext;
1225

1226
    *ret = NULL;
R
Rich Salz 已提交
1227
    s->ext.ticket_expected = 0;
1228 1229

    /*
1230 1231
     * If tickets disabled or not supported by the protocol version
     * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1232 1233
     * resumption.
     */
1234
    if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
T
Todd Short 已提交
1235
        return SSL_TICKET_NONE;
M
Matt Caswell 已提交
1236

1237 1238
    ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
    if (!ticketext->present)
T
Todd Short 已提交
1239
        return SSL_TICKET_NONE;
1240 1241 1242 1243 1244 1245 1246

    size = PACKET_remaining(&ticketext->data);
    if (size == 0) {
        /*
         * The client will accept a ticket but doesn't currently have
         * one.
         */
R
Rich Salz 已提交
1247
        s->ext.ticket_expected = 1;
T
Todd Short 已提交
1248
        return SSL_TICKET_EMPTY;
M
Matt Caswell 已提交
1249
    }
R
Rich Salz 已提交
1250
    if (s->ext.session_secret_cb) {
1251 1252 1253 1254 1255 1256
        /*
         * Indicate that the ticket couldn't be decrypted rather than
         * generating the session from ticket now, trigger
         * abbreviated handshake based on external mechanism to
         * calculate the master secret later.
         */
T
Todd Short 已提交
1257
        return SSL_TICKET_NO_DECRYPT;
1258
    }
1259 1260 1261

    retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
                              hello->session_id, hello->session_id_len, ret);
T
Todd Short 已提交
1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278

    /*
     * If set, the decrypt_ticket_cb() is always called regardless of the
     * return from tls_decrypt_ticket(). The callback is responsible for
     * checking |retv| before it performs any action
     */
    if (s->session_ctx->decrypt_ticket_cb != NULL) {
        size_t keyname_len = size;

        if (keyname_len > TLSEXT_KEYNAME_LENGTH)
            keyname_len = TLSEXT_KEYNAME_LENGTH;
        retv = s->session_ctx->decrypt_ticket_cb(s, *ret,
                                                 PACKET_data(&ticketext->data),
                                                 keyname_len,
                                                 retv, s->session_ctx->ticket_cb_data);
    }

1279
    switch (retv) {
T
Todd Short 已提交
1280
    case SSL_TICKET_NO_DECRYPT:
R
Rich Salz 已提交
1281
        s->ext.ticket_expected = 1;
T
Todd Short 已提交
1282 1283 1284 1285
        return SSL_TICKET_NO_DECRYPT;

    case SSL_TICKET_SUCCESS:
        return SSL_TICKET_SUCCESS;
M
Matt Caswell 已提交
1286

T
Todd Short 已提交
1287 1288 1289
    case SSL_TICKET_SUCCESS_RENEW:
        s->ext.ticket_expected = 1;
        return SSL_TICKET_SUCCESS;
M
Matt Caswell 已提交
1290

T
Todd Short 已提交
1291
    case SSL_TICKET_EMPTY:
R
Rich Salz 已提交
1292
        s->ext.ticket_expected = 1;
T
Todd Short 已提交
1293 1294 1295 1296
        return SSL_TICKET_EMPTY;

    case SSL_TICKET_NONE:
        return SSL_TICKET_NONE;
1297

M
Matt Caswell 已提交
1298
    default:
T
Todd Short 已提交
1299
        return SSL_TICKET_FATAL_ERR_OTHER;
1300
    }
1301 1302
}

1303 1304
/*-
 * tls_decrypt_ticket attempts to decrypt a session ticket.
B
Bodo Möller 已提交
1305 1306
 *
 *   etick: points to the body of the session ticket extension.
F
FdaSilvaYY 已提交
1307
 *   eticklen: the length of the session tickets extension.
B
Bodo Möller 已提交
1308 1309 1310 1311 1312
 *   sess_id: points at the session ID.
 *   sesslen: the length of the session ID.
 *   psess: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 */
T
Todd Short 已提交
1313 1314 1315
SSL_TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
                                     size_t eticklen, const unsigned char *sess_id,
                                     size_t sesslen, SSL_SESSION **psess)
1316 1317 1318 1319
{
    SSL_SESSION *sess;
    unsigned char *sdec;
    const unsigned char *p;
1320
    int slen, renew_ticket = 0, declen;
T
Todd Short 已提交
1321
    SSL_TICKET_RETURN ret = SSL_TICKET_FATAL_ERR_OTHER;
1322
    size_t mlen;
1323
    unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1324
    HMAC_CTX *hctx = NULL;
1325
    EVP_CIPHER_CTX *ctx = NULL;
1326
    SSL_CTX *tctx = s->session_ctx;
D
Dr. Stephen Henson 已提交
1327

1328 1329
    /* Need at least keyname + iv */
    if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
T
Todd Short 已提交
1330
        ret = SSL_TICKET_NO_DECRYPT;
1331 1332 1333
        goto err;
    }

