t1_lib.c 80.6 KB
Newer Older
R
Rich Salz 已提交
1
/*
2
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
E
Emilia Kasper 已提交
11
#include <stdlib.h>
12
#include <openssl/objects.h>
13 14
#include <openssl/evp.h>
#include <openssl/hmac.h>
15
#include <openssl/ocsp.h>
16 17
#include <openssl/conf.h>
#include <openssl/x509v3.h>
R
Rich Salz 已提交
18 19
#include <openssl/dh.h>
#include <openssl/bn.h>
20
#include "internal/nelem.h"
21
#include "ssl_locl.h"
R
Rich Salz 已提交
22
#include <openssl/ct.h>
23

24 25 26 27 28 29 30 31 32 33 34 35
SSL3_ENC_METHOD const TLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    0,
M
Matt Caswell 已提交
36
    ssl3_set_handshake_header,
37
    tls_close_construct_packet,
38 39 40 41 42 43 44 45 46 47 48 49 50 51 52
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV,
M
Matt Caswell 已提交
53
    ssl3_set_handshake_header,
54
    tls_close_construct_packet,
55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
M
Matt Caswell 已提交
71
    ssl3_set_handshake_header,
72
    tls_close_construct_packet,
73 74
    ssl3_handshake_write
};
75

76
SSL3_ENC_METHOD const TLSv1_3_enc_data = {
M
Matt Caswell 已提交
77
    tls13_enc,
78
    tls1_mac,
79 80 81 82
    tls13_setup_key_block,
    tls13_generate_master_secret,
    tls13_change_cipher_state,
    tls13_final_finish_mac,
83 84
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85
    tls13_alert_code,
86
    tls13_export_keying_material,
M
Matt Caswell 已提交
87
    SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 89 90 91 92
    ssl3_set_handshake_header,
    tls_close_construct_packet,
    ssl3_handshake_write
};

93
long tls1_default_timeout(void)
94 95 96 97 98 99 100
{
    /*
     * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
101

U
Ulf Möller 已提交
102
int tls1_new(SSL *s)
103 104
{
    if (!ssl3_new(s))
105 106 107 108 109
        return 0;
    if (!s->method->ssl_clear(s))
        return 0;

    return 1;
110
}
111

U
Ulf Möller 已提交
112
void tls1_free(SSL *s)
113
{
R
Rich Salz 已提交
114
    OPENSSL_free(s->ext.session_ticket);
115 116
    ssl3_free(s);
}
117

118
int tls1_clear(SSL *s)
119
{
120 121 122
    if (!ssl3_clear(s))
        return 0;

123 124 125 126
    if (s->method->version == TLS_ANY_VERSION)
        s->version = TLS_MAX_VERSION;
    else
        s->version = s->method->version;
127 128

    return 1;
129
}
130

131
#ifndef OPENSSL_NO_EC
132

133 134
/*
 * Table of curve information.
R
Rich Salz 已提交
135
 * Do not delete entries or reorder this array! It is used as a lookup
136 137
 * table: the index of each entry is one less than the TLS curve id.
 */
138
static const TLS_GROUP_INFO nid_list[] = {
139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166
    {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
    {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
    {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
    {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
    {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
    {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
    {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
    {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
    {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
    {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
    {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
    {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
    {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
    {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
    {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
    {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
    {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
    {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
    {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
    {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
    {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
    {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
    {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
    {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
    {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
    {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
    {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
    {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
167
    {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
168 169 170 171 172 173 174 175
};

static const unsigned char ecformats_default[] = {
    TLSEXT_ECPOINTFORMAT_uncompressed,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
};

176
/* The default curves */
D
Dr. Stephen Henson 已提交
177 178 179 180 181
static const uint16_t eccurves_default[] = {
    29,                      /* X25519 (29) */
    23,                      /* secp256r1 (23) */
    25,                      /* secp521r1 (25) */
    24,                      /* secp384r1 (24) */
182 183
};

D
Dr. Stephen Henson 已提交
184 185 186
static const uint16_t suiteb_curves[] = {
    TLSEXT_curve_P_256,
    TLSEXT_curve_P_384
187
};
188

189
const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
190 191
{
    /* ECC curves from RFC 4492 and RFC 7027 */
192
    if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
193
        return NULL;
194
    return &nid_list[group_id - 1];
195
}
196

197
static uint16_t tls1_nid2group_id(int nid)
198
{
199 200 201
    size_t i;
    for (i = 0; i < OSSL_NELEM(nid_list); i++) {
        if (nid_list[i].nid == nid)
202
            return (uint16_t)(i + 1);
203
    }
204
    return 0;
205 206
}

207
/*
208 209
 * Set *pgroups to the supported groups list and *pgroupslen to
 * the number of groups supported.
210
 */
211 212
void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
                               size_t *pgroupslen)
213
{
214

D
Dr. Stephen Henson 已提交
215 216 217
    /* For Suite B mode only include P-256, P-384 */
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
218 219
        *pgroups = suiteb_curves;
        *pgroupslen = OSSL_NELEM(suiteb_curves);
D
Dr. Stephen Henson 已提交
220 221 222
        break;

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
223 224
        *pgroups = suiteb_curves;
        *pgroupslen = 1;
D
Dr. Stephen Henson 已提交
225 226 227
        break;

    case SSL_CERT_FLAG_SUITEB_192_LOS:
228 229
        *pgroups = suiteb_curves + 1;
        *pgroupslen = 1;
D
Dr. Stephen Henson 已提交
230 231 232 233
        break;

    default:
        if (s->ext.supportedgroups == NULL) {
234 235
            *pgroups = eccurves_default;
            *pgroupslen = OSSL_NELEM(eccurves_default);
D
Dr. Stephen Henson 已提交
236
        } else {
237 238
            *pgroups = s->ext.supportedgroups;
            *pgroupslen = s->ext.supportedgroups_len;
239
        }
D
Dr. Stephen Henson 已提交
240
        break;
241 242
    }
}
D
Dr. Stephen Henson 已提交
243 244

/* See if curve is allowed by security callback */
D
Dr. Stephen Henson 已提交
245
int tls_curve_allowed(SSL *s, uint16_t curve, int op)
246
{
247
    const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
D
Dr. Stephen Henson 已提交
248
    unsigned char ctmp[2];
249 250

    if (cinfo == NULL)
251 252 253 254 255
        return 0;
# ifdef OPENSSL_NO_EC2M
    if (cinfo->flags & TLS_CURVE_CHAR2)
        return 0;
# endif
D
Dr. Stephen Henson 已提交
256 257 258
    ctmp[0] = curve >> 8;
    ctmp[1] = curve & 0xff;
    return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
259
}
D
Dr. Stephen Henson 已提交
260

261 262 263 264 265 266 267 268 269 270
/* Return 1 if "id" is in "list" */
static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
{
    size_t i;
    for (i = 0; i < listlen; i++)
        if (list[i] == id)
            return 1;
    return 0;
}

271
/*-
272
 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
273 274
 * if there is no match.
 * For nmatch == -1, return number of matches
275
 * For nmatch == -2, return the id of the group to use for
276
 * a tmp key, or 0 if there is no match.
277
 */
278
uint16_t tls1_shared_group(SSL *s, int nmatch)
279
{
D
Dr. Stephen Henson 已提交
280
    const uint16_t *pref, *supp;
281
    size_t num_pref, num_supp, i;
282
    int k;
283

284 285
    /* Can't do anything on client side */
    if (s->server == 0)
286
        return 0;
287 288 289 290 291 292 293
    if (nmatch == -2) {
        if (tls1_suiteb(s)) {
            /*
             * For Suite B ciphersuite determines curve: we already know
             * these are acceptable due to previous checks.
             */
            unsigned long cid = s->s3->tmp.new_cipher->id;
294

295
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
296
                return TLSEXT_curve_P_256;
297
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
298
                return TLSEXT_curve_P_384;
299
            /* Should never happen */
300
            return 0;
301 302 303 304 305
        }
        /* If not Suite B just return first preference shared curve */
        nmatch = 0;
    }
    /*
306 307
     * If server preference set, our groups are the preference order
     * otherwise peer decides.
308
     */
309 310 311 312 313 314 315
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
        tls1_get_supported_groups(s, &pref, &num_pref);
        tls1_get_peer_groups(s, &supp, &num_supp);
    } else {
        tls1_get_peer_groups(s, &pref, &num_pref);
        tls1_get_supported_groups(s, &supp, &num_supp);
    }
316

D
Dr. Stephen Henson 已提交
317 318
    for (k = 0, i = 0; i < num_pref; i++) {
        uint16_t id = pref[i];
319

320 321
        if (!tls1_in_list(id, supp, num_supp)
            || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
322
                    continue;
323 324 325
        if (nmatch == k)
            return id;
         k++;
326 327 328 329
    }
    if (nmatch == -1)
        return k;
    /* Out of range (nmatch > k). */
330
    return 0;
331
}
332

D
Dr. Stephen Henson 已提交
333
int tls1_set_groups(uint16_t **pext, size_t *pextlen,
334
                    int *groups, size_t ngroups)
335
{
D
Dr. Stephen Henson 已提交
336
    uint16_t *glist;
337 338
    size_t i;
    /*
339
     * Bitmap of groups included to detect duplicates: only works while group
340 341 342
     * ids < 32
     */
    unsigned long dup_list = 0;
D
Dr. Stephen Henson 已提交
343
    glist = OPENSSL_malloc(ngroups * sizeof(*glist));
344
    if (glist == NULL)
345
        return 0;
D
Dr. Stephen Henson 已提交
346
    for (i = 0; i < ngroups; i++) {
347
        unsigned long idmask;
D
Dr. Stephen Henson 已提交
348
        uint16_t id;
349
        /* TODO(TLS1.3): Convert for DH groups */
350
        id = tls1_nid2group_id(groups[i]);
351 352
        idmask = 1L << id;
        if (!id || (dup_list & idmask)) {
353
            OPENSSL_free(glist);
354 355 356
            return 0;
        }
        dup_list |= idmask;
D
Dr. Stephen Henson 已提交
357
        glist[i] = id;
358
    }
R
Rich Salz 已提交
359
    OPENSSL_free(*pext);
360
    *pext = glist;
D
Dr. Stephen Henson 已提交
361
    *pextlen = ngroups;
362 363 364 365 366 367 368 369 370
    return 1;
}

