t1_lib.c 71.5 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
E
Emilia Kasper 已提交
11
#include <stdlib.h>
12
#include <openssl/objects.h>
13 14
#include <openssl/evp.h>
#include <openssl/hmac.h>
15
#include <openssl/ocsp.h>
16 17
#include <openssl/conf.h>
#include <openssl/x509v3.h>
R
Rich Salz 已提交
18 19
#include <openssl/dh.h>
#include <openssl/bn.h>
20
#include "ssl_locl.h"
R
Rich Salz 已提交
21
#include <openssl/ct.h>
22

23
static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, size_t ticklen,
24
                              const unsigned char *sess_id, size_t sesslen,
25
                              SSL_SESSION **psess);
26

27 28 29 30 31 32 33 34 35 36 37 38
SSL3_ENC_METHOD const TLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    0,
M
Matt Caswell 已提交
39
    ssl3_set_handshake_header,
40
    tls_close_construct_packet,
41 42 43 44 45 46 47 48 49 50 51 52 53 54 55
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV,
M
Matt Caswell 已提交
56
    ssl3_set_handshake_header,
57
    tls_close_construct_packet,
58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
M
Matt Caswell 已提交
74
    ssl3_set_handshake_header,
75
    tls_close_construct_packet,
76 77
    ssl3_handshake_write
};
78

79
SSL3_ENC_METHOD const TLSv1_3_enc_data = {
M
Matt Caswell 已提交
80
    tls13_enc,
81
    tls1_mac,
82 83 84 85
    tls13_setup_key_block,
    tls13_generate_master_secret,
    tls13_change_cipher_state,
    tls13_final_finish_mac,
86 87 88 89
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
M
Matt Caswell 已提交
90
    SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
91 92 93 94 95
    ssl3_set_handshake_header,
    tls_close_construct_packet,
    ssl3_handshake_write
};

96
long tls1_default_timeout(void)
97 98 99 100 101 102 103
{
    /*
     * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
104

U
Ulf Möller 已提交
105
int tls1_new(SSL *s)
106 107 108 109 110 111
{
    if (!ssl3_new(s))
        return (0);
    s->method->ssl_clear(s);
    return (1);
}
112

U
Ulf Möller 已提交
113
void tls1_free(SSL *s)
114
{
R
Rich Salz 已提交
115
    OPENSSL_free(s->ext.session_ticket);
116 117
    ssl3_free(s);
}
118

U
Ulf Möller 已提交
119
void tls1_clear(SSL *s)
120 121
{
    ssl3_clear(s);
122 123 124 125
    if (s->method->version == TLS_ANY_VERSION)
        s->version = TLS_MAX_VERSION;
    else
        s->version = s->method->version;
126
}
127

128
#ifndef OPENSSL_NO_EC
129

130 131 132 133 134 135
typedef struct {
    int nid;                    /* Curve NID */
    int secbits;                /* Bits of security (from SP800-57) */
    unsigned int flags;         /* Flags: currently just field type */
} tls_curve_info;

136 137
/*
 * Table of curve information.
R
Rich Salz 已提交
138
 * Do not delete entries or reorder this array! It is used as a lookup
139 140
 * table: the index of each entry is one less than the TLS curve id.
 */
141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169
static const tls_curve_info nid_list[] = {
    {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
    {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
    {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
    {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
    {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
    {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
    {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
    {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
    {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
    {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
    {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
    {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
    {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
    {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
    {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
    {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
    {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
    {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
    {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
    {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
    {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
    {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
    {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
    {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
    {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
    {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
    {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
    {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
170
    {NID_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
171 172 173 174 175 176 177 178
};

static const unsigned char ecformats_default[] = {
    TLSEXT_ECPOINTFORMAT_uncompressed,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
};

179 180
/* The default curves */
static const unsigned char eccurves_default[] = {
D
Dr. Stephen Henson 已提交
181
    0, 29,                      /* X25519 (29) */
182
    0, 23,                      /* secp256r1 (23) */
183 184
    0, 25,                      /* secp521r1 (25) */
    0, 24,                      /* secp384r1 (24) */
185 186 187
};

static const unsigned char eccurves_all[] = {
D
Dr. Stephen Henson 已提交
188
    0, 29,                      /* X25519 (29) */
189 190 191
    0, 23,                      /* secp256r1 (23) */
    0, 25,                      /* secp521r1 (25) */
    0, 24,                      /* secp384r1 (24) */
192
    0, 26,                      /* brainpoolP256r1 (26) */
R
Rich Salz 已提交
193 194 195 196 197 198 199
    0, 27,                      /* brainpoolP384r1 (27) */
    0, 28,                      /* brainpool512r1 (28) */

    /*
     * Remaining curves disabled by default but still permitted if set
     * via an explicit callback or parameters.
     */
200
    0, 22,                      /* secp256k1 (22) */
201 202 203 204 205 206 207 208 209 210 211 212 213
    0, 14,                      /* sect571r1 (14) */
    0, 13,                      /* sect571k1 (13) */
    0, 11,                      /* sect409k1 (11) */
    0, 12,                      /* sect409r1 (12) */
    0, 9,                       /* sect283k1 (9) */
    0, 10,                      /* sect283r1 (10) */
    0, 20,                      /* secp224k1 (20) */
    0, 21,                      /* secp224r1 (21) */
    0, 18,                      /* secp192k1 (18) */
    0, 19,                      /* secp192r1 (19) */
    0, 15,                      /* secp160k1 (15) */
    0, 16,                      /* secp160r1 (16) */
    0, 17,                      /* secp160r2 (17) */
214 215 216 217 218 219 220 221 222 223 224 225 226 227
    0, 8,                       /* sect239k1 (8) */
    0, 6,                       /* sect233k1 (6) */
    0, 7,                       /* sect233r1 (7) */
    0, 4,                       /* sect193r1 (4) */
    0, 5,                       /* sect193r2 (5) */
    0, 1,                       /* sect163k1 (1) */
    0, 2,                       /* sect163r1 (2) */
    0, 3,                       /* sect163r2 (3) */
};

static const unsigned char suiteb_curves[] = {
    0, TLSEXT_curve_P_256,
    0, TLSEXT_curve_P_384
};
228

229
int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
230
{
231
    const tls_curve_info *cinfo;
232
    /* ECC curves from RFC 4492 and RFC 7027 */
D
Dr. Stephen Henson 已提交
233
    if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
234
        return 0;
235 236 237 238
    cinfo = nid_list + curve_id - 1;
    if (pflags)
        *pflags = cinfo->flags;
    return cinfo->nid;
239
}
240 241

int tls1_ec_nid2curve_id(int nid)
242
{
243 244 245
    size_t i;
    for (i = 0; i < OSSL_NELEM(nid_list); i++) {
        if (nid_list[i].nid == nid)
246
            return (int)(i + 1);
247
    }
248
    return 0;
249 250
}

251 252 253 254 255 256 257 258 259 260 261
/*
 * Get curves list, if "sess" is set return client curves otherwise
 * preferred list.
 * Sets |num_curves| to the number of curves in the list, i.e.,
 * the length of |pcurves| is 2 * num_curves.
 * Returns 1 on success and 0 if the client curves list has invalid format.
 * The latter indicates an internal error: we should not be accepting such
 * lists in the first place.
 * TODO(emilia): we should really be storing the curves list in explicitly
 * parsed form instead. (However, this would affect binary compatibility
 * so cannot happen in the 1.0.x series.)
262
 */
263 264
int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
                       size_t *num_curves)
265 266 267
{
    size_t pcurveslen = 0;
    if (sess) {
R
Rich Salz 已提交
268 269
        *pcurves = s->session->ext.supportedgroups;
        pcurveslen = s->session->ext.supportedgroups_len;
270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287
    } else {
        /* For Suite B mode only include P-256, P-384 */
        switch (tls1_suiteb(s)) {
        case SSL_CERT_FLAG_SUITEB_128_LOS:
            *pcurves = suiteb_curves;
            pcurveslen = sizeof(suiteb_curves);
            break;

        case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
            *pcurves = suiteb_curves;
            pcurveslen = 2;
            break;

        case SSL_CERT_FLAG_SUITEB_192_LOS:
            *pcurves = suiteb_curves + 2;
            pcurveslen = 2;
            break;
        default:
R
Rich Salz 已提交
288 289
            *pcurves = s->ext.supportedgroups;
            pcurveslen = s->ext.supportedgroups_len;
290 291
        }
        if (!*pcurves) {
292 293
            *pcurves = eccurves_default;
            pcurveslen = sizeof(eccurves_default);
294 295 296 297 298 299 300 301 302 303 304 305 306
        }
    }

    /* We do not allow odd length arrays to enter the system. */
    if (pcurveslen & 1) {
        SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
        *num_curves = 0;
        return 0;
    } else {
        *num_curves = pcurveslen / 2;
        return 1;
    }
}
D
Dr. Stephen Henson 已提交
307 308

/* See if curve is allowed by security callback */
309
int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
310 311 312 313
{
    const tls_curve_info *cinfo;
    if (curve[0])
        return 1;
D
Dr. Stephen Henson 已提交
314
    if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
315 316 317 318 319 320 321 322
        return 0;
    cinfo = &nid_list[curve[1] - 1];
# ifdef OPENSSL_NO_EC2M
    if (cinfo->flags & TLS_CURVE_CHAR2)
        return 0;
# endif
    return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
}
D
Dr. Stephen Henson 已提交
323

324 325
/* Check a curve is one of our preferences */
int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353
{
    const unsigned char *curves;
    size_t num_curves, i;
    unsigned int suiteb_flags = tls1_suiteb(s);
    if (len != 3 || p[0] != NAMED_CURVE_TYPE)
        return 0;
    /* Check curve matches Suite B preferences */
    if (suiteb_flags) {
        unsigned long cid = s->s3->tmp.new_cipher->id;
        if (p[1])
            return 0;
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
            if (p[2] != TLSEXT_curve_P_256)
                return 0;
        } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
            if (p[2] != TLSEXT_curve_P_384)
                return 0;
        } else                  /* Should never happen */
            return 0;
    }
    if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
        return 0;
    for (i = 0; i < num_curves; i++, curves += 2) {
        if (p[1] == curves[0] && p[2] == curves[1])
            return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
    }
    return 0;
}
354