1334
    /* Initialize session ticket encryption and HMAC contexts */
1335 1336
    hctx = HMAC_CTX_new();
    if (hctx == NULL)
T
Todd Short 已提交
1337
        return SSL_TICKET_FATAL_ERR_MALLOC;
1338
    ctx = EVP_CIPHER_CTX_new();
1339
    if (ctx == NULL) {
T
Todd Short 已提交
1340
        ret = SSL_TICKET_FATAL_ERR_MALLOC;
1341 1342
        goto err;
    }
R
Rich Salz 已提交
1343
    if (tctx->ext.ticket_key_cb) {
1344
        unsigned char *nctick = (unsigned char *)etick;
1345 1346 1347
        int rv = tctx->ext.ticket_key_cb(s, nctick,
                                         nctick + TLSEXT_KEYNAME_LENGTH,
                                         ctx, hctx, 0);
1348
        if (rv < 0)
1349 1350
            goto err;
        if (rv == 0) {
T
Todd Short 已提交
1351
            ret = SSL_TICKET_NO_DECRYPT;
1352 1353
            goto err;
        }
1354 1355 1356 1357
        if (rv == 2)
            renew_ticket = 1;
    } else {
        /* Check key name matches */
R
Rich Salz 已提交
1358
        if (memcmp(etick, tctx->ext.tick_key_name,
1359
                   TLSEXT_KEYNAME_LENGTH) != 0) {
T
Todd Short 已提交
1360
            ret = SSL_TICKET_NO_DECRYPT;
1361 1362
            goto err;
        }
1363 1364
        if (HMAC_Init_ex(hctx, tctx->ext.secure->tick_hmac_key,
                         sizeof(tctx->ext.secure->tick_hmac_key),
1365
                         EVP_sha256(), NULL) <= 0
E
Emilia Kasper 已提交
1366
            || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1367
                                  tctx->ext.secure->tick_aes_key,
1368
                                  etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
1369
            goto err;
E
Emilia Kasper 已提交
1370
        }
1371 1372 1373 1374 1375
    }
    /*
     * Attempt to process session ticket, first conduct sanity and integrity
     * checks on ticket.
     */
1376
    mlen = HMAC_size(hctx);
1377
    if (mlen == 0) {
1378
        goto err;
1379
    }
D
Dr. Stephen Henson 已提交
1380 1381
    /* Sanity check ticket length: must exceed keyname + IV + HMAC */
    if (eticklen <=
1382
        TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
T
Todd Short 已提交
1383
        ret = SSL_TICKET_NO_DECRYPT;
D
Dr. Stephen Henson 已提交
1384 1385
        goto err;
    }
1386 1387
    eticklen -= mlen;
    /* Check HMAC of encrypted ticket */
1388
    if (HMAC_Update(hctx, etick, eticklen) <= 0
E
Emilia Kasper 已提交
1389
        || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1390 1391
        goto err;
    }
1392
    HMAC_CTX_free(hctx);
1393
    if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1394
        EVP_CIPHER_CTX_free(ctx);
T
Todd Short 已提交
1395
        return SSL_TICKET_NO_DECRYPT;
1396 1397 1398
    }
    /* Attempt to decrypt session data */
    /* Move p after IV to start of encrypted ticket, update length */
1399 1400
    p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
    eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1401
    sdec = OPENSSL_malloc(eticklen);
1402 1403
    if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
                                          (int)eticklen) <= 0) {
1404
        EVP_CIPHER_CTX_free(ctx);
1405
        OPENSSL_free(sdec);
T
Todd Short 已提交
1406
        return SSL_TICKET_FATAL_ERR_OTHER;
1407
    }
1408
    if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1409
        EVP_CIPHER_CTX_free(ctx);
1410
        OPENSSL_free(sdec);
T
Todd Short 已提交
1411
        return SSL_TICKET_NO_DECRYPT;
1412
    }
1413
    slen += declen;
1414 1415
    EVP_CIPHER_CTX_free(ctx);
    ctx = NULL;
1416 1417 1418
    p = sdec;

    sess = d2i_SSL_SESSION(NULL, &p, slen);
1419
    slen -= p - sdec;
1420 1421
    OPENSSL_free(sdec);
    if (sess) {
1422
        /* Some additional consistency checks */
1423
        if (slen != 0) {
1424
            SSL_SESSION_free(sess);
T
Todd Short 已提交
1425
            return SSL_TICKET_NO_DECRYPT;
1426
        }
1427 1428 1429 1430 1431 1432
        /*
         * The session ID, if non-empty, is used by some clients to detect
         * that the ticket has been accepted. So we copy it to the session
         * structure. If it is empty set length to zero as required by
         * standard.
         */
1433
        if (sesslen) {
1434
            memcpy(sess->session_id, sess_id, sesslen);
1435 1436
            sess->session_id_length = sesslen;
        }
1437 1438
        *psess = sess;
        if (renew_ticket)
T
Todd Short 已提交
1439
            return SSL_TICKET_SUCCESS_RENEW;
1440
        else
T
Todd Short 已提交
1441
            return SSL_TICKET_SUCCESS;
1442 1443 1444 1445 1446
    }
    ERR_clear_error();
    /*
     * For session parse failure, indicate that we need to send a new ticket.
     */
T
Todd Short 已提交
1447
    return SSL_TICKET_NO_DECRYPT;
E
Emilia Kasper 已提交
1448
 err:
1449
    EVP_CIPHER_CTX_free(ctx);
1450
    HMAC_CTX_free(hctx);
1451
    return ret;
1452
}
1453

D
Dr. Stephen Henson 已提交
1454
/* Check to see if a signature algorithm is allowed */
1455
static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1456
{
1457
    unsigned char sigalgstr[2];
D
Dr. Stephen Henson 已提交
1458
    int secbits;
1459

D
Dr. Stephen Henson 已提交
1460
    /* See if sigalgs is recognised and if hash is enabled */
1461
    if (!tls1_lookup_md(lu, NULL))
1462
        return 0;
D
Dr. Stephen Henson 已提交
1463 1464 1465
    /* DSA is not allowed in TLS 1.3 */
    if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
        return 0;
1466 1467 1468 1469 1470 1471
    /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
    if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
        && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
            || lu->hash_idx == SSL_MD_MD5_IDX
            || lu->hash_idx == SSL_MD_SHA224_IDX))
        return 0;
1472
    /* See if public key algorithm allowed */
D
Dr. Stephen Henson 已提交
1473
    if (ssl_cert_is_disabled(lu->sig_idx))
1474
        return 0;
1475 1476
    if (lu->hash == NID_undef)
        return 1;
D
Dr. Stephen Henson 已提交
1477 1478
    /* Security bits: half digest bits */
    secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1479
    /* Finally see if security callback allows it */
1480 1481
    sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
    sigalgstr[1] = lu->sigalg & 0xff;
D
Dr. Stephen Henson 已提交
1482
    return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1483 1484 1485 1486 1487 1488
}

/*
 * Get a mask of disabled public key algorithms based on supported signature
 * algorithms. For example if no signature algorithm supports RSA then RSA is
 * disabled.
D
Dr. Stephen Henson 已提交
1489 1490
 */

1491
void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1492
{
1493
    const uint16_t *sigalgs;
1494
    size_t i, sigalgslen;
1495
    uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1496
    /*
1497 1498
     * Go through all signature algorithms seeing if we support any
     * in disabled_mask.
1499
     */
1500
    sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
K
KaoruToda 已提交
1501
    for (i = 0; i < sigalgslen; i++, sigalgs++) {
1502
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1503
        const SSL_CERT_LOOKUP *clu;
1504 1505 1506

        if (lu == NULL)
            continue;
1507 1508

        clu = ssl_cert_lookup_by_idx(lu->sig_idx);
K
KaoruToda 已提交
1509 1510
	if (clu == NULL)
		continue;
1511 1512 1513 1514 1515