# define MAX_CURVELIST   28

typedef struct {
    size_t nidcnt;
    int nid_arr[MAX_CURVELIST];
} nid_cb_st;
371 372

static int nid_cb(const char *elem, int len, void *arg)
373 374 375 376 377
{
    nid_cb_st *narg = arg;
    size_t i;
    int nid;
    char etmp[20];
378 379
    if (elem == NULL)
        return 0;
380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399
    if (narg->nidcnt == MAX_CURVELIST)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    nid = EC_curve_nist2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_sn2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_ln2nid(etmp);
    if (nid == NID_undef)
        return 0;
    for (i = 0; i < narg->nidcnt; i++)
        if (narg->nid_arr[i] == nid)
            return 0;
    narg->nid_arr[narg->nidcnt++] = nid;
    return 1;
}

400
/* Set groups based on a colon separate list */
D
Dr. Stephen Henson 已提交
401
int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
402 403 404 405 406 407 408
{
    nid_cb_st ncb;
    ncb.nidcnt = 0;
    if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
        return 0;
    if (pext == NULL)
        return 1;
409
    return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
410
}
411 412
/* Return group id of a key */
static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
413
{
414
    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
415
    const EC_GROUP *grp;
416 417

    if (ec == NULL)
418 419
        return 0;
    grp = EC_KEY_get0_group(ec);
420
    return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
421 422
}

423 424
/* Check a key is compatible with compression extension */
static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
425
{
426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447
    const EC_KEY *ec;
    const EC_GROUP *grp;
    unsigned char comp_id;
    size_t i;

    /* If not an EC key nothing to check */
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
        return 1;
    ec = EVP_PKEY_get0_EC_KEY(pkey);
    grp = EC_KEY_get0_group(ec);

    /* Get required compression id */
    if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
            comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
    } else if (SSL_IS_TLS13(s)) {
            /* Compression not allowed in TLS 1.3 */
            return 0;
    } else {
        int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));

        if (field_type == NID_X9_62_prime_field)
            comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
K
KaoruToda 已提交
448
        else if (field_type == NID_X9_62_characteristic_two_field)
449 450 451 452
            comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
        else
            return 0;
    }
453 454 455 456
    /*
     * If point formats extension present check it, otherwise everything is
     * supported (see RFC4492).
     */
457
    if (s->session->ext.ecpointformats == NULL)
458
        return 1;
459 460 461 462 463 464 465

    for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
        if (s->session->ext.ecpointformats[i] == comp_id)
            return 1;
    }
    return 0;
}
466

467
/* Check a group id matches preferences */
468
int tls1_check_group_id(SSL *s, uint16_t group_id)
469 470
    {
    const uint16_t *groups;
471
    size_t groups_len;
472 473 474 475

    if (group_id == 0)
        return 0;

476 477 478 479 480 481 482 483 484 485 486 487 488 489 490
    /* Check for Suite B compliance */
    if (tls1_suiteb(s) && s->s3->tmp.new_cipher != NULL) {
        unsigned long cid = s->s3->tmp.new_cipher->id;

        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
            if (group_id != TLSEXT_curve_P_256)
                return 0;
        } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
            if (group_id != TLSEXT_curve_P_384)
                return 0;
        } else {
            /* Should never happen */
            return 0;
        }
    }
491

492
    /* Check group is one of our preferences */
493
    tls1_get_supported_groups(s, &groups, &groups_len);
494
    if (!tls1_in_list(group_id, groups, groups_len))
495 496
        return 0;

497 498 499
    if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
        return 0;

500 501 502 503 504
    /* For clients, nothing more to check */
    if (!s->server)
        return 1;

    /* Check group is one of peers preferences */
505
    tls1_get_peer_groups(s, &groups, &groups_len);
506 507 508 509 510 511 512 513 514

    /*
     * RFC 4492 does not require the supported elliptic curves extension
     * so if it is not sent we can just choose any curve.
     * It is invalid to send an empty list in the supported groups
     * extension, so groups_len == 0 always means no extension.
     */
    if (groups_len == 0)
            return 1;
515
    return tls1_in_list(group_id, groups, groups_len);
516
}
517

518 519
void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
                         size_t *num_formats)
520 521 522 523
{
    /*
     * If we have a custom point format list use it otherwise use default
     */
R
Rich Salz 已提交
524 525 526
    if (s->ext.ecpointformats) {
        *pformats = s->ext.ecpointformats;
        *num_formats = s->ext.ecpointformats_len;
527 528 529 530 531 532 533 534 535 536 537 538 539
    } else {
        *pformats = ecformats_default;
        /* For Suite B we don't support char2 fields */
        if (tls1_suiteb(s))
            *num_formats = sizeof(ecformats_default) - 1;
        else
            *num_formats = sizeof(ecformats_default);
    }
}

/*
 * Check cert parameters compatible with extensions: currently just checks EC
 * certificates have compatible curves and compression.
540
 */
541
static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
542
{
543
    uint16_t group_id;
544
    EVP_PKEY *pkey;
545
    pkey = X509_get0_pubkey(x);
546
    if (pkey == NULL)
547 548
        return 0;
    /* If not EC nothing to do */
D
Dr. Stephen Henson 已提交
549
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
550
        return 1;
551 552
    /* Check compression */
    if (!tls1_check_pkey_comp(s, pkey))
553
        return 0;
554 555
    group_id = tls1_get_group_id(pkey);
    if (!tls1_check_group_id(s, group_id))
556 557 558
        return 0;
    /*
     * Special case for suite B. We *MUST* sign using SHA256+P-256 or
559
     * SHA384+P-384.
560
     */
561
    if (check_ee_md && tls1_suiteb(s)) {
562 563 564
        int check_md;
        size_t i;
        CERT *c = s->cert;
D
Dr. Stephen Henson 已提交
565

566
        /* Check to see we have necessary signing algorithm */
567
        if (group_id == TLSEXT_curve_P_256)
568
            check_md = NID_ecdsa_with_SHA256;
569
        else if (group_id == TLSEXT_curve_P_384)
570 571 572
            check_md = NID_ecdsa_with_SHA384;
        else
            return 0;           /* Should never happen */
573
        for (i = 0; i < c->shared_sigalgslen; i++) {
574
            if (check_md == c->shared_sigalgs[i]->sigandhash)
575 576 577
                return 1;;
        }
        return 0;
578
    }
579
    return 1;
580 581
}

582
/*
F
FdaSilvaYY 已提交
583
 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
584 585 586 587 588 589 590 591
 * @s: SSL connection
 * @cid: Cipher ID we're considering using
 *
 * Checks that the kECDHE cipher suite we're considering using
 * is compatible with the client extensions.
 *
 * Returns 0 when the cipher can't be used or 1 when it can.
 */
592
int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
593
{
594 595 596
    /* If not Suite B just need a shared group */
    if (!tls1_suiteb(s))
        return tls1_shared_group(s, 0) != 0;
597 598 599 600
    /*
     * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
     * curves permitted.
     */
601 602 603 604 605 606
    if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
        return tls1_check_group_id(s, TLSEXT_curve_P_256);
    if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
        return tls1_check_group_id(s, TLSEXT_curve_P_384);

    return 0;
607
}
608

609 610 611
#else

static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
612 613 614
{
    return 1;
}
615

616
#endif                          /* OPENSSL_NO_EC */
617

618
/* Default sigalg schemes */
619
static const uint16_t tls12_sigalgs[] = {
620 621 622 623
#ifndef OPENSSL_NO_EC
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
    TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
624
    TLSEXT_SIGALG_ed25519,
625
#endif
626

627 628 629 630 631 632
    TLSEXT_SIGALG_rsa_pss_pss_sha256,
    TLSEXT_SIGALG_rsa_pss_pss_sha384,
    TLSEXT_SIGALG_rsa_pss_pss_sha512,
    TLSEXT_SIGALG_rsa_pss_rsae_sha256,
    TLSEXT_SIGALG_rsa_pss_rsae_sha384,
    TLSEXT_SIGALG_rsa_pss_rsae_sha512,
633

634 635 636
    TLSEXT_SIGALG_rsa_pkcs1_sha256,
    TLSEXT_SIGALG_rsa_pkcs1_sha384,
    TLSEXT_SIGALG_rsa_pkcs1_sha512,
637

638
#ifndef OPENSSL_NO_EC
639
    TLSEXT_SIGALG_ecdsa_sha224,
M
Matt Caswell 已提交
640
    TLSEXT_SIGALG_ecdsa_sha1,
641
#endif
642
    TLSEXT_SIGALG_rsa_pkcs1_sha224,
M
Matt Caswell 已提交
643
    TLSEXT_SIGALG_rsa_pkcs1_sha1,
644
#ifndef OPENSSL_NO_DSA
645
    TLSEXT_SIGALG_dsa_sha224,
M
Matt Caswell 已提交
646 647
    TLSEXT_SIGALG_dsa_sha1,

648 649 650
    TLSEXT_SIGALG_dsa_sha256,
    TLSEXT_SIGALG_dsa_sha384,
    TLSEXT_SIGALG_dsa_sha512
651
#endif
652
};
653

654
#ifndef OPENSSL_NO_EC
655
static const uint16_t suiteb_sigalgs[] = {
656 657
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384
658
};
659
#endif
R
Rich Salz 已提交
660

661
static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
662
#ifndef OPENSSL_NO_EC
663
    {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
664 665
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
666
    {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
667 668
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA384, NID_secp384r1},
669
    {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
670 671
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA512, NID_secp521r1},
672
    {"ed25519", TLSEXT_SIGALG_ed25519,
673
     NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
674
     NID_undef, NID_undef},
675 676 677
    {NULL, TLSEXT_SIGALG_ecdsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA224, NID_undef},
678
    {NULL, TLSEXT_SIGALG_ecdsa_sha1,
679 680
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA1, NID_undef},
681
#endif
682 683 684 685 686 687 688 689 690 691
    {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
     NID_undef, NID_undef},
    {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
     NID_undef, NID_undef},
    {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
     NID_undef, NID_undef},
    {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
692 693
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
694
    {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
695 696
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
697
    {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
698 699
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
700
    {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
701
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
702
     NID_sha256WithRSAEncryption, NID_undef},
703
    {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
704
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
705
     NID_sha384WithRSAEncryption, NID_undef},
706
    {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
707
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
708
     NID_sha512WithRSAEncryption, NID_undef},
709 710 711
    {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_sha224WithRSAEncryption, NID_undef},
712
    {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
713
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
714
     NID_sha1WithRSAEncryption, NID_undef},
715
#ifndef OPENSSL_NO_DSA
716
    {NULL, TLSEXT_SIGALG_dsa_sha256,
717 718
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsa_with_SHA256, NID_undef},
719
    {NULL, TLSEXT_SIGALG_dsa_sha384,
720 721
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
722
    {NULL, TLSEXT_SIGALG_dsa_sha512,
723 724
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
725 726 727
    {NULL, TLSEXT_SIGALG_dsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
728
    {NULL, TLSEXT_SIGALG_dsa_sha1,
729 730
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsaWithSHA1, NID_undef},
731 732
#endif
#ifndef OPENSSL_NO_GOST
733
    {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
734 735 736
     NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
     NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
     NID_undef, NID_undef},
737
    {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
738 739 740
     NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
     NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
     NID_undef, NID_undef},
741
    {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
742 743 744
     NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
     NID_id_GostR3410_2001, SSL_PKEY_GOST01,
     NID_undef, NID_undef}
745
#endif
746
};
747 748 749 750 751 752 753 754 755 756 757 758 759 760
/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
static const SIGALG_LOOKUP legacy_rsa_sigalg = {
    "rsa_pkcs1_md5_sha1", 0,
     NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
     EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_undef, NID_undef
};