355
/*-
356
 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
357 358
 * if there is no match.
 * For nmatch == -1, return number of matches
359
 * For nmatch == -2, return the NID of the group to use for
360
 * an EC tmp key, or NID_undef if there is no match.
361
 */
362
int tls1_shared_group(SSL *s, int nmatch)
363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396
{
    const unsigned char *pref, *supp;
    size_t num_pref, num_supp, i, j;
    int k;
    /* Can't do anything on client side */
    if (s->server == 0)
        return -1;
    if (nmatch == -2) {
        if (tls1_suiteb(s)) {
            /*
             * For Suite B ciphersuite determines curve: we already know
             * these are acceptable due to previous checks.
             */
            unsigned long cid = s->s3->tmp.new_cipher->id;
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
                return NID_X9_62_prime256v1; /* P-256 */
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
                return NID_secp384r1; /* P-384 */
            /* Should never happen */
            return NID_undef;
        }
        /* If not Suite B just return first preference shared curve */
        nmatch = 0;
    }
    /*
     * Avoid truncation. tls1_get_curvelist takes an int
     * but s->options is a long...
     */
    if (!tls1_get_curvelist
        (s, (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0, &supp,
         &num_supp))
        /* In practice, NID_undef == 0 but let's be precise. */
        return nmatch == -1 ? 0 : NID_undef;
    if (!tls1_get_curvelist
E
Emilia Kasper 已提交
397
        (s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE), &pref, &num_pref))
398
        return nmatch == -1 ? 0 : NID_undef;
399 400 401 402 403 404 405 406 407

    /*
     * If the client didn't send the elliptic_curves extension all of them
     * are allowed.
     */
    if (num_supp == 0 && (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0) {
        supp = eccurves_all;
        num_supp = sizeof(eccurves_all) / 2;
    } else if (num_pref == 0 &&
E
Emilia Kasper 已提交
408
               (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0) {
409 410 411 412
        pref = eccurves_all;
        num_pref = sizeof(eccurves_all) / 2;
    }

413 414 415 416 417 418 419 420 421
    k = 0;
    for (i = 0; i < num_pref; i++, pref += 2) {
        const unsigned char *tsupp = supp;
        for (j = 0; j < num_supp; j++, tsupp += 2) {
            if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
                if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
                    continue;
                if (nmatch == k) {
                    int id = (pref[0] << 8) | pref[1];
422
                    return tls1_ec_curve_id2nid(id, NULL);
423 424 425 426 427 428 429 430 431 432
                }
                k++;
            }
        }
    }
    if (nmatch == -1)
        return k;
    /* Out of range (nmatch > k). */
    return NID_undef;
}
433

434 435
int tls1_set_groups(unsigned char **pext, size_t *pextlen,
                    int *groups, size_t ngroups)
436
{
437
    unsigned char *glist, *p;
438 439
    size_t i;
    /*
440
     * Bitmap of groups included to detect duplicates: only works while group
441 442 443
     * ids < 32
     */
    unsigned long dup_list = 0;
444 445
    glist = OPENSSL_malloc(ngroups * 2);
    if (glist == NULL)
446
        return 0;
447
    for (i = 0, p = glist; i < ngroups; i++) {
448 449
        unsigned long idmask;
        int id;
450 451
        /* TODO(TLS1.3): Convert for DH groups */
        id = tls1_ec_nid2curve_id(groups[i]);
452 453
        idmask = 1L << id;
        if (!id || (dup_list & idmask)) {
454
            OPENSSL_free(glist);
455 456 457 458 459
            return 0;
        }
        dup_list |= idmask;
        s2n(id, p);
    }
R
Rich Salz 已提交
460
    OPENSSL_free(*pext);
461 462
    *pext = glist;
    *pextlen = ngroups * 2;
463 464 465 466 467 468 469 470 471
    return 1;
}

# define MAX_CURVELIST   28

typedef struct {
    size_t nidcnt;
    int nid_arr[MAX_CURVELIST];
} nid_cb_st;
472 473

static int nid_cb(const char *elem, int len, void *arg)
474 475 476 477 478
{
    nid_cb_st *narg = arg;
    size_t i;
    int nid;
    char etmp[20];
479 480
    if (elem == NULL)
        return 0;
481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500
    if (narg->nidcnt == MAX_CURVELIST)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    nid = EC_curve_nist2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_sn2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_ln2nid(etmp);
    if (nid == NID_undef)
        return 0;
    for (i = 0; i < narg->nidcnt; i++)
        if (narg->nid_arr[i] == nid)
            return 0;
    narg->nid_arr[narg->nidcnt++] = nid;
    return 1;
}

501 502
/* Set groups based on a colon separate list */
int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
503 504 505 506 507 508 509
{
    nid_cb_st ncb;
    ncb.nidcnt = 0;
    if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
        return 0;
    if (pext == NULL)
        return 1;
510
    return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
511 512
}

513 514
/* For an EC key set TLS id and required compression based on parameters */
static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
515 516
                          EC_KEY *ec)
{
D
Dr. Stephen Henson 已提交
517
    int id;
518 519 520 521 522 523 524 525 526 527
    const EC_GROUP *grp;
    if (!ec)
        return 0;
    /* Determine if it is a prime field */
    grp = EC_KEY_get0_group(ec);
    if (!grp)
        return 0;
    /* Determine curve ID */
    id = EC_GROUP_get_curve_name(grp);
    id = tls1_ec_nid2curve_id(id);
D
Dr. Stephen Henson 已提交
528 529 530 531 532
    /* If no id return error: we don't support arbitrary explicit curves */
    if (id == 0)
        return 0;
    curve_id[0] = 0;
    curve_id[1] = (unsigned char)id;
533 534 535
    if (comp_id) {
        if (EC_KEY_get0_public_key(ec) == NULL)
            return 0;
D
Dr. Stephen Henson 已提交
536 537 538 539
        if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
            *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
        } else {
            if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
540 541 542
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
            else
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
D
Dr. Stephen Henson 已提交
543
        }
544 545 546 547
    }
    return 1;
}

548 549
/* Check an EC key is compatible with extensions */
static int tls1_check_ec_key(SSL *s,
550 551 552 553 554 555 556 557 558
                             unsigned char *curve_id, unsigned char *comp_id)
{
    const unsigned char *pformats, *pcurves;
    size_t num_formats, num_curves, i;
    int j;
    /*
     * If point formats extension present check it, otherwise everything is
     * supported (see RFC4492).
     */
R
Rich Salz 已提交
559 560 561
    if (comp_id && s->session->ext.ecpointformats) {
        pformats = s->session->ext.ecpointformats;
        num_formats = s->session->ext.ecpointformats_len;
562 563 564 565 566 567 568 569 570 571 572 573 574
        for (i = 0; i < num_formats; i++, pformats++) {
            if (*comp_id == *pformats)
                break;
        }
        if (i == num_formats)
            return 0;
    }
    if (!curve_id)
        return 1;
    /* Check curve is consistent with client and server preferences */
    for (j = 0; j <= 1; j++) {
        if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
            return 0;
575 576 577 578 579 580 581 582 583 584
        if (j == 1 && num_curves == 0) {
            /*
             * If we've not received any curves then skip this check.
             * RFC 4492 does not require the supported elliptic curves extension
             * so if it is not sent we can just choose any curve.
             * It is invalid to send an empty list in the elliptic curves
             * extension, so num_curves == 0 always means no extension.
             */
            break;
        }
585 586 587 588 589 590 591 592 593 594 595 596
        for (i = 0; i < num_curves; i++, pcurves += 2) {
            if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
                break;
        }
        if (i == num_curves)
            return 0;
        /* For clients can only check sent curve list */
        if (!s->server)
            break;
    }
    return 1;
}
597

598 599
void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
                         size_t *num_formats)
600 601 602 603
{
    /*
     * If we have a custom point format list use it otherwise use default
     */
R
Rich Salz 已提交
604 605 606
    if (s->ext.ecpointformats) {
        *pformats = s->ext.ecpointformats;
        *num_formats = s->ext.ecpointformats_len;
607 608 609 610 611 612 613 614 615 616 617 618 619
    } else {
        *pformats = ecformats_default;
        /* For Suite B we don't support char2 fields */
        if (tls1_suiteb(s))
            *num_formats = sizeof(ecformats_default) - 1;
        else
            *num_formats = sizeof(ecformats_default);
    }
}

/*
 * Check cert parameters compatible with extensions: currently just checks EC
 * certificates have compatible curves and compression.
620
 */
621
static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
622 623 624 625
{
    unsigned char comp_id, curve_id[2];
    EVP_PKEY *pkey;
    int rv;
626
    pkey = X509_get0_pubkey(x);
627 628 629
    if (!pkey)
        return 0;
    /* If not EC nothing to do */
D
Dr. Stephen Henson 已提交
630
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
631
        return 1;
D
Dr. Stephen Henson 已提交
632
    rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665
    if (!rv)
        return 0;
    /*
     * Can't check curve_id for client certs as we don't have a supported
     * curves extension.
     */
    rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
    if (!rv)
        return 0;
    /*
     * Special case for suite B. We *MUST* sign using SHA256+P-256 or
     * SHA384+P-384, adjust digest if necessary.
     */
    if (set_ee_md && tls1_suiteb(s)) {
        int check_md;
        size_t i;
        CERT *c = s->cert;
        if (curve_id[0])
            return 0;
        /* Check to see we have necessary signing algorithm */
        if (curve_id[1] == TLSEXT_curve_P_256)
            check_md = NID_ecdsa_with_SHA256;
        else if (curve_id[1] == TLSEXT_curve_P_384)
            check_md = NID_ecdsa_with_SHA384;
        else
            return 0;           /* Should never happen */
        for (i = 0; i < c->shared_sigalgslen; i++)
            if (check_md == c->shared_sigalgs[i].signandhash_nid)
                break;
        if (i == c->shared_sigalgslen)
            return 0;
        if (set_ee_md == 2) {
            if (check_md == NID_ecdsa_with_SHA256)
666
                s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha256();
667
            else
668
                s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha384();
669 670 671 672 673
        }
    }
    return rv;
}