        /* If algorithm is disabled see if we can enable it */
        if ((clu->amask & disabled_mask) != 0
                && tls12_sigalg_allowed(s, op, lu))
            disabled_mask &= ~clu->amask;
1516
    }
1517
    *pmask_a |= disabled_mask;
1518
}
D
Dr. Stephen Henson 已提交
1519

M
Matt Caswell 已提交
1520
int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1521
                       const uint16_t *psig, size_t psiglen)
1522 1523
{
    size_t i;
1524
    int rv = 0;
1525

1526
    for (i = 0; i < psiglen; i++, psig++) {
1527 1528 1529 1530 1531 1532 1533 1534
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);

        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
            continue;
        if (!WPACKET_put_bytes_u16(pkt, *psig))
            return 0;
        /*
         * If TLS 1.3 must have at least one valid TLS 1.3 message
1535
         * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1536 1537
         */
        if (rv == 0 && (!SSL_IS_TLS13(s)
1538 1539 1540
            || (lu->sig != EVP_PKEY_RSA
                && lu->hash != NID_sha1
                && lu->hash != NID_sha224)))
1541
            rv = 1;
1542
    }
1543 1544
    if (rv == 0)
        SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1545
    return rv;
1546 1547
}

1548
/* Given preference and allowed sigalgs set shared sigalgs */
1549
static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1550 1551
                                   const uint16_t *pref, size_t preflen,
                                   const uint16_t *allow, size_t allowlen)
1552
{
1553
    const uint16_t *ptmp, *atmp;
1554
    size_t i, j, nmatch = 0;
1555
    for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1556 1557
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);

1558
        /* Skip disabled hashes or signature algorithms */
1559
        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1560
            continue;
1561 1562
        for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
            if (*ptmp == *atmp) {
1563
                nmatch++;
1564 1565
                if (shsig)
                    *shsig++ = lu;
1566 1567 1568 1569 1570 1571
                break;
            }
        }
    }
    return nmatch;
}
1572 1573 1574

/* Set shared signature algorithms for SSL structures */
static int tls1_set_shared_sigalgs(SSL *s)
1575
{
1576
    const uint16_t *pref, *allow, *conf;
1577 1578
    size_t preflen, allowlen, conflen;
    size_t nmatch;
1579
    const SIGALG_LOOKUP **salgs = NULL;
1580 1581
    CERT *c = s->cert;
    unsigned int is_suiteb = tls1_suiteb(s);
R
Rich Salz 已提交
1582 1583 1584 1585

    OPENSSL_free(c->shared_sigalgs);
    c->shared_sigalgs = NULL;
    c->shared_sigalgslen = 0;
1586 1587 1588 1589 1590 1591 1592 1593
    /* If client use client signature algorithms if not NULL */
    if (!s->server && c->client_sigalgs && !is_suiteb) {
        conf = c->client_sigalgs;
        conflen = c->client_sigalgslen;
    } else if (c->conf_sigalgs && !is_suiteb) {
        conf = c->conf_sigalgs;
        conflen = c->conf_sigalgslen;
    } else
1594
        conflen = tls12_get_psigalgs(s, 0, &conf);
1595 1596 1597
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
        pref = conf;
        preflen = conflen;
D
Dr. Stephen Henson 已提交
1598 1599
        allow = s->s3->tmp.peer_sigalgs;
        allowlen = s->s3->tmp.peer_sigalgslen;
1600 1601 1602
    } else {
        allow = conf;
        allowlen = conflen;
D
Dr. Stephen Henson 已提交
1603 1604
        pref = s->s3->tmp.peer_sigalgs;
        preflen = s->s3->tmp.peer_sigalgslen;
1605 1606
    }
    nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
D
Dr. Stephen Henson 已提交
1607
    if (nmatch) {
R
Rich Salz 已提交
1608 1609
        if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
            SSLerr(SSL_F_TLS1_SET_SHARED_SIGALGS, ERR_R_MALLOC_FAILURE);
D
Dr. Stephen Henson 已提交
1610
            return 0;
R
Rich Salz 已提交
1611
        }
D
Dr. Stephen Henson 已提交
1612 1613 1614 1615
        nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
    } else {
        salgs = NULL;
    }
1616 1617 1618 1619
    c->shared_sigalgs = salgs;
    c->shared_sigalgslen = nmatch;
    return 1;
}
1620

D
Dr. Stephen Henson 已提交
1621
int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
1622
{
1623
    unsigned int stmp;
1624
    size_t size, i;
D
Dr. Stephen Henson 已提交
1625
    uint16_t *buf;
1626

1627 1628 1629
    size = PACKET_remaining(pkt);

    /* Invalid data length */
1630
    if (size == 0 || (size & 1) != 0)
1631 1632 1633 1634
        return 0;

    size >>= 1;

R
Rich Salz 已提交
1635 1636
    if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL)  {
        SSLerr(SSL_F_TLS1_SAVE_U16, ERR_R_MALLOC_FAILURE);
1637
        return 0;
R
Rich Salz 已提交
1638
    }
1639
    for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
D
Dr. Stephen Henson 已提交
1640
        buf[i] = stmp;
1641

D
Dr. Stephen Henson 已提交
1642 1643
    if (i != size) {
        OPENSSL_free(buf);
1644
        return 0;
D
Dr. Stephen Henson 已提交
1645 1646 1647 1648 1649
    }

    OPENSSL_free(*pdest);
    *pdest = buf;
    *pdestlen = size;
1650

1651 1652
    return 1;
}
1653

1654
int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
D
Dr. Stephen Henson 已提交
1655 1656 1657 1658 1659 1660 1661 1662
{
    /* Extension ignored for inappropriate versions */
    if (!SSL_USE_SIGALGS(s))
        return 1;
    /* Should never happen */
    if (s->cert == NULL)
        return 0;

1663 1664 1665 1666 1667 1668
    if (cert)
        return tls1_save_u16(pkt, &s->s3->tmp.peer_cert_sigalgs,
                             &s->s3->tmp.peer_cert_sigalgslen);
    else
        return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
                             &s->s3->tmp.peer_sigalgslen);
D
Dr. Stephen Henson 已提交
1669 1670 1671 1672 1673