/*
 * Default signature algorithm values used if signature algorithms not present.
 * From RFC5246. Note: order must match certificate index order.
 */
static const uint16_t tls_default_sigalg[] = {
    TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
761
    0, /* SSL_PKEY_RSA_PSS_SIGN */
762 763 764 765
    TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
    TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
    TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
    TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
D
Dr. Stephen Henson 已提交
766 767
    TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
    0 /* SSL_PKEY_ED25519 */
768
};
769

770 771
/* Lookup TLS signature algorithm */
static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
772 773
{
    size_t i;
774
    const SIGALG_LOOKUP *s;
775

776 777 778 779
    for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
         i++, s++) {
        if (s->sigalg == sigalg)
            return s;
780
    }
781 782
    return NULL;
}
783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801
/* Lookup hash: return 0 if invalid or not enabled */
int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
{
    const EVP_MD *md;
    if (lu == NULL)
        return 0;
    /* lu->hash == NID_undef means no associated digest */
    if (lu->hash == NID_undef) {
        md = NULL;
    } else {
        md = ssl_md(lu->hash_idx);
        if (md == NULL)
            return 0;
    }
    if (pmd)
        *pmd = md;
    return 1;
}

802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822
/*
 * Check if key is large enough to generate RSA-PSS signature.
 *
 * The key must greater than or equal to 2 * hash length + 2.
 * SHA512 has a hash length of 64 bytes, which is incompatible
 * with a 128 byte (1024 bit) key.
 */
#define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
{
    const EVP_MD *md;

    if (rsa == NULL)
        return 0;
    if (!tls1_lookup_md(lu, &md) || md == NULL)
        return 0;
    if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
        return 0;
    return 1;
}

823 824 825 826 827 828
/*
 * Return a signature algorithm for TLS < 1.2 where the signature type
 * is fixed by the certificate type.
 */
static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
{
829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845
    if (idx == -1) {
        if (s->server) {
            size_t i;

            /* Work out index corresponding to ciphersuite */
            for (i = 0; i < SSL_PKEY_NUM; i++) {
                const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);

                if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
                    idx = i;
                    break;
                }
            }
        } else {
            idx = s->cert->key - s->cert->pkeys;
        }
    }
846 847 848 849 850
    if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
        return NULL;
    if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);

851
        if (!tls1_lookup_md(lu, NULL))
852 853 854 855 856 857 858 859
            return NULL;
        return lu;
    }
    return &legacy_rsa_sigalg;
}
/* Set peer sigalg based key type */
int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
{
860 861
    size_t idx;
    const SIGALG_LOOKUP *lu;
862

863 864 865
    if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
        return 0;
    lu = tls1_get_legacy_sigalg(s, idx);
866 867 868 869 870
    if (lu == NULL)
        return 0;
    s->s3->tmp.peer_sigalg = lu;
    return 1;
}
871

872
size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
873 874 875 876 877
{
    /*
     * If Suite B mode use Suite B sigalgs only, ignore any other
     * preferences.
     */
878
#ifndef OPENSSL_NO_EC
879 880 881
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
        *psigs = suiteb_sigalgs;
882
        return OSSL_NELEM(suiteb_sigalgs);
883 884 885

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
        *psigs = suiteb_sigalgs;
886
        return 1;
887 888

    case SSL_CERT_FLAG_SUITEB_192_LOS:
889 890
        *psigs = suiteb_sigalgs + 1;
        return 1;
891
    }
892
#endif
893 894 895 896 897 898
    /*
     *  We use client_sigalgs (if not NULL) if we're a server
     *  and sending a certificate request or if we're a client and
     *  determining which shared algorithm to use.
     */
    if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
899 900 901 902 903 904 905
        *psigs = s->cert->client_sigalgs;
        return s->cert->client_sigalgslen;
    } else if (s->cert->conf_sigalgs) {
        *psigs = s->cert->conf_sigalgs;
        return s->cert->conf_sigalgslen;
    } else {
        *psigs = tls12_sigalgs;
906
        return OSSL_NELEM(tls12_sigalgs);
907 908 909 910 911
    }
}

/*
 * Check signature algorithm is consistent with sent supported signature
D
Dr. Stephen Henson 已提交
912 913
 * algorithms and if so set relevant digest and signature scheme in
 * s.
914
 */
915
int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
916
{
917
    const uint16_t *sent_sigs;
D
Dr. Stephen Henson 已提交
918
    const EVP_MD *md = NULL;
919
    char sigalgstr[2];
920
    size_t sent_sigslen, i;
921
    int pkeyid = EVP_PKEY_id(pkey);
922
    const SIGALG_LOOKUP *lu;
923

924
    /* Should never happen */
925
    if (pkeyid == -1)
926
        return -1;
927 928 929
    if (SSL_IS_TLS13(s)) {
        /* Disallow DSA for TLS 1.3 */
        if (pkeyid == EVP_PKEY_DSA) {
930 931
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
                     SSL_R_WRONG_SIGNATURE_TYPE);
932 933 934 935 936 937
            return 0;
        }
        /* Only allow PSS for TLS 1.3 */
        if (pkeyid == EVP_PKEY_RSA)
            pkeyid = EVP_PKEY_RSA_PSS;
    }
938 939
    lu = tls1_lookup_sigalg(sig);
    /*
940 941
     * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
     * is consistent with signature: RSA keys can be used for RSA-PSS
942
     */
943 944
    if (lu == NULL
        || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
945
        || (pkeyid != lu->sig
946
        && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
947 948
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
949 950
        return 0;
    }
951
#ifndef OPENSSL_NO_EC
952
    if (pkeyid == EVP_PKEY_EC) {
D
Dr. Stephen Henson 已提交
953

954 955
        /* Check point compression is permitted */
        if (!tls1_check_pkey_comp(s, pkey)) {
956 957 958
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS12_CHECK_PEER_SIGALG,
                     SSL_R_ILLEGAL_POINT_COMPRESSION);
959 960 961 962 963 964 965 966
            return 0;
        }

        /* For TLS 1.3 or Suite B check curve matches signature algorithm */
        if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
            EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
            int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));

967
            if (lu->curve != NID_undef && curve != lu->curve) {
968 969
                SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                         SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
970 971
                return 0;
            }
972 973 974 975
        }
        if (!SSL_IS_TLS13(s)) {
            /* Check curve matches extensions */
            if (!tls1_check_group_id(s, tls1_get_group_id(pkey))) {
976 977
                SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                         SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
978 979 980
                return 0;
            }
            if (tls1_suiteb(s)) {
D
Dr. Stephen Henson 已提交
981 982 983
                /* Check sigalg matches a permissible Suite B value */
                if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
                    && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
984 985 986
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS12_CHECK_PEER_SIGALG,
                             SSL_R_WRONG_SIGNATURE_TYPE);
987
                    return 0;
D
Dr. Stephen Henson 已提交
988
                }
989
            }
990
        }
991
    } else if (tls1_suiteb(s)) {
992 993
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
994
        return 0;
995
    }
996
#endif
997 998

    /* Check signature matches a type we sent */
999
    sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1000
    for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1001
        if (sig == *sent_sigs)
1002 1003 1004
            break;
    }
    /* Allow fallback to SHA1 if not strict mode */
1005 1006
    if (i == sent_sigslen && (lu->hash != NID_sha1
        || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1007 1008
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_WRONG_SIGNATURE_TYPE);
1009 1010
        return 0;
    }
1011
    if (!tls1_lookup_md(lu, &md)) {
1012 1013 1014
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                 SSL_R_UNKNOWN_DIGEST);
        return 0;
1015
    }
1016 1017 1018 1019 1020 1021 1022 1023 1024 1025
    if (md != NULL) {
        /*
         * Make sure security callback allows algorithm. For historical
         * reasons we have to pass the sigalg as a two byte char array.
         */
        sigalgstr[0] = (sig >> 8) & 0xff;
        sigalgstr[1] = sig & 0xff;
        if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
                    EVP_MD_size(md) * 4, EVP_MD_type(md),
                    (void *)sigalgstr)) {
1026 1027
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
                     SSL_R_WRONG_SIGNATURE_TYPE);
1028 1029
            return 0;
        }
1030
    }
1031
    /* Store the sigalg the peer uses */
1032
    s->s3->tmp.peer_sigalg = lu;
1033 1034
    return 1;
}
1035

1036 1037
int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
{
1038
    if (s->s3->tmp.peer_sigalg == NULL)
1039
        return 0;
1040
    *pnid = s->s3->tmp.peer_sigalg->sig;
1041 1042 1043
    return 1;
}

1044
/*
1045 1046 1047 1048 1049 1050 1051 1052
 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
 * supported, doesn't appear in supported signature algorithms, isn't supported
 * by the enabled protocol versions or by the security level.
 *
 * This function should only be used for checking which ciphers are supported
 * by the client.
 *
 * Call ssl_cipher_disabled() to check that it's enabled or not.
1053
 */
1054
int ssl_set_client_disabled(SSL *s)
1055
{
1056 1057 1058
    s->s3->tmp.mask_a = 0;
    s->s3->tmp.mask_k = 0;
    ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1059 1060 1061
    if (ssl_get_min_max_version(s, &s->s3->tmp.min_ver,
                                &s->s3->tmp.max_ver) != 0)
        return 0;
E
Emilia Kasper 已提交
1062
#ifndef OPENSSL_NO_PSK
1063 1064
    /* with PSK there must be client callback set */
    if (!s->psk_client_callback) {
1065
        s->s3->tmp.mask_a |= SSL_aPSK;
1066
        s->s3->tmp.mask_k |= SSL_PSK;
1067
    }
E
Emilia Kasper 已提交
1068
#endif                          /* OPENSSL_NO_PSK */
1069
#ifndef OPENSSL_NO_SRP
1070
    if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1071 1072
        s->s3->tmp.mask_a |= SSL_aSRP;
        s->s3->tmp.mask_k |= SSL_kSRP;
1073
    }
1074
#endif
1075
    return 1;
1076
}
1077