674
# ifndef OPENSSL_NO_EC
675
/*
F
FdaSilvaYY 已提交
676
 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
677 678 679 680 681 682 683 684
 * @s: SSL connection
 * @cid: Cipher ID we're considering using
 *
 * Checks that the kECDHE cipher suite we're considering using
 * is compatible with the client extensions.
 *
 * Returns 0 when the cipher can't be used or 1 when it can.
 */
685
int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
686 687 688 689 690 691
{
    /*
     * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
     * curves permitted.
     */
    if (tls1_suiteb(s)) {
692
        unsigned char curve_id[2];
693 694 695 696 697 698 699 700 701 702 703
        /* Curve to check determined by ciphersuite */
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
            curve_id[1] = TLSEXT_curve_P_256;
        else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
            curve_id[1] = TLSEXT_curve_P_384;
        else
            return 0;
        curve_id[0] = 0;
        /* Check this curve is acceptable */
        if (!tls1_check_ec_key(s, curve_id, NULL))
            return 0;
704
        return 1;
705
    }
706
    /* Need a shared curve */
707
    if (tls1_shared_group(s, 0))
708
        return 1;
709
    return 0;
710
}
711
# endif                         /* OPENSSL_NO_EC */
712

713 714 715
#else

static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
716 717 718
{
    return 1;
}
719

720
#endif                          /* OPENSSL_NO_EC */
721

722 723 724 725 726 727
/* Default sigalg schemes */
static const unsigned int tls12_sigalgs[] = {
#ifndef OPENSSL_NO_EC
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
    TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
728
#endif
729

730 731 732
    TLSEXT_SIGALG_rsa_pkcs1_sha256,
    TLSEXT_SIGALG_rsa_pkcs1_sha384,
    TLSEXT_SIGALG_rsa_pkcs1_sha512,
733

734 735 736
    TLSEXT_SIGALG_dsa_sha256,
    TLSEXT_SIGALG_dsa_sha384,
    TLSEXT_SIGALG_dsa_sha512
737
};
738

739
#ifndef OPENSSL_NO_EC
740 741 742
static const unsigned int suiteb_sigalgs[] = {
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384
743
};
744
#endif
R
Rich Salz 已提交
745

746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801
typedef struct sigalg_lookup_st {
    unsigned int sigalg;
    unsigned int hash;
    unsigned int sig;
} SIGALG_LOOKUP;

SIGALG_LOOKUP sigalg_lookup_tbl[] = {
    {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, TLSEXT_hash_sha256, TLSEXT_signature_ecdsa},
    {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, TLSEXT_hash_sha384, TLSEXT_signature_ecdsa},
    {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, TLSEXT_hash_sha512, TLSEXT_signature_ecdsa},
    {TLSEXT_SIGALG_ecdsa_sha1, TLSEXT_hash_sha1, TLSEXT_signature_ecdsa},
    {TLSEXT_SIGALG_rsa_pss_sha256, TLSEXT_hash_sha256, TLSEXT_signature_rsa_pss},
    {TLSEXT_SIGALG_rsa_pss_sha384, TLSEXT_hash_sha384, TLSEXT_signature_rsa_pss},
    {TLSEXT_SIGALG_rsa_pss_sha512, TLSEXT_hash_sha512, TLSEXT_signature_rsa_pss},
    {TLSEXT_SIGALG_rsa_pkcs1_sha256, TLSEXT_hash_sha256, TLSEXT_signature_rsa},
    {TLSEXT_SIGALG_rsa_pkcs1_sha384, TLSEXT_hash_sha384, TLSEXT_signature_rsa},
    {TLSEXT_SIGALG_rsa_pkcs1_sha512, TLSEXT_hash_sha512, TLSEXT_signature_rsa},
    {TLSEXT_SIGALG_rsa_pkcs1_sha1, TLSEXT_hash_sha1, TLSEXT_signature_rsa},
    {TLSEXT_SIGALG_dsa_sha256, TLSEXT_hash_sha256, TLSEXT_signature_dsa},
    {TLSEXT_SIGALG_dsa_sha384, TLSEXT_hash_sha384, TLSEXT_signature_dsa},
    {TLSEXT_SIGALG_dsa_sha512, TLSEXT_hash_sha512, TLSEXT_signature_dsa},
    {TLSEXT_SIGALG_dsa_sha1, TLSEXT_hash_sha1, TLSEXT_signature_dsa},
    {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, TLSEXT_hash_gostr34112012_256, TLSEXT_signature_gostr34102012_256},
    {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, TLSEXT_hash_gostr34112012_512, TLSEXT_signature_gostr34102012_512},
    {TLSEXT_SIGALG_gostr34102001_gostr3411, TLSEXT_hash_gostr3411, TLSEXT_signature_gostr34102001}
};

static unsigned int tls_sigalg_get_hash(unsigned int sigalg)
{
    size_t i;
    SIGALG_LOOKUP *curr;

    for (i = 0, curr = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
         i++, curr++) {
        if (curr->sigalg == sigalg)
            return curr->hash;
    }

    return 0;
}

static unsigned int tls_sigalg_get_sig(unsigned int sigalg)
{
    size_t i;
    SIGALG_LOOKUP *curr;

    for (i = 0, curr = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
         i++, curr++) {
        if (curr->sigalg == sigalg)
            return curr->sig;
    }

    return 0;
}

size_t tls12_get_psigalgs(SSL *s, const unsigned int **psigs)
802 803 804 805 806
{
    /*
     * If Suite B mode use Suite B sigalgs only, ignore any other
     * preferences.
     */
807
#ifndef OPENSSL_NO_EC
808 809 810 811 812 813 814 815 816 817 818 819 820
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
        *psigs = suiteb_sigalgs;
        return sizeof(suiteb_sigalgs);

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
        *psigs = suiteb_sigalgs;
        return 2;

    case SSL_CERT_FLAG_SUITEB_192_LOS:
        *psigs = suiteb_sigalgs + 2;
        return 2;
    }
821
#endif
822 823 824 825 826 827 828 829 830
    /* If server use client authentication sigalgs if not NULL */
    if (s->server && s->cert->client_sigalgs) {
        *psigs = s->cert->client_sigalgs;
        return s->cert->client_sigalgslen;
    } else if (s->cert->conf_sigalgs) {
        *psigs = s->cert->conf_sigalgs;
        return s->cert->conf_sigalgslen;
    } else {
        *psigs = tls12_sigalgs;
831
        return OSSL_NELEM(tls12_sigalgs);
832 833 834 835 836
    }
}

/*
 * Check signature algorithm is consistent with sent supported signature
837 838
 * algorithms and if so return relevant digest.
 */
839 840
int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, unsigned int sig,
                            EVP_PKEY *pkey)
841
{
842 843
    const unsigned int *sent_sigs;
    char sigalgstr[2];
844 845 846 847 848 849
    size_t sent_sigslen, i;
    int sigalg = tls12_get_sigid(pkey);
    /* Should never happen */
    if (sigalg == -1)
        return -1;
    /* Check key type is consistent with signature */
850
    if ((unsigned int)sigalg != tls_sigalg_get_sig(sig)) {
851 852 853
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
854
#ifndef OPENSSL_NO_EC
D
Dr. Stephen Henson 已提交
855
    if (EVP_PKEY_id(pkey) == EVP_PKEY_EC) {
856 857
        unsigned char curve_id[2], comp_id;
        /* Check compression and curve matches extensions */
D
Dr. Stephen Henson 已提交
858
        if (!tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey)))
859 860 861 862 863 864 865 866 867 868
            return 0;
        if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
            return 0;
        }
        /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
        if (tls1_suiteb(s)) {
            if (curve_id[0])
                return 0;
            if (curve_id[1] == TLSEXT_curve_P_256) {
869
                if (tls_sigalg_get_hash(sig) != TLSEXT_hash_sha256) {
870 871 872 873 874
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_ILLEGAL_SUITEB_DIGEST);
                    return 0;
                }
            } else if (curve_id[1] == TLSEXT_curve_P_384) {
875
                if (tls_sigalg_get_hash(sig) != TLSEXT_hash_sha384) {
876 877 878 879 880 881 882 883 884
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_ILLEGAL_SUITEB_DIGEST);
                    return 0;
                }
            } else
                return 0;
        }
    } else if (tls1_suiteb(s))
        return 0;
885
#endif
886 887 888

    /* Check signature matches a type we sent */
    sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
889 890
    for (i = 0; i < sent_sigslen; i ++, sent_sigs++) {
        if (sig == *sent_sigs)
891 892 893 894
            break;
    }
    /* Allow fallback to SHA1 if not strict mode */
    if (i == sent_sigslen
895
        && (tls_sigalg_get_hash(sig) != TLSEXT_hash_sha1
896 897 898 899
            || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
900
    *pmd = tls12_get_hash(tls_sigalg_get_hash(sig));
901 902 903 904
    if (*pmd == NULL) {
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
        return 0;
    }
905 906 907 908 909 910
    /*
     * Make sure security callback allows algorithm. For historical reasons we
     * have to pass the sigalg as a two byte char array.
     */
    sigalgstr[0] = (sig >> 8) & 0xff;
    sigalgstr[1] = sig & 0xff;
911
    if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
912 913
                      EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
                      (void *)sigalgstr)) {
914 915 916 917 918 919
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
    /*
     * Store the digest used so applications can retrieve it if they wish.
     */
920
    s->s3->tmp.peer_md = *pmd;
921 922
    return 1;
}
923

924
/*
925 926 927 928 929 930 931 932
 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
 * supported, doesn't appear in supported signature algorithms, isn't supported
 * by the enabled protocol versions or by the security level.
 *
 * This function should only be used for checking which ciphers are supported
 * by the client.
 *
 * Call ssl_cipher_disabled() to check that it's enabled or not.
933 934
 */
void ssl_set_client_disabled(SSL *s)
935
{
936 937 938
    s->s3->tmp.mask_a = 0;
    s->s3->tmp.mask_k = 0;
    ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
939
    ssl_get_client_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
E
Emilia Kasper 已提交
940
#ifndef OPENSSL_NO_PSK
941 942
    /* with PSK there must be client callback set */
    if (!s->psk_client_callback) {
943
        s->s3->tmp.mask_a |= SSL_aPSK;
944
        s->s3->tmp.mask_k |= SSL_PSK;
945
    }
E
Emilia Kasper 已提交
946
#endif                          /* OPENSSL_NO_PSK */
947
#ifndef OPENSSL_NO_SRP
948
    if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
949 950
        s->s3->tmp.mask_a |= SSL_aSRP;
        s->s3->tmp.mask_k |= SSL_kSRP;
951
    }
952
#endif
953
}
954

