t1_lib.c 77.0 KB
Newer Older
R
Rich Salz 已提交
1
/*
2
 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
E
Emilia Kasper 已提交
11
#include <stdlib.h>
12
#include <openssl/objects.h>
13 14
#include <openssl/evp.h>
#include <openssl/hmac.h>
15
#include <openssl/ocsp.h>
16 17
#include <openssl/conf.h>
#include <openssl/x509v3.h>
R
Rich Salz 已提交
18 19
#include <openssl/dh.h>
#include <openssl/bn.h>
20
#include "internal/nelem.h"
21
#include "ssl_locl.h"
R
Rich Salz 已提交
22
#include <openssl/ct.h>
23

24 25 26 27 28 29 30 31 32 33 34 35
SSL3_ENC_METHOD const TLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    0,
M
Matt Caswell 已提交
36
    ssl3_set_handshake_header,
37
    tls_close_construct_packet,
38 39 40 41 42 43 44 45 46 47 48 49 50 51 52
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV,
M
Matt Caswell 已提交
53
    ssl3_set_handshake_header,
54
    tls_close_construct_packet,
55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
M
Matt Caswell 已提交
71
    ssl3_set_handshake_header,
72
    tls_close_construct_packet,
73 74
    ssl3_handshake_write
};
75

76
SSL3_ENC_METHOD const TLSv1_3_enc_data = {
M
Matt Caswell 已提交
77
    tls13_enc,
78
    tls1_mac,
79 80 81 82
    tls13_setup_key_block,
    tls13_generate_master_secret,
    tls13_change_cipher_state,
    tls13_final_finish_mac,
83 84
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85
    tls13_alert_code,
86
    tls13_export_keying_material,
M
Matt Caswell 已提交
87
    SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 89 90 91 92
    ssl3_set_handshake_header,
    tls_close_construct_packet,
    ssl3_handshake_write
};

93
long tls1_default_timeout(void)
94 95 96 97 98 99 100
{
    /*
     * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
101

U
Ulf Möller 已提交
102
int tls1_new(SSL *s)
103 104
{
    if (!ssl3_new(s))
105 106 107 108 109
        return 0;
    if (!s->method->ssl_clear(s))
        return 0;

    return 1;
110
}
111

U
Ulf Möller 已提交
112
void tls1_free(SSL *s)
113
{
R
Rich Salz 已提交
114
    OPENSSL_free(s->ext.session_ticket);
115 116
    ssl3_free(s);
}
117

118
int tls1_clear(SSL *s)
119
{
120 121 122
    if (!ssl3_clear(s))
        return 0;

123 124 125 126
    if (s->method->version == TLS_ANY_VERSION)
        s->version = TLS_MAX_VERSION;
    else
        s->version = s->method->version;
127 128

    return 1;
129
}
130

131
#ifndef OPENSSL_NO_EC
132

133 134 135 136 137 138
typedef struct {
    int nid;                    /* Curve NID */
    int secbits;                /* Bits of security (from SP800-57) */
    unsigned int flags;         /* Flags: currently just field type */
} tls_curve_info;

139 140
/*
 * Table of curve information.
R
Rich Salz 已提交
141
 * Do not delete entries or reorder this array! It is used as a lookup
142 143
 * table: the index of each entry is one less than the TLS curve id.
 */
144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172
static const tls_curve_info nid_list[] = {
    {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
    {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
    {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
    {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
    {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
    {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
    {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
    {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
    {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
    {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
    {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
    {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
    {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
    {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
    {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
    {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
    {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
    {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
    {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
    {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
    {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
    {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
    {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
    {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
    {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
    {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
    {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
    {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
173
    {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
174 175 176 177 178 179 180 181
};

static const unsigned char ecformats_default[] = {
    TLSEXT_ECPOINTFORMAT_uncompressed,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
};

182
/* The default curves */
D
Dr. Stephen Henson 已提交
183 184 185 186 187
static const uint16_t eccurves_default[] = {
    29,                      /* X25519 (29) */
    23,                      /* secp256r1 (23) */
    25,                      /* secp521r1 (25) */
    24,                      /* secp384r1 (24) */
188 189
};

D
Dr. Stephen Henson 已提交
190 191 192
static const uint16_t suiteb_curves[] = {
    TLSEXT_curve_P_256,
    TLSEXT_curve_P_384
193
};
194

D
Dr. Stephen Henson 已提交
195
int tls1_ec_curve_id2nid(uint16_t curve_id, unsigned int *pflags)
196
{
197
    const tls_curve_info *cinfo;
198
    /* ECC curves from RFC 4492 and RFC 7027 */
D
Dr. Stephen Henson 已提交
199
    if (curve_id < 1 || curve_id > OSSL_NELEM(nid_list))
200
        return 0;
201 202 203 204
    cinfo = nid_list + curve_id - 1;
    if (pflags)
        *pflags = cinfo->flags;
    return cinfo->nid;
205
}
206

D
Dr. Stephen Henson 已提交
207
uint16_t tls1_ec_nid2curve_id(int nid)
208
{
209 210 211
    size_t i;
    for (i = 0; i < OSSL_NELEM(nid_list); i++) {
        if (nid_list[i].nid == nid)
D
Dr. Stephen Henson 已提交
212
            return i + 1;
213
    }
214
    return 0;
215 216
}

217 218 219 220
/*
 * Get curves list, if "sess" is set return client curves otherwise
 * preferred list.
 * Sets |num_curves| to the number of curves in the list, i.e.,
221
 * the length of |pcurves| is num_curves.
222 223 224
 * Returns 1 on success and 0 if the client curves list has invalid format.
 * The latter indicates an internal error: we should not be accepting such
 * lists in the first place.
225
 */
D
Dr. Stephen Henson 已提交
226
int tls1_get_curvelist(SSL *s, int sess, const uint16_t **pcurves,
227
                       size_t *num_curves)
228 229
{
    size_t pcurveslen = 0;
230

231
    if (sess) {
R
Rich Salz 已提交
232 233
        *pcurves = s->session->ext.supportedgroups;
        pcurveslen = s->session->ext.supportedgroups_len;
234 235 236 237 238
    } else {
        /* For Suite B mode only include P-256, P-384 */
        switch (tls1_suiteb(s)) {
        case SSL_CERT_FLAG_SUITEB_128_LOS:
            *pcurves = suiteb_curves;
D
Dr. Stephen Henson 已提交
239
            pcurveslen = OSSL_NELEM(suiteb_curves);
240 241 242 243
            break;

        case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
            *pcurves = suiteb_curves;
D
Dr. Stephen Henson 已提交
244
            pcurveslen = 1;
245 246 247
            break;

        case SSL_CERT_FLAG_SUITEB_192_LOS:
248
            *pcurves = suiteb_curves + 1;
D
Dr. Stephen Henson 已提交
249
            pcurveslen = 1;
250 251
            break;
        default:
R
Rich Salz 已提交
252 253
            *pcurves = s->ext.supportedgroups;
            pcurveslen = s->ext.supportedgroups_len;
254 255
        }
        if (!*pcurves) {
256
            *pcurves = eccurves_default;
D
Dr. Stephen Henson 已提交
257
            pcurveslen = OSSL_NELEM(eccurves_default);
258 259 260
        }
    }

D
Dr. Stephen Henson 已提交
261
    *num_curves = pcurveslen;
262
    return 1;
263
}
D
Dr. Stephen Henson 已提交
264 265

/* See if curve is allowed by security callback */
D
Dr. Stephen Henson 已提交
266
int tls_curve_allowed(SSL *s, uint16_t curve, int op)
267 268
{
    const tls_curve_info *cinfo;
D
Dr. Stephen Henson 已提交
269 270
    unsigned char ctmp[2];
    if (curve > 0xff)
271
        return 1;
D
Dr. Stephen Henson 已提交
272
    if (curve < 1 || curve > OSSL_NELEM(nid_list))
273
        return 0;
D
Dr. Stephen Henson 已提交
274
    cinfo = &nid_list[curve - 1];
275 276 277 278
# ifdef OPENSSL_NO_EC2M
    if (cinfo->flags & TLS_CURVE_CHAR2)
        return 0;
# endif
D
Dr. Stephen Henson 已提交
279 280 281
    ctmp[0] = curve >> 8;
    ctmp[1] = curve & 0xff;
    return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
282
}
D
Dr. Stephen Henson 已提交
283

284 285
/* Check a curve is one of our preferences */
int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
286
{
D
Dr. Stephen Henson 已提交
287 288
    const uint16_t *curves;
    uint16_t curve_id;
289 290 291 292
    size_t num_curves, i;
    unsigned int suiteb_flags = tls1_suiteb(s);
    if (len != 3 || p[0] != NAMED_CURVE_TYPE)
        return 0;
D
Dr. Stephen Henson 已提交
293
    curve_id = (p[1] << 8) | p[2];
294 295 296 297
    /* Check curve matches Suite B preferences */
    if (suiteb_flags) {
        unsigned long cid = s->s3->tmp.new_cipher->id;
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
D
Dr. Stephen Henson 已提交
298
            if (curve_id != TLSEXT_curve_P_256)
299 300
                return 0;
        } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
D
Dr. Stephen Henson 已提交
301
            if (curve_id != TLSEXT_curve_P_384)
302 303 304 305 306 307
                return 0;
        } else                  /* Should never happen */
            return 0;
    }
    if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
        return 0;
D
Dr. Stephen Henson 已提交
308 309 310
    for (i = 0; i < num_curves; i++) {
        if (curve_id == curves[i])
            return tls_curve_allowed(s, curve_id, SSL_SECOP_CURVE_CHECK);
311 312 313
    }
    return 0;
}
314

315
/*-
316
 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
317 318
 * if there is no match.
 * For nmatch == -1, return number of matches
319
 * For nmatch == -2, return the NID of the group to use for
320
 * an EC tmp key, or NID_undef if there is no match.
321
 */
322
int tls1_shared_group(SSL *s, int nmatch)
323
{
D
Dr. Stephen Henson 已提交
324
    const uint16_t *pref, *supp;
325 326
    size_t num_pref, num_supp, i, j;
    int k;
327

328 329 330 331 332 333 334 335 336 337
    /* Can't do anything on client side */
    if (s->server == 0)
        return -1;
    if (nmatch == -2) {
        if (tls1_suiteb(s)) {
            /*
             * For Suite B ciphersuite determines curve: we already know
             * these are acceptable due to previous checks.
             */
            unsigned long cid = s->s3->tmp.new_cipher->id;
338