1078 1079 1080 1081 1082
/*
 * ssl_cipher_disabled - check that a cipher is disabled or not
 * @s: SSL connection that you want to use the cipher on
 * @c: cipher to check
 * @op: Security check that you want to do
1083
 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1084 1085 1086
 *
 * Returns 1 when it's disabled, 0 when enabled.
 */
1087
int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1088
{
1089
    if (c->algorithm_mkey & s->s3->tmp.mask_k
1090
        || c->algorithm_auth & s->s3->tmp.mask_a)
1091
        return 1;
1092 1093
    if (s->s3->tmp.max_ver == 0)
        return 1;
1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107
    if (!SSL_IS_DTLS(s)) {
        int min_tls = c->min_tls;

        /*
         * For historical reasons we will allow ECHDE to be selected by a server
         * in SSLv3 if we are a client
         */
        if (min_tls == TLS1_VERSION && ecdhe
                && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
            min_tls = SSL3_VERSION;

        if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
            return 1;
    }
1108
    if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
E
Emilia Kasper 已提交
1109
                           || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1110 1111
        return 1;

1112 1113
    return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
}
D
Dr. Stephen Henson 已提交
1114

1115
int tls_use_ticket(SSL *s)
1116
{
1117
    if ((s->options & SSL_OP_NO_TICKET))
1118 1119 1120
        return 0;
    return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
}
1121

1122
int tls1_set_server_sigalgs(SSL *s)
1123 1124
{
    size_t i;
F
FdaSilvaYY 已提交
1125 1126

    /* Clear any shared signature algorithms */
R
Rich Salz 已提交
1127 1128 1129
    OPENSSL_free(s->cert->shared_sigalgs);
    s->cert->shared_sigalgs = NULL;
    s->cert->shared_sigalgslen = 0;
1130 1131
    /* Clear certificate validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++)
1132
        s->s3->tmp.valid_flags[i] = 0;
D
Dr. Stephen Henson 已提交
1133 1134 1135 1136
    /*
     * If peer sent no signature algorithms check to see if we support
     * the default algorithm for each certificate type
     */
1137 1138
    if (s->s3->tmp.peer_cert_sigalgs == NULL
            && s->s3->tmp.peer_sigalgs == NULL) {
D
Dr. Stephen Henson 已提交
1139 1140
        const uint16_t *sent_sigs;
        size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1141

D
Dr. Stephen Henson 已提交
1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155
        for (i = 0; i < SSL_PKEY_NUM; i++) {
            const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
            size_t j;

            if (lu == NULL)
                continue;
            /* Check default matches a type we sent */
            for (j = 0; j < sent_sigslen; j++) {
                if (lu->sigalg == sent_sigs[j]) {
                        s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
                        break;
                }
            }
        }
1156
        return 1;
D
Dr. Stephen Henson 已提交
1157
    }
1158 1159

    if (!tls1_process_sigalgs(s)) {
1160 1161 1162
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
        return 0;
1163
    }
1164 1165
    if (s->cert->shared_sigalgs != NULL)
        return 1;
1166

1167
    /* Fatal error if no shared signature algorithms */
1168 1169
    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
             SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1170 1171
    return 0;
}
1172

1173
/*-
1174
 * Gets the ticket information supplied by the client if any.
1175
 *
1176
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
1177 1178 1179 1180 1181
 *   ret: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
 * ciphersuite, in which case we have no use for session tickets and one will
R
Rich Salz 已提交
1182
 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
B
Bodo Möller 已提交
1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193
 *
 * Returns:
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    0: no ticket was found (or was ignored, based on settings).
 *    1: a zero length extension was found, indicating that the client supports
 *       session tickets but doesn't currently have one to offer.
 *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
 *       couldn't be decrypted because of a non-fatal error.
 *    3: a ticket was successfully decrypted and *ret was set.
 *
 * Side effects:
R
Rich Salz 已提交
1194
 *   Sets s->ext.ticket_expected to 1 if the server will have to issue
B
Bodo Möller 已提交
1195 1196 1197
 *   a new session ticket to the client because the client indicated support
 *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
 *   a session ticket or we couldn't use the one it gave us, or if
R
Rich Salz 已提交
1198 1199
 *   s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
 *   Otherwise, s->ext.ticket_expected is set to 0.
1200
 */
1201 1202
TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
                                         SSL_SESSION **ret)
1203
{
1204 1205 1206
    int retv;
    size_t size;
    RAW_EXTENSION *ticketext;
1207

1208
    *ret = NULL;
R
Rich Salz 已提交
1209
    s->ext.ticket_expected = 0;
1210 1211

    /*
1212 1213
     * If tickets disabled or not supported by the protocol version
     * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1214 1215
     * resumption.
     */
1216
    if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1217
        return TICKET_NONE;
M
Matt Caswell 已提交
1218

1219 1220
    ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
    if (!ticketext->present)
1221
        return TICKET_NONE;
1222 1223 1224 1225 1226 1227 1228

    size = PACKET_remaining(&ticketext->data);
    if (size == 0) {
        /*
         * The client will accept a ticket but doesn't currently have
         * one.
         */
R
Rich Salz 已提交
1229
        s->ext.ticket_expected = 1;
1230
        return TICKET_EMPTY;
M
Matt Caswell 已提交
1231
    }
R
Rich Salz 已提交
1232
    if (s->ext.session_secret_cb) {
1233 1234 1235 1236 1237 1238
        /*
         * Indicate that the ticket couldn't be decrypted rather than
         * generating the session from ticket now, trigger
         * abbreviated handshake based on external mechanism to
         * calculate the master secret later.
         */
1239
        return TICKET_NO_DECRYPT;
1240
    }
1241 1242 1243

    retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
                              hello->session_id, hello->session_id_len, ret);
1244
    switch (retv) {
M
Matt Caswell 已提交
1245
    case TICKET_NO_DECRYPT:
R
Rich Salz 已提交
1246
        s->ext.ticket_expected = 1;
1247
        return TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1248

M
Matt Caswell 已提交
1249
    case TICKET_SUCCESS:
1250
        return TICKET_SUCCESS;
M
Matt Caswell 已提交
1251

M
Matt Caswell 已提交
1252
    case TICKET_SUCCESS_RENEW:
R
Rich Salz 已提交
1253
        s->ext.ticket_expected = 1;
1254
        return TICKET_SUCCESS;
1255

M
Matt Caswell 已提交
1256
    default:
1257
        return TICKET_FATAL_ERR_OTHER;
1258
    }
1259 1260
}

1261 1262
/*-
 * tls_decrypt_ticket attempts to decrypt a session ticket.
B
Bodo Möller 已提交
1263 1264
 *
 *   etick: points to the body of the session ticket extension.
F
FdaSilvaYY 已提交
1265
 *   eticklen: the length of the session tickets extension.
B
Bodo Möller 已提交
1266 1267 1268 1269 1270
 *   sess_id: points at the session ID.
 *   sesslen: the length of the session ID.
 *   psess: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 */
1271 1272 1273
TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
                                 size_t eticklen, const unsigned char *sess_id,
                                 size_t sesslen, SSL_SESSION **psess)
1274 1275 1276 1277
{
    SSL_SESSION *sess;
    unsigned char *sdec;
    const unsigned char *p;
1278 1279
    int slen, renew_ticket = 0, declen;
    TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1280
    size_t mlen;
1281
    unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1282
    HMAC_CTX *hctx = NULL;
1283
    EVP_CIPHER_CTX *ctx;
1284
    SSL_CTX *tctx = s->session_ctx;
D
Dr. Stephen Henson 已提交
1285

1286
    /* Initialize session ticket encryption and HMAC contexts */
1287 1288
    hctx = HMAC_CTX_new();
    if (hctx == NULL)
1289
        return TICKET_FATAL_ERR_MALLOC;
1290
    ctx = EVP_CIPHER_CTX_new();
1291
    if (ctx == NULL) {
1292
        ret = TICKET_FATAL_ERR_MALLOC;
1293 1294
        goto err;
    }
R
Rich Salz 已提交
1295
    if (tctx->ext.ticket_key_cb) {
1296
        unsigned char *nctick = (unsigned char *)etick;
R
Rich Salz 已提交
1297
        int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1298
                                            ctx, hctx, 0);
1299
        if (rv < 0)
1300 1301
            goto err;
        if (rv == 0) {
1302
            ret = TICKET_NO_DECRYPT;
1303 1304
            goto err;
        }
1305 1306 1307 1308
        if (rv == 2)
            renew_ticket = 1;
    } else {
        /* Check key name matches */
R
Rich Salz 已提交
1309 1310
        if (memcmp(etick, tctx->ext.tick_key_name,
                   sizeof(tctx->ext.tick_key_name)) != 0) {
1311
            ret = TICKET_NO_DECRYPT;
1312 1313
            goto err;
        }
R
Rich Salz 已提交
1314 1315
        if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
                         sizeof(tctx->ext.tick_hmac_key),
1316
                         EVP_sha256(), NULL) <= 0
E
Emilia Kasper 已提交
1317
            || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
R
Rich Salz 已提交
1318
                                  tctx->ext.tick_aes_key,
1319 1320
                                  etick
                                  + sizeof(tctx->ext.tick_key_name)) <= 0) {
1321
            goto err;
E
Emilia Kasper 已提交
1322
        }
1323 1324 1325 1326 1327
    }
    /*
     * Attempt to process session ticket, first conduct sanity and integrity
     * checks on ticket.
     */
1328
    mlen = HMAC_size(hctx);
1329
    if (mlen == 0) {
1330
        goto err;
1331
    }
D
Dr. Stephen Henson 已提交
1332 1333
    /* Sanity check ticket length: must exceed keyname + IV + HMAC */
    if (eticklen <=
1334
        TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1335
        ret = TICKET_NO_DECRYPT;
D
Dr. Stephen Henson 已提交
1336 1337
        goto err;
    }
1338 1339
    eticklen -= mlen;
    /* Check HMAC of encrypted ticket */
1340
    if (HMAC_Update(hctx, etick, eticklen) <= 0
E
Emilia Kasper 已提交
1341
        || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1342 1343
        goto err;
    }
1344
    HMAC_CTX_free(hctx);
1345
    if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1346
        EVP_CIPHER_CTX_free(ctx);
1347
        return TICKET_NO_DECRYPT;
1348 1349 1350
    }
    /* Attempt to decrypt session data */
    /* Move p after IV to start of encrypted ticket, update length */
1351 1352
    p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
    eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1353
    sdec = OPENSSL_malloc(eticklen);
1354 1355
    if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
                                          (int)eticklen) <= 0) {
1356
        EVP_CIPHER_CTX_free(ctx);
1357
        OPENSSL_free(sdec);
1358
        return TICKET_FATAL_ERR_OTHER;
1359
    }
1360
    if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1361
        EVP_CIPHER_CTX_free(ctx);
1362
        OPENSSL_free(sdec);
1363
        return TICKET_NO_DECRYPT;
1364
    }
1365
    slen += declen;
1366 1367
    EVP_CIPHER_CTX_free(ctx);
    ctx = NULL;
1368 1369 1370
    p = sdec;