955 956 957 958 959 960 961 962
/*
 * ssl_cipher_disabled - check that a cipher is disabled or not
 * @s: SSL connection that you want to use the cipher on
 * @c: cipher to check
 * @op: Security check that you want to do
 *
 * Returns 1 when it's disabled, 0 when enabled.
 */
D
Dr. Stephen Henson 已提交
963
int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
964
{
965
    if (c->algorithm_mkey & s->s3->tmp.mask_k
966
        || c->algorithm_auth & s->s3->tmp.mask_a)
967
        return 1;
968 969 970
    if (s->s3->tmp.max_ver == 0)
        return 1;
    if (!SSL_IS_DTLS(s) && ((c->min_tls > s->s3->tmp.max_ver)
E
Emilia Kasper 已提交
971
                            || (c->max_tls < s->s3->tmp.min_ver)))
972 973
        return 1;
    if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
E
Emilia Kasper 已提交
974
                           || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
975 976
        return 1;

977 978
    return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
}
D
Dr. Stephen Henson 已提交
979

980
int tls_use_ticket(SSL *s)
981
{
982
    if ((s->options & SSL_OP_NO_TICKET) || SSL_IS_TLS13(s))
983 984 985
        return 0;
    return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
}
986

987
/* Initialise digests to default values */
988
void ssl_set_default_md(SSL *s)
989 990 991
{
    const EVP_MD **pmd = s->s3->tmp.md;
#ifndef OPENSSL_NO_DSA
992
    pmd[SSL_PKEY_DSA_SIGN] = ssl_md(SSL_MD_SHA1_IDX);
993 994
#endif
#ifndef OPENSSL_NO_RSA
995
    if (SSL_USE_SIGALGS(s))
996
        pmd[SSL_PKEY_RSA_SIGN] = ssl_md(SSL_MD_SHA1_IDX);
997
    else
998
        pmd[SSL_PKEY_RSA_SIGN] = ssl_md(SSL_MD_MD5_SHA1_IDX);
999
    pmd[SSL_PKEY_RSA_ENC] = pmd[SSL_PKEY_RSA_SIGN];
1000 1001
#endif
#ifndef OPENSSL_NO_EC
1002
    pmd[SSL_PKEY_ECC] = ssl_md(SSL_MD_SHA1_IDX);
1003
#endif
1004
#ifndef OPENSSL_NO_GOST
1005 1006 1007
    pmd[SSL_PKEY_GOST01] = ssl_md(SSL_MD_GOST94_IDX);
    pmd[SSL_PKEY_GOST12_256] = ssl_md(SSL_MD_GOST12_256_IDX);
    pmd[SSL_PKEY_GOST12_512] = ssl_md(SSL_MD_GOST12_512_IDX);
1008
#endif
1009
}
1010

1011
int tls1_set_server_sigalgs(SSL *s)
1012 1013 1014
{
    int al;
    size_t i;
F
FdaSilvaYY 已提交
1015 1016

    /* Clear any shared signature algorithms */
R
Rich Salz 已提交
1017 1018 1019
    OPENSSL_free(s->cert->shared_sigalgs);
    s->cert->shared_sigalgs = NULL;
    s->cert->shared_sigalgslen = 0;
1020 1021
    /* Clear certificate digests and validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++) {
1022
        s->s3->tmp.md[i] = NULL;
1023
        s->s3->tmp.valid_flags[i] = 0;
1024 1025 1026
    }

    /* If sigalgs received process it. */
D
Dr. Stephen Henson 已提交
1027
    if (s->s3->tmp.peer_sigalgs) {
1028 1029 1030 1031 1032 1033 1034 1035
        if (!tls1_process_sigalgs(s)) {
            SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
            al = SSL_AD_INTERNAL_ERROR;
            goto err;
        }
        /* Fatal error is no shared signature algorithms */
        if (!s->cert->shared_sigalgs) {
            SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS,
F
FdaSilvaYY 已提交
1036
                   SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1037 1038 1039
            al = SSL_AD_ILLEGAL_PARAMETER;
            goto err;
        }
1040 1041 1042
    } else {
        ssl_set_default_md(s);
    }
1043 1044 1045 1046 1047
    return 1;
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
}
1048

1049
/*-
1050
 * Gets the ticket information supplied by the client if any.
1051
 *
1052
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
1053 1054 1055 1056 1057
 *   ret: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
 * ciphersuite, in which case we have no use for session tickets and one will
R
Rich Salz 已提交
1058
 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
B
Bodo Möller 已提交
1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069
 *
 * Returns:
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    0: no ticket was found (or was ignored, based on settings).
 *    1: a zero length extension was found, indicating that the client supports
 *       session tickets but doesn't currently have one to offer.
 *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
 *       couldn't be decrypted because of a non-fatal error.
 *    3: a ticket was successfully decrypted and *ret was set.
 *
 * Side effects:
R
Rich Salz 已提交
1070
 *   Sets s->ext.ticket_expected to 1 if the server will have to issue
B
Bodo Möller 已提交
1071 1072 1073
 *   a new session ticket to the client because the client indicated support
 *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
 *   a session ticket or we couldn't use the one it gave us, or if
R
Rich Salz 已提交
1074 1075
 *   s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
 *   Otherwise, s->ext.ticket_expected is set to 0.
1076
 */
1077 1078
int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
                               SSL_SESSION **ret)
1079
{
1080 1081 1082
    int retv;
    size_t size;
    RAW_EXTENSION *ticketext;
1083

1084
    *ret = NULL;
R
Rich Salz 已提交
1085
    s->ext.ticket_expected = 0;
1086 1087

    /*
1088 1089
     * If tickets disabled or not supported by the protocol version
     * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1090 1091
     * resumption.
     */
1092
    if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1093
        return 0;
M
Matt Caswell 已提交
1094

1095 1096
    ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
    if (!ticketext->present)
1097 1098 1099 1100 1101 1102 1103 1104
        return 0;

    size = PACKET_remaining(&ticketext->data);
    if (size == 0) {
        /*
         * The client will accept a ticket but doesn't currently have
         * one.
         */
R
Rich Salz 已提交
1105
        s->ext.ticket_expected = 1;
1106
        return 1;
M
Matt Caswell 已提交
1107
    }
R
Rich Salz 已提交
1108
    if (s->ext.session_secret_cb) {
1109 1110 1111 1112 1113 1114 1115 1116
        /*
         * Indicate that the ticket couldn't be decrypted rather than
         * generating the session from ticket now, trigger
         * abbreviated handshake based on external mechanism to
         * calculate the master secret later.
         */
        return 2;
    }
1117 1118 1119

    retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
                              hello->session_id, hello->session_id_len, ret);
1120 1121
    switch (retv) {
    case 2:            /* ticket couldn't be decrypted */
R
Rich Salz 已提交
1122
        s->ext.ticket_expected = 1;
1123
        return 2;
M
Matt Caswell 已提交
1124

1125 1126
    case 3:            /* ticket was decrypted */
        return 3;
M
Matt Caswell 已提交
1127

1128
    case 4:            /* ticket decrypted but need to renew */
R
Rich Salz 已提交
1129
        s->ext.ticket_expected = 1;
1130
        return 3;
1131

1132 1133
    default:           /* fatal error */
        return -1;
1134
    }
1135 1136
}

1137 1138
/*-
 * tls_decrypt_ticket attempts to decrypt a session ticket.
B
Bodo Möller 已提交
1139 1140
 *
 *   etick: points to the body of the session ticket extension.
F
FdaSilvaYY 已提交
1141
 *   eticklen: the length of the session tickets extension.
B
Bodo Möller 已提交
1142 1143 1144 1145 1146 1147
 *   sess_id: points at the session ID.
 *   sesslen: the length of the session ID.
 *   psess: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * Returns:
1148
 *   -2: fatal error, malloc failure.
B
Bodo Möller 已提交
1149 1150 1151 1152 1153
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    2: the ticket couldn't be decrypted.
 *    3: a ticket was successfully decrypted and *psess was set.
 *    4: same as 3, but the ticket needs to be renewed.
 */
1154
static int tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1155
                              size_t eticklen, const unsigned char *sess_id,
1156
                              size_t sesslen, SSL_SESSION **psess)
1157 1158 1159 1160
{
    SSL_SESSION *sess;
    unsigned char *sdec;
    const unsigned char *p;
1161 1162
    int slen, renew_ticket = 0, ret = -1, declen;
    size_t mlen;
1163
    unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1164
    HMAC_CTX *hctx = NULL;
1165
    EVP_CIPHER_CTX *ctx;
1166
    SSL_CTX *tctx = s->initial_ctx;
D
Dr. Stephen Henson 已提交
1167