}

/* Set preferred digest for each key type */

1674
int tls1_process_sigalgs(SSL *s)
1675 1676
{
    size_t i;
1677
    uint32_t *pvalid = s->s3->tmp.valid_flags;
1678
    CERT *c = s->cert;
1679

1680 1681 1682
    if (!tls1_set_shared_sigalgs(s))
        return 0;

1683 1684 1685
    for (i = 0; i < SSL_PKEY_NUM; i++)
        pvalid[i] = 0;

1686 1687
    for (i = 0; i < c->shared_sigalgslen; i++) {
        const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1688
        int idx = sigptr->sig_idx;
1689

1690
        /* Ignore PKCS1 based sig algs in TLSv1.3 */
1691
        if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1692
            continue;
1693
        /* If not disabled indicate we can explicitly sign */
D
Dr. Stephen Henson 已提交
1694 1695
        if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
            pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1696 1697 1698
    }
    return 1;
}
D
Dr. Stephen Henson 已提交
1699

1700
int SSL_get_sigalgs(SSL *s, int idx,
1701 1702 1703
                    int *psign, int *phash, int *psignhash,
                    unsigned char *rsig, unsigned char *rhash)
{
1704
    uint16_t *psig = s->s3->tmp.peer_sigalgs;
1705
    size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1706
    if (psig == NULL || numsigalgs > INT_MAX)
1707 1708
        return 0;
    if (idx >= 0) {
1709 1710
        const SIGALG_LOOKUP *lu;

1711
        if (idx >= (int)numsigalgs)
1712 1713
            return 0;
        psig += idx;
1714
        if (rhash != NULL)
1715
            *rhash = (unsigned char)((*psig >> 8) & 0xff);
1716
        if (rsig != NULL)
1717
            *rsig = (unsigned char)(*psig & 0xff);
1718 1719 1720 1721 1722 1723 1724
        lu = tls1_lookup_sigalg(*psig);
        if (psign != NULL)
            *psign = lu != NULL ? lu->sig : NID_undef;
        if (phash != NULL)
            *phash = lu != NULL ? lu->hash : NID_undef;
        if (psignhash != NULL)
            *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1725
    }
1726
    return (int)numsigalgs;
1727
}
1728 1729

int SSL_get_shared_sigalgs(SSL *s, int idx,
1730 1731 1732
                           int *psign, int *phash, int *psignhash,
                           unsigned char *rsig, unsigned char *rhash)
{
1733 1734
    const SIGALG_LOOKUP *shsigalgs;
    if (s->cert->shared_sigalgs == NULL
1735
        || idx < 0
1736 1737
        || idx >= (int)s->cert->shared_sigalgslen
        || s->cert->shared_sigalgslen > INT_MAX)
1738
        return 0;
1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749
    shsigalgs = s->cert->shared_sigalgs[idx];
    if (phash != NULL)
        *phash = shsigalgs->hash;
    if (psign != NULL)
        *psign = shsigalgs->sig;
    if (psignhash != NULL)
        *psignhash = shsigalgs->sigandhash;
    if (rsig != NULL)
        *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
    if (rhash != NULL)
        *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1750
    return (int)s->cert->shared_sigalgslen;
1751 1752
}

D
Dr. Stephen Henson 已提交
1753 1754
/* Maximum possible number of unique entries in sigalgs array */
#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1755

1756 1757
typedef struct {
    size_t sigalgcnt;
1758 1759
    /* TLSEXT_SIGALG_XXX values */
    uint16_t sigalgs[TLS_MAX_SIGALGCNT];
1760
} sig_cb_st;
1761

1762 1763 1764 1765
static void get_sigorhash(int *psig, int *phash, const char *str)
{
    if (strcmp(str, "RSA") == 0) {
        *psig = EVP_PKEY_RSA;
D
Dr. Stephen Henson 已提交
1766 1767
    } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
        *psig = EVP_PKEY_RSA_PSS;
1768 1769 1770 1771 1772 1773 1774 1775 1776 1777
    } else if (strcmp(str, "DSA") == 0) {
        *psig = EVP_PKEY_DSA;
    } else if (strcmp(str, "ECDSA") == 0) {
        *psig = EVP_PKEY_EC;
    } else {
        *phash = OBJ_sn2nid(str);
        if (*phash == NID_undef)
            *phash = OBJ_ln2nid(str);
    }
}
D
Dr. Stephen Henson 已提交
1778 1779
/* Maximum length of a signature algorithm string component */
#define TLS_MAX_SIGSTRING_LEN   40
1780

1781
static int sig_cb(const char *elem, int len, void *arg)
1782 1783 1784
{
    sig_cb_st *sarg = arg;
    size_t i;
1785
    const SIGALG_LOOKUP *s;
D
Dr. Stephen Henson 已提交
1786
    char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1787
    int sig_alg = NID_undef, hash_alg = NID_undef;
1788 1789
    if (elem == NULL)
        return 0;
D
Dr. Stephen Henson 已提交
1790
    if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1791 1792 1793 1794 1795 1796
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    p = strchr(etmp, '+');
1797 1798 1799 1800 1801 1802 1803 1804 1805
    /*
     * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
     * if there's no '+' in the provided name, look for the new-style combined
     * name.  If not, match both sig+hash to find the needed SIGALG_LOOKUP.
     * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
     * rsa_pss_rsae_* that differ only by public key OID; in such cases
     * we will pick the _rsae_ variant, by virtue of them appearing earlier
     * in the table.
     */
1806 1807 1808 1809
    if (p == NULL) {
        for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
             i++, s++) {
            if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1810
                sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
1811 1812 1813
                break;
            }
        }
1814 1815
        if (i == OSSL_NELEM(sigalg_lookup_tbl))
            return 0;
1816 1817 1818 1819 1820 1821 1822
    } else {
        *p = 0;
        p++;
        if (*p == 0)
            return 0;
        get_sigorhash(&sig_alg, &hash_alg, etmp);
        get_sigorhash(&sig_alg, &hash_alg, p);
1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833
        if (sig_alg == NID_undef || hash_alg == NID_undef)
            return 0;
        for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
             i++, s++) {
            if (s->hash == hash_alg && s->sig == sig_alg) {
                sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
                break;
            }
        }
        if (i == OSSL_NELEM(sigalg_lookup_tbl))
            return 0;
1834
    }
1835

