t1_lib.c 76.1 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
E
Emilia Kasper 已提交
11
#include <stdlib.h>
12
#include <openssl/objects.h>
13 14
#include <openssl/evp.h>
#include <openssl/hmac.h>
15
#include <openssl/ocsp.h>
16 17
#include <openssl/conf.h>
#include <openssl/x509v3.h>
R
Rich Salz 已提交
18 19
#include <openssl/dh.h>
#include <openssl/bn.h>
20
#include "ssl_locl.h"
R
Rich Salz 已提交
21
#include <openssl/ct.h>
22

23 24 25 26 27 28 29 30 31 32 33 34
SSL3_ENC_METHOD const TLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    0,
M
Matt Caswell 已提交
35
    ssl3_set_handshake_header,
36
    tls_close_construct_packet,
37 38 39 40 41 42 43 44 45 46 47 48 49 50 51
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV,
M
Matt Caswell 已提交
52
    ssl3_set_handshake_header,
53
    tls_close_construct_packet,
54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
M
Matt Caswell 已提交
70
    ssl3_set_handshake_header,
71
    tls_close_construct_packet,
72 73
    ssl3_handshake_write
};
74

75
SSL3_ENC_METHOD const TLSv1_3_enc_data = {
M
Matt Caswell 已提交
76
    tls13_enc,
77
    tls1_mac,
78 79 80 81
    tls13_setup_key_block,
    tls13_generate_master_secret,
    tls13_change_cipher_state,
    tls13_final_finish_mac,
82 83
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
84
    tls13_alert_code,
85
    tls1_export_keying_material,
M
Matt Caswell 已提交
86
    SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
87 88 89 90 91
    ssl3_set_handshake_header,
    tls_close_construct_packet,
    ssl3_handshake_write
};

92
long tls1_default_timeout(void)
93 94 95 96 97 98 99
{
    /*
     * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
100

U
Ulf Möller 已提交
101
int tls1_new(SSL *s)
102 103 104 105 106 107
{
    if (!ssl3_new(s))
        return (0);
    s->method->ssl_clear(s);
    return (1);
}
108

U
Ulf Möller 已提交
109
void tls1_free(SSL *s)
110
{
R
Rich Salz 已提交
111
    OPENSSL_free(s->ext.session_ticket);
112 113
    ssl3_free(s);
}
114

U
Ulf Möller 已提交
115
void tls1_clear(SSL *s)
116 117
{
    ssl3_clear(s);
118 119 120 121
    if (s->method->version == TLS_ANY_VERSION)
        s->version = TLS_MAX_VERSION;
    else
        s->version = s->method->version;
122
}
123

124
#ifndef OPENSSL_NO_EC
125

126 127 128 129 130 131
typedef struct {
    int nid;                    /* Curve NID */
    int secbits;                /* Bits of security (from SP800-57) */
    unsigned int flags;         /* Flags: currently just field type */
} tls_curve_info;

132 133
/*
 * Table of curve information.
R
Rich Salz 已提交
134
 * Do not delete entries or reorder this array! It is used as a lookup
135 136
 * table: the index of each entry is one less than the TLS curve id.
 */
137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165
static const tls_curve_info nid_list[] = {
    {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
    {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
    {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
    {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
    {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
    {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
    {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
    {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
    {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
    {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
    {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
    {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
    {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
    {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
    {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
    {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
    {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
    {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
    {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
    {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
    {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
    {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
    {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
    {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
    {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
    {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
    {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
    {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
166
    {NID_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
167 168 169 170 171 172 173 174
};

static const unsigned char ecformats_default[] = {
    TLSEXT_ECPOINTFORMAT_uncompressed,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
};

175 176
/* The default curves */
static const unsigned char eccurves_default[] = {
D
Dr. Stephen Henson 已提交
177
    0, 29,                      /* X25519 (29) */
178
    0, 23,                      /* secp256r1 (23) */
179 180
    0, 25,                      /* secp521r1 (25) */
    0, 24,                      /* secp384r1 (24) */
181 182
};

183 184 185 186
static const unsigned char suiteb_curves[] = {
    0, TLSEXT_curve_P_256,
    0, TLSEXT_curve_P_384
};
187

188
int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
189
{
190
    const tls_curve_info *cinfo;
191
    /* ECC curves from RFC 4492 and RFC 7027 */
D
Dr. Stephen Henson 已提交
192
    if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
193
        return 0;
194 195 196 197
    cinfo = nid_list + curve_id - 1;
    if (pflags)
        *pflags = cinfo->flags;
    return cinfo->nid;
198
}
199 200

int tls1_ec_nid2curve_id(int nid)
201
{
202 203 204
    size_t i;
    for (i = 0; i < OSSL_NELEM(nid_list); i++) {
        if (nid_list[i].nid == nid)
205
            return (int)(i + 1);
206
    }
207
    return 0;
208 209
}

210 211 212 213 214 215 216 217 218 219 220
/*
 * Get curves list, if "sess" is set return client curves otherwise
 * preferred list.
 * Sets |num_curves| to the number of curves in the list, i.e.,
 * the length of |pcurves| is 2 * num_curves.
 * Returns 1 on success and 0 if the client curves list has invalid format.
 * The latter indicates an internal error: we should not be accepting such
 * lists in the first place.
 * TODO(emilia): we should really be storing the curves list in explicitly
 * parsed form instead. (However, this would affect binary compatibility
 * so cannot happen in the 1.0.x series.)
221
 */
222 223
int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
                       size_t *num_curves)
224 225
{
    size_t pcurveslen = 0;
226

227
    if (sess) {
R
Rich Salz 已提交
228 229
        *pcurves = s->session->ext.supportedgroups;
        pcurveslen = s->session->ext.supportedgroups_len;
230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247
    } else {
        /* For Suite B mode only include P-256, P-384 */
        switch (tls1_suiteb(s)) {
        case SSL_CERT_FLAG_SUITEB_128_LOS:
            *pcurves = suiteb_curves;
            pcurveslen = sizeof(suiteb_curves);
            break;

        case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
            *pcurves = suiteb_curves;
            pcurveslen = 2;
            break;

        case SSL_CERT_FLAG_SUITEB_192_LOS:
            *pcurves = suiteb_curves + 2;
            pcurveslen = 2;
            break;
        default:
R
Rich Salz 已提交
248 249
            *pcurves = s->ext.supportedgroups;
            pcurveslen = s->ext.supportedgroups_len;
250 251
        }
        if (!*pcurves) {
252 253
            *pcurves = eccurves_default;
            pcurveslen = sizeof(eccurves_default);
254 255 256 257 258 259 260 261 262
        }
    }

    /* We do not allow odd length arrays to enter the system. */
    if (pcurveslen & 1) {
        SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
        *num_curves = 0;
        return 0;
    }
263 264
    *num_curves = pcurveslen / 2;
    return 1;
265
}
D
Dr. Stephen Henson 已提交
266 267

/* See if curve is allowed by security callback */
268
int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
269 270 271 272
{
    const tls_curve_info *cinfo;
    if (curve[0])
        return 1;
D
Dr. Stephen Henson 已提交
273
    if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
274 275 276 277 278 279 280 281
        return 0;
    cinfo = &nid_list[curve[1] - 1];
# ifdef OPENSSL_NO_EC2M
    if (cinfo->flags & TLS_CURVE_CHAR2)
        return 0;
# endif
    return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
}
D
Dr. Stephen Henson 已提交
282

283 284
/* Check a curve is one of our preferences */
int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312
{
    const unsigned char *curves;
    size_t num_curves, i;
    unsigned int suiteb_flags = tls1_suiteb(s);
    if (len != 3 || p[0] != NAMED_CURVE_TYPE)
        return 0;
    /* Check curve matches Suite B preferences */
    if (suiteb_flags) {
        unsigned long cid = s->s3->tmp.new_cipher->id;
        if (p[1])
            return 0;
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
            if (p[2] != TLSEXT_curve_P_256)
                return 0;
        } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
            if (p[2] != TLSEXT_curve_P_384)
                return 0;
        } else                  /* Should never happen */
            return 0;
    }
    if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
        return 0;
    for (i = 0; i < num_curves; i++, curves += 2) {
        if (p[1] == curves[0] && p[2] == curves[1])
            return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
    }
    return 0;
}
313

314
/*-
315
 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
316 317
 * if there is no match.
 * For nmatch == -1, return number of matches
318
 * For nmatch == -2, return the NID of the group to use for
319
 * an EC tmp key, or NID_undef if there is no match.
320
 */
321
int tls1_shared_group(SSL *s, int nmatch)
322 323 324 325
{
    const unsigned char *pref, *supp;
    size_t num_pref, num_supp, i, j;
    int k;
326

327 328 329 330 331 332 333 334 335 336
    /* Can't do anything on client side */
    if (s->server == 0)
        return -1;
    if (nmatch == -2) {
        if (tls1_suiteb(s)) {
            /*
             * For Suite B ciphersuite determines curve: we already know
             * these are acceptable due to previous checks.
             */
            unsigned long cid = s->s3->tmp.new_cipher->id;
337

338 339 340 341 342 343 344 345 346 347 348 349 350 351
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
                return NID_X9_62_prime256v1; /* P-256 */
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
                return NID_secp384r1; /* P-384 */
            /* Should never happen */
            return NID_undef;
        }
        /* If not Suite B just return first preference shared curve */
        nmatch = 0;
    }
    /*
     * Avoid truncation. tls1_get_curvelist takes an int
     * but s->options is a long...
     */
352 353 354
    if (!tls1_get_curvelist(s,
            (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
            &supp, &num_supp))
355 356
        /* In practice, NID_undef == 0 but let's be precise. */
        return nmatch == -1 ? 0 : NID_undef;
357 358 359
    if (!tls1_get_curvelist(s,
            (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0,
            &pref, &num_pref))
360
        return nmatch == -1 ? 0 : NID_undef;
361

362
    for (k = 0, i = 0; i < num_pref; i++, pref += 2) {
363
        const unsigned char *tsupp = supp;
364