339 340 341 342 343 344 345 346 347 348 349 350 351 352
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
                return NID_X9_62_prime256v1; /* P-256 */
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
                return NID_secp384r1; /* P-384 */
            /* Should never happen */
            return NID_undef;
        }
        /* If not Suite B just return first preference shared curve */
        nmatch = 0;
    }
    /*
     * Avoid truncation. tls1_get_curvelist takes an int
     * but s->options is a long...
     */
353 354 355
    if (!tls1_get_curvelist(s,
            (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
            &supp, &num_supp))
356 357
        /* In practice, NID_undef == 0 but let's be precise. */
        return nmatch == -1 ? 0 : NID_undef;
358 359 360
    if (!tls1_get_curvelist(s,
            (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0,
            &pref, &num_pref))
361
        return nmatch == -1 ? 0 : NID_undef;
362

D
Dr. Stephen Henson 已提交
363 364
    for (k = 0, i = 0; i < num_pref; i++) {
        uint16_t id = pref[i];
365

D
Dr. Stephen Henson 已提交
366 367 368
        for (j = 0; j < num_supp; j++) {
            if (id == supp[j]) {
                if (!tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
369
                    continue;
D
Dr. Stephen Henson 已提交
370
                if (nmatch == k)
371
                    return tls1_ec_curve_id2nid(id, NULL);
372 373 374 375 376 377 378 379 380
                k++;
            }
        }
    }
    if (nmatch == -1)
        return k;
    /* Out of range (nmatch > k). */
    return NID_undef;
}
381

D
Dr. Stephen Henson 已提交
382
int tls1_set_groups(uint16_t **pext, size_t *pextlen,
383
                    int *groups, size_t ngroups)
384
{
D
Dr. Stephen Henson 已提交
385
    uint16_t *glist;
386 387
    size_t i;
    /*
388
     * Bitmap of groups included to detect duplicates: only works while group
389 390 391
     * ids < 32
     */
    unsigned long dup_list = 0;
D
Dr. Stephen Henson 已提交
392
    glist = OPENSSL_malloc(ngroups * sizeof(*glist));
393
    if (glist == NULL)
394
        return 0;
D
Dr. Stephen Henson 已提交
395
    for (i = 0; i < ngroups; i++) {
396
        unsigned long idmask;
D
Dr. Stephen Henson 已提交
397
        uint16_t id;
398 399
        /* TODO(TLS1.3): Convert for DH groups */
        id = tls1_ec_nid2curve_id(groups[i]);
400 401
        idmask = 1L << id;
        if (!id || (dup_list & idmask)) {
402
            OPENSSL_free(glist);
403 404 405
            return 0;
        }
        dup_list |= idmask;
D
Dr. Stephen Henson 已提交
406
        glist[i] = id;
407
    }
R
Rich Salz 已提交
408
    OPENSSL_free(*pext);
409
    *pext = glist;
D
Dr. Stephen Henson 已提交
410
    *pextlen = ngroups;
411 412 413 414 415 416 417 418 419
    return 1;
}

# define MAX_CURVELIST   28

typedef struct {
    size_t nidcnt;
    int nid_arr[MAX_CURVELIST];
} nid_cb_st;
420 421

static int nid_cb(const char *elem, int len, void *arg)
422 423 424 425 426
{
    nid_cb_st *narg = arg;
    size_t i;
    int nid;
    char etmp[20];
427 428
    if (elem == NULL)
        return 0;
429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448
    if (narg->nidcnt == MAX_CURVELIST)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    nid = EC_curve_nist2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_sn2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_ln2nid(etmp);
    if (nid == NID_undef)
        return 0;
    for (i = 0; i < narg->nidcnt; i++)
        if (narg->nid_arr[i] == nid)
            return 0;
    narg->nid_arr[narg->nidcnt++] = nid;
    return 1;
}

449
/* Set groups based on a colon separate list */
D
Dr. Stephen Henson 已提交
450
int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
451 452 453 454 455 456 457
{
    nid_cb_st ncb;
    ncb.nidcnt = 0;
    if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
        return 0;
    if (pext == NULL)
        return 1;
458
    return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
459 460
}

461
/* For an EC key set TLS id and required compression based on parameters */
D
Dr. Stephen Henson 已提交
462
static int tls1_set_ec_id(uint16_t *pcurve_id, unsigned char *comp_id,
463 464
                          EC_KEY *ec)
{
K
Kurt Roeckx 已提交
465
    int curve_nid;
466 467 468 469 470 471 472 473
    const EC_GROUP *grp;
    if (!ec)
        return 0;
    /* Determine if it is a prime field */
    grp = EC_KEY_get0_group(ec);
    if (!grp)
        return 0;
    /* Determine curve ID */
K
Kurt Roeckx 已提交
474 475
    curve_nid = EC_GROUP_get_curve_name(grp);
    *pcurve_id = tls1_ec_nid2curve_id(curve_nid);
D
Dr. Stephen Henson 已提交
476
    /* If no id return error: we don't support arbitrary explicit curves */
D
Dr. Stephen Henson 已提交
477
    if (*pcurve_id == 0)
D
Dr. Stephen Henson 已提交
478
        return 0;
479 480 481
    if (comp_id) {
        if (EC_KEY_get0_public_key(ec) == NULL)
            return 0;
D
Dr. Stephen Henson 已提交
482 483 484
        if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
            *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
        } else {
K
Kurt Roeckx 已提交
485
            if ((nid_list[*pcurve_id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
486 487 488
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
            else
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
D
Dr. Stephen Henson 已提交
489
        }
490 491 492 493
    }
    return 1;
}

494
/* Check an EC key is compatible with extensions */
D
Dr. Stephen Henson 已提交
495
static int tls1_check_ec_key(SSL *s, uint16_t curve_id, unsigned char *comp_id)
496
{
D
Dr. Stephen Henson 已提交
497 498
    const unsigned char *pformats;
    const uint16_t *pcurves;
499 500 501 502 503 504
    size_t num_formats, num_curves, i;
    int j;
    /*
     * If point formats extension present check it, otherwise everything is
     * supported (see RFC4492).
     */
R
Rich Salz 已提交
505 506 507
    if (comp_id && s->session->ext.ecpointformats) {
        pformats = s->session->ext.ecpointformats;
        num_formats = s->session->ext.ecpointformats_len;
508 509 510 511 512 513 514
        for (i = 0; i < num_formats; i++, pformats++) {
            if (*comp_id == *pformats)
                break;
        }
        if (i == num_formats)
            return 0;
    }
D
Dr. Stephen Henson 已提交
515
    if (curve_id == 0)
516 517 518 519 520
        return 1;
    /* Check curve is consistent with client and server preferences */
    for (j = 0; j <= 1; j++) {
        if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
            return 0;
521 522 523 524 525 526 527 528 529 530
        if (j == 1 && num_curves == 0) {
            /*
             * If we've not received any curves then skip this check.
             * RFC 4492 does not require the supported elliptic curves extension
             * so if it is not sent we can just choose any curve.
             * It is invalid to send an empty list in the elliptic curves
             * extension, so num_curves == 0 always means no extension.
             */
            break;
        }
D
Dr. Stephen Henson 已提交
531 532
        for (i = 0; i < num_curves; i++) {
            if (pcurves[i] == curve_id)
533 534 535 536 537 538 539 540 541 542
                break;
        }
        if (i == num_curves)
            return 0;
        /* For clients can only check sent curve list */
        if (!s->server)
            break;
    }
    return 1;
}
543

544 545
void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
                         size_t *num_formats)
546 547 548 549
{
    /*
     * If we have a custom point format list use it otherwise use default
     */
R
Rich Salz 已提交
550 551 552
    if (s->ext.ecpointformats) {
        *pformats = s->ext.ecpointformats;
        *num_formats = s->ext.ecpointformats_len;
553 554 555 556 557 558 559 560 561 562 563 564 565
    } else {
        *pformats = ecformats_default;
        /* For Suite B we don't support char2 fields */
        if (tls1_suiteb(s))
            *num_formats = sizeof(ecformats_default) - 1;
        else
            *num_formats = sizeof(ecformats_default);
    }
}

/*
 * Check cert parameters compatible with extensions: currently just checks EC
 * certificates have compatible curves and compression.
566
 */
567
static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
568
{
D
Dr. Stephen Henson 已提交
569 570
    unsigned char comp_id;
    uint16_t curve_id;
571 572
    EVP_PKEY *pkey;
    int rv;
573
    pkey = X509_get0_pubkey(x);
574 575 576
    if (!pkey)
        return 0;
    /* If not EC nothing to do */
D
Dr. Stephen Henson 已提交
577
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
578
        return 1;
D
Dr. Stephen Henson 已提交
579
    rv = tls1_set_ec_id(&curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
580 581 582 583 584 585
    if (!rv)
        return 0;
    /*
     * Can't check curve_id for client certs as we don't have a supported
     * curves extension.
     */
D
Dr. Stephen Henson 已提交
586
    rv = tls1_check_ec_key(s, s->server ? curve_id : 0, &comp_id);
587 588 589 590
    if (!rv)
        return 0;
    /*
     * Special case for suite B. We *MUST* sign using SHA256+P-256 or
591
     * SHA384+P-384.
592
     */
593
    if (check_ee_md && tls1_suiteb(s)) {
594 595 596
        int check_md;
        size_t i;
        CERT *c = s->cert;
D
Dr. Stephen Henson 已提交
597

598
        /* Check to see we have necessary signing algorithm */
D
Dr. Stephen Henson 已提交
599
        if (curve_id == TLSEXT_curve_P_256)
600
            check_md = NID_ecdsa_with_SHA256;
D
Dr. Stephen Henson 已提交
601
        else if (curve_id == TLSEXT_curve_P_384)
602 603 604 605
            check_md = NID_ecdsa_with_SHA384;
        else
            return 0;           /* Should never happen */
        for (i = 0; i < c->shared_sigalgslen; i++)
606
            if (check_md == c->shared_sigalgs[i]->sigandhash)
607 608 609 610 611 612 613
                break;
        if (i == c->shared_sigalgslen)
            return 0;
    }
    return rv;
}