1836 1837
    /* Reject duplicates */
    for (i = 0; i < sarg->sigalgcnt - 1; i++) {
1838
        if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
1839
            sarg->sigalgcnt--;
1840
            return 0;
1841
        }
1842 1843 1844 1845 1846
    }
    return 1;
}

/*
F
FdaSilvaYY 已提交
1847
 * Set supported signature algorithms based on a colon separated list of the
1848 1849
 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
 */
1850
int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1851 1852 1853 1854 1855 1856 1857
{
    sig_cb_st sig;
    sig.sigalgcnt = 0;
    if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
        return 0;
    if (c == NULL)
        return 1;
1858 1859 1860 1861 1862 1863 1864 1865
    return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
}

int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
                     int client)
{
    uint16_t *sigalgs;

R
Rich Salz 已提交
1866 1867
    if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
        SSLerr(SSL_F_TLS1_SET_RAW_SIGALGS, ERR_R_MALLOC_FAILURE);
1868
        return 0;
R
Rich Salz 已提交
1869
    }
1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882
    memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));

    if (client) {
        OPENSSL_free(c->client_sigalgs);
        c->client_sigalgs = sigalgs;
        c->client_sigalgslen = salglen;
    } else {
        OPENSSL_free(c->conf_sigalgs);
        c->conf_sigalgs = sigalgs;
        c->conf_sigalgslen = salglen;
    }

    return 1;
1883 1884
}

E
Emilia Kasper 已提交
1885
int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1886
{
1887
    uint16_t *sigalgs, *sptr;
1888
    size_t i;
M
Matt Caswell 已提交
1889

1890 1891
    if (salglen & 1)
        return 0;
R
Rich Salz 已提交
1892 1893
    if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
        SSLerr(SSL_F_TLS1_SET_SIGALGS, ERR_R_MALLOC_FAILURE);
1894
        return 0;
R
Rich Salz 已提交
1895
    }
1896
    for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
M
Matt Caswell 已提交
1897
        size_t j;
1898
        const SIGALG_LOOKUP *curr;
M
Matt Caswell 已提交
1899 1900 1901 1902 1903
        int md_id = *psig_nids++;
        int sig_id = *psig_nids++;

        for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
             j++, curr++) {
1904
            if (curr->hash == md_id && curr->sig == sig_id) {
M
Matt Caswell 已提交
1905 1906 1907 1908
                *sptr++ = curr->sigalg;
                break;
            }
        }
1909

M
Matt Caswell 已提交
1910
        if (j == OSSL_NELEM(sigalg_lookup_tbl))
1911 1912 1913 1914
            goto err;
    }

    if (client) {
R
Rich Salz 已提交
1915
        OPENSSL_free(c->client_sigalgs);
1916
        c->client_sigalgs = sigalgs;
1917
        c->client_sigalgslen = salglen / 2;
1918
    } else {
R
Rich Salz 已提交
1919
        OPENSSL_free(c->conf_sigalgs);
1920
        c->conf_sigalgs = sigalgs;
1921
        c->conf_sigalgslen = salglen / 2;
1922 1923 1924 1925 1926 1927 1928 1929
    }

    return 1;

 err:
    OPENSSL_free(sigalgs);
    return 0;
}
1930

1931
static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1932 1933 1934 1935 1936 1937 1938 1939 1940
{
    int sig_nid;
    size_t i;
    if (default_nid == -1)
        return 1;
    sig_nid = X509_get_signature_nid(x);
    if (default_nid)
        return sig_nid == default_nid ? 1 : 0;
    for (i = 0; i < c->shared_sigalgslen; i++)
1941
        if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1942 1943 1944 1945
            return 1;
    return 0;
}

1946 1947
/* Check to see if a certificate issuer name matches list of CA names */
static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963
{
    X509_NAME *nm;
    int i;
    nm = X509_get_issuer_name(x);
    for (i = 0; i < sk_X509_NAME_num(names); i++) {
        if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
            return 1;
    }
    return 0;
}

/*
 * Check certificate chain is consistent with TLS extensions and is usable by
 * server. This servers two purposes: it allows users to check chains before
 * passing them to the server and it allows the server to check chains before
 * attempting to use them.
1964
 */
1965

F
FdaSilvaYY 已提交
1966
/* Flags which need to be set for a certificate when strict mode not set */
1967

1968
#define CERT_PKEY_VALID_FLAGS \
1969
        (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1970
/* Strict mode flags */
1971
#define CERT_PKEY_STRICT_FLAGS \
1972 1973
         (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
         | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1974

1975
int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1976 1977 1978 1979 1980 1981 1982
                     int idx)
{
    int i;
    int rv = 0;
    int check_flags = 0, strict_mode;
    CERT_PKEY *cpk = NULL;
    CERT *c = s->cert;
1983
    uint32_t *pvalid;
1984 1985 1986 1987 1988 1989
    unsigned int suiteb_flags = tls1_suiteb(s);
    /* idx == -1 means checking server chains */
    if (idx != -1) {
        /* idx == -2 means checking client certificate chains */
        if (idx == -2) {
            cpk = c->key;
1990
            idx = (int)(cpk - c->pkeys);
1991 1992
        } else
            cpk = c->pkeys + idx;
1993
        pvalid = s->s3->tmp.valid_flags + idx;
1994 1995 1996 1997 1998 1999 2000 2001
        x = cpk->x509;
        pk = cpk->privatekey;
        chain = cpk->chain;
        strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
        /* If no cert or key, forget it */
        if (!x || !pk)
            goto end;
    } else {
2002 2003
        size_t certidx;

2004
        if (!x || !pk)
M
Matt Caswell 已提交
2005
            return 0;
2006 2007

        if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
M
Matt Caswell 已提交
2008
            return 0;
2009
        idx = certidx;
2010 2011
        pvalid = s->s3->tmp.valid_flags + idx;

2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035
        if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
            check_flags = CERT_PKEY_STRICT_FLAGS;
        else
            check_flags = CERT_PKEY_VALID_FLAGS;
        strict_mode = 1;
    }

    if (suiteb_flags) {
        int ok;
        if (check_flags)
            check_flags |= CERT_PKEY_SUITEB;
        ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
        if (ok == X509_V_OK)
            rv |= CERT_PKEY_SUITEB;
        else if (!check_flags)
            goto end;
    }