    sess = d2i_SSL_SESSION(NULL, &p, slen);
1371
    slen -= p - sdec;
1372 1373
    OPENSSL_free(sdec);
    if (sess) {
1374
        /* Some additional consistency checks */
1375
        if (slen != 0 || sess->session_id_length != 0) {
1376
            SSL_SESSION_free(sess);
B
Bernd Edlinger 已提交
1377
            return TICKET_NO_DECRYPT;
1378
        }
1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389
        /*
         * The session ID, if non-empty, is used by some clients to detect
         * that the ticket has been accepted. So we copy it to the session
         * structure. If it is empty set length to zero as required by
         * standard.
         */
        if (sesslen)
            memcpy(sess->session_id, sess_id, sesslen);
        sess->session_id_length = sesslen;
        *psess = sess;
        if (renew_ticket)
1390
            return TICKET_SUCCESS_RENEW;
1391
        else
1392
            return TICKET_SUCCESS;
1393 1394 1395 1396 1397
    }
    ERR_clear_error();
    /*
     * For session parse failure, indicate that we need to send a new ticket.
     */
1398
    return TICKET_NO_DECRYPT;
E
Emilia Kasper 已提交
1399
 err:
1400
    EVP_CIPHER_CTX_free(ctx);
1401
    HMAC_CTX_free(hctx);
1402
    return ret;
1403
}
1404

D
Dr. Stephen Henson 已提交
1405
/* Check to see if a signature algorithm is allowed */
1406
static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1407
{
1408
    unsigned char sigalgstr[2];
D
Dr. Stephen Henson 已提交
1409
    int secbits;
1410

D
Dr. Stephen Henson 已提交
1411
    /* See if sigalgs is recognised and if hash is enabled */
1412
    if (!tls1_lookup_md(lu, NULL))
1413
        return 0;
D
Dr. Stephen Henson 已提交
1414 1415 1416
    /* DSA is not allowed in TLS 1.3 */
    if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
        return 0;
1417 1418 1419 1420 1421 1422
    /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
    if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
        && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
            || lu->hash_idx == SSL_MD_MD5_IDX
            || lu->hash_idx == SSL_MD_SHA224_IDX))
        return 0;
1423
    /* See if public key algorithm allowed */
D
Dr. Stephen Henson 已提交
1424
    if (ssl_cert_is_disabled(lu->sig_idx))
1425
        return 0;
1426 1427
    if (lu->hash == NID_undef)
        return 1;
D
Dr. Stephen Henson 已提交
1428 1429
    /* Security bits: half digest bits */
    secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1430
    /* Finally see if security callback allows it */
1431 1432
    sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
    sigalgstr[1] = lu->sigalg & 0xff;
D
Dr. Stephen Henson 已提交
1433
    return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1434 1435 1436 1437 1438 1439
}

/*
 * Get a mask of disabled public key algorithms based on supported signature
 * algorithms. For example if no signature algorithm supports RSA then RSA is
 * disabled.
D
Dr. Stephen Henson 已提交
1440 1441
 */

1442
void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1443
{
1444
    const uint16_t *sigalgs;
1445
    size_t i, sigalgslen;
1446
    uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1447
    /*
1448 1449
     * Go through all signature algorithms seeing if we support any
     * in disabled_mask.
1450
     */
1451
    sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
K
KaoruToda 已提交
1452
    for (i = 0; i < sigalgslen; i++, sigalgs++) {
1453
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1454
        const SSL_CERT_LOOKUP *clu;
1455 1456 1457

        if (lu == NULL)
            continue;
1458 1459

        clu = ssl_cert_lookup_by_idx(lu->sig_idx);
K
KaoruToda 已提交
1460 1461
	if (clu == NULL)
		continue;
1462 1463 1464 1465 1466

        /* If algorithm is disabled see if we can enable it */
        if ((clu->amask & disabled_mask) != 0
                && tls12_sigalg_allowed(s, op, lu))
            disabled_mask &= ~clu->amask;
1467
    }
1468
    *pmask_a |= disabled_mask;
1469
}
D
Dr. Stephen Henson 已提交
1470

M
Matt Caswell 已提交
1471
int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1472
                       const uint16_t *psig, size_t psiglen)
1473 1474
{
    size_t i;
1475
    int rv = 0;
1476

1477
    for (i = 0; i < psiglen; i++, psig++) {
1478 1479 1480 1481 1482 1483 1484 1485
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);

        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
            continue;
        if (!WPACKET_put_bytes_u16(pkt, *psig))
            return 0;
        /*
         * If TLS 1.3 must have at least one valid TLS 1.3 message
1486
         * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1487 1488
         */
        if (rv == 0 && (!SSL_IS_TLS13(s)
1489 1490 1491
            || (lu->sig != EVP_PKEY_RSA
                && lu->hash != NID_sha1
                && lu->hash != NID_sha224)))
1492
            rv = 1;
1493
    }
1494 1495
    if (rv == 0)
        SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1496
    return rv;
1497 1498
}

1499
/* Given preference and allowed sigalgs set shared sigalgs */
1500
static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1501 1502
                                   const uint16_t *pref, size_t preflen,
                                   const uint16_t *allow, size_t allowlen)
1503
{
1504
    const uint16_t *ptmp, *atmp;
1505
    size_t i, j, nmatch = 0;
1506
    for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1507 1508
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);

1509
        /* Skip disabled hashes or signature algorithms */
1510
        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1511
            continue;
1512 1513
        for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
            if (*ptmp == *atmp) {
1514
                nmatch++;
1515 1516
                if (shsig)
                    *shsig++ = lu;
1517 1518 1519 1520 1521 1522
                break;
            }
        }
    }
    return nmatch;
}
1523 1524 1525

/* Set shared signature algorithms for SSL structures */
static int tls1_set_shared_sigalgs(SSL *s)
1526
{
1527
    const uint16_t *pref, *allow, *conf;
1528 1529
    size_t preflen, allowlen, conflen;
    size_t nmatch;
1530
    const SIGALG_LOOKUP **salgs = NULL;
1531 1532
    CERT *c = s->cert;
    unsigned int is_suiteb = tls1_suiteb(s);
R
Rich Salz 已提交
1533 1534 1535 1536

    OPENSSL_free(c->shared_sigalgs);
    c->shared_sigalgs = NULL;
    c->shared_sigalgslen = 0;
1537 1538 1539 1540 1541 1542 1543 1544
    /* If client use client signature algorithms if not NULL */
    if (!s->server && c->client_sigalgs && !is_suiteb) {
        conf = c->client_sigalgs;
        conflen = c->client_sigalgslen;
    } else if (c->conf_sigalgs && !is_suiteb) {
        conf = c->conf_sigalgs;
        conflen = c->conf_sigalgslen;
    } else
1545
        conflen = tls12_get_psigalgs(s, 0, &conf);
1546 1547 1548
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
        pref = conf;
        preflen = conflen;
D
Dr. Stephen Henson 已提交
1549 1550
        allow = s->s3->tmp.peer_sigalgs;
        allowlen = s->s3->tmp.peer_sigalgslen;
1551 1552 1553
    } else {
        allow = conf;
        allowlen = conflen;
D
Dr. Stephen Henson 已提交
1554 1555
        pref = s->s3->tmp.peer_sigalgs;
        preflen = s->s3->tmp.peer_sigalgslen;
1556 1557
    }
    nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
D
Dr. Stephen Henson 已提交
1558
    if (nmatch) {
1559
        salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1560
        if (salgs == NULL)
D
Dr. Stephen Henson 已提交
1561 1562 1563 1564 1565
            return 0;
        nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
    } else {
        salgs = NULL;
    }
1566 1567 1568 1569
    c->shared_sigalgs = salgs;
    c->shared_sigalgslen = nmatch;
    return 1;
}
1570

D
Dr. Stephen Henson 已提交
1571
int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
1572
{
1573
    unsigned int stmp;
1574
    size_t size, i;
D
Dr. Stephen Henson 已提交
1575
    uint16_t *buf;
1576

1577 1578 1579
    size = PACKET_remaining(pkt);

    /* Invalid data length */
1580
    if (size == 0 || (size & 1) != 0)
1581 1582 1583 1584
        return 0;

    size >>= 1;

D
Dr. Stephen Henson 已提交
1585 1586
    buf = OPENSSL_malloc(size * sizeof(*buf));
    if (buf == NULL)
1587
        return 0;
1588
    for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
D
Dr. Stephen Henson 已提交
1589
        buf[i] = stmp;
1590

D
Dr. Stephen Henson 已提交
1591 1592
    if (i != size) {
        OPENSSL_free(buf);
1593
        return 0;
D
Dr. Stephen Henson 已提交
1594 1595 1596 1597 1598
    }

    OPENSSL_free(*pdest);
    *pdest = buf;
    *pdestlen = size;
1599

1600 1601
    return 1;
}
1602

1603
int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
D
Dr. Stephen Henson 已提交
1604 1605 1606 1607 1608 1609 1610 1611
{
    /* Extension ignored for inappropriate versions */
    if (!SSL_USE_SIGALGS(s))
        return 1;
    /* Should never happen */
    if (s->cert == NULL)
        return 0;