365 366 367 368 369 370
        for (j = 0; j < num_supp; j++, tsupp += 2) {
            if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
                if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
                    continue;
                if (nmatch == k) {
                    int id = (pref[0] << 8) | pref[1];
371

372
                    return tls1_ec_curve_id2nid(id, NULL);
373 374 375 376 377 378 379 380 381 382
                }
                k++;
            }
        }
    }
    if (nmatch == -1)
        return k;
    /* Out of range (nmatch > k). */
    return NID_undef;
}
383

384 385
int tls1_set_groups(unsigned char **pext, size_t *pextlen,
                    int *groups, size_t ngroups)
386
{
387
    unsigned char *glist, *p;
388 389
    size_t i;
    /*
390
     * Bitmap of groups included to detect duplicates: only works while group
391 392 393
     * ids < 32
     */
    unsigned long dup_list = 0;
394 395
    glist = OPENSSL_malloc(ngroups * 2);
    if (glist == NULL)
396
        return 0;
397
    for (i = 0, p = glist; i < ngroups; i++) {
398 399
        unsigned long idmask;
        int id;
400 401
        /* TODO(TLS1.3): Convert for DH groups */
        id = tls1_ec_nid2curve_id(groups[i]);
402 403
        idmask = 1L << id;
        if (!id || (dup_list & idmask)) {
404
            OPENSSL_free(glist);
405 406 407 408 409
            return 0;
        }
        dup_list |= idmask;
        s2n(id, p);
    }
R
Rich Salz 已提交
410
    OPENSSL_free(*pext);
411 412
    *pext = glist;
    *pextlen = ngroups * 2;
413 414 415 416 417 418 419 420 421
    return 1;
}

# define MAX_CURVELIST   28

typedef struct {
    size_t nidcnt;
    int nid_arr[MAX_CURVELIST];
} nid_cb_st;
422 423

static int nid_cb(const char *elem, int len, void *arg)
424 425 426 427 428
{
    nid_cb_st *narg = arg;
    size_t i;
    int nid;
    char etmp[20];
429 430
    if (elem == NULL)
        return 0;
431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450
    if (narg->nidcnt == MAX_CURVELIST)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    nid = EC_curve_nist2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_sn2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_ln2nid(etmp);
    if (nid == NID_undef)
        return 0;
    for (i = 0; i < narg->nidcnt; i++)
        if (narg->nid_arr[i] == nid)
            return 0;
    narg->nid_arr[narg->nidcnt++] = nid;
    return 1;
}

451 452
/* Set groups based on a colon separate list */
int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
453 454 455 456 457 458 459
{
    nid_cb_st ncb;
    ncb.nidcnt = 0;
    if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
        return 0;
    if (pext == NULL)
        return 1;
460
    return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
461 462
}

463 464
/* For an EC key set TLS id and required compression based on parameters */
static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
465 466
                          EC_KEY *ec)
{
D
Dr. Stephen Henson 已提交
467
    int id;
468 469 470 471 472 473 474 475 476 477
    const EC_GROUP *grp;
    if (!ec)
        return 0;
    /* Determine if it is a prime field */
    grp = EC_KEY_get0_group(ec);
    if (!grp)
        return 0;
    /* Determine curve ID */
    id = EC_GROUP_get_curve_name(grp);
    id = tls1_ec_nid2curve_id(id);
D
Dr. Stephen Henson 已提交
478 479 480 481 482
    /* If no id return error: we don't support arbitrary explicit curves */
    if (id == 0)
        return 0;
    curve_id[0] = 0;
    curve_id[1] = (unsigned char)id;
483 484 485
    if (comp_id) {
        if (EC_KEY_get0_public_key(ec) == NULL)
            return 0;
D
Dr. Stephen Henson 已提交
486 487 488 489
        if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
            *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
        } else {
            if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
490 491 492
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
            else
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
D
Dr. Stephen Henson 已提交
493
        }
494 495 496 497
    }
    return 1;
}

498 499
/* Check an EC key is compatible with extensions */
static int tls1_check_ec_key(SSL *s,
500 501 502 503 504 505 506 507 508
                             unsigned char *curve_id, unsigned char *comp_id)
{
    const unsigned char *pformats, *pcurves;
    size_t num_formats, num_curves, i;
    int j;
    /*
     * If point formats extension present check it, otherwise everything is
     * supported (see RFC4492).
     */
R
Rich Salz 已提交
509 510 511
    if (comp_id && s->session->ext.ecpointformats) {
        pformats = s->session->ext.ecpointformats;
        num_formats = s->session->ext.ecpointformats_len;
512 513 514 515 516 517 518 519 520 521 522 523 524
        for (i = 0; i < num_formats; i++, pformats++) {
            if (*comp_id == *pformats)
                break;
        }
        if (i == num_formats)
            return 0;
    }
    if (!curve_id)
        return 1;
    /* Check curve is consistent with client and server preferences */
    for (j = 0; j <= 1; j++) {
        if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
            return 0;
525 526 527 528 529 530 531 532 533 534
        if (j == 1 && num_curves == 0) {
            /*
             * If we've not received any curves then skip this check.
             * RFC 4492 does not require the supported elliptic curves extension
             * so if it is not sent we can just choose any curve.
             * It is invalid to send an empty list in the elliptic curves
             * extension, so num_curves == 0 always means no extension.
             */
            break;
        }
535 536 537 538 539 540 541 542 543 544 545 546
        for (i = 0; i < num_curves; i++, pcurves += 2) {
            if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
                break;
        }
        if (i == num_curves)
            return 0;
        /* For clients can only check sent curve list */
        if (!s->server)
            break;
    }
    return 1;
}
547

548 549
void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
                         size_t *num_formats)
550 551 552 553
{
    /*
     * If we have a custom point format list use it otherwise use default
     */
R
Rich Salz 已提交
554 555 556
    if (s->ext.ecpointformats) {
        *pformats = s->ext.ecpointformats;
        *num_formats = s->ext.ecpointformats_len;
557 558 559 560 561 562 563 564 565 566 567 568 569
    } else {
        *pformats = ecformats_default;
        /* For Suite B we don't support char2 fields */
        if (tls1_suiteb(s))
            *num_formats = sizeof(ecformats_default) - 1;
        else
            *num_formats = sizeof(ecformats_default);
    }
}

/*
 * Check cert parameters compatible with extensions: currently just checks EC
 * certificates have compatible curves and compression.
570
 */
571
static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
572 573 574 575
{
    unsigned char comp_id, curve_id[2];
    EVP_PKEY *pkey;
    int rv;
576
    pkey = X509_get0_pubkey(x);
577 578 579
    if (!pkey)
        return 0;
    /* If not EC nothing to do */
D
Dr. Stephen Henson 已提交
580
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
581
        return 1;
D
Dr. Stephen Henson 已提交
582
    rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
583 584 585 586 587 588 589 590 591 592 593
    if (!rv)
        return 0;
    /*
     * Can't check curve_id for client certs as we don't have a supported
     * curves extension.
     */
    rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
    if (!rv)
        return 0;
    /*
     * Special case for suite B. We *MUST* sign using SHA256+P-256 or
594
     * SHA384+P-384.
595
     */
596
    if (check_ee_md && tls1_suiteb(s)) {
597 598 599 600 601 602 603 604 605 606 607 608 609
        int check_md;
        size_t i;
        CERT *c = s->cert;
        if (curve_id[0])
            return 0;
        /* Check to see we have necessary signing algorithm */
        if (curve_id[1] == TLSEXT_curve_P_256)
            check_md = NID_ecdsa_with_SHA256;
        else if (curve_id[1] == TLSEXT_curve_P_384)
            check_md = NID_ecdsa_with_SHA384;
        else
            return 0;           /* Should never happen */
        for (i = 0; i < c->shared_sigalgslen; i++)
610
            if (check_md == c->shared_sigalgs[i]->sigandhash)
611 612 613 614 615 616 617
                break;
        if (i == c->shared_sigalgslen)
            return 0;
    }
    return rv;
}

618
# ifndef OPENSSL_NO_EC
619
/*
F
FdaSilvaYY 已提交
620
 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
621 622 623 624 625 626 627 628
 * @s: SSL connection
 * @cid: Cipher ID we're considering using
 *
 * Checks that the kECDHE cipher suite we're considering using
 * is compatible with the client extensions.
 *
 * Returns 0 when the cipher can't be used or 1 when it can.
 */
629
int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
630 631 632 633 634 635
{
    /*
     * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
     * curves permitted.
     */
    if (tls1_suiteb(s)) {
636
        unsigned char curve_id[2];
637 638 639 640 641 642 643 644 645 646 647
        /* Curve to check determined by ciphersuite */
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
            curve_id[1] = TLSEXT_curve_P_256;
        else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
            curve_id[1] = TLSEXT_curve_P_384;
        else
            return 0;
        curve_id[0] = 0;
        /* Check this curve is acceptable */
        if (!tls1_check_ec_key(s, curve_id, NULL))
            return 0;
648
        return 1;
649
    }
650
    /* Need a shared curve */
651
    if (tls1_shared_group(s, 0))
652
        return 1;
653
    return 0;
654
}
655
# endif                         /* OPENSSL_NO_EC */
656

657 658 659
#else

static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
660 661 662
{
    return 1;
}
663

664
#endif                          /* OPENSSL_NO_EC */
665

666
/* Default sigalg schemes */
667
static const uint16_t tls12_sigalgs[] = {
668 669 670 671
#ifndef OPENSSL_NO_EC
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
    TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
672
#endif
673

674 675 676 677
    TLSEXT_SIGALG_rsa_pss_sha256,
    TLSEXT_SIGALG_rsa_pss_sha384,
    TLSEXT_SIGALG_rsa_pss_sha512,

678 679 680
    TLSEXT_SIGALG_rsa_pkcs1_sha256,
    TLSEXT_SIGALG_rsa_pkcs1_sha384,
    TLSEXT_SIGALG_rsa_pkcs1_sha512,
681