    /*
     * Check all signature algorithms are consistent with signature
     * algorithms extension if TLS 1.2 or later and strict mode.
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
        int default_nid;
2036
        int rsign = 0;
2037 2038
        if (s->s3->tmp.peer_cert_sigalgs != NULL
                || s->s3->tmp.peer_sigalgs != NULL) {
2039 2040
            default_nid = 0;
        /* If no sigalgs extension use defaults from RFC5246 */
2041
        } else {
2042
            switch (idx) {
2043
            case SSL_PKEY_RSA:
2044
                rsign = EVP_PKEY_RSA;
2045 2046 2047 2048
                default_nid = NID_sha1WithRSAEncryption;
                break;

            case SSL_PKEY_DSA_SIGN:
2049
                rsign = EVP_PKEY_DSA;
2050 2051 2052 2053
                default_nid = NID_dsaWithSHA1;
                break;

            case SSL_PKEY_ECC:
2054
                rsign = EVP_PKEY_EC;
2055 2056 2057
                default_nid = NID_ecdsa_with_SHA1;
                break;

2058
            case SSL_PKEY_GOST01:
2059
                rsign = NID_id_GostR3410_2001;
2060 2061 2062 2063
                default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
                break;

            case SSL_PKEY_GOST12_256:
2064
                rsign = NID_id_GostR3410_2012_256;
2065 2066 2067 2068
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
                break;

            case SSL_PKEY_GOST12_512:
2069
                rsign = NID_id_GostR3410_2012_512;
2070 2071 2072
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
                break;

2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083
            default:
                default_nid = -1;
                break;
            }
        }
        /*
         * If peer sent no signature algorithms extension and we have set
         * preferred signature algorithms check we support sha1.
         */
        if (default_nid > 0 && c->conf_sigalgs) {
            size_t j;
2084
            const uint16_t *p = c->conf_sigalgs;
2085
            for (j = 0; j < c->conf_sigalgslen; j++, p++) {
D
Dr. Stephen Henson 已提交
2086 2087 2088
                const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);

                if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119
                    break;
            }
            if (j == c->conf_sigalgslen) {
                if (check_flags)
                    goto skip_sigs;
                else
                    goto end;
            }
        }
        /* Check signature algorithm of each cert in chain */
        if (!tls1_check_sig_alg(c, x, default_nid)) {
            if (!check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_EE_SIGNATURE;
        rv |= CERT_PKEY_CA_SIGNATURE;
        for (i = 0; i < sk_X509_num(chain); i++) {
            if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_SIGNATURE;
                    break;
                } else
                    goto end;
            }
        }
    }
    /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
    else if (check_flags)
        rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
 skip_sigs:
    /* Check cert parameters are consistent */
2120
    if (tls1_check_cert_param(s, x, 1))
2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142
        rv |= CERT_PKEY_EE_PARAM;
    else if (!check_flags)
        goto end;
    if (!s->server)
        rv |= CERT_PKEY_CA_PARAM;
    /* In strict mode check rest of chain too */
    else if (strict_mode) {
        rv |= CERT_PKEY_CA_PARAM;
        for (i = 0; i < sk_X509_num(chain); i++) {
            X509 *ca = sk_X509_value(chain, i);
            if (!tls1_check_cert_param(s, ca, 0)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_PARAM;
                    break;
                } else
                    goto end;
            }
        }
    }
    if (!s->server && strict_mode) {
        STACK_OF(X509_NAME) *ca_dn;
        int check_type = 0;
D
Dr. Stephen Henson 已提交
2143
        switch (EVP_PKEY_id(pk)) {
2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154
        case EVP_PKEY_RSA:
            check_type = TLS_CT_RSA_SIGN;
            break;
        case EVP_PKEY_DSA:
            check_type = TLS_CT_DSS_SIGN;
            break;
        case EVP_PKEY_EC:
            check_type = TLS_CT_ECDSA_SIGN;
            break;
        }
        if (check_type) {
2155 2156 2157 2158 2159
            const uint8_t *ctypes = s->s3->tmp.ctype;
            size_t j;

            for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
                if (*ctypes == check_type) {
2160 2161 2162 2163 2164 2165
                    rv |= CERT_PKEY_CERT_TYPE;
                    break;
                }
            }
            if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                goto end;
2166
        } else {
2167
            rv |= CERT_PKEY_CERT_TYPE;
2168
        }
2169

2170
        ca_dn = s->s3->tmp.peer_ca_names;
2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197

        if (!sk_X509_NAME_num(ca_dn))
            rv |= CERT_PKEY_ISSUER_NAME;

        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            if (ssl_check_ca_name(ca_dn, x))
                rv |= CERT_PKEY_ISSUER_NAME;
        }
        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            for (i = 0; i < sk_X509_num(chain); i++) {
                X509 *xtmp = sk_X509_value(chain, i);
                if (ssl_check_ca_name(ca_dn, xtmp)) {
                    rv |= CERT_PKEY_ISSUER_NAME;
                    break;
                }
            }
        }
        if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
            goto end;
    } else
        rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;

    if (!check_flags || (rv & check_flags) == check_flags)
        rv |= CERT_PKEY_VALID;

 end:

D
Dr. Stephen Henson 已提交
2198 2199 2200
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
    else
2201 2202 2203 2204 2205 2206 2207
        rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;

    /*
     * When checking a CERT_PKEY structure all flags are irrelevant if the
     * chain is invalid.
     */
    if (!check_flags) {
D
Dr. Stephen Henson 已提交
2208
        if (rv & CERT_PKEY_VALID) {
2209
            *pvalid = rv;
D
Dr. Stephen Henson 已提交
2210 2211 2212
        } else {
            /* Preserve sign and explicit sign flag, clear rest */
            *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2213 2214 2215 2216 2217
            return 0;
        }
    }
    return rv;
}
2218 2219 2220

/* Set validity of certificates in an SSL structure */
void tls1_set_cert_validity(SSL *s)
2221
{
2222
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2223
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
M
Matt Caswell 已提交
2224 2225
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2226 2227 2228
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2229
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
M
Matt Caswell 已提交
2230
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
2231 2232
}

F
FdaSilvaYY 已提交
2233
/* User level utility function to check a chain is suitable */
2234
int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2235 2236 2237
{
    return tls1_check_chain(s, x, pk, chain, -1);
}
2238

