t1_lib.c 78.4 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
E
Emilia Kasper 已提交
11
#include <stdlib.h>
12
#include <openssl/objects.h>
13 14
#include <openssl/evp.h>
#include <openssl/hmac.h>
15
#include <openssl/ocsp.h>
16 17
#include <openssl/conf.h>
#include <openssl/x509v3.h>
R
Rich Salz 已提交
18 19
#include <openssl/dh.h>
#include <openssl/bn.h>
20
#include "ssl_locl.h"
R
Rich Salz 已提交
21
#include <openssl/ct.h>
22

23 24 25 26 27 28 29 30 31 32 33 34
SSL3_ENC_METHOD const TLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    0,
M
Matt Caswell 已提交
35
    ssl3_set_handshake_header,
36
    tls_close_construct_packet,
37 38 39 40 41 42 43 44 45 46 47 48 49 50 51
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV,
M
Matt Caswell 已提交
52
    ssl3_set_handshake_header,
53
    tls_close_construct_packet,
54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
M
Matt Caswell 已提交
70
    ssl3_set_handshake_header,
71
    tls_close_construct_packet,
72 73
    ssl3_handshake_write
};
74

75
SSL3_ENC_METHOD const TLSv1_3_enc_data = {
M
Matt Caswell 已提交
76
    tls13_enc,
77
    tls1_mac,
78 79 80 81
    tls13_setup_key_block,
    tls13_generate_master_secret,
    tls13_change_cipher_state,
    tls13_final_finish_mac,
82 83
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
84
    tls13_alert_code,
85
    tls1_export_keying_material,
M
Matt Caswell 已提交
86
    SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
87 88 89 90 91
    ssl3_set_handshake_header,
    tls_close_construct_packet,
    ssl3_handshake_write
};

92
long tls1_default_timeout(void)
93 94 95 96 97 98 99
{
    /*
     * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
100

U
Ulf Möller 已提交
101
int tls1_new(SSL *s)
102 103
{
    if (!ssl3_new(s))
104 105 106 107 108
        return 0;
    if (!s->method->ssl_clear(s))
        return 0;

    return 1;
109
}
110

U
Ulf Möller 已提交
111
void tls1_free(SSL *s)
112
{
R
Rich Salz 已提交
113
    OPENSSL_free(s->ext.session_ticket);
114 115
    ssl3_free(s);
}
116

117
int tls1_clear(SSL *s)
118
{
119 120 121
    if (!ssl3_clear(s))
        return 0;

122 123 124 125
    if (s->method->version == TLS_ANY_VERSION)
        s->version = TLS_MAX_VERSION;
    else
        s->version = s->method->version;
126 127

    return 1;
128
}
129

130
#ifndef OPENSSL_NO_EC
131

132 133 134 135 136 137
typedef struct {
    int nid;                    /* Curve NID */
    int secbits;                /* Bits of security (from SP800-57) */
    unsigned int flags;         /* Flags: currently just field type */
} tls_curve_info;

138 139
/*
 * Table of curve information.
R
Rich Salz 已提交
140
 * Do not delete entries or reorder this array! It is used as a lookup
141 142
 * table: the index of each entry is one less than the TLS curve id.
 */
143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171
static const tls_curve_info nid_list[] = {
    {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
    {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
    {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
    {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
    {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
    {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
    {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
    {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
    {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
    {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
    {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
    {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
    {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
    {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
    {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
    {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
    {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
    {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
    {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
    {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
    {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
    {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
    {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
    {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
    {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
    {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
    {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
    {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
172
    {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
173 174 175 176 177 178 179 180
};

static const unsigned char ecformats_default[] = {
    TLSEXT_ECPOINTFORMAT_uncompressed,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
};

181 182
/* The default curves */
static const unsigned char eccurves_default[] = {
D
Dr. Stephen Henson 已提交
183
    0, 29,                      /* X25519 (29) */
184
    0, 23,                      /* secp256r1 (23) */
185 186
    0, 25,                      /* secp521r1 (25) */
    0, 24,                      /* secp384r1 (24) */
187 188
};

189 190 191 192
static const unsigned char suiteb_curves[] = {
    0, TLSEXT_curve_P_256,
    0, TLSEXT_curve_P_384
};
193