614
/*
F
FdaSilvaYY 已提交
615
 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
616 617 618 619 620 621 622 623
 * @s: SSL connection
 * @cid: Cipher ID we're considering using
 *
 * Checks that the kECDHE cipher suite we're considering using
 * is compatible with the client extensions.
 *
 * Returns 0 when the cipher can't be used or 1 when it can.
 */
624
int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
625 626 627 628 629 630
{
    /*
     * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
     * curves permitted.
     */
    if (tls1_suiteb(s)) {
D
Dr. Stephen Henson 已提交
631 632
        uint16_t curve_id;

633 634
        /* Curve to check determined by ciphersuite */
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
D
Dr. Stephen Henson 已提交
635
            curve_id = TLSEXT_curve_P_256;
636
        else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
D
Dr. Stephen Henson 已提交
637
            curve_id = TLSEXT_curve_P_384;
638 639 640 641 642
        else
            return 0;
        /* Check this curve is acceptable */
        if (!tls1_check_ec_key(s, curve_id, NULL))
            return 0;
643
        return 1;
644
    }
645
    /* Need a shared curve */
646
    if (tls1_shared_group(s, 0))
647
        return 1;
648
    return 0;
649
}
650

651 652 653
#else

static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
654 655 656
{
    return 1;
}
657

658
#endif                          /* OPENSSL_NO_EC */
659

660
/* Default sigalg schemes */
661
static const uint16_t tls12_sigalgs[] = {
662 663 664 665
#ifndef OPENSSL_NO_EC
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
    TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
666
    TLSEXT_SIGALG_ed25519,
667
#endif
668

669 670 671 672
    TLSEXT_SIGALG_rsa_pss_sha256,
    TLSEXT_SIGALG_rsa_pss_sha384,
    TLSEXT_SIGALG_rsa_pss_sha512,

673 674 675
    TLSEXT_SIGALG_rsa_pkcs1_sha256,
    TLSEXT_SIGALG_rsa_pkcs1_sha384,
    TLSEXT_SIGALG_rsa_pkcs1_sha512,
676

677
#ifndef OPENSSL_NO_EC
678
    TLSEXT_SIGALG_ecdsa_sha224,
M
Matt Caswell 已提交
679
    TLSEXT_SIGALG_ecdsa_sha1,
680
#endif
681
    TLSEXT_SIGALG_rsa_pkcs1_sha224,
M
Matt Caswell 已提交
682
    TLSEXT_SIGALG_rsa_pkcs1_sha1,
683
#ifndef OPENSSL_NO_DSA
684
    TLSEXT_SIGALG_dsa_sha224,
M
Matt Caswell 已提交
685 686
    TLSEXT_SIGALG_dsa_sha1,

687 688 689
    TLSEXT_SIGALG_dsa_sha256,
    TLSEXT_SIGALG_dsa_sha384,
    TLSEXT_SIGALG_dsa_sha512
690
#endif
691
};
692

693
#ifndef OPENSSL_NO_EC
694
static const uint16_t suiteb_sigalgs[] = {
695 696
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384
697
};
698
#endif
R
Rich Salz 已提交
699

700
static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
701
#ifndef OPENSSL_NO_EC
702
    {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
703 704
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
705
    {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
706 707
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA384, NID_secp384r1},
708
    {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
709 710
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA512, NID_secp521r1},
711
    {"ed25519", TLSEXT_SIGALG_ed25519,
712
     NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
713
     NID_undef, NID_undef},
714 715 716
    {NULL, TLSEXT_SIGALG_ecdsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA224, NID_undef},
717
    {NULL, TLSEXT_SIGALG_ecdsa_sha1,
718 719
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA1, NID_undef},
720
#endif
721
    {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
722 723
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
724
    {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
725 726
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
727
    {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
728 729
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
730
    {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
731
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
732
     NID_sha256WithRSAEncryption, NID_undef},
733
    {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
734
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
735
     NID_sha384WithRSAEncryption, NID_undef},
736
    {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
737
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
738
     NID_sha512WithRSAEncryption, NID_undef},
739 740 741
    {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_sha224WithRSAEncryption, NID_undef},
742
    {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
743
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
744
     NID_sha1WithRSAEncryption, NID_undef},
745
#ifndef OPENSSL_NO_DSA
746
    {NULL, TLSEXT_SIGALG_dsa_sha256,
747 748
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsa_with_SHA256, NID_undef},
749
    {NULL, TLSEXT_SIGALG_dsa_sha384,
750 751
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
752
    {NULL, TLSEXT_SIGALG_dsa_sha512,
753 754
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
755 756 757
    {NULL, TLSEXT_SIGALG_dsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
758
    {NULL, TLSEXT_SIGALG_dsa_sha1,
759 760
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsaWithSHA1, NID_undef},
761 762
#endif
#ifndef OPENSSL_NO_GOST
763
    {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
764 765 766
     NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
     NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
     NID_undef, NID_undef},
767
    {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
768 769 770
     NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
     NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
     NID_undef, NID_undef},
771
    {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
772 773 774
     NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
     NID_id_GostR3410_2001, SSL_PKEY_GOST01,
     NID_undef, NID_undef}
775
#endif
776
};
777 778 779 780 781 782 783 784 785 786 787 788 789 790
/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
static const SIGALG_LOOKUP legacy_rsa_sigalg = {
    "rsa_pkcs1_md5_sha1", 0,
     NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
     EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_undef, NID_undef
};

/*
 * Default signature algorithm values used if signature algorithms not present.
 * From RFC5246. Note: order must match certificate index order.
 */
static const uint16_t tls_default_sigalg[] = {
    TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
791
    0, /* SSL_PKEY_RSA_PSS_SIGN */
792 793 794 795
    TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
    TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
    TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
    TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
D
Dr. Stephen Henson 已提交
796 797
    TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
    0 /* SSL_PKEY_ED25519 */
798
};
799

800 801
/* Lookup TLS signature algorithm */
static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
802 803
{
    size_t i;
804
    const SIGALG_LOOKUP *s;
805

806 807 808 809
    for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
         i++, s++) {
        if (s->sigalg == sigalg)
            return s;
810
    }
811 812
    return NULL;
}
813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831
/* Lookup hash: return 0 if invalid or not enabled */
int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
{
    const EVP_MD *md;
    if (lu == NULL)
        return 0;
    /* lu->hash == NID_undef means no associated digest */
    if (lu->hash == NID_undef) {
        md = NULL;
    } else {
        md = ssl_md(lu->hash_idx);
        if (md == NULL)
            return 0;
    }
    if (pmd)
        *pmd = md;
    return 1;
}

832 833 834 835 836 837
/*
 * Return a signature algorithm for TLS < 1.2 where the signature type
 * is fixed by the certificate type.
 */
static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
{
838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854
    if (idx == -1) {
        if (s->server) {
            size_t i;

            /* Work out index corresponding to ciphersuite */
            for (i = 0; i < SSL_PKEY_NUM; i++) {
                const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);

                if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
                    idx = i;
                    break;
                }
            }
        } else {
            idx = s->cert->key - s->cert->pkeys;
        }
    }
855 856 857 858 859
    if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
        return NULL;
    if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);

860
        if (!tls1_lookup_md(lu, NULL))
861 862 863 864 865 866 867 868
            return NULL;
        return lu;
    }
    return &legacy_rsa_sigalg;
}
/* Set peer sigalg based key type */
int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
{
869 870
    size_t idx;
    const SIGALG_LOOKUP *lu;
871

872 873 874
    if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
        return 0;
    lu = tls1_get_legacy_sigalg(s, idx);
875 876 877 878 879
    if (lu == NULL)
        return 0;
    s->s3->tmp.peer_sigalg = lu;
    return 1;
}
880

881
size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
882 883 884 885 886
{
    /*
     * If Suite B mode use Suite B sigalgs only, ignore any other
     * preferences.
     */
887
#ifndef OPENSSL_NO_EC
888 889 890
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
        *psigs = suiteb_sigalgs;
891
        return OSSL_NELEM(suiteb_sigalgs);
892 893 894

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
        *psigs = suiteb_sigalgs;
895
        return 1;
896 897

    case SSL_CERT_FLAG_SUITEB_192_LOS:
898 899
        *psigs = suiteb_sigalgs + 1;
        return 1;
900
    }
901
#endif
902 903 904 905 906 907
    /*
     *  We use client_sigalgs (if not NULL) if we're a server
     *  and sending a certificate request or if we're a client and
     *  determining which shared algorithm to use.
     */
    if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
908 909 910 911 912 913 914
        *psigs = s->cert->client_sigalgs;
        return s->cert->client_sigalgslen;
    } else if (s->cert->conf_sigalgs) {
        *psigs = s->cert->conf_sigalgs;
        return s->cert->conf_sigalgslen;
    } else {
        *psigs = tls12_sigalgs;
915
        return OSSL_NELEM(tls12_sigalgs);
916 917 918 919 920
    }
}

/*
 * Check signature algorithm is consistent with sent supported signature
D
Dr. Stephen Henson 已提交
921 922
 * algorithms and if so set relevant digest and signature scheme in
 * s.
923
 */
924
int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
925
{
926
    const uint16_t *sent_sigs;
D
Dr. Stephen Henson 已提交
927
    const EVP_MD *md = NULL;
928
    char sigalgstr[2];
929
    size_t sent_sigslen, i;
930
    int pkeyid = EVP_PKEY_id(pkey);
931
    const SIGALG_LOOKUP *lu;
932

933
    /* Should never happen */
934
    if (pkeyid == -1)
935
        return -1;
936 937 938 939 940 941 942 943 944 945
    if (SSL_IS_TLS13(s)) {
        /* Disallow DSA for TLS 1.3 */
        if (pkeyid == EVP_PKEY_DSA) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
            return 0;
        }
        /* Only allow PSS for TLS 1.3 */
        if (pkeyid == EVP_PKEY_RSA)
            pkeyid = EVP_PKEY_RSA_PSS;
    }
946 947
    lu = tls1_lookup_sigalg(sig);
    /*
948 949
     * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
     * is consistent with signature: RSA keys can be used for RSA-PSS
950
     */
951 952
    if (lu == NULL
        || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
953
        || (pkeyid != lu->sig
954
        && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
955 956 957
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
958
#ifndef OPENSSL_NO_EC
959
    if (pkeyid == EVP_PKEY_EC) {
960
        EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
D
Dr. Stephen Henson 已提交
961
        int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
D
Dr. Stephen Henson 已提交
962