682
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
683
    TLSEXT_SIGALG_ecdsa_sha1,
684
#endif
M
Matt Caswell 已提交
685
    TLSEXT_SIGALG_rsa_pkcs1_sha1,
686
#ifndef OPENSSL_NO_DSA
M
Matt Caswell 已提交
687 688
    TLSEXT_SIGALG_dsa_sha1,

689 690 691
    TLSEXT_SIGALG_dsa_sha256,
    TLSEXT_SIGALG_dsa_sha384,
    TLSEXT_SIGALG_dsa_sha512
692
#endif
693
};
694

695
#ifndef OPENSSL_NO_EC
696
static const uint16_t suiteb_sigalgs[] = {
697 698
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384
699
};
700
#endif
R
Rich Salz 已提交
701

702
static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
703
#ifndef OPENSSL_NO_EC
704
    {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
705 706
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
707
    {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
708 709
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA384, NID_secp384r1},
710
    {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
711 712
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA512, NID_secp521r1},
713
    {NULL, TLSEXT_SIGALG_ecdsa_sha1,
714 715
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA1, NID_undef},
716
#endif
717
    {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
718 719
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
720
    {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
721 722
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
723
    {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
724 725
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
726
    {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
727
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
728
     NID_sha256WithRSAEncryption, NID_undef},
729
    {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
730
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
731
     NID_sha384WithRSAEncryption, NID_undef},
732
    {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
733
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
734
     NID_sha512WithRSAEncryption, NID_undef},
735
    {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
736
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
737
     NID_sha1WithRSAEncryption, NID_undef},
738
#ifndef OPENSSL_NO_DSA
739
    {NULL, TLSEXT_SIGALG_dsa_sha256,
740 741
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsa_with_SHA256, NID_undef},
742
    {NULL, TLSEXT_SIGALG_dsa_sha384,
743 744
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
745
    {NULL, TLSEXT_SIGALG_dsa_sha512,
746 747
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
748
    {NULL, TLSEXT_SIGALG_dsa_sha1,
749 750
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsaWithSHA1, NID_undef},
751 752
#endif
#ifndef OPENSSL_NO_GOST
753
    {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
754 755 756
     NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
     NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
     NID_undef, NID_undef},
757
    {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
758 759 760
     NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
     NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
     NID_undef, NID_undef},
761
    {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
762 763 764
     NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
     NID_id_GostR3410_2001, SSL_PKEY_GOST01,
     NID_undef, NID_undef}
765
#endif
766
};
767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786
/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
static const SIGALG_LOOKUP legacy_rsa_sigalg = {
    "rsa_pkcs1_md5_sha1", 0,
     NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
     EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_undef, NID_undef
};

/*
 * Default signature algorithm values used if signature algorithms not present.
 * From RFC5246. Note: order must match certificate index order.
 */
static const uint16_t tls_default_sigalg[] = {
    TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
    TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
    TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
    TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
    TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
    TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 /* SSL_PKEY_GOST12_512 */
};
787

788 789
/* Lookup TLS signature algorithm */
static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
790 791
{
    size_t i;
792
    const SIGALG_LOOKUP *s;
793

794 795 796 797
    for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
         i++, s++) {
        if (s->sigalg == sigalg)
            return s;
798
    }
799 800
    return NULL;
}
801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829
/*
 * Return a signature algorithm for TLS < 1.2 where the signature type
 * is fixed by the certificate type.
 */
static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
{
    if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
        return NULL;
    if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);

        if (lu == NULL || ssl_md(lu->hash_idx) == NULL) {
            return NULL;
        }
        return lu;
    }
    return &legacy_rsa_sigalg;
}
/* Set peer sigalg based key type */
int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
{
    int idx = ssl_cert_type(NULL, pkey);

    const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, idx);
    if (lu == NULL)
        return 0;
    s->s3->tmp.peer_sigalg = lu;
    return 1;
}
830

831
size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
832 833 834 835 836
{
    /*
     * If Suite B mode use Suite B sigalgs only, ignore any other
     * preferences.
     */
837
#ifndef OPENSSL_NO_EC
838 839 840
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
        *psigs = suiteb_sigalgs;
841
        return OSSL_NELEM(suiteb_sigalgs);
842 843 844

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
        *psigs = suiteb_sigalgs;
845
        return 1;
846 847

    case SSL_CERT_FLAG_SUITEB_192_LOS:
848 849
        *psigs = suiteb_sigalgs + 1;
        return 1;
850
    }
851
#endif
852 853 854 855 856 857
    /*
     *  We use client_sigalgs (if not NULL) if we're a server
     *  and sending a certificate request or if we're a client and
     *  determining which shared algorithm to use.
     */
    if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
858 859 860 861 862 863 864
        *psigs = s->cert->client_sigalgs;
        return s->cert->client_sigalgslen;
    } else if (s->cert->conf_sigalgs) {
        *psigs = s->cert->conf_sigalgs;
        return s->cert->conf_sigalgslen;
    } else {
        *psigs = tls12_sigalgs;
865
        return OSSL_NELEM(tls12_sigalgs);
866 867 868 869 870
    }
}

/*
 * Check signature algorithm is consistent with sent supported signature
D
Dr. Stephen Henson 已提交
871 872
 * algorithms and if so set relevant digest and signature scheme in
 * s.
873
 */
874
int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
875
{
876
    const uint16_t *sent_sigs;
D
Dr. Stephen Henson 已提交
877
    const EVP_MD *md = NULL;
878
    char sigalgstr[2];
879
    size_t sent_sigslen, i;
880
    int pkeyid = EVP_PKEY_id(pkey);
881
    const SIGALG_LOOKUP *lu;
882

883
    /* Should never happen */
884
    if (pkeyid == -1)
885
        return -1;
886 887 888 889 890 891 892 893 894 895
    if (SSL_IS_TLS13(s)) {
        /* Disallow DSA for TLS 1.3 */
        if (pkeyid == EVP_PKEY_DSA) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
            return 0;
        }
        /* Only allow PSS for TLS 1.3 */
        if (pkeyid == EVP_PKEY_RSA)
            pkeyid = EVP_PKEY_RSA_PSS;
    }
896 897
    lu = tls1_lookup_sigalg(sig);
    /*
898 899
     * Check sigalgs is known. Disallow SHA1 with TLS 1.3. Check key type is
     * consistent with signature: RSA keys can be used for RSA-PSS
900
     */
901 902
    if (lu == NULL || (SSL_IS_TLS13(s) && lu->hash == NID_sha1)
        || (pkeyid != lu->sig
903
        && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
904 905 906
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
907
#ifndef OPENSSL_NO_EC
908
    if (pkeyid == EVP_PKEY_EC) {
909
        EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
D
Dr. Stephen Henson 已提交
910
        int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
D
Dr. Stephen Henson 已提交
911

912
        if (SSL_IS_TLS13(s)) {
913 914 915 916 917
            if (EC_KEY_get_conv_form(ec) != POINT_CONVERSION_UNCOMPRESSED) {
                SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                       SSL_R_ILLEGAL_POINT_COMPRESSION);
                return 0;
            }
918
            /* For TLS 1.3 check curve matches signature algorithm */
919
            if (lu->curve != NID_undef && curve != lu->curve) {
920 921 922 923 924
                SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
                return 0;
            }
        } else {
            unsigned char curve_id[2], comp_id;
D
Dr. Stephen Henson 已提交
925

926 927
            /* Check compression and curve matches extensions */
            if (!tls1_set_ec_id(curve_id, &comp_id, ec))
928
                return 0;
929 930 931 932 933
            if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
                SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
                return 0;
            }
            if (tls1_suiteb(s)) {
D
Dr. Stephen Henson 已提交
934 935 936 937 938
                /* Check sigalg matches a permissible Suite B value */
                if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
                    && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_WRONG_SIGNATURE_TYPE);
939
                    return 0;
D
Dr. Stephen Henson 已提交
940 941 942 943 944 945 946 947 948 949
                }
                /*
                 * Suite B also requires P-256+SHA256 and P-384+SHA384:
                 * this matches the TLS 1.3 requirements so we can just
                 * check the curve is the expected TLS 1.3 value.
                 * If this fails an inappropriate digest is being used.
                 */
                if (curve != lu->curve) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_ILLEGAL_SUITEB_DIGEST);
950 951
                    return 0;
                }
952
            }
953
        }
954
    } else if (tls1_suiteb(s)) {
955
        return 0;
956
    }
957
#endif
958 959

    /* Check signature matches a type we sent */
960
    sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
961
    for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
962
        if (sig == *sent_sigs)
963 964 965
            break;
    }
    /* Allow fallback to SHA1 if not strict mode */
966 967
    if (i == sent_sigslen && (lu->hash != NID_sha1
        || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
968 969 970
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
D
Dr. Stephen Henson 已提交
971
    md = ssl_md(lu->hash_idx);
D
Dr. Stephen Henson 已提交
972
    if (md == NULL) {
973 974 975
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
        return 0;
    }
976 977 978 979 980 981
    /*
     * Make sure security callback allows algorithm. For historical reasons we
     * have to pass the sigalg as a two byte char array.
     */
    sigalgstr[0] = (sig >> 8) & 0xff;
    sigalgstr[1] = sig & 0xff;
982
    if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
D
Dr. Stephen Henson 已提交
983
                      EVP_MD_size(md) * 4, EVP_MD_type(md),
984
                      (void *)sigalgstr)) {
985 986 987
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
988
    /* Store the sigalg the peer uses */
989
    s->s3->tmp.peer_sigalg = lu;
990 991
    return 1;
}
992

993 994
int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
{
995
    if (s->s3->tmp.peer_sigalg == NULL)
996
        return 0;
997
    *pnid = s->s3->tmp.peer_sigalg->sig;
998 999 1000
    return 1;
}