D
Dr. Stephen Henson 已提交
2239 2240
#ifndef OPENSSL_NO_DH
DH *ssl_get_auto_dh(SSL *s)
2241 2242 2243 2244
{
    int dh_secbits = 80;
    if (s->cert->dh_tmp_auto == 2)
        return DH_get_1024_160();
2245
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2246 2247 2248 2249 2250
        if (s->s3->tmp.new_cipher->strength_bits == 256)
            dh_secbits = 128;
        else
            dh_secbits = 80;
    } else {
2251
        if (s->s3->tmp.cert == NULL)
D
Dr. Stephen Henson 已提交
2252
            return NULL;
2253
        dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2254 2255 2256 2257
    }

    if (dh_secbits >= 128) {
        DH *dhp = DH_new();
M
Matt Caswell 已提交
2258
        BIGNUM *p, *g;
2259
        if (dhp == NULL)
2260
            return NULL;
M
Matt Caswell 已提交
2261 2262 2263
        g = BN_new();
        if (g != NULL)
            BN_set_word(g, 2);
2264
        if (dh_secbits >= 192)
R
Rich Salz 已提交
2265
            p = BN_get_rfc3526_prime_8192(NULL);
2266
        else
R
Rich Salz 已提交
2267
            p = BN_get_rfc3526_prime_3072(NULL);
M
Matt Caswell 已提交
2268
        if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2269
            DH_free(dhp);
M
Matt Caswell 已提交
2270 2271
            BN_free(p);
            BN_free(g);
2272 2273 2274 2275 2276 2277 2278 2279
            return NULL;
        }
        return dhp;
    }
    if (dh_secbits >= 112)
        return DH_get_2048_224();
    return DH_get_1024_160();
}
D
Dr. Stephen Henson 已提交
2280
#endif
D
Dr. Stephen Henson 已提交
2281 2282

static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2283
{
2284
    int secbits = -1;
2285
    EVP_PKEY *pkey = X509_get0_pubkey(x);
2286
    if (pkey) {
2287 2288 2289 2290 2291 2292
        /*
         * If no parameters this will return -1 and fail using the default
         * security callback for any non-zero security level. This will
         * reject keys which omit parameters but this only affects DSA and
         * omission of parameters is never (?) done in practice.
         */
2293
        secbits = EVP_PKEY_security_bits(pkey);
2294
    }
2295 2296 2297 2298 2299
    if (s)
        return ssl_security(s, op, secbits, 0, x);
    else
        return ssl_ctx_security(ctx, op, secbits, 0, x);
}
D
Dr. Stephen Henson 已提交
2300 2301

static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2302 2303
{
    /* Lookup signature algorithm digest */
2304
    int secbits, nid, pknid;
2305 2306 2307
    /* Don't check signature if self signed */
    if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
        return 1;
2308 2309 2310 2311 2312
    if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
        secbits = -1;
    /* If digest NID not defined use signature NID */
    if (nid == NID_undef)
        nid = pknid;
2313
    if (s)
2314
        return ssl_security(s, op, secbits, nid, x);
2315
    else
2316
        return ssl_ctx_security(ctx, op, secbits, nid, x);
2317
}
D
Dr. Stephen Henson 已提交
2318 2319

int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335
{
    if (vfy)
        vfy = SSL_SECOP_PEER;
    if (is_ee) {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
            return SSL_R_EE_KEY_TOO_SMALL;
    } else {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
            return SSL_R_CA_KEY_TOO_SMALL;
    }
    if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
        return SSL_R_CA_MD_TOO_WEAK;
    return 1;
}

/*
F
FdaSilvaYY 已提交
2336 2337
 * Check security of a chain, if |sk| includes the end entity certificate then
 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2338
 * one to the peer. Return values: 1 if ok otherwise error code to use
D
Dr. Stephen Henson 已提交
2339 2340 2341
 */

int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361
{
    int rv, start_idx, i;
    if (x == NULL) {
        x = sk_X509_value(sk, 0);
        start_idx = 1;
    } else
        start_idx = 0;

    rv = ssl_security_cert(s, NULL, x, vfy, 1);
    if (rv != 1)
        return rv;

    for (i = start_idx; i < sk_X509_num(sk); i++) {
        x = sk_X509_value(sk, i);
        rv = ssl_security_cert(s, NULL, x, vfy, 0);
        if (rv != 1)
            return rv;
    }
    return 1;
}
2362

2363 2364
/*
 * For TLS 1.2 servers check if we have a certificate which can be used
2365
 * with the signature algorithm "lu" and return index of certificate.
2366 2367
 */

2368
static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2369
{
2370 2371
    int sig_idx = lu->sig_idx;
    const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2372 2373 2374

    /* If not recognised or not supported by cipher mask it is not suitable */
    if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
2375 2376 2377
        return -1;

    return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2378 2379
}

2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418
/*
 * Returns true if |s| has a usable certificate configured for use
 * with signature scheme |sig|.
 * "Usable" includes a check for presence as well as applying
 * the signature_algorithm_cert restrictions sent by the peer (if any).
 * Returns false if no usable certificate is found.
 */
static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
{
    const SIGALG_LOOKUP *lu;
    int mdnid, pknid;
    size_t i;

    /* TLS 1.2 callers can override lu->sig_idx, but not TLS 1.3 callers. */
    if (idx == -1)
        idx = sig->sig_idx;
    if (!ssl_has_cert(s, idx))
        return 0;
    if (s->s3->tmp.peer_cert_sigalgs != NULL) {
        for (i = 0; i < s->s3->tmp.peer_cert_sigalgslen; i++) {
            lu = tls1_lookup_sigalg(s->s3->tmp.peer_cert_sigalgs[i]);
            if (lu == NULL
                || !X509_get_signature_info(s->cert->pkeys[idx].x509, &mdnid,
                                            &pknid, NULL, NULL))
                continue;
            /*
             * TODO this does not differentiate between the
             * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
             * have a chain here that lets us look at the key OID in the
             * signing certificate.
             */
            if (mdnid == lu->hash && pknid == lu->sig)
                return 1;
        }
        return 0;
    }
    return 1;
}

2419 2420
/*
 * Choose an appropriate signature algorithm based on available certificates
2421 2422
 * Sets chosen certificate and signature algorithm.
 *
2423 2424
 * For servers if we fail to find a required certificate it is a fatal error,
 * an appropriate error code is set and a TLS alert is sent.
2425
 *
2426
 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
2427 2428
 * a fatal error: we will either try another certificate or not present one
 * to the server. In this case no error is set.
2429
 */
2430
int tls_choose_sigalg(SSL *s, int fatalerrs)
2431
{
2432
    const SIGALG_LOOKUP *lu = NULL;
2433
    int sig_idx = -1;
2434