963
        if (SSL_IS_TLS13(s)) {
964 965 966 967 968
            if (EC_KEY_get_conv_form(ec) != POINT_CONVERSION_UNCOMPRESSED) {
                SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                       SSL_R_ILLEGAL_POINT_COMPRESSION);
                return 0;
            }
969
            /* For TLS 1.3 check curve matches signature algorithm */
970
            if (lu->curve != NID_undef && curve != lu->curve) {
971 972 973 974
                SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
                return 0;
            }
        } else {
D
Dr. Stephen Henson 已提交
975 976
            unsigned char comp_id;
            uint16_t curve_id;
D
Dr. Stephen Henson 已提交
977

978
            /* Check compression and curve matches extensions */
D
Dr. Stephen Henson 已提交
979
            if (!tls1_set_ec_id(&curve_id, &comp_id, ec))
980
                return 0;
981 982 983 984 985
            if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
                SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
                return 0;
            }
            if (tls1_suiteb(s)) {
D
Dr. Stephen Henson 已提交
986 987 988 989 990
                /* Check sigalg matches a permissible Suite B value */
                if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
                    && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_WRONG_SIGNATURE_TYPE);
991
                    return 0;
D
Dr. Stephen Henson 已提交
992 993 994 995 996 997 998 999 1000 1001
                }
                /*
                 * Suite B also requires P-256+SHA256 and P-384+SHA384:
                 * this matches the TLS 1.3 requirements so we can just
                 * check the curve is the expected TLS 1.3 value.
                 * If this fails an inappropriate digest is being used.
                 */
                if (curve != lu->curve) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_ILLEGAL_SUITEB_DIGEST);
1002 1003
                    return 0;
                }
1004
            }
1005
        }
1006
    } else if (tls1_suiteb(s)) {
1007
        return 0;
1008
    }
1009
#endif
1010 1011

    /* Check signature matches a type we sent */
1012
    sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1013
    for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1014
        if (sig == *sent_sigs)
1015 1016 1017
            break;
    }
    /* Allow fallback to SHA1 if not strict mode */
1018 1019
    if (i == sent_sigslen && (lu->hash != NID_sha1
        || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1020 1021 1022
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
1023 1024 1025
    if (!tls1_lookup_md(lu, &md)) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
            return 0;
1026
    }
1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039
    if (md != NULL) {
        /*
         * Make sure security callback allows algorithm. For historical
         * reasons we have to pass the sigalg as a two byte char array.
         */
        sigalgstr[0] = (sig >> 8) & 0xff;
        sigalgstr[1] = sig & 0xff;
        if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
                    EVP_MD_size(md) * 4, EVP_MD_type(md),
                    (void *)sigalgstr)) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
            return 0;
        }
1040
    }
1041
    /* Store the sigalg the peer uses */
1042
    s->s3->tmp.peer_sigalg = lu;
1043 1044
    return 1;
}
1045

1046 1047
int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
{
1048
    if (s->s3->tmp.peer_sigalg == NULL)
1049
        return 0;
1050
    *pnid = s->s3->tmp.peer_sigalg->sig;
1051 1052 1053
    return 1;
}

1054
/*
1055 1056 1057 1058 1059 1060 1061 1062
 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
 * supported, doesn't appear in supported signature algorithms, isn't supported
 * by the enabled protocol versions or by the security level.
 *
 * This function should only be used for checking which ciphers are supported
 * by the client.
 *
 * Call ssl_cipher_disabled() to check that it's enabled or not.
1063 1064
 */
void ssl_set_client_disabled(SSL *s)
1065
{
1066 1067 1068
    s->s3->tmp.mask_a = 0;
    s->s3->tmp.mask_k = 0;
    ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1069
    ssl_get_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
E
Emilia Kasper 已提交
1070
#ifndef OPENSSL_NO_PSK
1071 1072
    /* with PSK there must be client callback set */
    if (!s->psk_client_callback) {
1073
        s->s3->tmp.mask_a |= SSL_aPSK;
1074
        s->s3->tmp.mask_k |= SSL_PSK;
1075
    }
E
Emilia Kasper 已提交
1076
#endif                          /* OPENSSL_NO_PSK */
1077
#ifndef OPENSSL_NO_SRP
1078
    if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1079 1080
        s->s3->tmp.mask_a |= SSL_aSRP;
        s->s3->tmp.mask_k |= SSL_kSRP;
1081
    }
1082
#endif
1083
}
1084

1085 1086 1087 1088 1089
/*
 * ssl_cipher_disabled - check that a cipher is disabled or not
 * @s: SSL connection that you want to use the cipher on
 * @c: cipher to check
 * @op: Security check that you want to do
1090
 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1091 1092 1093
 *
 * Returns 1 when it's disabled, 0 when enabled.
 */
1094
int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1095
{
1096
    if (c->algorithm_mkey & s->s3->tmp.mask_k
1097
        || c->algorithm_auth & s->s3->tmp.mask_a)
1098
        return 1;
1099 1100
    if (s->s3->tmp.max_ver == 0)
        return 1;
1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114
    if (!SSL_IS_DTLS(s)) {
        int min_tls = c->min_tls;

        /*
         * For historical reasons we will allow ECHDE to be selected by a server
         * in SSLv3 if we are a client
         */
        if (min_tls == TLS1_VERSION && ecdhe
                && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
            min_tls = SSL3_VERSION;

        if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
            return 1;
    }
1115
    if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
E
Emilia Kasper 已提交
1116
                           || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1117 1118
        return 1;

1119 1120
    return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
}
D
Dr. Stephen Henson 已提交
1121

1122
int tls_use_ticket(SSL *s)
1123
{
1124
    if ((s->options & SSL_OP_NO_TICKET))
1125 1126 1127
        return 0;
    return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
}
1128

1129
int tls1_set_server_sigalgs(SSL *s)
1130 1131 1132
{
    int al;
    size_t i;
F
FdaSilvaYY 已提交
1133 1134

    /* Clear any shared signature algorithms */
R
Rich Salz 已提交
1135 1136 1137
    OPENSSL_free(s->cert->shared_sigalgs);
    s->cert->shared_sigalgs = NULL;
    s->cert->shared_sigalgslen = 0;
1138 1139
    /* Clear certificate validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++)
1140
        s->s3->tmp.valid_flags[i] = 0;
D
Dr. Stephen Henson 已提交
1141 1142 1143 1144 1145 1146 1147
    /*
     * If peer sent no signature algorithms check to see if we support
     * the default algorithm for each certificate type
     */
    if (s->s3->tmp.peer_sigalgs == NULL) {
        const uint16_t *sent_sigs;
        size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1148

D
Dr. Stephen Henson 已提交
1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162
        for (i = 0; i < SSL_PKEY_NUM; i++) {
            const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
            size_t j;

            if (lu == NULL)
                continue;
            /* Check default matches a type we sent */
            for (j = 0; j < sent_sigslen; j++) {
                if (lu->sigalg == sent_sigs[j]) {
                        s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
                        break;
                }
            }
        }
1163
        return 1;
D
Dr. Stephen Henson 已提交
1164
    }
1165 1166 1167 1168 1169

    if (!tls1_process_sigalgs(s)) {
        SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
        al = SSL_AD_INTERNAL_ERROR;
        goto err;
1170
    }
1171 1172
    if (s->cert->shared_sigalgs != NULL)
        return 1;
1173
    /* Fatal error if no shared signature algorithms */
1174
    SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1175
    al = SSL_AD_HANDSHAKE_FAILURE;
1176 1177 1178 1179
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
}
1180

1181
/*-
1182
 * Gets the ticket information supplied by the client if any.
1183
 *
1184
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
1185 1186 1187 1188 1189
 *   ret: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
 * ciphersuite, in which case we have no use for session tickets and one will
R
Rich Salz 已提交
1190
 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
B
Bodo Möller 已提交
1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201
 *
 * Returns:
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    0: no ticket was found (or was ignored, based on settings).
 *    1: a zero length extension was found, indicating that the client supports
 *       session tickets but doesn't currently have one to offer.
 *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
 *       couldn't be decrypted because of a non-fatal error.
 *    3: a ticket was successfully decrypted and *ret was set.
 *
 * Side effects:
R
Rich Salz 已提交
1202
 *   Sets s->ext.ticket_expected to 1 if the server will have to issue
B
Bodo Möller 已提交
1203 1204 1205
 *   a new session ticket to the client because the client indicated support
 *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
 *   a session ticket or we couldn't use the one it gave us, or if
R
Rich Salz 已提交
1206 1207
 *   s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
 *   Otherwise, s->ext.ticket_expected is set to 0.
1208
 */
1209 1210
TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
                                         SSL_SESSION **ret)
1211
{
1212 1213 1214
    int retv;
    size_t size;
    RAW_EXTENSION *ticketext;
1215

1216
    *ret = NULL;
R
Rich Salz 已提交
1217
    s->ext.ticket_expected = 0;
1218 1219

    /*
1220 1221
     * If tickets disabled or not supported by the protocol version
     * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1222 1223
     * resumption.
     */
1224
    if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1225
        return TICKET_NONE;
M
Matt Caswell 已提交
1226

1227 1228
    ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
    if (!ticketext->present)
1229
        return TICKET_NONE;
1230 1231 1232 1233 1234 1235 1236

    size = PACKET_remaining(&ticketext->data);
    if (size == 0) {
        /*
         * The client will accept a ticket but doesn't currently have
         * one.
         */
R
Rich Salz 已提交
1237
        s->ext.ticket_expected = 1;
1238
        return TICKET_EMPTY;
M
Matt Caswell 已提交
1239
    }
R
Rich Salz 已提交
1240
    if (s->ext.session_secret_cb) {
1241 1242 1243 1244 1245 1246
        /*
         * Indicate that the ticket couldn't be decrypted rather than
         * generating the session from ticket now, trigger
         * abbreviated handshake based on external mechanism to
         * calculate the master secret later.
         */
1247
        return TICKET_NO_DECRYPT;
1248
    }
1249 1250 1251

    retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
                              hello->session_id, hello->session_id_len, ret);
1252
    switch (retv) {
M
Matt Caswell 已提交
1253
    case TICKET_NO_DECRYPT:
R
Rich Salz 已提交
1254
        s->ext.ticket_expected = 1;
1255
        return TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1256

M
Matt Caswell 已提交
1257
    case TICKET_SUCCESS:
1258
        return TICKET_SUCCESS;
M
Matt Caswell 已提交
1259

M
Matt Caswell 已提交
1260
    case TICKET_SUCCESS_RENEW:
R
Rich Salz 已提交
1261
        s->ext.ticket_expected = 1;
1262
        return TICKET_SUCCESS;
1263