1001
/*
1002 1003 1004 1005 1006 1007 1008 1009
 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
 * supported, doesn't appear in supported signature algorithms, isn't supported
 * by the enabled protocol versions or by the security level.
 *
 * This function should only be used for checking which ciphers are supported
 * by the client.
 *
 * Call ssl_cipher_disabled() to check that it's enabled or not.
1010 1011
 */
void ssl_set_client_disabled(SSL *s)
1012
{
1013 1014 1015
    s->s3->tmp.mask_a = 0;
    s->s3->tmp.mask_k = 0;
    ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1016
    ssl_get_client_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
E
Emilia Kasper 已提交
1017
#ifndef OPENSSL_NO_PSK
1018 1019
    /* with PSK there must be client callback set */
    if (!s->psk_client_callback) {
1020
        s->s3->tmp.mask_a |= SSL_aPSK;
1021
        s->s3->tmp.mask_k |= SSL_PSK;
1022
    }
E
Emilia Kasper 已提交
1023
#endif                          /* OPENSSL_NO_PSK */
1024
#ifndef OPENSSL_NO_SRP
1025
    if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1026 1027
        s->s3->tmp.mask_a |= SSL_aSRP;
        s->s3->tmp.mask_k |= SSL_kSRP;
1028
    }
1029
#endif
1030
}
1031

1032 1033 1034 1035 1036 1037 1038 1039
/*
 * ssl_cipher_disabled - check that a cipher is disabled or not
 * @s: SSL connection that you want to use the cipher on
 * @c: cipher to check
 * @op: Security check that you want to do
 *
 * Returns 1 when it's disabled, 0 when enabled.
 */
D
Dr. Stephen Henson 已提交
1040
int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1041
{
1042
    if (c->algorithm_mkey & s->s3->tmp.mask_k
1043
        || c->algorithm_auth & s->s3->tmp.mask_a)
1044
        return 1;
1045 1046 1047
    if (s->s3->tmp.max_ver == 0)
        return 1;
    if (!SSL_IS_DTLS(s) && ((c->min_tls > s->s3->tmp.max_ver)
E
Emilia Kasper 已提交
1048
                            || (c->max_tls < s->s3->tmp.min_ver)))
1049 1050
        return 1;
    if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
E
Emilia Kasper 已提交
1051
                           || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1052 1053
        return 1;

1054 1055
    return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
}
D
Dr. Stephen Henson 已提交
1056

1057
int tls_use_ticket(SSL *s)
1058
{
1059
    if ((s->options & SSL_OP_NO_TICKET))
1060 1061 1062
        return 0;
    return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
}
1063

1064
int tls1_set_server_sigalgs(SSL *s)
1065 1066 1067
{
    int al;
    size_t i;
F
FdaSilvaYY 已提交
1068 1069

    /* Clear any shared signature algorithms */
R
Rich Salz 已提交
1070 1071 1072
    OPENSSL_free(s->cert->shared_sigalgs);
    s->cert->shared_sigalgs = NULL;
    s->cert->shared_sigalgslen = 0;
1073 1074
    /* Clear certificate validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++)
1075
        s->s3->tmp.valid_flags[i] = 0;
D
Dr. Stephen Henson 已提交
1076 1077 1078 1079 1080 1081 1082
    /*
     * If peer sent no signature algorithms check to see if we support
     * the default algorithm for each certificate type
     */
    if (s->s3->tmp.peer_sigalgs == NULL) {
        const uint16_t *sent_sigs;
        size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1083

D
Dr. Stephen Henson 已提交
1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097
        for (i = 0; i < SSL_PKEY_NUM; i++) {
            const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
            size_t j;

            if (lu == NULL)
                continue;
            /* Check default matches a type we sent */
            for (j = 0; j < sent_sigslen; j++) {
                if (lu->sigalg == sent_sigs[j]) {
                        s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
                        break;
                }
            }
        }
1098
        return 1;
D
Dr. Stephen Henson 已提交
1099
    }
1100 1101 1102 1103 1104

    if (!tls1_process_sigalgs(s)) {
        SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
        al = SSL_AD_INTERNAL_ERROR;
        goto err;
1105
    }
1106 1107 1108 1109 1110
    if (s->cert->shared_sigalgs != NULL)
        return 1;
    /* Fatal error is no shared signature algorithms */
    SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
    al = SSL_AD_ILLEGAL_PARAMETER;
1111 1112 1113 1114
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
}
1115

1116
/*-
1117
 * Gets the ticket information supplied by the client if any.
1118
 *
1119
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
1120 1121 1122 1123 1124
 *   ret: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
 * ciphersuite, in which case we have no use for session tickets and one will
R
Rich Salz 已提交
1125
 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
B
Bodo Möller 已提交
1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136
 *
 * Returns:
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    0: no ticket was found (or was ignored, based on settings).
 *    1: a zero length extension was found, indicating that the client supports
 *       session tickets but doesn't currently have one to offer.
 *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
 *       couldn't be decrypted because of a non-fatal error.
 *    3: a ticket was successfully decrypted and *ret was set.
 *
 * Side effects:
R
Rich Salz 已提交
1137
 *   Sets s->ext.ticket_expected to 1 if the server will have to issue
B
Bodo Möller 已提交
1138 1139 1140
 *   a new session ticket to the client because the client indicated support
 *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
 *   a session ticket or we couldn't use the one it gave us, or if
R
Rich Salz 已提交
1141 1142
 *   s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
 *   Otherwise, s->ext.ticket_expected is set to 0.
1143
 */
1144 1145
TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
                                         SSL_SESSION **ret)
1146
{
1147 1148 1149
    int retv;
    size_t size;
    RAW_EXTENSION *ticketext;
1150

1151
    *ret = NULL;
R
Rich Salz 已提交
1152
    s->ext.ticket_expected = 0;
1153 1154

    /*
1155 1156
     * If tickets disabled or not supported by the protocol version
     * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1157 1158
     * resumption.
     */
1159
    if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1160
        return TICKET_NONE;
M
Matt Caswell 已提交
1161

1162 1163
    ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
    if (!ticketext->present)
1164
        return TICKET_NONE;
1165 1166 1167 1168 1169 1170 1171

    size = PACKET_remaining(&ticketext->data);
    if (size == 0) {
        /*
         * The client will accept a ticket but doesn't currently have
         * one.
         */
R
Rich Salz 已提交
1172
        s->ext.ticket_expected = 1;
1173
        return TICKET_EMPTY;
M
Matt Caswell 已提交
1174
    }
R
Rich Salz 已提交
1175
    if (s->ext.session_secret_cb) {
1176 1177 1178 1179 1180 1181
        /*
         * Indicate that the ticket couldn't be decrypted rather than
         * generating the session from ticket now, trigger
         * abbreviated handshake based on external mechanism to
         * calculate the master secret later.
         */
1182
        return TICKET_NO_DECRYPT;
1183
    }
1184 1185 1186

    retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
                              hello->session_id, hello->session_id_len, ret);
1187
    switch (retv) {
M
Matt Caswell 已提交
1188
    case TICKET_NO_DECRYPT:
R
Rich Salz 已提交
1189
        s->ext.ticket_expected = 1;
1190
        return TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1191

M
Matt Caswell 已提交
1192
    case TICKET_SUCCESS:
1193
        return TICKET_SUCCESS;
M
Matt Caswell 已提交
1194

M
Matt Caswell 已提交
1195
    case TICKET_SUCCESS_RENEW:
R
Rich Salz 已提交
1196
        s->ext.ticket_expected = 1;
1197
        return TICKET_SUCCESS;
1198

M
Matt Caswell 已提交
1199
    default:
1200
        return TICKET_FATAL_ERR_OTHER;
1201
    }
1202 1203
}

1204 1205
/*-
 * tls_decrypt_ticket attempts to decrypt a session ticket.
B
Bodo Möller 已提交
1206 1207
 *
 *   etick: points to the body of the session ticket extension.
F
FdaSilvaYY 已提交
1208
 *   eticklen: the length of the session tickets extension.
B
Bodo Möller 已提交
1209 1210 1211 1212 1213
 *   sess_id: points at the session ID.
 *   sesslen: the length of the session ID.
 *   psess: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 */
1214 1215 1216
TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
                                 size_t eticklen, const unsigned char *sess_id,
                                 size_t sesslen, SSL_SESSION **psess)
1217 1218 1219 1220
{
    SSL_SESSION *sess;
    unsigned char *sdec;
    const unsigned char *p;
1221 1222
    int slen, renew_ticket = 0, declen;
    TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1223
    size_t mlen;
1224
    unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1225
    HMAC_CTX *hctx = NULL;
1226
    EVP_CIPHER_CTX *ctx;
1227
    SSL_CTX *tctx = s->session_ctx;
D
Dr. Stephen Henson 已提交
1228