1168
    /* Initialize session ticket encryption and HMAC contexts */
1169 1170 1171
    hctx = HMAC_CTX_new();
    if (hctx == NULL)
        return -2;
1172
    ctx = EVP_CIPHER_CTX_new();
1173 1174 1175 1176
    if (ctx == NULL) {
        ret = -2;
        goto err;
    }
R
Rich Salz 已提交
1177
    if (tctx->ext.ticket_key_cb) {
1178
        unsigned char *nctick = (unsigned char *)etick;
R
Rich Salz 已提交
1179
        int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1180
                                            ctx, hctx, 0);
1181
        if (rv < 0)
1182 1183 1184 1185 1186
            goto err;
        if (rv == 0) {
            ret = 2;
            goto err;
        }
1187 1188 1189 1190
        if (rv == 2)
            renew_ticket = 1;
    } else {
        /* Check key name matches */
R
Rich Salz 已提交
1191 1192
        if (memcmp(etick, tctx->ext.tick_key_name,
                   sizeof(tctx->ext.tick_key_name)) != 0) {
1193 1194 1195
            ret = 2;
            goto err;
        }
R
Rich Salz 已提交
1196 1197
        if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
                         sizeof(tctx->ext.tick_hmac_key),
1198
                         EVP_sha256(), NULL) <= 0
E
Emilia Kasper 已提交
1199
            || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
R
Rich Salz 已提交
1200 1201
                                  tctx->ext.tick_aes_key,
                                  etick + sizeof(tctx->ext.tick_key_name)) <=
E
Emilia Kasper 已提交
1202
            0) {
1203
            goto err;
E
Emilia Kasper 已提交
1204
        }
1205 1206 1207 1208 1209
    }
    /*
     * Attempt to process session ticket, first conduct sanity and integrity
     * checks on ticket.
     */
1210
    mlen = HMAC_size(hctx);
1211
    if (mlen == 0) {
1212
        goto err;
1213
    }
D
Dr. Stephen Henson 已提交
1214 1215
    /* Sanity check ticket length: must exceed keyname + IV + HMAC */
    if (eticklen <=
1216
        TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
D
Dr. Stephen Henson 已提交
1217 1218 1219
        ret = 2;
        goto err;
    }
1220 1221
    eticklen -= mlen;
    /* Check HMAC of encrypted ticket */
1222
    if (HMAC_Update(hctx, etick, eticklen) <= 0
E
Emilia Kasper 已提交
1223
        || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1224 1225
        goto err;
    }
1226
    HMAC_CTX_free(hctx);
1227
    if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1228
        EVP_CIPHER_CTX_free(ctx);
1229 1230 1231 1232
        return 2;
    }
    /* Attempt to decrypt session data */
    /* Move p after IV to start of encrypted ticket, update length */
1233 1234
    p = etick + 16 + EVP_CIPHER_CTX_iv_length(ctx);
    eticklen -= 16 + EVP_CIPHER_CTX_iv_length(ctx);
1235
    sdec = OPENSSL_malloc(eticklen);
1236 1237
    if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
                                          (int)eticklen) <= 0) {
1238
        EVP_CIPHER_CTX_free(ctx);
1239
        OPENSSL_free(sdec);
1240 1241
        return -1;
    }
1242
    if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1243
        EVP_CIPHER_CTX_free(ctx);
1244 1245 1246
        OPENSSL_free(sdec);
        return 2;
    }
1247
    slen += declen;
1248 1249
    EVP_CIPHER_CTX_free(ctx);
    ctx = NULL;
1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274
    p = sdec;

    sess = d2i_SSL_SESSION(NULL, &p, slen);
    OPENSSL_free(sdec);
    if (sess) {
        /*
         * The session ID, if non-empty, is used by some clients to detect
         * that the ticket has been accepted. So we copy it to the session
         * structure. If it is empty set length to zero as required by
         * standard.
         */
        if (sesslen)
            memcpy(sess->session_id, sess_id, sesslen);
        sess->session_id_length = sesslen;
        *psess = sess;
        if (renew_ticket)
            return 4;
        else
            return 3;
    }
    ERR_clear_error();
    /*
     * For session parse failure, indicate that we need to send a new ticket.
     */
    return 2;
E
Emilia Kasper 已提交
1275
 err:
1276
    EVP_CIPHER_CTX_free(ctx);
1277
    HMAC_CTX_free(hctx);
1278
    return ret;
1279
}
1280

1281 1282
/* Tables to translate from NIDs to TLS v1.2 ids */

1283 1284 1285 1286
typedef struct {
    int nid;
    int id;
} tls12_lookup;
1287

1288
static const tls12_lookup tls12_md[] = {
1289 1290 1291 1292 1293
    {NID_md5, TLSEXT_hash_md5},
    {NID_sha1, TLSEXT_hash_sha1},
    {NID_sha224, TLSEXT_hash_sha224},
    {NID_sha256, TLSEXT_hash_sha256},
    {NID_sha384, TLSEXT_hash_sha384},
1294 1295 1296 1297
    {NID_sha512, TLSEXT_hash_sha512},
    {NID_id_GostR3411_94, TLSEXT_hash_gostr3411},
    {NID_id_GostR3411_2012_256, TLSEXT_hash_gostr34112012_256},
    {NID_id_GostR3411_2012_512, TLSEXT_hash_gostr34112012_512},
1298 1299
};

1300
static const tls12_lookup tls12_sig[] = {
1301 1302
    {EVP_PKEY_RSA, TLSEXT_signature_rsa},
    {EVP_PKEY_DSA, TLSEXT_signature_dsa},
1303 1304 1305 1306
    {EVP_PKEY_EC, TLSEXT_signature_ecdsa},
    {NID_id_GostR3410_2001, TLSEXT_signature_gostr34102001},
    {NID_id_GostR3410_2012_256, TLSEXT_signature_gostr34102012_256},
    {NID_id_GostR3410_2012_512, TLSEXT_signature_gostr34102012_512}
1307 1308
};

1309
static int tls12_find_id(int nid, const tls12_lookup *table, size_t tlen)
1310 1311 1312 1313 1314 1315 1316 1317
{
    size_t i;
    for (i = 0; i < tlen; i++) {
        if (table[i].nid == nid)
            return table[i].id;
    }
    return -1;
}
1318

1319
static int tls12_find_nid(int id, const tls12_lookup *table, size_t tlen)
1320 1321 1322 1323 1324 1325 1326 1327 1328
{
    size_t i;
    for (i = 0; i < tlen; i++) {
        if ((table[i].id) == id)
            return table[i].nid;
    }
    return NID_undef;
}

1329 1330 1331
int tls12_get_sigandhash(WPACKET *pkt, const EVP_PKEY *pk, const EVP_MD *md)
{
    int sig_id, md_id;
1332 1333

    if (md == NULL)
1334 1335 1336 1337 1338 1339 1340
        return 0;
    md_id = tls12_find_id(EVP_MD_type(md), tls12_md, OSSL_NELEM(tls12_md));
    if (md_id == -1)
        return 0;
    sig_id = tls12_get_sigid(pk);
    if (sig_id == -1)
        return 0;
1341
    if (!WPACKET_put_bytes_u8(pkt, md_id) || !WPACKET_put_bytes_u8(pkt, sig_id))
1342 1343 1344 1345 1346
        return 0;

    return 1;
}

1347
int tls12_get_sigid(const EVP_PKEY *pk)
1348
{
D
Dr. Stephen Henson 已提交
1349
    return tls12_find_id(EVP_PKEY_id(pk), tls12_sig, OSSL_NELEM(tls12_sig));
1350 1351 1352 1353 1354
}

typedef struct {
    int nid;
    int secbits;
1355
    int md_idx;
1356
    unsigned char tlsext_hash;
1357
} tls12_hash_info;
D
Dr. Stephen Henson 已提交
1358 1359

static const tls12_hash_info tls12_md_info[] = {
1360 1361 1362 1363 1364 1365
    {NID_md5, 64, SSL_MD_MD5_IDX, TLSEXT_hash_md5},
    {NID_sha1, 80, SSL_MD_SHA1_IDX, TLSEXT_hash_sha1},
    {NID_sha224, 112, SSL_MD_SHA224_IDX, TLSEXT_hash_sha224},
    {NID_sha256, 128, SSL_MD_SHA256_IDX, TLSEXT_hash_sha256},
    {NID_sha384, 192, SSL_MD_SHA384_IDX, TLSEXT_hash_sha384},
    {NID_sha512, 256, SSL_MD_SHA512_IDX, TLSEXT_hash_sha512},
E
Emilia Kasper 已提交
1366 1367 1368 1369 1370
    {NID_id_GostR3411_94, 128, SSL_MD_GOST94_IDX, TLSEXT_hash_gostr3411},
    {NID_id_GostR3411_2012_256, 128, SSL_MD_GOST12_256_IDX,
     TLSEXT_hash_gostr34112012_256},
    {NID_id_GostR3411_2012_512, 256, SSL_MD_GOST12_512_IDX,
     TLSEXT_hash_gostr34112012_512},
D
Dr. Stephen Henson 已提交
1371
};
1372

D
Dr. Stephen Henson 已提交
1373
static const tls12_hash_info *tls12_get_hash_info(unsigned char hash_alg)
1374
{
1375
    unsigned int i;
1376 1377
    if (hash_alg == 0)
        return NULL;
1378

E
Emilia Kasper 已提交
1379
    for (i = 0; i < OSSL_NELEM(tls12_md_info); i++) {
1380 1381 1382 1383 1384
        if (tls12_md_info[i].tlsext_hash == hash_alg)
            return tls12_md_info + i;
    }

    return NULL;
1385
}
1386

D
Dr. Stephen Henson 已提交
1387
const EVP_MD *tls12_get_hash(unsigned char hash_alg)
1388 1389 1390 1391 1392
{
    const tls12_hash_info *inf;
    if (hash_alg == TLSEXT_hash_md5 && FIPS_mode())
        return NULL;
    inf = tls12_get_hash_info(hash_alg);
1393
    if (!inf)
1394
        return NULL;
1395
    return ssl_md(inf->md_idx);
1396
}
1397

1398
static int tls12_get_pkey_idx(unsigned char sig_alg)
1399 1400
{
    switch (sig_alg) {
1401
#ifndef OPENSSL_NO_RSA
1402 1403
    case TLSEXT_signature_rsa:
        return SSL_PKEY_RSA_SIGN;
1404 1405
#endif
#ifndef OPENSSL_NO_DSA
1406 1407
    case TLSEXT_signature_dsa:
        return SSL_PKEY_DSA_SIGN;
1408 1409
#endif
#ifndef OPENSSL_NO_EC
1410 1411
    case TLSEXT_signature_ecdsa:
        return SSL_PKEY_ECC;
1412
#endif
E
Emilia Kasper 已提交
1413
#ifndef OPENSSL_NO_GOST
1414 1415 1416 1417 1418 1419 1420 1421
    case TLSEXT_signature_gostr34102001:
        return SSL_PKEY_GOST01;

    case TLSEXT_signature_gostr34102012_256:
        return SSL_PKEY_GOST12_256;

    case TLSEXT_signature_gostr34102012_512:
        return SSL_PKEY_GOST12_512;
E
Emilia Kasper 已提交
1422
#endif
1423 1424 1425
    }
    return -1;
}
1426 1427 1428