M
Matt Caswell 已提交
1264
    default:
1265
        return TICKET_FATAL_ERR_OTHER;
1266
    }
1267 1268
}

1269 1270
/*-
 * tls_decrypt_ticket attempts to decrypt a session ticket.
B
Bodo Möller 已提交
1271 1272
 *
 *   etick: points to the body of the session ticket extension.
F
FdaSilvaYY 已提交
1273
 *   eticklen: the length of the session tickets extension.
B
Bodo Möller 已提交
1274 1275 1276 1277 1278
 *   sess_id: points at the session ID.
 *   sesslen: the length of the session ID.
 *   psess: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 */
1279 1280 1281
TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
                                 size_t eticklen, const unsigned char *sess_id,
                                 size_t sesslen, SSL_SESSION **psess)
1282 1283 1284 1285
{
    SSL_SESSION *sess;
    unsigned char *sdec;
    const unsigned char *p;
1286 1287
    int slen, renew_ticket = 0, declen;
    TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1288
    size_t mlen;
1289
    unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1290
    HMAC_CTX *hctx = NULL;
1291
    EVP_CIPHER_CTX *ctx;
1292
    SSL_CTX *tctx = s->session_ctx;
D
Dr. Stephen Henson 已提交
1293

1294
    /* Initialize session ticket encryption and HMAC contexts */
1295 1296
    hctx = HMAC_CTX_new();
    if (hctx == NULL)
1297
        return TICKET_FATAL_ERR_MALLOC;
1298
    ctx = EVP_CIPHER_CTX_new();
1299
    if (ctx == NULL) {
1300
        ret = TICKET_FATAL_ERR_MALLOC;
1301 1302
        goto err;
    }
R
Rich Salz 已提交
1303
    if (tctx->ext.ticket_key_cb) {
1304
        unsigned char *nctick = (unsigned char *)etick;
R
Rich Salz 已提交
1305
        int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1306
                                            ctx, hctx, 0);
1307
        if (rv < 0)
1308 1309
            goto err;
        if (rv == 0) {
1310
            ret = TICKET_NO_DECRYPT;
1311 1312
            goto err;
        }
1313 1314 1315 1316
        if (rv == 2)
            renew_ticket = 1;
    } else {
        /* Check key name matches */
R
Rich Salz 已提交
1317 1318
        if (memcmp(etick, tctx->ext.tick_key_name,
                   sizeof(tctx->ext.tick_key_name)) != 0) {
1319
            ret = TICKET_NO_DECRYPT;
1320 1321
            goto err;
        }
R
Rich Salz 已提交
1322 1323
        if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
                         sizeof(tctx->ext.tick_hmac_key),
1324
                         EVP_sha256(), NULL) <= 0
E
Emilia Kasper 已提交
1325
            || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
R
Rich Salz 已提交
1326
                                  tctx->ext.tick_aes_key,
1327 1328
                                  etick
                                  + sizeof(tctx->ext.tick_key_name)) <= 0) {
1329
            goto err;
E
Emilia Kasper 已提交
1330
        }
1331 1332 1333 1334 1335
    }
    /*
     * Attempt to process session ticket, first conduct sanity and integrity
     * checks on ticket.
     */
1336
    mlen = HMAC_size(hctx);
1337
    if (mlen == 0) {
1338
        goto err;
1339
    }
D
Dr. Stephen Henson 已提交
1340 1341
    /* Sanity check ticket length: must exceed keyname + IV + HMAC */
    if (eticklen <=
1342
        TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1343
        ret = TICKET_NO_DECRYPT;
D
Dr. Stephen Henson 已提交
1344 1345
        goto err;
    }
1346 1347
    eticklen -= mlen;
    /* Check HMAC of encrypted ticket */
1348
    if (HMAC_Update(hctx, etick, eticklen) <= 0
E
Emilia Kasper 已提交
1349
        || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1350 1351
        goto err;
    }
1352
    HMAC_CTX_free(hctx);
1353
    if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1354
        EVP_CIPHER_CTX_free(ctx);
1355
        return TICKET_NO_DECRYPT;
1356 1357 1358
    }
    /* Attempt to decrypt session data */
    /* Move p after IV to start of encrypted ticket, update length */
1359 1360
    p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
    eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1361
    sdec = OPENSSL_malloc(eticklen);
1362 1363
    if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
                                          (int)eticklen) <= 0) {
1364
        EVP_CIPHER_CTX_free(ctx);
1365
        OPENSSL_free(sdec);
1366
        return TICKET_FATAL_ERR_OTHER;
1367
    }
1368
    if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1369
        EVP_CIPHER_CTX_free(ctx);
1370
        OPENSSL_free(sdec);
1371
        return TICKET_NO_DECRYPT;
1372
    }
1373
    slen += declen;
1374 1375
    EVP_CIPHER_CTX_free(ctx);
    ctx = NULL;
1376 1377 1378
    p = sdec;

    sess = d2i_SSL_SESSION(NULL, &p, slen);
1379
    slen -= p - sdec;
1380 1381
    OPENSSL_free(sdec);
    if (sess) {
1382
        /* Some additional consistency checks */
1383
        if (slen != 0 || sess->session_id_length != 0) {
1384
            SSL_SESSION_free(sess);
B
Bernd Edlinger 已提交
1385
            return TICKET_NO_DECRYPT;
1386
        }
1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397
        /*
         * The session ID, if non-empty, is used by some clients to detect
         * that the ticket has been accepted. So we copy it to the session
         * structure. If it is empty set length to zero as required by
         * standard.
         */
        if (sesslen)
            memcpy(sess->session_id, sess_id, sesslen);
        sess->session_id_length = sesslen;
        *psess = sess;
        if (renew_ticket)
1398
            return TICKET_SUCCESS_RENEW;
1399
        else
1400
            return TICKET_SUCCESS;
1401 1402 1403 1404 1405
    }
    ERR_clear_error();
    /*
     * For session parse failure, indicate that we need to send a new ticket.
     */
1406
    return TICKET_NO_DECRYPT;
E
Emilia Kasper 已提交
1407
 err:
1408
    EVP_CIPHER_CTX_free(ctx);
1409
    HMAC_CTX_free(hctx);
1410
    return ret;
1411
}
1412

D
Dr. Stephen Henson 已提交
1413
/* Check to see if a signature algorithm is allowed */
1414
static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1415
{
1416
    unsigned char sigalgstr[2];
D
Dr. Stephen Henson 已提交
1417
    int secbits;
1418

D
Dr. Stephen Henson 已提交
1419
    /* See if sigalgs is recognised and if hash is enabled */
1420
    if (!tls1_lookup_md(lu, NULL))
1421
        return 0;
D
Dr. Stephen Henson 已提交
1422 1423 1424
    /* DSA is not allowed in TLS 1.3 */
    if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
        return 0;
1425 1426 1427 1428 1429 1430
    /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
    if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
        && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
            || lu->hash_idx == SSL_MD_MD5_IDX
            || lu->hash_idx == SSL_MD_SHA224_IDX))
        return 0;
1431
    /* See if public key algorithm allowed */
D
Dr. Stephen Henson 已提交
1432
    if (ssl_cert_is_disabled(lu->sig_idx))
1433
        return 0;
1434 1435
    if (lu->hash == NID_undef)
        return 1;
D
Dr. Stephen Henson 已提交
1436 1437
    /* Security bits: half digest bits */
    secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1438
    /* Finally see if security callback allows it */
1439 1440
    sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
    sigalgstr[1] = lu->sigalg & 0xff;
D
Dr. Stephen Henson 已提交
1441
    return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1442 1443 1444 1445 1446 1447
}

/*
 * Get a mask of disabled public key algorithms based on supported signature
 * algorithms. For example if no signature algorithm supports RSA then RSA is
 * disabled.
D
Dr. Stephen Henson 已提交
1448 1449
 */

1450
void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1451
{
1452
    const uint16_t *sigalgs;
1453
    size_t i, sigalgslen;
1454
    uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1455
    /*
1456 1457
     * Go through all signature algorithms seeing if we support any
     * in disabled_mask.
1458
     */
1459
    sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1460
    for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1461
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1462
        const SSL_CERT_LOOKUP *clu;
1463 1464 1465

        if (lu == NULL)
            continue;
1466 1467 1468 1469 1470 1471 1472

        clu = ssl_cert_lookup_by_idx(lu->sig_idx);

        /* If algorithm is disabled see if we can enable it */
        if ((clu->amask & disabled_mask) != 0
                && tls12_sigalg_allowed(s, op, lu))
            disabled_mask &= ~clu->amask;
1473
    }
1474
    *pmask_a |= disabled_mask;
1475
}
D
Dr. Stephen Henson 已提交
1476

M
Matt Caswell 已提交
1477
int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1478
                       const uint16_t *psig, size_t psiglen)
1479 1480
{
    size_t i;
1481
    int rv = 0;
1482

1483
    for (i = 0; i < psiglen; i++, psig++) {
1484 1485 1486 1487 1488 1489 1490 1491
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);

        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
            continue;
        if (!WPACKET_put_bytes_u16(pkt, *psig))
            return 0;
        /*
         * If TLS 1.3 must have at least one valid TLS 1.3 message
1492
         * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1493 1494
         */
        if (rv == 0 && (!SSL_IS_TLS13(s)
1495 1496 1497
            || (lu->sig != EVP_PKEY_RSA
                && lu->hash != NID_sha1
                && lu->hash != NID_sha224)))
1498
            rv = 1;
1499
    }
1500 1501
    if (rv == 0)
        SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1502
    return rv;
1503 1504
}

1505
/* Given preference and allowed sigalgs set shared sigalgs */
1506
static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1507 1508
                                   const uint16_t *pref, size_t preflen,
                                   const uint16_t *allow, size_t allowlen)
1509
{
1510
    const uint16_t *ptmp, *atmp;
1511
    size_t i, j, nmatch = 0;
1512
    for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1513 1514
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);

1515
        /* Skip disabled hashes or signature algorithms */
1516
        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1517
            continue;
1518 1519
        for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
            if (*ptmp == *atmp) {
1520
                nmatch++;
1521 1522
                if (shsig)
                    *shsig++ = lu;
1523 1524 1525 1526 1527 1528
                break;
            }
        }
    }
    return nmatch;
}
1529 1530 1531