1229
    /* Initialize session ticket encryption and HMAC contexts */
1230 1231
    hctx = HMAC_CTX_new();
    if (hctx == NULL)
1232
        return TICKET_FATAL_ERR_MALLOC;
1233
    ctx = EVP_CIPHER_CTX_new();
1234
    if (ctx == NULL) {
1235
        ret = TICKET_FATAL_ERR_MALLOC;
1236 1237
        goto err;
    }
R
Rich Salz 已提交
1238
    if (tctx->ext.ticket_key_cb) {
1239
        unsigned char *nctick = (unsigned char *)etick;
R
Rich Salz 已提交
1240
        int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1241
                                            ctx, hctx, 0);
1242
        if (rv < 0)
1243 1244
            goto err;
        if (rv == 0) {
1245
            ret = TICKET_NO_DECRYPT;
1246 1247
            goto err;
        }
1248 1249 1250 1251
        if (rv == 2)
            renew_ticket = 1;
    } else {
        /* Check key name matches */
R
Rich Salz 已提交
1252 1253
        if (memcmp(etick, tctx->ext.tick_key_name,
                   sizeof(tctx->ext.tick_key_name)) != 0) {
1254
            ret = TICKET_NO_DECRYPT;
1255 1256
            goto err;
        }
R
Rich Salz 已提交
1257 1258
        if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
                         sizeof(tctx->ext.tick_hmac_key),
1259
                         EVP_sha256(), NULL) <= 0
E
Emilia Kasper 已提交
1260
            || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
R
Rich Salz 已提交
1261
                                  tctx->ext.tick_aes_key,
1262 1263
                                  etick
                                  + sizeof(tctx->ext.tick_key_name)) <= 0) {
1264
            goto err;
E
Emilia Kasper 已提交
1265
        }
1266 1267 1268 1269 1270
    }
    /*
     * Attempt to process session ticket, first conduct sanity and integrity
     * checks on ticket.
     */
1271
    mlen = HMAC_size(hctx);
1272
    if (mlen == 0) {
1273
        goto err;
1274
    }
D
Dr. Stephen Henson 已提交
1275 1276
    /* Sanity check ticket length: must exceed keyname + IV + HMAC */
    if (eticklen <=
1277
        TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1278
        ret = TICKET_NO_DECRYPT;
D
Dr. Stephen Henson 已提交
1279 1280
        goto err;
    }
1281 1282
    eticklen -= mlen;
    /* Check HMAC of encrypted ticket */
1283
    if (HMAC_Update(hctx, etick, eticklen) <= 0
E
Emilia Kasper 已提交
1284
        || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1285 1286
        goto err;
    }
1287
    HMAC_CTX_free(hctx);
1288
    if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1289
        EVP_CIPHER_CTX_free(ctx);
1290
        return TICKET_NO_DECRYPT;
1291 1292 1293
    }
    /* Attempt to decrypt session data */
    /* Move p after IV to start of encrypted ticket, update length */
1294 1295
    p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
    eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1296
    sdec = OPENSSL_malloc(eticklen);
1297 1298
    if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
                                          (int)eticklen) <= 0) {
1299
        EVP_CIPHER_CTX_free(ctx);
1300
        OPENSSL_free(sdec);
1301
        return TICKET_FATAL_ERR_OTHER;
1302
    }
1303
    if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1304
        EVP_CIPHER_CTX_free(ctx);
1305
        OPENSSL_free(sdec);
1306
        return TICKET_NO_DECRYPT;
1307
    }
1308
    slen += declen;
1309 1310
    EVP_CIPHER_CTX_free(ctx);
    ctx = NULL;
1311 1312 1313 1314 1315
    p = sdec;

    sess = d2i_SSL_SESSION(NULL, &p, slen);
    OPENSSL_free(sdec);
    if (sess) {
1316 1317 1318 1319 1320
        /* Some additional consistency checks */
        if (p != sdec + slen || sess->session_id_length != 0) {
            SSL_SESSION_free(sess);
            return 2;
        }
1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331
        /*
         * The session ID, if non-empty, is used by some clients to detect
         * that the ticket has been accepted. So we copy it to the session
         * structure. If it is empty set length to zero as required by
         * standard.
         */
        if (sesslen)
            memcpy(sess->session_id, sess_id, sesslen);
        sess->session_id_length = sesslen;
        *psess = sess;
        if (renew_ticket)
1332
            return TICKET_SUCCESS_RENEW;
1333
        else
1334
            return TICKET_SUCCESS;
1335 1336 1337 1338 1339
    }
    ERR_clear_error();
    /*
     * For session parse failure, indicate that we need to send a new ticket.
     */
1340
    return TICKET_NO_DECRYPT;
E
Emilia Kasper 已提交
1341
 err:
1342
    EVP_CIPHER_CTX_free(ctx);
1343
    HMAC_CTX_free(hctx);
1344
    return ret;
1345
}
1346

1347
static int tls12_get_pkey_idx(int sig_nid)
1348
{
1349
    switch (sig_nid) {
1350
#ifndef OPENSSL_NO_RSA
1351
    case EVP_PKEY_RSA:
1352
        return SSL_PKEY_RSA;
D
Dr. Stephen Henson 已提交
1353 1354 1355 1356 1357
    /*
     * For now return RSA key for PSS. When we support PSS only keys
     * this will need to be updated.
     */
    case EVP_PKEY_RSA_PSS:
1358
        return SSL_PKEY_RSA;
1359 1360
#endif
#ifndef OPENSSL_NO_DSA
1361
    case EVP_PKEY_DSA:
1362
        return SSL_PKEY_DSA_SIGN;
1363 1364
#endif
#ifndef OPENSSL_NO_EC
1365
    case EVP_PKEY_EC:
1366
        return SSL_PKEY_ECC;
1367
#endif
E
Emilia Kasper 已提交
1368
#ifndef OPENSSL_NO_GOST
1369
    case NID_id_GostR3410_2001:
1370 1371
        return SSL_PKEY_GOST01;

1372
    case NID_id_GostR3410_2012_256:
1373 1374
        return SSL_PKEY_GOST12_256;

1375
    case NID_id_GostR3410_2012_512:
1376
        return SSL_PKEY_GOST12_512;
E
Emilia Kasper 已提交
1377
#endif
1378 1379 1380
    }
    return -1;
}
1381

D
Dr. Stephen Henson 已提交
1382
/* Check to see if a signature algorithm is allowed */
1383
static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1384
{
1385
    unsigned char sigalgstr[2];
D
Dr. Stephen Henson 已提交
1386
    int secbits;
1387

D
Dr. Stephen Henson 已提交
1388 1389
    /* See if sigalgs is recognised and if hash is enabled */
    if (lu == NULL || ssl_md(lu->hash_idx) == NULL)
1390
        return 0;
D
Dr. Stephen Henson 已提交
1391 1392 1393
    /* DSA is not allowed in TLS 1.3 */
    if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
        return 0;
1394
    /* See if public key algorithm allowed */
D
Dr. Stephen Henson 已提交
1395
    if (tls12_get_pkey_idx(lu->sig) == -1)
1396
        return 0;
D
Dr. Stephen Henson 已提交
1397 1398
    /* Security bits: half digest bits */
    secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1399
    /* Finally see if security callback allows it */
1400 1401
    sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
    sigalgstr[1] = lu->sigalg & 0xff;
D
Dr. Stephen Henson 已提交
1402
    return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1403 1404 1405 1406 1407 1408
}

/*
 * Get a mask of disabled public key algorithms based on supported signature
 * algorithms. For example if no signature algorithm supports RSA then RSA is
 * disabled.
D
Dr. Stephen Henson 已提交
1409 1410
 */

1411
void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1412
{
1413
    const uint16_t *sigalgs;
1414 1415 1416 1417 1418 1419 1420
    size_t i, sigalgslen;
    int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
    /*
     * Now go through all signature algorithms seeing if we support any for
     * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
     * down calls to security callback only check if we have to.
     */
1421
    sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1422
    for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1423 1424 1425 1426 1427
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);

        if (lu == NULL)
            continue;
        switch (lu->sig) {
1428
#ifndef OPENSSL_NO_RSA
D
Dr. Stephen Henson 已提交
1429 1430
        /* Any RSA-PSS signature algorithms also mean we allow RSA */
        case EVP_PKEY_RSA_PSS:
1431
        case EVP_PKEY_RSA:
1432
            if (!have_rsa && tls12_sigalg_allowed(s, op, lu))
1433 1434
                have_rsa = 1;
            break;
1435 1436
#endif
#ifndef OPENSSL_NO_DSA
1437
        case EVP_PKEY_DSA:
1438
            if (!have_dsa && tls12_sigalg_allowed(s, op, lu))
1439 1440
                have_dsa = 1;
            break;
1441 1442
#endif
#ifndef OPENSSL_NO_EC
1443
        case EVP_PKEY_EC:
1444
            if (!have_ecdsa && tls12_sigalg_allowed(s, op, lu))
1445 1446
                have_ecdsa = 1;
            break;
1447
#endif
1448 1449 1450 1451 1452 1453 1454 1455 1456
        }
    }
    if (!have_rsa)
        *pmask_a |= SSL_aRSA;
    if (!have_dsa)
        *pmask_a |= SSL_aDSS;
    if (!have_ecdsa)
        *pmask_a |= SSL_aECDSA;
}
D
Dr. Stephen Henson 已提交
1457

M
Matt Caswell 已提交
1458
int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1459
                       const uint16_t *psig, size_t psiglen)
1460 1461
{
    size_t i;
1462
    int rv = 0;
1463

1464
    for (i = 0; i < psiglen; i++, psig++) {
1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);

        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
            continue;
        if (!WPACKET_put_bytes_u16(pkt, *psig))
            return 0;
        /*
         * If TLS 1.3 must have at least one valid TLS 1.3 message
         * signing algorithm: i.e. neither RSA nor SHA1
         */
        if (rv == 0 && (!SSL_IS_TLS13(s)
            || (lu->sig != EVP_PKEY_RSA && lu->hash != NID_sha1)))
            rv = 1;
1478
    }
1479 1480
    if (rv == 0)
        SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1481
    return rv;
1482 1483
}

1484
/* Given preference and allowed sigalgs set shared sigalgs */
1485
static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1486 1487
                                   const uint16_t *pref, size_t preflen,
                                   const uint16_t *allow, size_t allowlen)
1488
{
1489
    const uint16_t *ptmp, *atmp;
1490
    size_t i, j, nmatch = 0;
1491
    for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1492 1493
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);

1494
        /* Skip disabled hashes or signature algorithms */
1495
        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1496
            continue;
1497 1498
        for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
            if (*ptmp == *atmp) {
1499
                nmatch++;
1500 1501
                if (shsig)
                    *shsig++ = lu;
1502 1503 1504 1505 1506 1507
                break;
            }
        }
    }
    return nmatch;
}
1508 1509 1510

/* Set shared signature algorithms for SSL structures */
static int tls1_set_shared_sigalgs(SSL *s)
1511
{
1512
    const uint16_t *pref, *allow, *conf;
1513 1514
    size_t preflen, allowlen, conflen;
    size_t nmatch;
1515
    const SIGALG_LOOKUP **salgs = NULL;
1516 1517
    CERT *c = s->cert;
    unsigned int is_suiteb = tls1_suiteb(s);
R
Rich Salz 已提交
1518 1519 1520 1521