1612 1613 1614 1615 1616 1617
    if (cert)
        return tls1_save_u16(pkt, &s->s3->tmp.peer_cert_sigalgs,
                             &s->s3->tmp.peer_cert_sigalgslen);
    else
        return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
                             &s->s3->tmp.peer_sigalgslen);
D
Dr. Stephen Henson 已提交
1618 1619 1620 1621 1622

}

/* Set preferred digest for each key type */

1623
int tls1_process_sigalgs(SSL *s)
1624 1625
{
    size_t i;
1626
    uint32_t *pvalid = s->s3->tmp.valid_flags;
1627
    CERT *c = s->cert;
1628

1629 1630 1631
    if (!tls1_set_shared_sigalgs(s))
        return 0;

1632 1633 1634
    for (i = 0; i < SSL_PKEY_NUM; i++)
        pvalid[i] = 0;

1635 1636
    for (i = 0; i < c->shared_sigalgslen; i++) {
        const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1637
        int idx = sigptr->sig_idx;
1638

1639
        /* Ignore PKCS1 based sig algs in TLSv1.3 */
1640
        if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1641
            continue;
1642
        /* If not disabled indicate we can explicitly sign */
D
Dr. Stephen Henson 已提交
1643 1644
        if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
            pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1645 1646 1647
    }
    return 1;
}
D
Dr. Stephen Henson 已提交
1648

1649
int SSL_get_sigalgs(SSL *s, int idx,
1650 1651 1652
                    int *psign, int *phash, int *psignhash,
                    unsigned char *rsig, unsigned char *rhash)
{
1653
    uint16_t *psig = s->s3->tmp.peer_sigalgs;
1654
    size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1655
    if (psig == NULL || numsigalgs > INT_MAX)
1656 1657
        return 0;
    if (idx >= 0) {
1658 1659
        const SIGALG_LOOKUP *lu;

1660
        if (idx >= (int)numsigalgs)
1661 1662
            return 0;
        psig += idx;
1663
        if (rhash != NULL)
1664
            *rhash = (unsigned char)((*psig >> 8) & 0xff);
1665
        if (rsig != NULL)
1666
            *rsig = (unsigned char)(*psig & 0xff);
1667 1668 1669 1670 1671 1672 1673
        lu = tls1_lookup_sigalg(*psig);
        if (psign != NULL)
            *psign = lu != NULL ? lu->sig : NID_undef;
        if (phash != NULL)
            *phash = lu != NULL ? lu->hash : NID_undef;
        if (psignhash != NULL)
            *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1674
    }
1675
    return (int)numsigalgs;
1676
}
1677 1678

int SSL_get_shared_sigalgs(SSL *s, int idx,
1679 1680 1681
                           int *psign, int *phash, int *psignhash,
                           unsigned char *rsig, unsigned char *rhash)
{
1682 1683
    const SIGALG_LOOKUP *shsigalgs;
    if (s->cert->shared_sigalgs == NULL
1684
        || idx < 0
1685 1686
        || idx >= (int)s->cert->shared_sigalgslen
        || s->cert->shared_sigalgslen > INT_MAX)
1687
        return 0;
1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698
    shsigalgs = s->cert->shared_sigalgs[idx];
    if (phash != NULL)
        *phash = shsigalgs->hash;
    if (psign != NULL)
        *psign = shsigalgs->sig;
    if (psignhash != NULL)
        *psignhash = shsigalgs->sigandhash;
    if (rsig != NULL)
        *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
    if (rhash != NULL)
        *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1699
    return (int)s->cert->shared_sigalgslen;
1700 1701
}

D
Dr. Stephen Henson 已提交
1702 1703
/* Maximum possible number of unique entries in sigalgs array */
#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1704

1705 1706
typedef struct {
    size_t sigalgcnt;
1707 1708
    /* TLSEXT_SIGALG_XXX values */
    uint16_t sigalgs[TLS_MAX_SIGALGCNT];
1709
} sig_cb_st;
1710

1711 1712 1713 1714
static void get_sigorhash(int *psig, int *phash, const char *str)
{
    if (strcmp(str, "RSA") == 0) {
        *psig = EVP_PKEY_RSA;
D
Dr. Stephen Henson 已提交
1715 1716
    } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
        *psig = EVP_PKEY_RSA_PSS;
1717 1718 1719 1720 1721 1722 1723 1724 1725 1726
    } else if (strcmp(str, "DSA") == 0) {
        *psig = EVP_PKEY_DSA;
    } else if (strcmp(str, "ECDSA") == 0) {
        *psig = EVP_PKEY_EC;
    } else {
        *phash = OBJ_sn2nid(str);
        if (*phash == NID_undef)
            *phash = OBJ_ln2nid(str);
    }
}
D
Dr. Stephen Henson 已提交
1727 1728
/* Maximum length of a signature algorithm string component */
#define TLS_MAX_SIGSTRING_LEN   40
1729

1730
static int sig_cb(const char *elem, int len, void *arg)
1731 1732 1733
{
    sig_cb_st *sarg = arg;
    size_t i;
1734
    const SIGALG_LOOKUP *s;
D
Dr. Stephen Henson 已提交
1735
    char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1736
    int sig_alg = NID_undef, hash_alg = NID_undef;
1737 1738
    if (elem == NULL)
        return 0;
D
Dr. Stephen Henson 已提交
1739
    if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1740 1741 1742 1743 1744 1745
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    p = strchr(etmp, '+');
1746 1747 1748 1749 1750 1751 1752 1753 1754
    /*
     * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
     * if there's no '+' in the provided name, look for the new-style combined
     * name.  If not, match both sig+hash to find the needed SIGALG_LOOKUP.
     * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
     * rsa_pss_rsae_* that differ only by public key OID; in such cases
     * we will pick the _rsae_ variant, by virtue of them appearing earlier
     * in the table.
     */
1755 1756 1757 1758
    if (p == NULL) {
        for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
             i++, s++) {
            if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1759
                sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
1760 1761 1762
                break;
            }
        }
1763 1764
        if (i == OSSL_NELEM(sigalg_lookup_tbl))
            return 0;
1765 1766 1767 1768 1769 1770 1771
    } else {
        *p = 0;
        p++;
        if (*p == 0)
            return 0;
        get_sigorhash(&sig_alg, &hash_alg, etmp);
        get_sigorhash(&sig_alg, &hash_alg, p);
1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782
        if (sig_alg == NID_undef || hash_alg == NID_undef)
            return 0;
        for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
             i++, s++) {
            if (s->hash == hash_alg && s->sig == sig_alg) {
                sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
                break;
            }
        }
        if (i == OSSL_NELEM(sigalg_lookup_tbl))
            return 0;
1783
    }
1784

1785 1786
    /* Reject duplicates */
    for (i = 0; i < sarg->sigalgcnt - 1; i++) {
1787
        if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
1788
            sarg->sigalgcnt--;
1789
            return 0;
1790
        }
1791 1792 1793 1794 1795
    }
    return 1;
}

/*
F
FdaSilvaYY 已提交
1796
 * Set supported signature algorithms based on a colon separated list of the
1797 1798
 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
 */
1799
int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1800 1801 1802 1803 1804 1805 1806
{
    sig_cb_st sig;
    sig.sigalgcnt = 0;
    if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
        return 0;
    if (c == NULL)
        return 1;
1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830
    return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
}

int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
                     int client)
{
    uint16_t *sigalgs;

    sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs));
    if (sigalgs == NULL)
        return 0;
    memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));

    if (client) {
        OPENSSL_free(c->client_sigalgs);
        c->client_sigalgs = sigalgs;
        c->client_sigalgslen = salglen;
    } else {
        OPENSSL_free(c->conf_sigalgs);
        c->conf_sigalgs = sigalgs;
        c->conf_sigalgslen = salglen;
    }

    return 1;
1831 1832
}

E
Emilia Kasper 已提交
1833
int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1834
{
1835
    uint16_t *sigalgs, *sptr;
1836
    size_t i;
M
Matt Caswell 已提交
1837

1838 1839
    if (salglen & 1)
        return 0;
1840
    sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1841 1842 1843
    if (sigalgs == NULL)
        return 0;
    for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
M
Matt Caswell 已提交
1844
        size_t j;
1845
        const SIGALG_LOOKUP *curr;
M
Matt Caswell 已提交
1846 1847 1848 1849 1850
        int md_id = *psig_nids++;
        int sig_id = *psig_nids++;

        for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
             j++, curr++) {
1851
            if (curr->hash == md_id && curr->sig == sig_id) {
M
Matt Caswell 已提交
1852 1853 1854 1855
                *sptr++ = curr->sigalg;
                break;
            }
        }
1856

M
Matt Caswell 已提交
1857
        if (j == OSSL_NELEM(sigalg_lookup_tbl))
1858 1859 1860 1861
            goto err;
    }

    if (client) {
R
Rich Salz 已提交
1862
        OPENSSL_free(c->client_sigalgs);
1863
        c->client_sigalgs = sigalgs;
1864
        c->client_sigalgslen = salglen / 2;
1865
    } else {
R
Rich Salz 已提交
1866
        OPENSSL_free(c->conf_sigalgs);
1867
        c->conf_sigalgs = sigalgs;
1868
        c->conf_sigalgslen = salglen / 2;
1869 1870 1871 1872 1873 1874 1875 1876
    }

    return 1;

 err:
    OPENSSL_free(sigalgs);
    return 0;
}
1877

1878
static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1879 1880 1881 1882 1883 1884 1885 1886 1887
{
    int sig_nid;
    size_t i;
    if (default_nid == -1)
        return 1;
    sig_nid = X509_get_signature_nid(x);
    if (default_nid)
        return sig_nid == default_nid ? 1 : 0;
    for (i = 0; i < c->shared_sigalgslen; i++)
1888
        if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1889 1890 1891 1892
            return 1;
    return 0;
}

1893 1894
/* Check to see if a certificate issuer name matches list of CA names */
static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910
{
    X509_NAME *nm;
    int i;
    nm = X509_get_issuer_name(x);
    for (i = 0; i < sk_X509_NAME_num(names); i++) {
        if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
            return 1;
    }
    return 0;
}

/*
 * Check certificate chain is consistent with TLS extensions and is usable by
 * server. This servers two purposes: it allows users to check chains before
 * passing them to the server and it allows the server to check chains before
 * attempting to use them.
1911
 */
1912

F
FdaSilvaYY 已提交
1913
/* Flags which need to be set for a certificate when strict mode not set */
1914