/* Set shared signature algorithms for SSL structures */
static int tls1_set_shared_sigalgs(SSL *s)
1532
{
1533
    const uint16_t *pref, *allow, *conf;
1534 1535
    size_t preflen, allowlen, conflen;
    size_t nmatch;
1536
    const SIGALG_LOOKUP **salgs = NULL;
1537 1538
    CERT *c = s->cert;
    unsigned int is_suiteb = tls1_suiteb(s);
R
Rich Salz 已提交
1539 1540 1541 1542

    OPENSSL_free(c->shared_sigalgs);
    c->shared_sigalgs = NULL;
    c->shared_sigalgslen = 0;
1543 1544 1545 1546 1547 1548 1549 1550
    /* If client use client signature algorithms if not NULL */
    if (!s->server && c->client_sigalgs && !is_suiteb) {
        conf = c->client_sigalgs;
        conflen = c->client_sigalgslen;
    } else if (c->conf_sigalgs && !is_suiteb) {
        conf = c->conf_sigalgs;
        conflen = c->conf_sigalgslen;
    } else
1551
        conflen = tls12_get_psigalgs(s, 0, &conf);
1552 1553 1554
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
        pref = conf;
        preflen = conflen;
D
Dr. Stephen Henson 已提交
1555 1556
        allow = s->s3->tmp.peer_sigalgs;
        allowlen = s->s3->tmp.peer_sigalgslen;
1557 1558 1559
    } else {
        allow = conf;
        allowlen = conflen;
D
Dr. Stephen Henson 已提交
1560 1561
        pref = s->s3->tmp.peer_sigalgs;
        preflen = s->s3->tmp.peer_sigalgslen;
1562 1563
    }
    nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
D
Dr. Stephen Henson 已提交
1564
    if (nmatch) {
1565
        salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1566
        if (salgs == NULL)
D
Dr. Stephen Henson 已提交
1567 1568 1569 1570 1571
            return 0;
        nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
    } else {
        salgs = NULL;
    }
1572 1573 1574 1575
    c->shared_sigalgs = salgs;
    c->shared_sigalgslen = nmatch;
    return 1;
}
1576

D
Dr. Stephen Henson 已提交
1577
int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
1578
{
1579
    unsigned int stmp;
1580
    size_t size, i;
D
Dr. Stephen Henson 已提交
1581
    uint16_t *buf;
1582

1583 1584 1585
    size = PACKET_remaining(pkt);

    /* Invalid data length */
1586
    if (size == 0 || (size & 1) != 0)
1587 1588 1589 1590
        return 0;

    size >>= 1;

D
Dr. Stephen Henson 已提交
1591 1592
    buf = OPENSSL_malloc(size * sizeof(*buf));
    if (buf == NULL)
1593
        return 0;
1594
    for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
D
Dr. Stephen Henson 已提交
1595
        buf[i] = stmp;
1596

D
Dr. Stephen Henson 已提交
1597 1598
    if (i != size) {
        OPENSSL_free(buf);
1599
        return 0;
D
Dr. Stephen Henson 已提交
1600 1601 1602 1603 1604
    }

    OPENSSL_free(*pdest);
    *pdest = buf;
    *pdestlen = size;
1605

1606 1607
    return 1;
}
1608

D
Dr. Stephen Henson 已提交
1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625
int tls1_save_sigalgs(SSL *s, PACKET *pkt)
{
    /* Extension ignored for inappropriate versions */
    if (!SSL_USE_SIGALGS(s))
        return 1;
    /* Should never happen */
    if (s->cert == NULL)
        return 0;

    return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
                         &s->s3->tmp.peer_sigalgslen);

    return 1;
}

/* Set preferred digest for each key type */

1626
int tls1_process_sigalgs(SSL *s)
1627 1628
{
    size_t i;
1629
    uint32_t *pvalid = s->s3->tmp.valid_flags;
1630
    CERT *c = s->cert;
1631

1632 1633 1634
    if (!tls1_set_shared_sigalgs(s))
        return 0;

1635 1636 1637
    for (i = 0; i < SSL_PKEY_NUM; i++)
        pvalid[i] = 0;

1638 1639
    for (i = 0; i < c->shared_sigalgslen; i++) {
        const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1640
        int idx = sigptr->sig_idx;
1641

1642
        /* Ignore PKCS1 based sig algs in TLSv1.3 */
1643
        if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1644
            continue;
1645
        /* If not disabled indicate we can explicitly sign */
D
Dr. Stephen Henson 已提交
1646 1647
        if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
            pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1648 1649 1650
    }
    return 1;
}
D
Dr. Stephen Henson 已提交
1651

1652
int SSL_get_sigalgs(SSL *s, int idx,
1653 1654 1655
                    int *psign, int *phash, int *psignhash,
                    unsigned char *rsig, unsigned char *rhash)
{
1656
    uint16_t *psig = s->s3->tmp.peer_sigalgs;
1657
    size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1658
    if (psig == NULL || numsigalgs > INT_MAX)
1659 1660
        return 0;
    if (idx >= 0) {
1661 1662
        const SIGALG_LOOKUP *lu;

1663
        if (idx >= (int)numsigalgs)
1664 1665
            return 0;
        psig += idx;
1666
        if (rhash != NULL)
1667
            *rhash = (unsigned char)((*psig >> 8) & 0xff);
1668
        if (rsig != NULL)
1669
            *rsig = (unsigned char)(*psig & 0xff);
1670 1671 1672 1673 1674 1675 1676
        lu = tls1_lookup_sigalg(*psig);
        if (psign != NULL)
            *psign = lu != NULL ? lu->sig : NID_undef;
        if (phash != NULL)
            *phash = lu != NULL ? lu->hash : NID_undef;
        if (psignhash != NULL)
            *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1677
    }
1678
    return (int)numsigalgs;
1679
}
1680 1681

int SSL_get_shared_sigalgs(SSL *s, int idx,
1682 1683 1684
                           int *psign, int *phash, int *psignhash,
                           unsigned char *rsig, unsigned char *rhash)
{
1685 1686
    const SIGALG_LOOKUP *shsigalgs;
    if (s->cert->shared_sigalgs == NULL
1687
        || idx < 0
1688 1689
        || idx >= (int)s->cert->shared_sigalgslen
        || s->cert->shared_sigalgslen > INT_MAX)
1690
        return 0;
1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701
    shsigalgs = s->cert->shared_sigalgs[idx];
    if (phash != NULL)
        *phash = shsigalgs->hash;
    if (psign != NULL)
        *psign = shsigalgs->sig;
    if (psignhash != NULL)
        *psignhash = shsigalgs->sigandhash;
    if (rsig != NULL)
        *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
    if (rhash != NULL)
        *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1702
    return (int)s->cert->shared_sigalgslen;
1703 1704
}

D
Dr. Stephen Henson 已提交
1705 1706
/* Maximum possible number of unique entries in sigalgs array */
#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1707

1708 1709
typedef struct {
    size_t sigalgcnt;
D
Dr. Stephen Henson 已提交
1710
    int sigalgs[TLS_MAX_SIGALGCNT];
1711
} sig_cb_st;
1712

1713 1714 1715 1716
static void get_sigorhash(int *psig, int *phash, const char *str)
{
    if (strcmp(str, "RSA") == 0) {
        *psig = EVP_PKEY_RSA;
D
Dr. Stephen Henson 已提交
1717 1718
    } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
        *psig = EVP_PKEY_RSA_PSS;
1719 1720 1721 1722 1723 1724 1725 1726 1727 1728
    } else if (strcmp(str, "DSA") == 0) {
        *psig = EVP_PKEY_DSA;
    } else if (strcmp(str, "ECDSA") == 0) {
        *psig = EVP_PKEY_EC;
    } else {
        *phash = OBJ_sn2nid(str);
        if (*phash == NID_undef)
            *phash = OBJ_ln2nid(str);
    }
}
D
Dr. Stephen Henson 已提交
1729 1730
/* Maximum length of a signature algorithm string component */
#define TLS_MAX_SIGSTRING_LEN   40
1731

1732
static int sig_cb(const char *elem, int len, void *arg)
1733 1734 1735
{
    sig_cb_st *sarg = arg;
    size_t i;
D
Dr. Stephen Henson 已提交
1736
    char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1737
    int sig_alg = NID_undef, hash_alg = NID_undef;
1738 1739
    if (elem == NULL)
        return 0;
D
Dr. Stephen Henson 已提交
1740
    if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1741 1742 1743 1744 1745 1746
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    p = strchr(etmp, '+');
1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766
    /* See if we have a match for TLS 1.3 names */
    if (p == NULL) {
        const SIGALG_LOOKUP *s;

        for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
             i++, s++) {
            if (s->name != NULL && strcmp(etmp, s->name) == 0) {
                sig_alg = s->sig;
                hash_alg = s->hash;
                break;
            }
        }
    } else {
        *p = 0;
        p++;
        if (*p == 0)
            return 0;
        get_sigorhash(&sig_alg, &hash_alg, etmp);
        get_sigorhash(&sig_alg, &hash_alg, p);
    }
1767

1768
    if (sig_alg == NID_undef || (p != NULL && hash_alg == NID_undef))
1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780
        return 0;

    for (i = 0; i < sarg->sigalgcnt; i += 2) {
        if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
            return 0;
    }
    sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
    sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
    return 1;
}

/*
F
FdaSilvaYY 已提交
1781
 * Set supported signature algorithms based on a colon separated list of the
1782 1783
 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
 */
1784
int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1785 1786 1787 1788 1789 1790 1791 1792 1793 1794
{
    sig_cb_st sig;
    sig.sigalgcnt = 0;
    if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
        return 0;
    if (c == NULL)
        return 1;
    return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
}

E
Emilia Kasper 已提交
1795
int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1796
{
1797
    uint16_t *sigalgs, *sptr;
1798
    size_t i;
M
Matt Caswell 已提交
1799

1800 1801
    if (salglen & 1)
        return 0;
1802
    sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1803 1804 1805
    if (sigalgs == NULL)
        return 0;
    for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
M
Matt Caswell 已提交
1806
        size_t j;
1807
        const SIGALG_LOOKUP *curr;
M
Matt Caswell 已提交
1808 1809 1810 1811 1812
        int md_id = *psig_nids++;
        int sig_id = *psig_nids++;

        for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
             j++, curr++) {
1813
            if (curr->hash == md_id && curr->sig == sig_id) {
M
Matt Caswell 已提交
1814 1815 1816 1817
                *sptr++ = curr->sigalg;
                break;
            }
        }
1818