    OPENSSL_free(c->shared_sigalgs);
    c->shared_sigalgs = NULL;
    c->shared_sigalgslen = 0;
1522 1523 1524 1525 1526 1527 1528 1529
    /* If client use client signature algorithms if not NULL */
    if (!s->server && c->client_sigalgs && !is_suiteb) {
        conf = c->client_sigalgs;
        conflen = c->client_sigalgslen;
    } else if (c->conf_sigalgs && !is_suiteb) {
        conf = c->conf_sigalgs;
        conflen = c->conf_sigalgslen;
    } else
1530
        conflen = tls12_get_psigalgs(s, 0, &conf);
1531 1532 1533
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
        pref = conf;
        preflen = conflen;
D
Dr. Stephen Henson 已提交
1534 1535
        allow = s->s3->tmp.peer_sigalgs;
        allowlen = s->s3->tmp.peer_sigalgslen;
1536 1537 1538
    } else {
        allow = conf;
        allowlen = conflen;
D
Dr. Stephen Henson 已提交
1539 1540
        pref = s->s3->tmp.peer_sigalgs;
        preflen = s->s3->tmp.peer_sigalgslen;
1541 1542
    }
    nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
D
Dr. Stephen Henson 已提交
1543
    if (nmatch) {
1544
        salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1545
        if (salgs == NULL)
D
Dr. Stephen Henson 已提交
1546 1547 1548 1549 1550
            return 0;
        nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
    } else {
        salgs = NULL;
    }
1551 1552 1553 1554
    c->shared_sigalgs = salgs;
    c->shared_sigalgslen = nmatch;
    return 1;
}
1555

1556 1557
/* Set preferred digest for each key type */

1558
int tls1_save_sigalgs(SSL *s, PACKET *pkt)
1559 1560
{
    CERT *c = s->cert;
1561
    unsigned int stmp;
1562 1563
    size_t size, i;

1564 1565 1566 1567 1568 1569 1570
    /* Extension ignored for inappropriate versions */
    if (!SSL_USE_SIGALGS(s))
        return 1;
    /* Should never happen */
    if (!c)
        return 0;

1571 1572 1573
    size = PACKET_remaining(pkt);

    /* Invalid data length */
1574
    if (size == 0 || (size & 1) != 0)
1575 1576 1577 1578
        return 0;

    size >>= 1;

D
Dr. Stephen Henson 已提交
1579
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
1580 1581
    s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size
                                         * sizeof(*s->s3->tmp.peer_sigalgs));
D
Dr. Stephen Henson 已提交
1582
    if (s->s3->tmp.peer_sigalgs == NULL)
1583
        return 0;
1584
    s->s3->tmp.peer_sigalgslen = size;
1585 1586
    for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
        s->s3->tmp.peer_sigalgs[i] = stmp;
1587 1588 1589 1590

    if (i != size)
        return 0;

1591 1592
    return 1;
}
1593

1594
int tls1_process_sigalgs(SSL *s)
1595 1596
{
    size_t i;
1597
    uint32_t *pvalid = s->s3->tmp.valid_flags;
1598
    CERT *c = s->cert;
1599

1600 1601 1602
    if (!tls1_set_shared_sigalgs(s))
        return 0;

1603 1604 1605
    for (i = 0; i < SSL_PKEY_NUM; i++)
        pvalid[i] = 0;

1606 1607
    for (i = 0; i < c->shared_sigalgslen; i++) {
        const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1608
        int idx = sigptr->sig_idx;
1609

1610
        /* Ignore PKCS1 based sig algs in TLSv1.3 */
1611
        if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1612
            continue;
1613 1614
        /* If not disabled indicate we can explicitly sign */
        if (pvalid[idx] == 0 && tls12_get_pkey_idx(sigptr->sig) != -1)
D
Dr. Stephen Henson 已提交
1615
            pvalid[sigptr->sig_idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1616 1617 1618
    }
    return 1;
}
D
Dr. Stephen Henson 已提交
1619

1620
int SSL_get_sigalgs(SSL *s, int idx,
1621 1622 1623
                    int *psign, int *phash, int *psignhash,
                    unsigned char *rsig, unsigned char *rhash)
{
1624
    uint16_t *psig = s->s3->tmp.peer_sigalgs;
1625
    size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1626
    if (psig == NULL || numsigalgs > INT_MAX)
1627 1628
        return 0;
    if (idx >= 0) {
1629 1630
        const SIGALG_LOOKUP *lu;

1631
        if (idx >= (int)numsigalgs)
1632 1633
            return 0;
        psig += idx;
1634
        if (rhash != NULL)
1635
            *rhash = (unsigned char)((*psig >> 8) & 0xff);
1636
        if (rsig != NULL)
1637
            *rsig = (unsigned char)(*psig & 0xff);
1638 1639 1640 1641 1642 1643 1644
        lu = tls1_lookup_sigalg(*psig);
        if (psign != NULL)
            *psign = lu != NULL ? lu->sig : NID_undef;
        if (phash != NULL)
            *phash = lu != NULL ? lu->hash : NID_undef;
        if (psignhash != NULL)
            *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1645
    }
1646
    return (int)numsigalgs;
1647
}
1648 1649

int SSL_get_shared_sigalgs(SSL *s, int idx,
1650 1651 1652
                           int *psign, int *phash, int *psignhash,
                           unsigned char *rsig, unsigned char *rhash)
{
1653 1654
    const SIGALG_LOOKUP *shsigalgs;
    if (s->cert->shared_sigalgs == NULL
1655
        || idx < 0
1656 1657
        || idx >= (int)s->cert->shared_sigalgslen
        || s->cert->shared_sigalgslen > INT_MAX)
1658
        return 0;
1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669
    shsigalgs = s->cert->shared_sigalgs[idx];
    if (phash != NULL)
        *phash = shsigalgs->hash;
    if (psign != NULL)
        *psign = shsigalgs->sig;
    if (psignhash != NULL)
        *psignhash = shsigalgs->sigandhash;
    if (rsig != NULL)
        *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
    if (rhash != NULL)
        *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1670
    return (int)s->cert->shared_sigalgslen;
1671 1672
}

D
Dr. Stephen Henson 已提交
1673 1674
/* Maximum possible number of unique entries in sigalgs array */
#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1675

1676 1677
typedef struct {
    size_t sigalgcnt;
D
Dr. Stephen Henson 已提交
1678
    int sigalgs[TLS_MAX_SIGALGCNT];
1679
} sig_cb_st;
1680

1681 1682 1683 1684
static void get_sigorhash(int *psig, int *phash, const char *str)
{
    if (strcmp(str, "RSA") == 0) {
        *psig = EVP_PKEY_RSA;
D
Dr. Stephen Henson 已提交
1685 1686
    } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
        *psig = EVP_PKEY_RSA_PSS;
1687 1688 1689 1690 1691 1692 1693 1694 1695 1696
    } else if (strcmp(str, "DSA") == 0) {
        *psig = EVP_PKEY_DSA;
    } else if (strcmp(str, "ECDSA") == 0) {
        *psig = EVP_PKEY_EC;
    } else {
        *phash = OBJ_sn2nid(str);
        if (*phash == NID_undef)
            *phash = OBJ_ln2nid(str);
    }
}
D
Dr. Stephen Henson 已提交
1697 1698
/* Maximum length of a signature algorithm string component */
#define TLS_MAX_SIGSTRING_LEN   40
1699

1700
static int sig_cb(const char *elem, int len, void *arg)
1701 1702 1703
{
    sig_cb_st *sarg = arg;
    size_t i;
D
Dr. Stephen Henson 已提交
1704
    char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1705
    int sig_alg = NID_undef, hash_alg = NID_undef;
1706 1707
    if (elem == NULL)
        return 0;
D
Dr. Stephen Henson 已提交
1708
    if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1709 1710 1711 1712 1713 1714
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    p = strchr(etmp, '+');
1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734
    /* See if we have a match for TLS 1.3 names */
    if (p == NULL) {
        const SIGALG_LOOKUP *s;

        for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
             i++, s++) {
            if (s->name != NULL && strcmp(etmp, s->name) == 0) {
                sig_alg = s->sig;
                hash_alg = s->hash;
                break;
            }
        }
    } else {
        *p = 0;
        p++;
        if (*p == 0)
            return 0;
        get_sigorhash(&sig_alg, &hash_alg, etmp);
        get_sigorhash(&sig_alg, &hash_alg, p);
    }
1735

1736
    if (sig_alg == NID_undef || hash_alg == NID_undef)
1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748
        return 0;

    for (i = 0; i < sarg->sigalgcnt; i += 2) {
        if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
            return 0;
    }
    sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
    sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
    return 1;
}

/*
F
FdaSilvaYY 已提交
1749
 * Set supported signature algorithms based on a colon separated list of the
1750 1751
 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
 */
1752
int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1753 1754 1755 1756 1757 1758 1759 1760 1761 1762
{
    sig_cb_st sig;
    sig.sigalgcnt = 0;
    if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
        return 0;
    if (c == NULL)
        return 1;
    return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
}

E
Emilia Kasper 已提交
1763
int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1764
{
1765
    uint16_t *sigalgs, *sptr;
1766
    size_t i;
M
Matt Caswell 已提交
1767

1768 1769
    if (salglen & 1)
        return 0;
1770
    sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1771 1772 1773
    if (sigalgs == NULL)
        return 0;
    for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
M
Matt Caswell 已提交
1774
        size_t j;
1775
        const SIGALG_LOOKUP *curr;
M
Matt Caswell 已提交
1776 1777 1778 1779 1780
        int md_id = *psig_nids++;
        int sig_id = *psig_nids++;

        for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
             j++, curr++) {
1781
            if (curr->hash == md_id && curr->sig == sig_id) {
M
Matt Caswell 已提交
1782 1783 1784 1785
                *sptr++ = curr->sigalg;
                break;
            }
        }
1786