/* Convert TLS 1.2 signature algorithm extension values into NIDs */
static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
1429
                               int *psignhash_nid, unsigned int data)
1430
{
M
Matt Caswell 已提交
1431
    int sign_nid = NID_undef, hash_nid = NID_undef;
1432 1433 1434
    if (!phash_nid && !psign_nid && !psignhash_nid)
        return;
    if (phash_nid || psignhash_nid) {
1435 1436
        hash_nid = tls12_find_nid(tls_sigalg_get_hash(data), tls12_md,
                                  OSSL_NELEM(tls12_md));
1437 1438 1439 1440
        if (phash_nid)
            *phash_nid = hash_nid;
    }
    if (psign_nid || psignhash_nid) {
1441 1442
        sign_nid = tls12_find_nid(tls_sigalg_get_sig(data), tls12_sig,
                                  OSSL_NELEM(tls12_sig));
1443 1444 1445 1446
        if (psign_nid)
            *psign_nid = sign_nid;
    }
    if (psignhash_nid) {
M
Matt Caswell 已提交
1447
        if (sign_nid == NID_undef || hash_nid == NID_undef
E
Emilia Kasper 已提交
1448
            || OBJ_find_sigid_by_algs(psignhash_nid, hash_nid, sign_nid) <= 0)
1449 1450 1451 1452
            *psignhash_nid = NID_undef;
    }
}

D
Dr. Stephen Henson 已提交
1453
/* Check to see if a signature algorithm is allowed */
1454
static int tls12_sigalg_allowed(SSL *s, int op, unsigned int ptmp)
1455 1456
{
    /* See if we have an entry in the hash table and it is enabled */
1457 1458 1459 1460
    const tls12_hash_info *hinf
        = tls12_get_hash_info(tls_sigalg_get_hash(ptmp));
    unsigned char sigalgstr[2];

1461
    if (hinf == NULL || ssl_md(hinf->md_idx) == NULL)
1462 1463
        return 0;
    /* See if public key algorithm allowed */
1464
    if (tls12_get_pkey_idx(tls_sigalg_get_sig(ptmp)) == -1)
1465 1466
        return 0;
    /* Finally see if security callback allows it */
1467 1468 1469
    sigalgstr[0] = (ptmp >> 8) & 0xff;
    sigalgstr[1] = ptmp & 0xff;
    return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)sigalgstr);
1470 1471 1472 1473 1474 1475
}

/*
 * Get a mask of disabled public key algorithms based on supported signature
 * algorithms. For example if no signature algorithm supports RSA then RSA is
 * disabled.
D
Dr. Stephen Henson 已提交
1476 1477
 */

1478
void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1479
{
1480
    const unsigned int *sigalgs;
1481 1482 1483 1484 1485 1486 1487 1488
    size_t i, sigalgslen;
    int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
    /*
     * Now go through all signature algorithms seeing if we support any for
     * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
     * down calls to security callback only check if we have to.
     */
    sigalgslen = tls12_get_psigalgs(s, &sigalgs);
1489 1490
    for (i = 0; i < sigalgslen; i ++, sigalgs++) {
        switch (tls_sigalg_get_sig(*sigalgs)) {
1491
#ifndef OPENSSL_NO_RSA
1492
        case TLSEXT_signature_rsa:
1493
            if (!have_rsa && tls12_sigalg_allowed(s, op, *sigalgs))
1494 1495
                have_rsa = 1;
            break;
1496 1497
#endif
#ifndef OPENSSL_NO_DSA
1498
        case TLSEXT_signature_dsa:
1499
            if (!have_dsa && tls12_sigalg_allowed(s, op, *sigalgs))
1500 1501
                have_dsa = 1;
            break;
1502 1503
#endif
#ifndef OPENSSL_NO_EC
1504
        case TLSEXT_signature_ecdsa:
1505
            if (!have_ecdsa && tls12_sigalg_allowed(s, op, *sigalgs))
1506 1507
                have_ecdsa = 1;
            break;
1508
#endif
1509 1510 1511 1512 1513 1514 1515 1516 1517
        }
    }
    if (!have_rsa)
        *pmask_a |= SSL_aRSA;
    if (!have_dsa)
        *pmask_a |= SSL_aDSS;
    if (!have_ecdsa)
        *pmask_a |= SSL_aECDSA;
}
D
Dr. Stephen Henson 已提交
1518

M
Matt Caswell 已提交
1519
int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1520
                       const unsigned int *psig, size_t psiglen)
1521 1522
{
    size_t i;
1523

1524 1525 1526
    for (i = 0; i < psiglen; i++, psig++) {
        if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, *psig)) {
            if (!WPACKET_put_bytes_u16(pkt, *psig))
1527 1528 1529 1530 1531 1532
                return 0;
        }
    }
    return 1;
}

1533
/* Given preference and allowed sigalgs set shared sigalgs */
1534
static size_t tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
1535 1536
                                   const unsigned int *pref, size_t preflen,
                                   const unsigned int *allow, size_t allowlen)
1537
{
1538
    const unsigned int *ptmp, *atmp;
1539
    size_t i, j, nmatch = 0;
1540
    for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1541
        /* Skip disabled hashes or signature algorithms */
1542
        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, *ptmp))
1543
            continue;
1544 1545
        for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
            if (*ptmp == *atmp) {
1546 1547
                nmatch++;
                if (shsig) {
1548 1549
                    shsig->rhash = tls_sigalg_get_hash(*ptmp);
                    shsig->rsign = tls_sigalg_get_sig(*ptmp);
1550 1551
                    tls1_lookup_sigalg(&shsig->hash_nid,
                                       &shsig->sign_nid,
1552
                                       &shsig->signandhash_nid, *ptmp);
1553 1554 1555 1556 1557 1558 1559 1560
                    shsig++;
                }
                break;
            }
        }
    }
    return nmatch;
}
1561 1562 1563

/* Set shared signature algorithms for SSL structures */
static int tls1_set_shared_sigalgs(SSL *s)
1564
{
1565
    const unsigned int *pref, *allow, *conf;
1566 1567 1568 1569 1570
    size_t preflen, allowlen, conflen;
    size_t nmatch;
    TLS_SIGALGS *salgs = NULL;
    CERT *c = s->cert;
    unsigned int is_suiteb = tls1_suiteb(s);
R
Rich Salz 已提交
1571 1572 1573 1574

    OPENSSL_free(c->shared_sigalgs);
    c->shared_sigalgs = NULL;
    c->shared_sigalgslen = 0;
1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586
    /* If client use client signature algorithms if not NULL */
    if (!s->server && c->client_sigalgs && !is_suiteb) {
        conf = c->client_sigalgs;
        conflen = c->client_sigalgslen;
    } else if (c->conf_sigalgs && !is_suiteb) {
        conf = c->conf_sigalgs;
        conflen = c->conf_sigalgslen;
    } else
        conflen = tls12_get_psigalgs(s, &conf);
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
        pref = conf;
        preflen = conflen;
D
Dr. Stephen Henson 已提交
1587 1588
        allow = s->s3->tmp.peer_sigalgs;
        allowlen = s->s3->tmp.peer_sigalgslen;
1589 1590 1591
    } else {
        allow = conf;
        allowlen = conflen;
D
Dr. Stephen Henson 已提交
1592 1593
        pref = s->s3->tmp.peer_sigalgs;
        preflen = s->s3->tmp.peer_sigalgslen;
1594 1595
    }
    nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
D
Dr. Stephen Henson 已提交
1596 1597
    if (nmatch) {
        salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
1598
        if (salgs == NULL)
D
Dr. Stephen Henson 已提交
1599 1600 1601 1602 1603
            return 0;
        nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
    } else {
        salgs = NULL;
    }
1604 1605 1606 1607
    c->shared_sigalgs = salgs;
    c->shared_sigalgslen = nmatch;
    return 1;
}
1608

1609 1610
/* Set preferred digest for each key type */

1611
int tls1_save_sigalgs(SSL *s, PACKET *pkt)
1612 1613
{
    CERT *c = s->cert;
1614 1615
    size_t size, i;

1616 1617 1618 1619 1620 1621 1622
    /* Extension ignored for inappropriate versions */
    if (!SSL_USE_SIGALGS(s))
        return 1;
    /* Should never happen */
    if (!c)
        return 0;

1623 1624 1625 1626 1627 1628 1629 1630
    size = PACKET_remaining(pkt);

    /* Invalid data length */
    if ((size & 1) != 0)
        return 0;

    size >>= 1;

D
Dr. Stephen Henson 已提交
1631
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
1632
    s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size * sizeof(unsigned int));
D
Dr. Stephen Henson 已提交
1633
    if (s->s3->tmp.peer_sigalgs == NULL)
1634
        return 0;
1635 1636 1637 1638 1639 1640 1641 1642
    s->s3->tmp.peer_sigalgslen = size;
    for (i = 0; i < size && PACKET_get_net_2(pkt, &s->s3->tmp.peer_sigalgs[i]);
         i++)
        continue;

    if (i != size)
        return 0;

1643 1644
    return 1;
}
1645

1646
int tls1_process_sigalgs(SSL *s)
1647 1648 1649 1650
{
    int idx;
    size_t i;
    const EVP_MD *md;
1651
    const EVP_MD **pmd = s->s3->tmp.md;
1652
    uint32_t *pvalid = s->s3->tmp.valid_flags;
1653 1654 1655 1656 1657 1658 1659 1660
    CERT *c = s->cert;
    TLS_SIGALGS *sigptr;
    if (!tls1_set_shared_sigalgs(s))
        return 0;

    for (i = 0, sigptr = c->shared_sigalgs;
         i < c->shared_sigalgslen; i++, sigptr++) {
        idx = tls12_get_pkey_idx(sigptr->rsign);
1661
        if (idx > 0 && pmd[idx] == NULL) {
1662
            md = tls12_get_hash(sigptr->rhash);
1663
            pmd[idx] = md;
1664
            pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN;
1665
            if (idx == SSL_PKEY_RSA_SIGN) {
1666
                pvalid[SSL_PKEY_RSA_ENC] = CERT_PKEY_EXPLICIT_SIGN;
1667
                pmd[SSL_PKEY_RSA_ENC] = md;
1668 1669
            }
        }
1670