M
Matt Caswell 已提交
1819
        if (j == OSSL_NELEM(sigalg_lookup_tbl))
1820 1821 1822 1823
            goto err;
    }

    if (client) {
R
Rich Salz 已提交
1824
        OPENSSL_free(c->client_sigalgs);
1825
        c->client_sigalgs = sigalgs;
1826
        c->client_sigalgslen = salglen / 2;
1827
    } else {
R
Rich Salz 已提交
1828
        OPENSSL_free(c->conf_sigalgs);
1829
        c->conf_sigalgs = sigalgs;
1830
        c->conf_sigalgslen = salglen / 2;
1831 1832 1833 1834 1835 1836 1837 1838
    }

    return 1;

 err:
    OPENSSL_free(sigalgs);
    return 0;
}
1839

1840
static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1841 1842 1843 1844 1845 1846 1847 1848 1849
{
    int sig_nid;
    size_t i;
    if (default_nid == -1)
        return 1;
    sig_nid = X509_get_signature_nid(x);
    if (default_nid)
        return sig_nid == default_nid ? 1 : 0;
    for (i = 0; i < c->shared_sigalgslen; i++)
1850
        if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1851 1852 1853 1854
            return 1;
    return 0;
}

1855 1856
/* Check to see if a certificate issuer name matches list of CA names */
static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870 1871 1872
{
    X509_NAME *nm;
    int i;
    nm = X509_get_issuer_name(x);
    for (i = 0; i < sk_X509_NAME_num(names); i++) {
        if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
            return 1;
    }
    return 0;
}

/*
 * Check certificate chain is consistent with TLS extensions and is usable by
 * server. This servers two purposes: it allows users to check chains before
 * passing them to the server and it allows the server to check chains before
 * attempting to use them.
1873
 */
1874

F
FdaSilvaYY 已提交
1875
/* Flags which need to be set for a certificate when strict mode not set */
1876

1877
#define CERT_PKEY_VALID_FLAGS \
1878
        (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1879
/* Strict mode flags */
1880
#define CERT_PKEY_STRICT_FLAGS \
1881 1882
         (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
         | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1883

1884
int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1885 1886 1887 1888 1889 1890 1891
                     int idx)
{
    int i;
    int rv = 0;
    int check_flags = 0, strict_mode;
    CERT_PKEY *cpk = NULL;
    CERT *c = s->cert;
1892
    uint32_t *pvalid;
1893 1894 1895 1896 1897 1898
    unsigned int suiteb_flags = tls1_suiteb(s);
    /* idx == -1 means checking server chains */
    if (idx != -1) {
        /* idx == -2 means checking client certificate chains */
        if (idx == -2) {
            cpk = c->key;
1899
            idx = (int)(cpk - c->pkeys);
1900 1901
        } else
            cpk = c->pkeys + idx;
1902
        pvalid = s->s3->tmp.valid_flags + idx;
1903 1904 1905 1906 1907 1908 1909 1910
        x = cpk->x509;
        pk = cpk->privatekey;
        chain = cpk->chain;
        strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
        /* If no cert or key, forget it */
        if (!x || !pk)
            goto end;
    } else {
1911 1912
        size_t certidx;

1913
        if (!x || !pk)
M
Matt Caswell 已提交
1914
            return 0;
1915 1916

        if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
M
Matt Caswell 已提交
1917
            return 0;
1918
        idx = certidx;
1919 1920
        pvalid = s->s3->tmp.valid_flags + idx;

1921 1922 1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941 1942 1943 1944
        if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
            check_flags = CERT_PKEY_STRICT_FLAGS;
        else
            check_flags = CERT_PKEY_VALID_FLAGS;
        strict_mode = 1;
    }

    if (suiteb_flags) {
        int ok;
        if (check_flags)
            check_flags |= CERT_PKEY_SUITEB;
        ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
        if (ok == X509_V_OK)
            rv |= CERT_PKEY_SUITEB;
        else if (!check_flags)
            goto end;
    }

    /*
     * Check all signature algorithms are consistent with signature
     * algorithms extension if TLS 1.2 or later and strict mode.
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
        int default_nid;
1945
        int rsign = 0;
D
Dr. Stephen Henson 已提交
1946
        if (s->s3->tmp.peer_sigalgs)
1947 1948 1949 1950
            default_nid = 0;
        /* If no sigalgs extension use defaults from RFC5246 */
        else {
            switch (idx) {
1951
            case SSL_PKEY_RSA:
1952
                rsign = EVP_PKEY_RSA;
1953 1954 1955 1956
                default_nid = NID_sha1WithRSAEncryption;
                break;

            case SSL_PKEY_DSA_SIGN:
1957
                rsign = EVP_PKEY_DSA;
1958 1959 1960 1961
                default_nid = NID_dsaWithSHA1;
                break;

            case SSL_PKEY_ECC:
1962
                rsign = EVP_PKEY_EC;
1963 1964 1965
                default_nid = NID_ecdsa_with_SHA1;
                break;

1966
            case SSL_PKEY_GOST01:
1967
                rsign = NID_id_GostR3410_2001;
1968 1969 1970 1971
                default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
                break;

            case SSL_PKEY_GOST12_256:
1972
                rsign = NID_id_GostR3410_2012_256;
1973 1974 1975 1976
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
                break;

            case SSL_PKEY_GOST12_512:
1977
                rsign = NID_id_GostR3410_2012_512;
1978 1979 1980
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
                break;

1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991
            default:
                default_nid = -1;
                break;
            }
        }
        /*
         * If peer sent no signature algorithms extension and we have set
         * preferred signature algorithms check we support sha1.
         */
        if (default_nid > 0 && c->conf_sigalgs) {
            size_t j;
1992
            const uint16_t *p = c->conf_sigalgs;
1993
            for (j = 0; j < c->conf_sigalgslen; j++, p++) {
D
Dr. Stephen Henson 已提交
1994 1995 1996
                const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);

                if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027
                    break;
            }
            if (j == c->conf_sigalgslen) {
                if (check_flags)
                    goto skip_sigs;
                else
                    goto end;
            }
        }
        /* Check signature algorithm of each cert in chain */
        if (!tls1_check_sig_alg(c, x, default_nid)) {
            if (!check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_EE_SIGNATURE;
        rv |= CERT_PKEY_CA_SIGNATURE;
        for (i = 0; i < sk_X509_num(chain); i++) {
            if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_SIGNATURE;
                    break;
                } else
                    goto end;
            }
        }
    }
    /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
    else if (check_flags)
        rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
 skip_sigs:
    /* Check cert parameters are consistent */
2028
    if (tls1_check_cert_param(s, x, 1))
2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050
        rv |= CERT_PKEY_EE_PARAM;
    else if (!check_flags)
        goto end;
    if (!s->server)
        rv |= CERT_PKEY_CA_PARAM;
    /* In strict mode check rest of chain too */
    else if (strict_mode) {
        rv |= CERT_PKEY_CA_PARAM;
        for (i = 0; i < sk_X509_num(chain); i++) {
            X509 *ca = sk_X509_value(chain, i);
            if (!tls1_check_cert_param(s, ca, 0)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_PARAM;
                    break;
                } else
                    goto end;
            }
        }
    }
    if (!s->server && strict_mode) {
        STACK_OF(X509_NAME) *ca_dn;
        int check_type = 0;
D
Dr. Stephen Henson 已提交
2051
        switch (EVP_PKEY_id(pk)) {
2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062
        case EVP_PKEY_RSA:
            check_type = TLS_CT_RSA_SIGN;
            break;
        case EVP_PKEY_DSA:
            check_type = TLS_CT_DSS_SIGN;
            break;
        case EVP_PKEY_EC:
            check_type = TLS_CT_ECDSA_SIGN;
            break;
        }
        if (check_type) {
2063 2064 2065 2066 2067
            const uint8_t *ctypes = s->s3->tmp.ctype;
            size_t j;

            for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
                if (*ctypes == check_type) {
2068 2069 2070 2071 2072 2073
                    rv |= CERT_PKEY_CERT_TYPE;
                    break;
                }
            }
            if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                goto end;
2074
        } else {
2075
            rv |= CERT_PKEY_CERT_TYPE;
2076
        }
2077

2078
        ca_dn = s->s3->tmp.peer_ca_names;
2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105

        if (!sk_X509_NAME_num(ca_dn))
            rv |= CERT_PKEY_ISSUER_NAME;

        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            if (ssl_check_ca_name(ca_dn, x))
                rv |= CERT_PKEY_ISSUER_NAME;
        }
        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            for (i = 0; i < sk_X509_num(chain); i++) {
                X509 *xtmp = sk_X509_value(chain, i);
                if (ssl_check_ca_name(ca_dn, xtmp)) {
                    rv |= CERT_PKEY_ISSUER_NAME;
                    break;
                }
            }
        }
        if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
            goto end;
    } else
        rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;

    if (!check_flags || (rv & check_flags) == check_flags)
        rv |= CERT_PKEY_VALID;

 end:

D
Dr. Stephen Henson 已提交
2106 2107 2108
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
    else
2109 2110 2111 2112 2113 2114 2115
        rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;

    /*
     * When checking a CERT_PKEY structure all flags are irrelevant if the
     * chain is invalid.
     */
    if (!check_flags) {
D
Dr. Stephen Henson 已提交
2116
        if (rv & CERT_PKEY_VALID) {
2117
            *pvalid = rv;
D
Dr. Stephen Henson 已提交
2118 2119 2120
        } else {
            /* Preserve sign and explicit sign flag, clear rest */
            *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2121 2122 2123 2124 2125
            return 0;
        }
    }
    return rv;
}
2126 2127 2128

/* Set validity of certificates in an SSL structure */
void tls1_set_cert_validity(SSL *s)
2129
{
2130
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2131
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
M
Matt Caswell 已提交
2132 2133
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2134 2135 2136
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2137
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2138 2139
}

F
FdaSilvaYY 已提交
2140
/* User level utility function to check a chain is suitable */
2141
int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2142 2143 2144
{
    return tls1_check_chain(s, x, pk, chain, -1);
}
2145