M
Matt Caswell 已提交
1787
        if (j == OSSL_NELEM(sigalg_lookup_tbl))
1788 1789 1790 1791
            goto err;
    }

    if (client) {
R
Rich Salz 已提交
1792
        OPENSSL_free(c->client_sigalgs);
1793
        c->client_sigalgs = sigalgs;
1794
        c->client_sigalgslen = salglen / 2;
1795
    } else {
R
Rich Salz 已提交
1796
        OPENSSL_free(c->conf_sigalgs);
1797
        c->conf_sigalgs = sigalgs;
1798
        c->conf_sigalgslen = salglen / 2;
1799 1800 1801 1802 1803 1804 1805 1806
    }

    return 1;

 err:
    OPENSSL_free(sigalgs);
    return 0;
}
1807

1808
static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1809 1810 1811 1812 1813 1814 1815 1816 1817
{
    int sig_nid;
    size_t i;
    if (default_nid == -1)
        return 1;
    sig_nid = X509_get_signature_nid(x);
    if (default_nid)
        return sig_nid == default_nid ? 1 : 0;
    for (i = 0; i < c->shared_sigalgslen; i++)
1818
        if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1819 1820 1821 1822
            return 1;
    return 0;
}

1823 1824
/* Check to see if a certificate issuer name matches list of CA names */
static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840
{
    X509_NAME *nm;
    int i;
    nm = X509_get_issuer_name(x);
    for (i = 0; i < sk_X509_NAME_num(names); i++) {
        if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
            return 1;
    }
    return 0;
}

/*
 * Check certificate chain is consistent with TLS extensions and is usable by
 * server. This servers two purposes: it allows users to check chains before
 * passing them to the server and it allows the server to check chains before
 * attempting to use them.
1841
 */
1842 1843 1844

/* Flags which need to be set for a certificate when stict mode not set */

1845
#define CERT_PKEY_VALID_FLAGS \
1846
        (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1847
/* Strict mode flags */
1848
#define CERT_PKEY_STRICT_FLAGS \
1849 1850
         (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
         | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1851

1852
int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1853 1854 1855 1856 1857 1858 1859
                     int idx)
{
    int i;
    int rv = 0;
    int check_flags = 0, strict_mode;
    CERT_PKEY *cpk = NULL;
    CERT *c = s->cert;
1860
    uint32_t *pvalid;
1861 1862 1863 1864 1865 1866
    unsigned int suiteb_flags = tls1_suiteb(s);
    /* idx == -1 means checking server chains */
    if (idx != -1) {
        /* idx == -2 means checking client certificate chains */
        if (idx == -2) {
            cpk = c->key;
1867
            idx = (int)(cpk - c->pkeys);
1868 1869
        } else
            cpk = c->pkeys + idx;
1870
        pvalid = s->s3->tmp.valid_flags + idx;
1871 1872 1873 1874 1875 1876 1877 1878 1879
        x = cpk->x509;
        pk = cpk->privatekey;
        chain = cpk->chain;
        strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
        /* If no cert or key, forget it */
        if (!x || !pk)
            goto end;
    } else {
        if (!x || !pk)
M
Matt Caswell 已提交
1880
            return 0;
1881 1882
        idx = ssl_cert_type(x, pk);
        if (idx == -1)
M
Matt Caswell 已提交
1883
            return 0;
1884 1885
        pvalid = s->s3->tmp.valid_flags + idx;

1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909
        if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
            check_flags = CERT_PKEY_STRICT_FLAGS;
        else
            check_flags = CERT_PKEY_VALID_FLAGS;
        strict_mode = 1;
    }

    if (suiteb_flags) {
        int ok;
        if (check_flags)
            check_flags |= CERT_PKEY_SUITEB;
        ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
        if (ok == X509_V_OK)
            rv |= CERT_PKEY_SUITEB;
        else if (!check_flags)
            goto end;
    }

    /*
     * Check all signature algorithms are consistent with signature
     * algorithms extension if TLS 1.2 or later and strict mode.
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
        int default_nid;
1910
        int rsign = 0;
D
Dr. Stephen Henson 已提交
1911
        if (s->s3->tmp.peer_sigalgs)
1912 1913 1914 1915
            default_nid = 0;
        /* If no sigalgs extension use defaults from RFC5246 */
        else {
            switch (idx) {
1916
            case SSL_PKEY_RSA:
1917
                rsign = EVP_PKEY_RSA;
1918 1919 1920 1921
                default_nid = NID_sha1WithRSAEncryption;
                break;

            case SSL_PKEY_DSA_SIGN:
1922
                rsign = EVP_PKEY_DSA;
1923 1924 1925 1926
                default_nid = NID_dsaWithSHA1;
                break;

            case SSL_PKEY_ECC:
1927
                rsign = EVP_PKEY_EC;
1928 1929 1930
                default_nid = NID_ecdsa_with_SHA1;
                break;

1931
            case SSL_PKEY_GOST01:
1932
                rsign = NID_id_GostR3410_2001;
1933 1934 1935 1936
                default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
                break;

            case SSL_PKEY_GOST12_256:
1937
                rsign = NID_id_GostR3410_2012_256;
1938 1939 1940 1941
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
                break;

            case SSL_PKEY_GOST12_512:
1942
                rsign = NID_id_GostR3410_2012_512;
1943 1944 1945
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
                break;

1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956
            default:
                default_nid = -1;
                break;
            }
        }
        /*
         * If peer sent no signature algorithms extension and we have set
         * preferred signature algorithms check we support sha1.
         */
        if (default_nid > 0 && c->conf_sigalgs) {
            size_t j;
1957
            const uint16_t *p = c->conf_sigalgs;
1958
            for (j = 0; j < c->conf_sigalgslen; j++, p++) {
D
Dr. Stephen Henson 已提交
1959 1960 1961
                const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);

                if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992
                    break;
            }
            if (j == c->conf_sigalgslen) {
                if (check_flags)
                    goto skip_sigs;
                else
                    goto end;
            }
        }
        /* Check signature algorithm of each cert in chain */
        if (!tls1_check_sig_alg(c, x, default_nid)) {
            if (!check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_EE_SIGNATURE;
        rv |= CERT_PKEY_CA_SIGNATURE;
        for (i = 0; i < sk_X509_num(chain); i++) {
            if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_SIGNATURE;
                    break;
                } else
                    goto end;
            }
        }
    }
    /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
    else if (check_flags)
        rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
 skip_sigs:
    /* Check cert parameters are consistent */
1993
    if (tls1_check_cert_param(s, x, 1))
1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015
        rv |= CERT_PKEY_EE_PARAM;
    else if (!check_flags)
        goto end;
    if (!s->server)
        rv |= CERT_PKEY_CA_PARAM;
    /* In strict mode check rest of chain too */
    else if (strict_mode) {
        rv |= CERT_PKEY_CA_PARAM;
        for (i = 0; i < sk_X509_num(chain); i++) {
            X509 *ca = sk_X509_value(chain, i);
            if (!tls1_check_cert_param(s, ca, 0)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_PARAM;
                    break;
                } else
                    goto end;
            }
        }
    }
    if (!s->server && strict_mode) {
        STACK_OF(X509_NAME) *ca_dn;
        int check_type = 0;
D
Dr. Stephen Henson 已提交
2016
        switch (EVP_PKEY_id(pk)) {
2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027
        case EVP_PKEY_RSA:
            check_type = TLS_CT_RSA_SIGN;
            break;
        case EVP_PKEY_DSA:
            check_type = TLS_CT_DSS_SIGN;
            break;
        case EVP_PKEY_EC:
            check_type = TLS_CT_ECDSA_SIGN;
            break;
        }
        if (check_type) {
2028 2029 2030 2031 2032
            const uint8_t *ctypes = s->s3->tmp.ctype;
            size_t j;

            for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
                if (*ctypes == check_type) {
2033 2034 2035 2036 2037 2038
                    rv |= CERT_PKEY_CERT_TYPE;
                    break;
                }
            }
            if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                goto end;
2039
        } else {
2040
            rv |= CERT_PKEY_CERT_TYPE;
2041
        }
2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070

        ca_dn = s->s3->tmp.ca_names;

        if (!sk_X509_NAME_num(ca_dn))
            rv |= CERT_PKEY_ISSUER_NAME;

        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            if (ssl_check_ca_name(ca_dn, x))
                rv |= CERT_PKEY_ISSUER_NAME;
        }
        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            for (i = 0; i < sk_X509_num(chain); i++) {
                X509 *xtmp = sk_X509_value(chain, i);
                if (ssl_check_ca_name(ca_dn, xtmp)) {
                    rv |= CERT_PKEY_ISSUER_NAME;
                    break;
                }
            }
        }
        if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
            goto end;
    } else
        rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;

    if (!check_flags || (rv & check_flags) == check_flags)
        rv |= CERT_PKEY_VALID;

 end:

D
Dr. Stephen Henson 已提交
2071 2072 2073
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
    else
2074 2075 2076 2077 2078 2079 2080
        rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;

    /*
     * When checking a CERT_PKEY structure all flags are irrelevant if the
     * chain is invalid.
     */
    if (!check_flags) {
D
Dr. Stephen Henson 已提交
2081
        if (rv & CERT_PKEY_VALID) {
2082
            *pvalid = rv;
D
Dr. Stephen Henson 已提交
2083 2084 2085
        } else {
            /* Preserve sign and explicit sign flag, clear rest */
            *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2086 2087 2088 2089 2090
            return 0;
        }
    }
    return rv;
}
2091 2092 2093

/* Set validity of certificates in an SSL structure */
void tls1_set_cert_validity(SSL *s)
2094
{
2095
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
M
Matt Caswell 已提交
2096 2097
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2098 2099 2100
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2101 2102
}

2103 2104
/* User level utiity function to check a chain is suitable */
int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2105 2106 2107
{
    return tls1_check_chain(s, x, pk, chain, -1);
}
2108