194
int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
195
{
196
    const tls_curve_info *cinfo;
197
    /* ECC curves from RFC 4492 and RFC 7027 */
D
Dr. Stephen Henson 已提交
198
    if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
199
        return 0;
200 201 202 203
    cinfo = nid_list + curve_id - 1;
    if (pflags)
        *pflags = cinfo->flags;
    return cinfo->nid;
204
}
205 206

int tls1_ec_nid2curve_id(int nid)
207
{
208 209 210
    size_t i;
    for (i = 0; i < OSSL_NELEM(nid_list); i++) {
        if (nid_list[i].nid == nid)
211
            return (int)(i + 1);
212
    }
213
    return 0;
214 215
}

216 217 218 219 220 221 222 223 224 225 226
/*
 * Get curves list, if "sess" is set return client curves otherwise
 * preferred list.
 * Sets |num_curves| to the number of curves in the list, i.e.,
 * the length of |pcurves| is 2 * num_curves.
 * Returns 1 on success and 0 if the client curves list has invalid format.
 * The latter indicates an internal error: we should not be accepting such
 * lists in the first place.
 * TODO(emilia): we should really be storing the curves list in explicitly
 * parsed form instead. (However, this would affect binary compatibility
 * so cannot happen in the 1.0.x series.)
227
 */
228 229
int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
                       size_t *num_curves)
230 231
{
    size_t pcurveslen = 0;
232

233
    if (sess) {
R
Rich Salz 已提交
234 235
        *pcurves = s->session->ext.supportedgroups;
        pcurveslen = s->session->ext.supportedgroups_len;
236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253
    } else {
        /* For Suite B mode only include P-256, P-384 */
        switch (tls1_suiteb(s)) {
        case SSL_CERT_FLAG_SUITEB_128_LOS:
            *pcurves = suiteb_curves;
            pcurveslen = sizeof(suiteb_curves);
            break;

        case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
            *pcurves = suiteb_curves;
            pcurveslen = 2;
            break;

        case SSL_CERT_FLAG_SUITEB_192_LOS:
            *pcurves = suiteb_curves + 2;
            pcurveslen = 2;
            break;
        default:
R
Rich Salz 已提交
254 255
            *pcurves = s->ext.supportedgroups;
            pcurveslen = s->ext.supportedgroups_len;
256 257
        }
        if (!*pcurves) {
258 259
            *pcurves = eccurves_default;
            pcurveslen = sizeof(eccurves_default);
260 261 262 263 264 265 266 267 268
        }
    }

    /* We do not allow odd length arrays to enter the system. */
    if (pcurveslen & 1) {
        SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
        *num_curves = 0;
        return 0;
    }
269 270
    *num_curves = pcurveslen / 2;
    return 1;
271
}
D
Dr. Stephen Henson 已提交
272 273

/* See if curve is allowed by security callback */
274
int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
275 276 277 278
{
    const tls_curve_info *cinfo;
    if (curve[0])
        return 1;
D
Dr. Stephen Henson 已提交
279
    if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
280 281 282 283 284 285 286 287
        return 0;
    cinfo = &nid_list[curve[1] - 1];
# ifdef OPENSSL_NO_EC2M
    if (cinfo->flags & TLS_CURVE_CHAR2)
        return 0;
# endif
    return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
}
D
Dr. Stephen Henson 已提交
288

289 290
/* Check a curve is one of our preferences */
int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318
{
    const unsigned char *curves;
    size_t num_curves, i;
    unsigned int suiteb_flags = tls1_suiteb(s);
    if (len != 3 || p[0] != NAMED_CURVE_TYPE)
        return 0;
    /* Check curve matches Suite B preferences */
    if (suiteb_flags) {
        unsigned long cid = s->s3->tmp.new_cipher->id;
        if (p[1])
            return 0;
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
            if (p[2] != TLSEXT_curve_P_256)
                return 0;
        } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
            if (p[2] != TLSEXT_curve_P_384)
                return 0;
        } else                  /* Should never happen */
            return 0;
    }
    if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
        return 0;
    for (i = 0; i < num_curves; i++, curves += 2) {
        if (p[1] == curves[0] && p[2] == curves[1])
            return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
    }
    return 0;
}
319