D
Dr. Stephen Henson 已提交
2146 2147
#ifndef OPENSSL_NO_DH
DH *ssl_get_auto_dh(SSL *s)
2148 2149 2150 2151
{
    int dh_secbits = 80;
    if (s->cert->dh_tmp_auto == 2)
        return DH_get_1024_160();
2152
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2153 2154 2155 2156 2157
        if (s->s3->tmp.new_cipher->strength_bits == 256)
            dh_secbits = 128;
        else
            dh_secbits = 80;
    } else {
2158
        if (s->s3->tmp.cert == NULL)
D
Dr. Stephen Henson 已提交
2159
            return NULL;
2160
        dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2161 2162 2163 2164
    }

    if (dh_secbits >= 128) {
        DH *dhp = DH_new();
M
Matt Caswell 已提交
2165
        BIGNUM *p, *g;
2166
        if (dhp == NULL)
2167
            return NULL;
M
Matt Caswell 已提交
2168 2169 2170
        g = BN_new();
        if (g != NULL)
            BN_set_word(g, 2);
2171
        if (dh_secbits >= 192)
R
Rich Salz 已提交
2172
            p = BN_get_rfc3526_prime_8192(NULL);
2173
        else
R
Rich Salz 已提交
2174
            p = BN_get_rfc3526_prime_3072(NULL);
M
Matt Caswell 已提交
2175
        if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2176
            DH_free(dhp);
M
Matt Caswell 已提交
2177 2178
            BN_free(p);
            BN_free(g);
2179 2180 2181 2182 2183 2184 2185 2186
            return NULL;
        }
        return dhp;
    }
    if (dh_secbits >= 112)
        return DH_get_2048_224();
    return DH_get_1024_160();
}
D
Dr. Stephen Henson 已提交
2187
#endif
D
Dr. Stephen Henson 已提交
2188 2189

static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2190
{
2191
    int secbits = -1;
2192
    EVP_PKEY *pkey = X509_get0_pubkey(x);
2193
    if (pkey) {
2194 2195 2196 2197 2198 2199
        /*
         * If no parameters this will return -1 and fail using the default
         * security callback for any non-zero security level. This will
         * reject keys which omit parameters but this only affects DSA and
         * omission of parameters is never (?) done in practice.
         */
2200
        secbits = EVP_PKEY_security_bits(pkey);
2201
    }
2202 2203 2204 2205 2206
    if (s)
        return ssl_security(s, op, secbits, 0, x);
    else
        return ssl_ctx_security(ctx, op, secbits, 0, x);
}
D
Dr. Stephen Henson 已提交
2207 2208

static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2209 2210
{
    /* Lookup signature algorithm digest */
2211
    int secbits, nid, pknid;
2212 2213 2214
    /* Don't check signature if self signed */
    if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
        return 1;
2215 2216 2217 2218 2219
    if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
        secbits = -1;
    /* If digest NID not defined use signature NID */
    if (nid == NID_undef)
        nid = pknid;
2220
    if (s)
2221
        return ssl_security(s, op, secbits, nid, x);
2222
    else
2223
        return ssl_ctx_security(ctx, op, secbits, nid, x);
2224
}
D
Dr. Stephen Henson 已提交
2225 2226

int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242
{
    if (vfy)
        vfy = SSL_SECOP_PEER;
    if (is_ee) {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
            return SSL_R_EE_KEY_TOO_SMALL;
    } else {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
            return SSL_R_CA_KEY_TOO_SMALL;
    }
    if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
        return SSL_R_CA_MD_TOO_WEAK;
    return 1;
}

/*
F
FdaSilvaYY 已提交
2243 2244
 * Check security of a chain, if |sk| includes the end entity certificate then
 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2245
 * one to the peer. Return values: 1 if ok otherwise error code to use
D
Dr. Stephen Henson 已提交
2246 2247 2248
 */

int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268
{
    int rv, start_idx, i;
    if (x == NULL) {
        x = sk_X509_value(sk, 0);
        start_idx = 1;
    } else
        start_idx = 0;

    rv = ssl_security_cert(s, NULL, x, vfy, 1);
    if (rv != 1)
        return rv;

    for (i = start_idx; i < sk_X509_num(sk); i++) {
        x = sk_X509_value(sk, i);
        rv = ssl_security_cert(s, NULL, x, vfy, 0);
        if (rv != 1)
            return rv;
    }
    return 1;
}
2269

2270 2271
/*
 * For TLS 1.2 servers check if we have a certificate which can be used
2272
 * with the signature algorithm "lu" and return index of certificate.
2273 2274
 */

2275
static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2276
{
2277 2278
    int sig_idx = lu->sig_idx;
    const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2279 2280 2281

    /* If not recognised or not supported by cipher mask it is not suitable */
    if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
2282 2283 2284 2285 2286
        return -1;

    /* If PSS and we have no PSS cert use RSA */
    if (sig_idx == SSL_PKEY_RSA_PSS_SIGN && !ssl_has_cert(s, sig_idx))
        sig_idx = SSL_PKEY_RSA;
2287

2288
    return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2289 2290
}

2291 2292
/*
 * Choose an appropriate signature algorithm based on available certificates
2293 2294 2295 2296 2297 2298 2299 2300
 * Sets chosen certificate and signature algorithm.
 *
 * For servers if we fail to find a required certificate it is a fatal error
 * and an appropriate error code is set and the TLS alert set in *al.
 *
 * For clients al is set to NULL. If a certificate is not suitable it is not
 * a fatal error: we will either try another certificate or not present one
 * to the server. In this case no error is set.
2301
 */
2302
int tls_choose_sigalg(SSL *s, int *al)
2303
{
2304
    const SIGALG_LOOKUP *lu = NULL;
2305
    int sig_idx = -1;
2306

2307 2308 2309
    s->s3->tmp.cert = NULL;
    s->s3->tmp.sigalg = NULL;

2310 2311
    if (SSL_IS_TLS13(s)) {
        size_t i;
R
Richard Levitte 已提交
2312
#ifndef OPENSSL_NO_EC
2313
        int curve = -1, skip_ec = 0;
R
Richard Levitte 已提交
2314
#endif
2315

F
FdaSilvaYY 已提交
2316
        /* Look for a certificate matching shared sigalgs */
2317
        for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2318
            lu = s->cert->shared_sigalgs[i];
2319

2320 2321 2322 2323
            /* Skip SHA1, SHA224, DSA and RSA if not PSS */
            if (lu->hash == NID_sha1
                || lu->hash == NID_sha224
                || lu->sig == EVP_PKEY_DSA
2324
                || lu->sig == EVP_PKEY_RSA)
2325
                continue;
2326
            if (!tls1_lookup_md(lu, NULL))
2327
                continue;
2328 2329 2330
            if (!ssl_has_cert(s, lu->sig_idx)) {
                if (lu->sig_idx != SSL_PKEY_RSA_PSS_SIGN
                        || !ssl_has_cert(s, SSL_PKEY_RSA))
2331
                    continue;
P
Patrick Steuer 已提交
2332
                sig_idx = SSL_PKEY_RSA;
2333
            }
2334
            if (lu->sig == EVP_PKEY_EC) {
R
Richard Levitte 已提交
2335
#ifndef OPENSSL_NO_EC
2336
                if (curve == -1) {
2337
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2338 2339

                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2340 2341 2342
                    if (EC_KEY_get_conv_form(ec)
                        != POINT_CONVERSION_UNCOMPRESSED)
                        skip_ec = 1;
2343
                }
2344
                if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2345
                    continue;
R
Richard Levitte 已提交
2346 2347 2348
#else
                continue;
#endif
2349
            }
2350 2351 2352
            break;
        }
        if (i == s->cert->shared_sigalgslen) {
2353 2354
            if (al == NULL)
                return 1;
2355 2356 2357 2358 2359 2360
            *al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
                   SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
            return 0;
        }
    } else {
2361 2362 2363 2364
        /* If ciphersuite doesn't require a cert nothing to do */
        if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
            return 1;
        if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2365
                return 1;
2366 2367 2368 2369

        if (SSL_USE_SIGALGS(s)) {
            if (s->s3->tmp.peer_sigalgs != NULL) {
                size_t i;
2370 2371 2372 2373 2374
#ifndef OPENSSL_NO_EC
                int curve;

                /* For Suite B need to match signature algorithm to curve */
                if (tls1_suiteb(s)) {
2375
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2376 2377 2378 2379 2380
                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
                } else {
                    curve = -1;
                }
#endif
2381 2382 2383 2384 2385 2386 2387

                /*
                 * Find highest preference signature algorithm matching
                 * cert type
                 */
                for (i = 0; i < s->cert->shared_sigalgslen; i++) {
                    lu = s->cert->shared_sigalgs[i];
2388 2389

                    if (s->server) {
2390
                        if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2391
                            continue;
2392 2393 2394 2395 2396 2397 2398 2399 2400 2401
                    } else {
                        int cc_idx = s->cert->key - s->cert->pkeys;

                        sig_idx = lu->sig_idx;
                        if (cc_idx != sig_idx) {
                            if (sig_idx != SSL_PKEY_RSA_PSS_SIGN
                                || cc_idx != SSL_PKEY_RSA)
                                continue;
                            sig_idx = SSL_PKEY_RSA;
                        }
D
Dr. Stephen Henson 已提交
2402
                    }
2403 2404
#ifndef OPENSSL_NO_EC
                    if (curve == -1 || lu->curve == curve)
2405
#endif
2406 2407 2408
                        break;
                }
                if (i == s->cert->shared_sigalgslen) {
2409 2410
                    if (al == NULL)
                        return 1;
2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421
                    *al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                    return 0;
                }
            } else {
                /*
                 * If we have no sigalg use defaults
                 */
                const uint16_t *sent_sigs;
                size_t sent_sigslen, i;

2422
                if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2423 2424
                    if (al == NULL)
                        return 1;
2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436
                    *al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                    return 0;
                }

                /* Check signature matches a type we sent */
                sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
                for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
                    if (lu->sigalg == *sent_sigs)
                        break;
                }
                if (i == sent_sigslen) {
2437 2438
                    if (al == NULL)
                        return 1;
2439
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
2440
                    *al = SSL_AD_ILLEGAL_PARAMETER;
2441 2442 2443 2444
                    return 0;
                }
            }
        } else {
2445
            if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2446 2447
                if (al == NULL)
                    return 1;
2448 2449 2450 2451 2452
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                return 0;
            }
        }
2453
    }
2454 2455 2456
    if (sig_idx == -1)
        sig_idx = lu->sig_idx;
    s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
2457
    s->cert->key = s->s3->tmp.cert;
2458
    s->s3->tmp.sigalg = lu;
2459 2460
    return 1;
}