D
Dr. Stephen Henson 已提交
2109 2110
#ifndef OPENSSL_NO_DH
DH *ssl_get_auto_dh(SSL *s)
2111 2112 2113 2114
{
    int dh_secbits = 80;
    if (s->cert->dh_tmp_auto == 2)
        return DH_get_1024_160();
2115
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2116 2117 2118 2119 2120
        if (s->s3->tmp.new_cipher->strength_bits == 256)
            dh_secbits = 128;
        else
            dh_secbits = 80;
    } else {
2121
        if (s->s3->tmp.cert == NULL)
D
Dr. Stephen Henson 已提交
2122
            return NULL;
2123
        dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2124 2125 2126 2127
    }

    if (dh_secbits >= 128) {
        DH *dhp = DH_new();
M
Matt Caswell 已提交
2128
        BIGNUM *p, *g;
2129
        if (dhp == NULL)
2130
            return NULL;
M
Matt Caswell 已提交
2131 2132 2133
        g = BN_new();
        if (g != NULL)
            BN_set_word(g, 2);
2134
        if (dh_secbits >= 192)
R
Rich Salz 已提交
2135
            p = BN_get_rfc3526_prime_8192(NULL);
2136
        else
R
Rich Salz 已提交
2137
            p = BN_get_rfc3526_prime_3072(NULL);
M
Matt Caswell 已提交
2138
        if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2139
            DH_free(dhp);
M
Matt Caswell 已提交
2140 2141
            BN_free(p);
            BN_free(g);
2142 2143 2144 2145 2146 2147 2148 2149
            return NULL;
        }
        return dhp;
    }
    if (dh_secbits >= 112)
        return DH_get_2048_224();
    return DH_get_1024_160();
}
D
Dr. Stephen Henson 已提交
2150
#endif
D
Dr. Stephen Henson 已提交
2151 2152

static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2153
{
2154
    int secbits = -1;
2155
    EVP_PKEY *pkey = X509_get0_pubkey(x);
2156
    if (pkey) {
2157 2158 2159 2160 2161 2162
        /*
         * If no parameters this will return -1 and fail using the default
         * security callback for any non-zero security level. This will
         * reject keys which omit parameters but this only affects DSA and
         * omission of parameters is never (?) done in practice.
         */
2163
        secbits = EVP_PKEY_security_bits(pkey);
2164
    }
2165 2166 2167 2168 2169
    if (s)
        return ssl_security(s, op, secbits, 0, x);
    else
        return ssl_ctx_security(ctx, op, secbits, 0, x);
}
D
Dr. Stephen Henson 已提交
2170 2171

static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2172 2173 2174
{
    /* Lookup signature algorithm digest */
    int secbits = -1, md_nid = NID_undef, sig_nid;
2175 2176 2177
    /* Don't check signature if self signed */
    if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
        return 1;
2178 2179 2180 2181 2182 2183 2184 2185 2186 2187 2188
    sig_nid = X509_get_signature_nid(x);
    if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
        const EVP_MD *md;
        if (md_nid && (md = EVP_get_digestbynid(md_nid)))
            secbits = EVP_MD_size(md) * 4;
    }
    if (s)
        return ssl_security(s, op, secbits, md_nid, x);
    else
        return ssl_ctx_security(ctx, op, secbits, md_nid, x);
}
D
Dr. Stephen Henson 已提交
2189 2190

int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209
{
    if (vfy)
        vfy = SSL_SECOP_PEER;
    if (is_ee) {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
            return SSL_R_EE_KEY_TOO_SMALL;
    } else {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
            return SSL_R_CA_KEY_TOO_SMALL;
    }
    if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
        return SSL_R_CA_MD_TOO_WEAK;
    return 1;
}

/*
 * Check security of a chain, if sk includes the end entity certificate then
 * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
 * one to the peer. Return values: 1 if ok otherwise error code to use
D
Dr. Stephen Henson 已提交
2210 2211 2212
 */

int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232
{
    int rv, start_idx, i;
    if (x == NULL) {
        x = sk_X509_value(sk, 0);
        start_idx = 1;
    } else
        start_idx = 0;

    rv = ssl_security_cert(s, NULL, x, vfy, 1);
    if (rv != 1)
        return rv;

    for (i = start_idx; i < sk_X509_num(sk); i++) {
        x = sk_X509_value(sk, i);
        rv = ssl_security_cert(s, NULL, x, vfy, 0);
        if (rv != 1)
            return rv;
    }
    return 1;
}
2233 2234 2235

/*
 * Choose an appropriate signature algorithm based on available certificates
2236 2237 2238 2239 2240 2241 2242 2243
 * Sets chosen certificate and signature algorithm.
 *
 * For servers if we fail to find a required certificate it is a fatal error
 * and an appropriate error code is set and the TLS alert set in *al.
 *
 * For clients al is set to NULL. If a certificate is not suitable it is not
 * a fatal error: we will either try another certificate or not present one
 * to the server. In this case no error is set.
2244
 */
2245
int tls_choose_sigalg(SSL *s, int *al)
2246
{
D
Dr. Stephen Henson 已提交
2247
    int idx = -1;
2248 2249
    const SIGALG_LOOKUP *lu = NULL;

2250 2251 2252
    s->s3->tmp.cert = NULL;
    s->s3->tmp.sigalg = NULL;

2253 2254
    if (SSL_IS_TLS13(s)) {
        size_t i;
R
Richard Levitte 已提交
2255
#ifndef OPENSSL_NO_EC
2256
        int curve = -1, skip_ec = 0;
R
Richard Levitte 已提交
2257
#endif
2258 2259 2260

        /* Look for a certificate matching shared sigaglgs */
        for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2261
            lu = s->cert->shared_sigalgs[i];
2262

2263 2264 2265
            /* Skip SHA1, DSA and RSA if not PSS */
            if (lu->hash == NID_sha1 || lu->sig == EVP_PKEY_DSA
                || lu->sig == EVP_PKEY_RSA)
2266
                continue;
2267
            if (ssl_md(lu->hash_idx) == NULL)
2268 2269
                continue;
            idx = lu->sig_idx;
2270
            if (!ssl_has_cert(s, idx))
2271 2272
                    continue;
            if (lu->sig == EVP_PKEY_EC) {
R
Richard Levitte 已提交
2273
#ifndef OPENSSL_NO_EC
2274
                if (curve == -1) {
2275
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
2276 2277

                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2278 2279 2280
                    if (EC_KEY_get_conv_form(ec)
                        != POINT_CONVERSION_UNCOMPRESSED)
                        skip_ec = 1;
2281
                }
2282
                if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2283
                    continue;
R
Richard Levitte 已提交
2284 2285 2286
#else
                continue;
#endif
2287
            }
2288 2289 2290
            break;
        }
        if (i == s->cert->shared_sigalgslen) {
2291 2292
            if (al == NULL)
                return 1;
2293 2294 2295 2296 2297 2298
            *al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
                   SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
            return 0;
        }
    } else {
2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322
        if (s->server) {
            /* Find index corresponding to ciphersuite */
            idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
            /* If no certificate for ciphersuite return */
            if (idx == -1)
                return 1;
            if (idx == SSL_PKEY_GOST_EC) {
                /* Work out which GOST certificate is avaiable */
                if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
                    idx = SSL_PKEY_GOST12_512;
                } else if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
                    idx = SSL_PKEY_GOST12_256;
                } else if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
                    idx = SSL_PKEY_GOST01;
                } else {
                    if (al == NULL)
                        return 1;
                    *al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                    return 0;
                }
            } else if (!ssl_has_cert(s, idx)) {
                if (al == NULL)
                    return 1;
2323 2324 2325 2326
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                return 0;
            }
2327 2328 2329 2330 2331
        } else {
            /* Find index for client certificate */
            idx = s->cert->key - s->cert->pkeys;
            if (!ssl_has_cert(s, idx))
                return 1;
2332 2333 2334 2335 2336
        }

        if (SSL_USE_SIGALGS(s)) {
            if (s->s3->tmp.peer_sigalgs != NULL) {
                size_t i;
2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347
#ifndef OPENSSL_NO_EC
                int curve;

                /* For Suite B need to match signature algorithm to curve */
                if (tls1_suiteb(s)) {
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
                } else {
                    curve = -1;
                }
#endif
2348 2349 2350 2351 2352 2353 2354

                /*
                 * Find highest preference signature algorithm matching
                 * cert type
                 */
                for (i = 0; i < s->cert->shared_sigalgslen; i++) {
                    lu = s->cert->shared_sigalgs[i];
2355
#ifdef OPENSSL_NO_EC
2356 2357
                    if (lu->sig_idx == idx)
                        break;
2358 2359 2360 2361 2362
#else
                    if (lu->sig_idx == idx
                        && (curve == -1 || lu->curve == curve))
                        break;
#endif
2363 2364 2365 2366
                    if (idx == SSL_PKEY_RSA && lu->sig == EVP_PKEY_RSA_PSS)
                        break;
                }
                if (i == s->cert->shared_sigalgslen) {
2367 2368
                    if (al == NULL)
                        return 1;
2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380
                    *al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                    return 0;
                }
            } else {
                /*
                 * If we have no sigalg use defaults
                 */
                const uint16_t *sent_sigs;
                size_t sent_sigslen, i;

                if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
2381 2382
                    if (al == NULL)
                        return 1;
2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394
                    *al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                    return 0;
                }

                /* Check signature matches a type we sent */
                sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
                for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
                    if (lu->sigalg == *sent_sigs)
                        break;
                }
                if (i == sent_sigslen) {
2395 2396
                    if (al == NULL)
                        return 1;
2397 2398 2399 2400 2401 2402 2403
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
                    *al = SSL_AD_HANDSHAKE_FAILURE;
                    return 0;
                }
            }
        } else {
            if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
2404 2405
                if (al == NULL)
                    return 1;
2406 2407 2408 2409 2410
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                return 0;
            }
        }
2411
    }
D
Dr. Stephen Henson 已提交
2412
    if (idx == -1) {
2413 2414 2415 2416
        if (al != NULL) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
        }
D
Dr. Stephen Henson 已提交
2417 2418
        return 0;
    }
2419
    s->s3->tmp.cert = &s->cert->pkeys[idx];
2420
    s->cert->key = s->s3->tmp.cert;
2421
    s->s3->tmp.sigalg = lu;
2422 2423
    return 1;
}