1671 1672 1673 1674 1675 1676 1677 1678 1679 1680
    }
    /*
     * In strict mode leave unset digests as NULL to indicate we can't use
     * the certificate for signing.
     */
    if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
        /*
         * Set any remaining keys to default values. NOTE: if alg is not
         * supported it stays as NULL.
         */
1681
#ifndef OPENSSL_NO_DSA
1682 1683
        if (pmd[SSL_PKEY_DSA_SIGN] == NULL)
            pmd[SSL_PKEY_DSA_SIGN] = EVP_sha1();
1684 1685
#endif
#ifndef OPENSSL_NO_RSA
1686 1687 1688
        if (pmd[SSL_PKEY_RSA_SIGN] == NULL) {
            pmd[SSL_PKEY_RSA_SIGN] = EVP_sha1();
            pmd[SSL_PKEY_RSA_ENC] = EVP_sha1();
1689
        }
1690 1691
#endif
#ifndef OPENSSL_NO_EC
1692 1693
        if (pmd[SSL_PKEY_ECC] == NULL)
            pmd[SSL_PKEY_ECC] = EVP_sha1();
1694
#endif
E
Emilia Kasper 已提交
1695
#ifndef OPENSSL_NO_GOST
1696 1697 1698
        if (pmd[SSL_PKEY_GOST01] == NULL)
            pmd[SSL_PKEY_GOST01] = EVP_get_digestbynid(NID_id_GostR3411_94);
        if (pmd[SSL_PKEY_GOST12_256] == NULL)
E
Emilia Kasper 已提交
1699 1700
            pmd[SSL_PKEY_GOST12_256] =
                EVP_get_digestbynid(NID_id_GostR3411_2012_256);
1701
        if (pmd[SSL_PKEY_GOST12_512] == NULL)
E
Emilia Kasper 已提交
1702 1703 1704
            pmd[SSL_PKEY_GOST12_512] =
                EVP_get_digestbynid(NID_id_GostR3411_2012_512);
#endif
1705 1706 1707
    }
    return 1;
}
D
Dr. Stephen Henson 已提交
1708

1709
int SSL_get_sigalgs(SSL *s, int idx,
1710 1711 1712
                    int *psign, int *phash, int *psignhash,
                    unsigned char *rsig, unsigned char *rhash)
{
1713 1714
    unsigned int *psig = s->s3->tmp.peer_sigalgs;
    size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1715
    if (psig == NULL || numsigalgs > INT_MAX)
1716 1717
        return 0;
    if (idx >= 0) {
1718
        if (idx >= (int)numsigalgs)
1719 1720 1721
            return 0;
        psig += idx;
        if (rhash)
1722
            *rhash = tls_sigalg_get_hash(*psig);
1723
        if (rsig)
1724 1725
            *rsig = tls_sigalg_get_sig(*psig);
        tls1_lookup_sigalg(phash, psign, psignhash, *psig);
1726
    }
1727
    return (int)numsigalgs;
1728
}
1729 1730

int SSL_get_shared_sigalgs(SSL *s, int idx,
1731 1732 1733 1734
                           int *psign, int *phash, int *psignhash,
                           unsigned char *rsig, unsigned char *rhash)
{
    TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
1735 1736
    if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen
            || s->cert->shared_sigalgslen > INT_MAX)
1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748
        return 0;
    shsigalgs += idx;
    if (phash)
        *phash = shsigalgs->hash_nid;
    if (psign)
        *psign = shsigalgs->sign_nid;
    if (psignhash)
        *psignhash = shsigalgs->signandhash_nid;
    if (rsig)
        *rsig = shsigalgs->rsign;
    if (rhash)
        *rhash = shsigalgs->rhash;
1749
    return (int)s->cert->shared_sigalgslen;
1750 1751
}

1752
#define MAX_SIGALGLEN   (TLSEXT_hash_num * TLSEXT_signature_num * 2)
1753

1754 1755 1756 1757
typedef struct {
    size_t sigalgcnt;
    int sigalgs[MAX_SIGALGLEN];
} sig_cb_st;
1758

1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771 1772 1773
static void get_sigorhash(int *psig, int *phash, const char *str)
{
    if (strcmp(str, "RSA") == 0) {
        *psig = EVP_PKEY_RSA;
    } else if (strcmp(str, "DSA") == 0) {
        *psig = EVP_PKEY_DSA;
    } else if (strcmp(str, "ECDSA") == 0) {
        *psig = EVP_PKEY_EC;
    } else {
        *phash = OBJ_sn2nid(str);
        if (*phash == NID_undef)
            *phash = OBJ_ln2nid(str);
    }
}

1774
static int sig_cb(const char *elem, int len, void *arg)
1775 1776 1777 1778
{
    sig_cb_st *sarg = arg;
    size_t i;
    char etmp[20], *p;
1779
    int sig_alg = NID_undef, hash_alg = NID_undef;
1780 1781
    if (elem == NULL)
        return 0;
1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795
    if (sarg->sigalgcnt == MAX_SIGALGLEN)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    p = strchr(etmp, '+');
    if (!p)
        return 0;
    *p = 0;
    p++;
    if (!*p)
        return 0;

1796 1797
    get_sigorhash(&sig_alg, &hash_alg, etmp);
    get_sigorhash(&sig_alg, &hash_alg, p);
1798

1799
    if (sig_alg == NID_undef || hash_alg == NID_undef)
1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811
        return 0;

    for (i = 0; i < sarg->sigalgcnt; i += 2) {
        if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
            return 0;
    }
    sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
    sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
    return 1;
}

/*
F
FdaSilvaYY 已提交
1812
 * Set supported signature algorithms based on a colon separated list of the
1813 1814
 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
 */
1815
int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1816 1817 1818 1819 1820 1821 1822 1823 1824 1825
{
    sig_cb_st sig;
    sig.sigalgcnt = 0;
    if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
        return 0;
    if (c == NULL)
        return 1;
    return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
}

E
Emilia Kasper 已提交
1826
int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1827
{
1828
    unsigned int *sigalgs, *sptr;
1829 1830 1831 1832
    int rhash, rsign;
    size_t i;
    if (salglen & 1)
        return 0;
1833
    sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs));
1834 1835 1836
    if (sigalgs == NULL)
        return 0;
    for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
D
Dr. Stephen Henson 已提交
1837 1838
        rhash = tls12_find_id(*psig_nids++, tls12_md, OSSL_NELEM(tls12_md));
        rsign = tls12_find_id(*psig_nids++, tls12_sig, OSSL_NELEM(tls12_sig));
1839 1840 1841 1842 1843 1844 1845 1846

        if (rhash == -1 || rsign == -1)
            goto err;
        *sptr++ = rhash;
        *sptr++ = rsign;
    }

    if (client) {
R
Rich Salz 已提交
1847
        OPENSSL_free(c->client_sigalgs);
1848 1849 1850
        c->client_sigalgs = sigalgs;
        c->client_sigalgslen = salglen;
    } else {
R
Rich Salz 已提交
1851
        OPENSSL_free(c->conf_sigalgs);
1852 1853 1854 1855 1856 1857 1858 1859 1860 1861
        c->conf_sigalgs = sigalgs;
        c->conf_sigalgslen = salglen;
    }

    return 1;

 err:
    OPENSSL_free(sigalgs);
    return 0;
}
1862

1863
static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877
{
    int sig_nid;
    size_t i;
    if (default_nid == -1)
        return 1;
    sig_nid = X509_get_signature_nid(x);
    if (default_nid)
        return sig_nid == default_nid ? 1 : 0;
    for (i = 0; i < c->shared_sigalgslen; i++)
        if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
            return 1;
    return 0;
}

1878 1879
/* Check to see if a certificate issuer name matches list of CA names */
static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895
{
    X509_NAME *nm;
    int i;
    nm = X509_get_issuer_name(x);
    for (i = 0; i < sk_X509_NAME_num(names); i++) {
        if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
            return 1;
    }
    return 0;
}

/*
 * Check certificate chain is consistent with TLS extensions and is usable by
 * server. This servers two purposes: it allows users to check chains before
 * passing them to the server and it allows the server to check chains before
 * attempting to use them.
1896
 */
1897 1898 1899

/* Flags which need to be set for a certificate when stict mode not set */

1900
#define CERT_PKEY_VALID_FLAGS \
1901
        (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1902
/* Strict mode flags */
1903
#define CERT_PKEY_STRICT_FLAGS \
1904 1905
         (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
         | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1906

1907
int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1908 1909 1910 1911 1912 1913 1914
                     int idx)
{
    int i;
    int rv = 0;
    int check_flags = 0, strict_mode;
    CERT_PKEY *cpk = NULL;
    CERT *c = s->cert;
1915
    uint32_t *pvalid;
1916 1917 1918 1919 1920 1921
    unsigned int suiteb_flags = tls1_suiteb(s);
    /* idx == -1 means checking server chains */
    if (idx != -1) {
        /* idx == -2 means checking client certificate chains */
        if (idx == -2) {
            cpk = c->key;
1922
            idx = (int)(cpk - c->pkeys);
1923 1924
        } else
            cpk = c->pkeys + idx;
1925
        pvalid = s->s3->tmp.valid_flags + idx;
1926 1927 1928 1929 1930 1931 1932 1933 1934
        x = cpk->x509;
        pk = cpk->privatekey;
        chain = cpk->chain;
        strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
        /* If no cert or key, forget it */
        if (!x || !pk)
            goto end;
    } else {
        if (!x || !pk)
M
Matt Caswell 已提交
1935
            return 0;
1936 1937
        idx = ssl_cert_type(x, pk);
        if (idx == -1)
M
Matt Caswell 已提交
1938
            return 0;
1939 1940
        pvalid = s->s3->tmp.valid_flags + idx;

1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965
        if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
            check_flags = CERT_PKEY_STRICT_FLAGS;
        else
            check_flags = CERT_PKEY_VALID_FLAGS;
        strict_mode = 1;
    }

    if (suiteb_flags) {
        int ok;
        if (check_flags)
            check_flags |= CERT_PKEY_SUITEB;
        ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
        if (ok == X509_V_OK)
            rv |= CERT_PKEY_SUITEB;
        else if (!check_flags)
            goto end;
    }