2435 2436 2437
    s->s3->tmp.cert = NULL;
    s->s3->tmp.sigalg = NULL;

2438 2439
    if (SSL_IS_TLS13(s)) {
        size_t i;
R
Richard Levitte 已提交
2440
#ifndef OPENSSL_NO_EC
2441
        int curve = -1;
R
Richard Levitte 已提交
2442
#endif
2443

F
FdaSilvaYY 已提交
2444
        /* Look for a certificate matching shared sigalgs */
2445
        for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2446
            lu = s->cert->shared_sigalgs[i];
2447
            sig_idx = -1;
2448

2449 2450 2451 2452
            /* Skip SHA1, SHA224, DSA and RSA if not PSS */
            if (lu->hash == NID_sha1
                || lu->hash == NID_sha224
                || lu->sig == EVP_PKEY_DSA
2453
                || lu->sig == EVP_PKEY_RSA)
2454
                continue;
2455 2456
            /* Check that we have a cert, and signature_algorithms_cert */
            if (!tls1_lookup_md(lu, NULL) || !has_usable_cert(s, lu, -1))
2457 2458
                continue;
            if (lu->sig == EVP_PKEY_EC) {
R
Richard Levitte 已提交
2459
#ifndef OPENSSL_NO_EC
2460
                if (curve == -1) {
2461
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2462 2463 2464

                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
                }
2465
                if (lu->curve != NID_undef && curve != lu->curve)
2466
                    continue;
R
Richard Levitte 已提交
2467 2468 2469
#else
                continue;
#endif
2470 2471
            } else if (lu->sig == EVP_PKEY_RSA_PSS) {
                /* validate that key is large enough for the signature algorithm */
2472
                EVP_PKEY *pkey;
2473

2474
                pkey = s->cert->pkeys[lu->sig_idx].privatekey;
2475
                if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2476
                    continue;
2477
            }
2478 2479 2480
            break;
        }
        if (i == s->cert->shared_sigalgslen) {
2481
            if (!fatalerrs)
2482
                return 1;
2483 2484
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
                     SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2485 2486 2487
            return 0;
        }
    } else {
2488 2489 2490 2491
        /* If ciphersuite doesn't require a cert nothing to do */
        if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
            return 1;
        if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2492
                return 1;
2493 2494

        if (SSL_USE_SIGALGS(s)) {
2495
            size_t i;
2496
            if (s->s3->tmp.peer_sigalgs != NULL) {
2497 2498 2499 2500 2501
#ifndef OPENSSL_NO_EC
                int curve;

                /* For Suite B need to match signature algorithm to curve */
                if (tls1_suiteb(s)) {
2502
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2503 2504 2505 2506 2507
                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
                } else {
                    curve = -1;
                }
#endif
2508 2509 2510 2511 2512 2513 2514

                /*
                 * Find highest preference signature algorithm matching
                 * cert type
                 */
                for (i = 0; i < s->cert->shared_sigalgslen; i++) {
                    lu = s->cert->shared_sigalgs[i];
2515 2516

                    if (s->server) {
2517
                        if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2518
                            continue;
2519 2520 2521 2522
                    } else {
                        int cc_idx = s->cert->key - s->cert->pkeys;

                        sig_idx = lu->sig_idx;
2523 2524
                        if (cc_idx != sig_idx)
                            continue;
D
Dr. Stephen Henson 已提交
2525
                    }
2526 2527 2528
                    /* Check that we have a cert, and sig_algs_cert */
                    if (!has_usable_cert(s, lu, sig_idx))
                        continue;
2529 2530
                    if (lu->sig == EVP_PKEY_RSA_PSS) {
                        /* validate that key is large enough for the signature algorithm */
2531
                        EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
2532

2533
                        if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2534 2535
                            continue;
                    }
2536 2537
#ifndef OPENSSL_NO_EC
                    if (curve == -1 || lu->curve == curve)
2538
#endif
2539 2540 2541
                        break;
                }
                if (i == s->cert->shared_sigalgslen) {
2542
                    if (!fatalerrs)
2543
                        return 1;
2544 2545
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
                             ERR_R_INTERNAL_ERROR);
2546 2547 2548 2549 2550 2551 2552
                    return 0;
                }
            } else {
                /*
                 * If we have no sigalg use defaults
                 */
                const uint16_t *sent_sigs;
2553
                size_t sent_sigslen;
2554

2555
                if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2556
                    if (!fatalerrs)
2557
                        return 1;
2558 2559
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
                             ERR_R_INTERNAL_ERROR);
2560 2561 2562 2563 2564 2565
                    return 0;
                }

                /* Check signature matches a type we sent */
                sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
                for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2566 2567
                    if (lu->sigalg == *sent_sigs
                            && has_usable_cert(s, lu, lu->sig_idx))
2568 2569 2570
                        break;
                }
                if (i == sent_sigslen) {
2571
                    if (!fatalerrs)
2572
                        return 1;
2573 2574 2575
                    SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                             SSL_F_TLS_CHOOSE_SIGALG,
                             SSL_R_WRONG_SIGNATURE_TYPE);
2576 2577 2578 2579
                    return 0;
                }
            }
        } else {
2580
            if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2581
                if (!fatalerrs)
2582
                    return 1;
2583 2584
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
                         ERR_R_INTERNAL_ERROR);
2585 2586 2587
                return 0;
            }
        }
2588
    }
2589 2590 2591
    if (sig_idx == -1)
        sig_idx = lu->sig_idx;
    s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
2592
    s->cert->key = s->s3->tmp.cert;
2593
    s->s3->tmp.sigalg = lu;
2594 2595
    return 1;
}
2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626

int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
{
    if (mode != TLSEXT_max_fragment_length_DISABLED
            && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
        SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
               SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
        return 0;
    }

    ctx->ext.max_fragment_len_mode = mode;
    return 1;
}

int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
{
    if (mode != TLSEXT_max_fragment_length_DISABLED
            && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
        SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
               SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
        return 0;
    }

    ssl->ext.max_fragment_len_mode = mode;
    return 1;
}

uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
{
    return session->ext.max_fragment_len_mode;
}