1915
#define CERT_PKEY_VALID_FLAGS \
1916
        (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1917
/* Strict mode flags */
1918
#define CERT_PKEY_STRICT_FLAGS \
1919 1920
         (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
         | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1921

1922
int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1923 1924 1925 1926 1927 1928 1929
                     int idx)
{
    int i;
    int rv = 0;
    int check_flags = 0, strict_mode;
    CERT_PKEY *cpk = NULL;
    CERT *c = s->cert;
1930
    uint32_t *pvalid;
1931 1932 1933 1934 1935 1936
    unsigned int suiteb_flags = tls1_suiteb(s);
    /* idx == -1 means checking server chains */
    if (idx != -1) {
        /* idx == -2 means checking client certificate chains */
        if (idx == -2) {
            cpk = c->key;
1937
            idx = (int)(cpk - c->pkeys);
1938 1939
        } else
            cpk = c->pkeys + idx;
1940
        pvalid = s->s3->tmp.valid_flags + idx;
1941 1942 1943 1944 1945 1946 1947 1948
        x = cpk->x509;
        pk = cpk->privatekey;
        chain = cpk->chain;
        strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
        /* If no cert or key, forget it */
        if (!x || !pk)
            goto end;
    } else {
1949 1950
        size_t certidx;

1951
        if (!x || !pk)
M
Matt Caswell 已提交
1952
            return 0;
1953 1954

        if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
M
Matt Caswell 已提交
1955
            return 0;
1956
        idx = certidx;
1957 1958
        pvalid = s->s3->tmp.valid_flags + idx;

1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982
        if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
            check_flags = CERT_PKEY_STRICT_FLAGS;
        else
            check_flags = CERT_PKEY_VALID_FLAGS;
        strict_mode = 1;
    }

    if (suiteb_flags) {
        int ok;
        if (check_flags)
            check_flags |= CERT_PKEY_SUITEB;
        ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
        if (ok == X509_V_OK)
            rv |= CERT_PKEY_SUITEB;
        else if (!check_flags)
            goto end;
    }

    /*
     * Check all signature algorithms are consistent with signature
     * algorithms extension if TLS 1.2 or later and strict mode.
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
        int default_nid;
1983
        int rsign = 0;
1984 1985
        if (s->s3->tmp.peer_cert_sigalgs != NULL
                || s->s3->tmp.peer_sigalgs != NULL) {
1986 1987
            default_nid = 0;
        /* If no sigalgs extension use defaults from RFC5246 */
1988
        } else {
1989
            switch (idx) {
1990
            case SSL_PKEY_RSA:
1991
                rsign = EVP_PKEY_RSA;
1992 1993 1994 1995
                default_nid = NID_sha1WithRSAEncryption;
                break;

            case SSL_PKEY_DSA_SIGN:
1996
                rsign = EVP_PKEY_DSA;
1997 1998 1999 2000
                default_nid = NID_dsaWithSHA1;
                break;

            case SSL_PKEY_ECC:
2001
                rsign = EVP_PKEY_EC;
2002 2003 2004
                default_nid = NID_ecdsa_with_SHA1;
                break;

2005
            case SSL_PKEY_GOST01:
2006
                rsign = NID_id_GostR3410_2001;
2007 2008 2009 2010
                default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
                break;

            case SSL_PKEY_GOST12_256:
2011
                rsign = NID_id_GostR3410_2012_256;
2012 2013 2014 2015
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
                break;

            case SSL_PKEY_GOST12_512:
2016
                rsign = NID_id_GostR3410_2012_512;
2017 2018 2019
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
                break;

2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030
            default:
                default_nid = -1;
                break;
            }
        }
        /*
         * If peer sent no signature algorithms extension and we have set
         * preferred signature algorithms check we support sha1.
         */
        if (default_nid > 0 && c->conf_sigalgs) {
            size_t j;
2031
            const uint16_t *p = c->conf_sigalgs;
2032
            for (j = 0; j < c->conf_sigalgslen; j++, p++) {
D
Dr. Stephen Henson 已提交
2033 2034 2035
                const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);

                if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066
                    break;
            }
            if (j == c->conf_sigalgslen) {
                if (check_flags)
                    goto skip_sigs;
                else
                    goto end;
            }
        }
        /* Check signature algorithm of each cert in chain */
        if (!tls1_check_sig_alg(c, x, default_nid)) {
            if (!check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_EE_SIGNATURE;
        rv |= CERT_PKEY_CA_SIGNATURE;
        for (i = 0; i < sk_X509_num(chain); i++) {
            if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_SIGNATURE;
                    break;
                } else
                    goto end;
            }
        }
    }
    /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
    else if (check_flags)
        rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
 skip_sigs:
    /* Check cert parameters are consistent */
2067
    if (tls1_check_cert_param(s, x, 1))
2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089
        rv |= CERT_PKEY_EE_PARAM;
    else if (!check_flags)
        goto end;
    if (!s->server)
        rv |= CERT_PKEY_CA_PARAM;
    /* In strict mode check rest of chain too */
    else if (strict_mode) {
        rv |= CERT_PKEY_CA_PARAM;
        for (i = 0; i < sk_X509_num(chain); i++) {
            X509 *ca = sk_X509_value(chain, i);
            if (!tls1_check_cert_param(s, ca, 0)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_PARAM;
                    break;
                } else
                    goto end;
            }
        }
    }
    if (!s->server && strict_mode) {
        STACK_OF(X509_NAME) *ca_dn;
        int check_type = 0;
D
Dr. Stephen Henson 已提交
2090
        switch (EVP_PKEY_id(pk)) {
2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101
        case EVP_PKEY_RSA:
            check_type = TLS_CT_RSA_SIGN;
            break;
        case EVP_PKEY_DSA:
            check_type = TLS_CT_DSS_SIGN;
            break;
        case EVP_PKEY_EC:
            check_type = TLS_CT_ECDSA_SIGN;
            break;
        }
        if (check_type) {
2102 2103 2104 2105 2106
            const uint8_t *ctypes = s->s3->tmp.ctype;
            size_t j;

            for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
                if (*ctypes == check_type) {
2107 2108 2109 2110 2111 2112
                    rv |= CERT_PKEY_CERT_TYPE;
                    break;
                }
            }
            if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                goto end;
2113
        } else {
2114
            rv |= CERT_PKEY_CERT_TYPE;
2115
        }
2116

2117
        ca_dn = s->s3->tmp.peer_ca_names;
2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144

        if (!sk_X509_NAME_num(ca_dn))
            rv |= CERT_PKEY_ISSUER_NAME;

        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            if (ssl_check_ca_name(ca_dn, x))
                rv |= CERT_PKEY_ISSUER_NAME;
        }
        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            for (i = 0; i < sk_X509_num(chain); i++) {
                X509 *xtmp = sk_X509_value(chain, i);
                if (ssl_check_ca_name(ca_dn, xtmp)) {
                    rv |= CERT_PKEY_ISSUER_NAME;
                    break;
                }
            }
        }
        if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
            goto end;
    } else
        rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;

    if (!check_flags || (rv & check_flags) == check_flags)
        rv |= CERT_PKEY_VALID;

 end:

D
Dr. Stephen Henson 已提交
2145 2146 2147
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
    else
2148 2149 2150 2151 2152 2153 2154
        rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;

    /*
     * When checking a CERT_PKEY structure all flags are irrelevant if the
     * chain is invalid.
     */
    if (!check_flags) {
D
Dr. Stephen Henson 已提交
2155
        if (rv & CERT_PKEY_VALID) {
2156
            *pvalid = rv;
D
Dr. Stephen Henson 已提交
2157 2158 2159
        } else {
            /* Preserve sign and explicit sign flag, clear rest */
            *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2160 2161 2162 2163 2164
            return 0;
        }
    }
    return rv;
}
2165 2166 2167

/* Set validity of certificates in an SSL structure */
void tls1_set_cert_validity(SSL *s)
2168
{
2169
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2170
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
M
Matt Caswell 已提交
2171 2172
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2173 2174 2175
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2176
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2177 2178
}

F
FdaSilvaYY 已提交
2179
/* User level utility function to check a chain is suitable */
2180
int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2181 2182 2183
{
    return tls1_check_chain(s, x, pk, chain, -1);
}
2184

D
Dr. Stephen Henson 已提交
2185 2186
#ifndef OPENSSL_NO_DH
DH *ssl_get_auto_dh(SSL *s)
2187 2188 2189 2190
{
    int dh_secbits = 80;
    if (s->cert->dh_tmp_auto == 2)
        return DH_get_1024_160();
2191
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2192 2193 2194 2195 2196
        if (s->s3->tmp.new_cipher->strength_bits == 256)
            dh_secbits = 128;
        else
            dh_secbits = 80;
    } else {
2197
        if (s->s3->tmp.cert == NULL)
D
Dr. Stephen Henson 已提交
2198
            return NULL;
2199
        dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2200 2201 2202 2203
    }

    if (dh_secbits >= 128) {
        DH *dhp = DH_new();
M
Matt Caswell 已提交
2204
        BIGNUM *p, *g;
2205
        if (dhp == NULL)
2206
            return NULL;
M
Matt Caswell 已提交
2207 2208 2209
        g = BN_new();
        if (g != NULL)
            BN_set_word(g, 2);
2210
        if (dh_secbits >= 192)
R
Rich Salz 已提交
2211
            p = BN_get_rfc3526_prime_8192(NULL);
2212
        else
R
Rich Salz 已提交
2213
            p = BN_get_rfc3526_prime_3072(NULL);
M
Matt Caswell 已提交
2214
        if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2215
            DH_free(dhp);
M
Matt Caswell 已提交
2216 2217
            BN_free(p);
            BN_free(g);
2218 2219 2220 2221 2222 2223 2224 2225
            return NULL;
        }
        return dhp;
    }
    if (dh_secbits >= 112)
        return DH_get_2048_224();
    return DH_get_1024_160();
}
D
Dr. Stephen Henson 已提交
2226
#endif
D
Dr. Stephen Henson 已提交
2227 2228

static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2229
{
2230
    int secbits = -1;
2231
    EVP_PKEY *pkey = X509_get0_pubkey(x);
2232
    if (pkey) {
2233 2234 2235 2236 2237 2238
        /*
         * If no parameters this will return -1 and fail using the default
         * security callback for any non-zero security level. This will
         * reject keys which omit parameters but this only affects DSA and
         * omission of parameters is never (?) done in practice.
         */
2239
        secbits = EVP_PKEY_security_bits(pkey);
2240
    }
2241 2242 2243 2244 2245
    if (s)
        return ssl_security(s, op, secbits, 0, x);
    else
        return ssl_ctx_security(ctx, op, secbits, 0, x);
}
D
Dr. Stephen Henson 已提交
2246 2247

static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2248 2249
{
    /* Lookup signature algorithm digest */
2250
    int secbits, nid, pknid;
2251 2252 2253
    /* Don't check signature if self signed */
    if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
        return 1;
2254 2255 2256 2257 2258
    if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
        secbits = -1;
    /* If digest NID not defined use signature NID */
    if (nid == NID_undef)
        nid = pknid;
2259
    if (s)
2260
        return ssl_security(s, op, secbits, nid, x);
2261
    else
2262
        return ssl_ctx_security(ctx, op, secbits, nid, x);
2263
}
D
Dr. Stephen Henson 已提交
2264 2265

int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281
{
    if (vfy)
        vfy = SSL_SECOP_PEER;
    if (is_ee) {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
            return SSL_R_EE_KEY_TOO_SMALL;
    } else {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
            return SSL_R_CA_KEY_TOO_SMALL;
    }
    if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
        return SSL_R_CA_MD_TOO_WEAK;
    return 1;
}