    /*
     * Check all signature algorithms are consistent with signature
     * algorithms extension if TLS 1.2 or later and strict mode.
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
        int default_nid;
        unsigned char rsign = 0;
D
Dr. Stephen Henson 已提交
1966
        if (s->s3->tmp.peer_sigalgs)
1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986
            default_nid = 0;
        /* If no sigalgs extension use defaults from RFC5246 */
        else {
            switch (idx) {
            case SSL_PKEY_RSA_ENC:
            case SSL_PKEY_RSA_SIGN:
                rsign = TLSEXT_signature_rsa;
                default_nid = NID_sha1WithRSAEncryption;
                break;

            case SSL_PKEY_DSA_SIGN:
                rsign = TLSEXT_signature_dsa;
                default_nid = NID_dsaWithSHA1;
                break;

            case SSL_PKEY_ECC:
                rsign = TLSEXT_signature_ecdsa;
                default_nid = NID_ecdsa_with_SHA1;
                break;

1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001
            case SSL_PKEY_GOST01:
                rsign = TLSEXT_signature_gostr34102001;
                default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
                break;

            case SSL_PKEY_GOST12_256:
                rsign = TLSEXT_signature_gostr34102012_256;
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
                break;

            case SSL_PKEY_GOST12_512:
                rsign = TLSEXT_signature_gostr34102012_512;
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
                break;

2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012
            default:
                default_nid = -1;
                break;
            }
        }
        /*
         * If peer sent no signature algorithms extension and we have set
         * preferred signature algorithms check we support sha1.
         */
        if (default_nid > 0 && c->conf_sigalgs) {
            size_t j;
2013 2014 2015 2016
            const unsigned int *p = c->conf_sigalgs;
            for (j = 0; j < c->conf_sigalgslen; j++, p++) {
                if (tls_sigalg_get_hash(*p) == TLSEXT_hash_sha1
                        && tls_sigalg_get_sig(*p) == rsign)
2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070
                    break;
            }
            if (j == c->conf_sigalgslen) {
                if (check_flags)
                    goto skip_sigs;
                else
                    goto end;
            }
        }
        /* Check signature algorithm of each cert in chain */
        if (!tls1_check_sig_alg(c, x, default_nid)) {
            if (!check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_EE_SIGNATURE;
        rv |= CERT_PKEY_CA_SIGNATURE;
        for (i = 0; i < sk_X509_num(chain); i++) {
            if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_SIGNATURE;
                    break;
                } else
                    goto end;
            }
        }
    }
    /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
    else if (check_flags)
        rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
 skip_sigs:
    /* Check cert parameters are consistent */
    if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
        rv |= CERT_PKEY_EE_PARAM;
    else if (!check_flags)
        goto end;
    if (!s->server)
        rv |= CERT_PKEY_CA_PARAM;
    /* In strict mode check rest of chain too */
    else if (strict_mode) {
        rv |= CERT_PKEY_CA_PARAM;
        for (i = 0; i < sk_X509_num(chain); i++) {
            X509 *ca = sk_X509_value(chain, i);
            if (!tls1_check_cert_param(s, ca, 0)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_PARAM;
                    break;
                } else
                    goto end;
            }
        }
    }
    if (!s->server && strict_mode) {
        STACK_OF(X509_NAME) *ca_dn;
        int check_type = 0;
D
Dr. Stephen Henson 已提交
2071
        switch (EVP_PKEY_id(pk)) {
2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131
        case EVP_PKEY_RSA:
            check_type = TLS_CT_RSA_SIGN;
            break;
        case EVP_PKEY_DSA:
            check_type = TLS_CT_DSS_SIGN;
            break;
        case EVP_PKEY_EC:
            check_type = TLS_CT_ECDSA_SIGN;
            break;
        }
        if (check_type) {
            const unsigned char *ctypes;
            int ctypelen;
            if (c->ctypes) {
                ctypes = c->ctypes;
                ctypelen = (int)c->ctype_num;
            } else {
                ctypes = (unsigned char *)s->s3->tmp.ctype;
                ctypelen = s->s3->tmp.ctype_num;
            }
            for (i = 0; i < ctypelen; i++) {
                if (ctypes[i] == check_type) {
                    rv |= CERT_PKEY_CERT_TYPE;
                    break;
                }
            }
            if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_CERT_TYPE;

        ca_dn = s->s3->tmp.ca_names;

        if (!sk_X509_NAME_num(ca_dn))
            rv |= CERT_PKEY_ISSUER_NAME;

        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            if (ssl_check_ca_name(ca_dn, x))
                rv |= CERT_PKEY_ISSUER_NAME;
        }
        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            for (i = 0; i < sk_X509_num(chain); i++) {
                X509 *xtmp = sk_X509_value(chain, i);
                if (ssl_check_ca_name(ca_dn, xtmp)) {
                    rv |= CERT_PKEY_ISSUER_NAME;
                    break;
                }
            }
        }
        if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
            goto end;
    } else
        rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;

    if (!check_flags || (rv & check_flags) == check_flags)
        rv |= CERT_PKEY_VALID;

 end:

    if (TLS1_get_version(s) >= TLS1_2_VERSION) {
2132
        if (*pvalid & CERT_PKEY_EXPLICIT_SIGN)
2133
            rv |= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2134
        else if (s->s3->tmp.md[idx] != NULL)
2135 2136 2137 2138 2139 2140 2141 2142 2143 2144
            rv |= CERT_PKEY_SIGN;
    } else
        rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;

    /*
     * When checking a CERT_PKEY structure all flags are irrelevant if the
     * chain is invalid.
     */
    if (!check_flags) {
        if (rv & CERT_PKEY_VALID)
2145
            *pvalid = rv;
2146 2147
        else {
            /* Preserve explicit sign flag, clear rest */
2148
            *pvalid &= CERT_PKEY_EXPLICIT_SIGN;
2149 2150 2151 2152 2153
            return 0;
        }
    }
    return rv;
}
2154 2155 2156

/* Set validity of certificates in an SSL structure */
void tls1_set_cert_validity(SSL *s)
2157
{
M
Matt Caswell 已提交
2158 2159 2160 2161
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2162 2163 2164
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2165 2166
}

2167 2168
/* User level utiity function to check a chain is suitable */
int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2169 2170 2171
{
    return tls1_check_chain(s, x, pk, chain, -1);
}
2172

D
Dr. Stephen Henson 已提交
2173 2174
#ifndef OPENSSL_NO_DH
DH *ssl_get_auto_dh(SSL *s)
2175 2176 2177 2178
{
    int dh_secbits = 80;
    if (s->cert->dh_tmp_auto == 2)
        return DH_get_1024_160();
2179
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190
        if (s->s3->tmp.new_cipher->strength_bits == 256)
            dh_secbits = 128;
        else
            dh_secbits = 80;
    } else {
        CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
        dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
    }

    if (dh_secbits >= 128) {
        DH *dhp = DH_new();
M
Matt Caswell 已提交
2191
        BIGNUM *p, *g;
2192
        if (dhp == NULL)
2193
            return NULL;
M
Matt Caswell 已提交
2194 2195 2196
        g = BN_new();
        if (g != NULL)
            BN_set_word(g, 2);
2197
        if (dh_secbits >= 192)
R
Rich Salz 已提交
2198
            p = BN_get_rfc3526_prime_8192(NULL);
2199
        else
R
Rich Salz 已提交
2200
            p = BN_get_rfc3526_prime_3072(NULL);
M
Matt Caswell 已提交
2201
        if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2202
            DH_free(dhp);
M
Matt Caswell 已提交
2203 2204
            BN_free(p);
            BN_free(g);
2205 2206 2207 2208 2209 2210 2211 2212
            return NULL;
        }
        return dhp;
    }
    if (dh_secbits >= 112)
        return DH_get_2048_224();
    return DH_get_1024_160();
}
D
Dr. Stephen Henson 已提交
2213
#endif
D
Dr. Stephen Henson 已提交
2214 2215

static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2216
{
2217
    int secbits = -1;
2218
    EVP_PKEY *pkey = X509_get0_pubkey(x);
2219
    if (pkey) {
2220 2221 2222 2223 2224 2225
        /*
         * If no parameters this will return -1 and fail using the default
         * security callback for any non-zero security level. This will
         * reject keys which omit parameters but this only affects DSA and
         * omission of parameters is never (?) done in practice.
         */
2226
        secbits = EVP_PKEY_security_bits(pkey);
2227
    }
2228 2229 2230 2231 2232
    if (s)
        return ssl_security(s, op, secbits, 0, x);
    else
        return ssl_ctx_security(ctx, op, secbits, 0, x);
}
D
Dr. Stephen Henson 已提交
2233 2234

static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2235 2236 2237
{
    /* Lookup signature algorithm digest */
    int secbits = -1, md_nid = NID_undef, sig_nid;
2238 2239 2240
    /* Don't check signature if self signed */
    if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
        return 1;
2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251
    sig_nid = X509_get_signature_nid(x);
    if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
        const EVP_MD *md;
        if (md_nid && (md = EVP_get_digestbynid(md_nid)))
            secbits = EVP_MD_size(md) * 4;
    }
    if (s)
        return ssl_security(s, op, secbits, md_nid, x);
    else
        return ssl_ctx_security(ctx, op, secbits, md_nid, x);
}
D
Dr. Stephen Henson 已提交
2252 2253

int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272
{
    if (vfy)
        vfy = SSL_SECOP_PEER;
    if (is_ee) {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
            return SSL_R_EE_KEY_TOO_SMALL;
    } else {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
            return SSL_R_CA_KEY_TOO_SMALL;
    }
    if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
        return SSL_R_CA_MD_TOO_WEAK;
    return 1;
}

/*
 * Check security of a chain, if sk includes the end entity certificate then
 * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
 * one to the peer. Return values: 1 if ok otherwise error code to use
D
Dr. Stephen Henson 已提交
2273 2274 2275
 */

int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295
{
    int rv, start_idx, i;
    if (x == NULL) {
        x = sk_X509_value(sk, 0);
        start_idx = 1;
    } else
        start_idx = 0;

    rv = ssl_security_cert(s, NULL, x, vfy, 1);
    if (rv != 1)
        return rv;

    for (i = start_idx; i < sk_X509_num(sk); i++) {
        x = sk_X509_value(sk, i);
        rv = ssl_security_cert(s, NULL, x, vfy, 0);
        if (rv != 1)
            return rv;
    }
    return 1;
}