320
/*-
321
 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
322 323
 * if there is no match.
 * For nmatch == -1, return number of matches
324
 * For nmatch == -2, return the NID of the group to use for
325
 * an EC tmp key, or NID_undef if there is no match.
326
 */
327
int tls1_shared_group(SSL *s, int nmatch)
328 329 330 331
{
    const unsigned char *pref, *supp;
    size_t num_pref, num_supp, i, j;
    int k;
332

333 334 335 336 337 338 339 340 341 342
    /* Can't do anything on client side */
    if (s->server == 0)
        return -1;
    if (nmatch == -2) {
        if (tls1_suiteb(s)) {
            /*
             * For Suite B ciphersuite determines curve: we already know
             * these are acceptable due to previous checks.
             */
            unsigned long cid = s->s3->tmp.new_cipher->id;
343

344 345 346 347 348 349 350 351 352 353 354 355 356 357
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
                return NID_X9_62_prime256v1; /* P-256 */
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
                return NID_secp384r1; /* P-384 */
            /* Should never happen */
            return NID_undef;
        }
        /* If not Suite B just return first preference shared curve */
        nmatch = 0;
    }
    /*
     * Avoid truncation. tls1_get_curvelist takes an int
     * but s->options is a long...
     */
358 359 360
    if (!tls1_get_curvelist(s,
            (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
            &supp, &num_supp))
361 362
        /* In practice, NID_undef == 0 but let's be precise. */
        return nmatch == -1 ? 0 : NID_undef;
363 364 365
    if (!tls1_get_curvelist(s,
            (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0,
            &pref, &num_pref))
366
        return nmatch == -1 ? 0 : NID_undef;
367

368
    for (k = 0, i = 0; i < num_pref; i++, pref += 2) {
369
        const unsigned char *tsupp = supp;
370

371 372 373 374 375 376
        for (j = 0; j < num_supp; j++, tsupp += 2) {
            if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
                if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
                    continue;
                if (nmatch == k) {
                    int id = (pref[0] << 8) | pref[1];
377

378
                    return tls1_ec_curve_id2nid(id, NULL);
379 380 381 382 383 384 385 386 387 388
                }
                k++;
            }
        }
    }
    if (nmatch == -1)
        return k;
    /* Out of range (nmatch > k). */
    return NID_undef;
}
389

390 391
int tls1_set_groups(unsigned char **pext, size_t *pextlen,
                    int *groups, size_t ngroups)
392
{
393
    unsigned char *glist, *p;
394 395
    size_t i;
    /*
396
     * Bitmap of groups included to detect duplicates: only works while group
397 398 399
     * ids < 32
     */
    unsigned long dup_list = 0;
400 401
    glist = OPENSSL_malloc(ngroups * 2);
    if (glist == NULL)
402
        return 0;
403
    for (i = 0, p = glist; i < ngroups; i++) {
404 405
        unsigned long idmask;
        int id;
406 407
        /* TODO(TLS1.3): Convert for DH groups */
        id = tls1_ec_nid2curve_id(groups[i]);
408 409
        idmask = 1L << id;
        if (!id || (dup_list & idmask)) {
410
            OPENSSL_free(glist);
411 412 413 414 415
            return 0;
        }
        dup_list |= idmask;
        s2n(id, p);
    }
R
Rich Salz 已提交
416
    OPENSSL_free(*pext);
417 418
    *pext = glist;
    *pextlen = ngroups * 2;
419 420 421 422 423 424 425 426 427
    return 1;
}

# define MAX_CURVELIST   28

typedef struct {
    size_t nidcnt;
    int nid_arr[MAX_CURVELIST];
} nid_cb_st;
428 429

static int nid_cb(const char *elem, int len, void *arg)
430 431 432 433 434
{
    nid_cb_st *narg = arg;
    size_t i;
    int nid;
    char etmp[20];
435 436
    if (elem == NULL)
        return 0;
437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456
    if (narg->nidcnt == MAX_CURVELIST)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    nid = EC_curve_nist2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_sn2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_ln2nid(etmp);
    if (nid == NID_undef)
        return 0;
    for (i = 0; i < narg->nidcnt; i++)
        if (narg->nid_arr[i] == nid)
            return 0;
    narg->nid_arr[narg->nidcnt++] = nid;
    return 1;
}