/*
F
FdaSilvaYY 已提交
2282 2283
 * Check security of a chain, if |sk| includes the end entity certificate then
 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2284
 * one to the peer. Return values: 1 if ok otherwise error code to use
D
Dr. Stephen Henson 已提交
2285 2286 2287
 */

int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307
{
    int rv, start_idx, i;
    if (x == NULL) {
        x = sk_X509_value(sk, 0);
        start_idx = 1;
    } else
        start_idx = 0;

    rv = ssl_security_cert(s, NULL, x, vfy, 1);
    if (rv != 1)
        return rv;

    for (i = start_idx; i < sk_X509_num(sk); i++) {
        x = sk_X509_value(sk, i);
        rv = ssl_security_cert(s, NULL, x, vfy, 0);
        if (rv != 1)
            return rv;
    }
    return 1;
}
2308

2309 2310
/*
 * For TLS 1.2 servers check if we have a certificate which can be used
2311
 * with the signature algorithm "lu" and return index of certificate.
2312 2313
 */

2314
static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2315
{
2316 2317
    int sig_idx = lu->sig_idx;
    const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2318 2319 2320

    /* If not recognised or not supported by cipher mask it is not suitable */
    if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
2321 2322 2323
        return -1;

    return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2324 2325
}

2326 2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364
/*
 * Returns true if |s| has a usable certificate configured for use
 * with signature scheme |sig|.
 * "Usable" includes a check for presence as well as applying
 * the signature_algorithm_cert restrictions sent by the peer (if any).
 * Returns false if no usable certificate is found.
 */
static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
{
    const SIGALG_LOOKUP *lu;
    int mdnid, pknid;
    size_t i;

    /* TLS 1.2 callers can override lu->sig_idx, but not TLS 1.3 callers. */
    if (idx == -1)
        idx = sig->sig_idx;
    if (!ssl_has_cert(s, idx))
        return 0;
    if (s->s3->tmp.peer_cert_sigalgs != NULL) {
        for (i = 0; i < s->s3->tmp.peer_cert_sigalgslen; i++) {
            lu = tls1_lookup_sigalg(s->s3->tmp.peer_cert_sigalgs[i]);
            if (lu == NULL
                || !X509_get_signature_info(s->cert->pkeys[idx].x509, &mdnid,
                                            &pknid, NULL, NULL))
                continue;
            /*
             * TODO this does not differentiate between the
             * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
             * have a chain here that lets us look at the key OID in the
             * signing certificate.
             */
            if (mdnid == lu->hash && pknid == lu->sig)
                return 1;
        }
        return 0;
    }
    return 1;
}

2365 2366
/*
 * Choose an appropriate signature algorithm based on available certificates
2367 2368
 * Sets chosen certificate and signature algorithm.
 *
2369 2370
 * For servers if we fail to find a required certificate it is a fatal error,
 * an appropriate error code is set and a TLS alert is sent.
2371
 *
2372
 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
2373 2374
 * a fatal error: we will either try another certificate or not present one
 * to the server. In this case no error is set.
2375
 */
2376
int tls_choose_sigalg(SSL *s, int fatalerrs)
2377
{
2378
    const SIGALG_LOOKUP *lu = NULL;
2379
    int sig_idx = -1;
2380

2381 2382 2383
    s->s3->tmp.cert = NULL;
    s->s3->tmp.sigalg = NULL;

2384 2385
    if (SSL_IS_TLS13(s)) {
        size_t i;
R
Richard Levitte 已提交
2386
#ifndef OPENSSL_NO_EC
2387
        int curve = -1, skip_ec = 0;
R
Richard Levitte 已提交
2388
#endif
2389

F
FdaSilvaYY 已提交
2390
        /* Look for a certificate matching shared sigalgs */
2391
        for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2392
            lu = s->cert->shared_sigalgs[i];
2393
            sig_idx = -1;
2394

2395 2396 2397 2398
            /* Skip SHA1, SHA224, DSA and RSA if not PSS */
            if (lu->hash == NID_sha1
                || lu->hash == NID_sha224
                || lu->sig == EVP_PKEY_DSA
2399
                || lu->sig == EVP_PKEY_RSA)
2400
                continue;
2401 2402
            /* Check that we have a cert, and signature_algorithms_cert */
            if (!tls1_lookup_md(lu, NULL) || !has_usable_cert(s, lu, -1))
2403 2404
                continue;
            if (lu->sig == EVP_PKEY_EC) {
R
Richard Levitte 已提交
2405
#ifndef OPENSSL_NO_EC
2406
                if (curve == -1) {
2407
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2408 2409

                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2410 2411 2412
                    if (EC_KEY_get_conv_form(ec)
                        != POINT_CONVERSION_UNCOMPRESSED)
                        skip_ec = 1;
2413
                }
2414
                if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2415
                    continue;
R
Richard Levitte 已提交
2416 2417 2418
#else
                continue;
#endif
2419 2420
            } else if (lu->sig == EVP_PKEY_RSA_PSS) {
                /* validate that key is large enough for the signature algorithm */
2421
                EVP_PKEY *pkey;
2422

2423
                pkey = s->cert->pkeys[lu->sig_idx].privatekey;
2424
                if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2425
                    continue;
2426
            }
2427 2428 2429
            break;
        }
        if (i == s->cert->shared_sigalgslen) {
2430
            if (!fatalerrs)
2431
                return 1;
2432 2433
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
                     SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2434 2435 2436
            return 0;
        }
    } else {
2437 2438 2439 2440
        /* If ciphersuite doesn't require a cert nothing to do */
        if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
            return 1;
        if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2441
                return 1;
2442 2443

        if (SSL_USE_SIGALGS(s)) {
2444
            size_t i;
2445
            if (s->s3->tmp.peer_sigalgs != NULL) {
2446 2447 2448 2449 2450
#ifndef OPENSSL_NO_EC
                int curve;

                /* For Suite B need to match signature algorithm to curve */
                if (tls1_suiteb(s)) {
2451
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2452 2453 2454 2455 2456
                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
                } else {
                    curve = -1;
                }
#endif
2457 2458 2459 2460 2461 2462 2463

                /*
                 * Find highest preference signature algorithm matching
                 * cert type
                 */
                for (i = 0; i < s->cert->shared_sigalgslen; i++) {
                    lu = s->cert->shared_sigalgs[i];
2464 2465

                    if (s->server) {
2466
                        if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2467
                            continue;
2468 2469 2470 2471
                    } else {
                        int cc_idx = s->cert->key - s->cert->pkeys;

                        sig_idx = lu->sig_idx;
2472 2473
                        if (cc_idx != sig_idx)
                            continue;
D
Dr. Stephen Henson 已提交
2474
                    }
2475 2476 2477
                    /* Check that we have a cert, and sig_algs_cert */
                    if (!has_usable_cert(s, lu, sig_idx))
                        continue;
2478 2479
                    if (lu->sig == EVP_PKEY_RSA_PSS) {
                        /* validate that key is large enough for the signature algorithm */
2480
                        EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
2481

2482
                        if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2483 2484
                            continue;
                    }
2485 2486
#ifndef OPENSSL_NO_EC
                    if (curve == -1 || lu->curve == curve)
2487
#endif
2488 2489 2490
                        break;
                }
                if (i == s->cert->shared_sigalgslen) {
2491
                    if (!fatalerrs)
2492
                        return 1;
2493 2494
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
                             ERR_R_INTERNAL_ERROR);
2495 2496 2497 2498 2499 2500 2501
                    return 0;
                }
            } else {
                /*
                 * If we have no sigalg use defaults
                 */
                const uint16_t *sent_sigs;
2502
                size_t sent_sigslen;
2503

2504
                if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2505
                    if (!fatalerrs)
2506
                        return 1;
2507 2508
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
                             ERR_R_INTERNAL_ERROR);
2509 2510 2511 2512 2513 2514
                    return 0;
                }

                /* Check signature matches a type we sent */
                sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
                for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2515 2516
                    if (lu->sigalg == *sent_sigs
                            && has_usable_cert(s, lu, lu->sig_idx))
2517 2518 2519
                        break;
                }
                if (i == sent_sigslen) {
2520
                    if (!fatalerrs)
2521
                        return 1;
2522 2523 2524
                    SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                             SSL_F_TLS_CHOOSE_SIGALG,
                             SSL_R_WRONG_SIGNATURE_TYPE);
2525 2526 2527 2528
                    return 0;
                }
            }
        } else {
2529
            if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2530
                if (!fatalerrs)
2531
                    return 1;
2532 2533
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
                         ERR_R_INTERNAL_ERROR);
2534 2535 2536
                return 0;
            }
        }
2537
    }
2538 2539 2540
    if (sig_idx == -1)
        sig_idx = lu->sig_idx;
    s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
2541
    s->cert->key = s->s3->tmp.cert;
2542
    s->s3->tmp.sigalg = lu;
2543 2544
    return 1;
}
2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575

int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
{
    if (mode != TLSEXT_max_fragment_length_DISABLED
            && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
        SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
               SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
        return 0;
    }

    ctx->ext.max_fragment_len_mode = mode;
    return 1;
}

int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
{
    if (mode != TLSEXT_max_fragment_length_DISABLED
            && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
        SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
               SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
        return 0;
    }

    ssl->ext.max_fragment_len_mode = mode;
    return 1;
}

uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
{
    return session->ext.max_fragment_len_mode;
}