457 458
/* Set groups based on a colon separate list */
int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
459 460 461 462 463 464 465
{
    nid_cb_st ncb;
    ncb.nidcnt = 0;
    if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
        return 0;
    if (pext == NULL)
        return 1;
466
    return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
467 468
}

469 470
/* For an EC key set TLS id and required compression based on parameters */
static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
471 472
                          EC_KEY *ec)
{
D
Dr. Stephen Henson 已提交
473
    int id;
474 475 476 477 478 479 480 481 482 483
    const EC_GROUP *grp;
    if (!ec)
        return 0;
    /* Determine if it is a prime field */
    grp = EC_KEY_get0_group(ec);
    if (!grp)
        return 0;
    /* Determine curve ID */
    id = EC_GROUP_get_curve_name(grp);
    id = tls1_ec_nid2curve_id(id);
D
Dr. Stephen Henson 已提交
484 485 486 487 488
    /* If no id return error: we don't support arbitrary explicit curves */
    if (id == 0)
        return 0;
    curve_id[0] = 0;
    curve_id[1] = (unsigned char)id;
489 490 491
    if (comp_id) {
        if (EC_KEY_get0_public_key(ec) == NULL)
            return 0;
D
Dr. Stephen Henson 已提交
492 493 494 495
        if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
            *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
        } else {
            if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
496 497 498
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
            else
                *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
D
Dr. Stephen Henson 已提交
499
        }
500 501 502 503
    }
    return 1;
}

504 505
/* Check an EC key is compatible with extensions */
static int tls1_check_ec_key(SSL *s,
506 507 508 509 510 511 512 513 514
                             unsigned char *curve_id, unsigned char *comp_id)
{
    const unsigned char *pformats, *pcurves;
    size_t num_formats, num_curves, i;
    int j;
    /*
     * If point formats extension present check it, otherwise everything is
     * supported (see RFC4492).
     */
R
Rich Salz 已提交
515 516 517
    if (comp_id && s->session->ext.ecpointformats) {
        pformats = s->session->ext.ecpointformats;
        num_formats = s->session->ext.ecpointformats_len;
518 519 520 521 522 523 524 525 526 527 528 529 530
        for (i = 0; i < num_formats; i++, pformats++) {
            if (*comp_id == *pformats)
                break;
        }
        if (i == num_formats)
            return 0;
    }
    if (!curve_id)
        return 1;
    /* Check curve is consistent with client and server preferences */
    for (j = 0; j <= 1; j++) {
        if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
            return 0;
531 532 533 534 535 536 537 538 539 540
        if (j == 1 && num_curves == 0) {
            /*
             * If we've not received any curves then skip this check.
             * RFC 4492 does not require the supported elliptic curves extension
             * so if it is not sent we can just choose any curve.
             * It is invalid to send an empty list in the elliptic curves
             * extension, so num_curves == 0 always means no extension.
             */
            break;
        }
541 542 543 544 545 546 547 548 549 550 551 552
        for (i = 0; i < num_curves; i++, pcurves += 2) {
            if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
                break;
        }
        if (i == num_curves)
            return 0;
        /* For clients can only check sent curve list */
        if (!s->server)
            break;
    }
    return 1;
}
553

554 555
void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
                         size_t *num_formats)
556 557 558 559
{
    /*
     * If we have a custom point format list use it otherwise use default
     */
R
Rich Salz 已提交
560 561 562
    if (s->ext.ecpointformats) {
        *pformats = s->ext.ecpointformats;
        *num_formats = s->ext.ecpointformats_len;
563 564 565 566 567 568 569 570 571 572 573 574 575
    } else {
        *pformats = ecformats_default;
        /* For Suite B we don't support char2 fields */
        if (tls1_suiteb(s))
            *num_formats = sizeof(ecformats_default) - 1;
        else
            *num_formats = sizeof(ecformats_default);
    }
}

/*
 * Check cert parameters compatible with extensions: currently just checks EC
 * certificates have compatible curves and compression.
576
 */
577
static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
578 579 580 581
{
    unsigned char comp_id, curve_id[2];
    EVP_PKEY *pkey;
    int rv;
582
    pkey = X509_get0_pubkey(x);
583 584 585
    if (!pkey)
        return 0;
    /* If not EC nothing to do */
D
Dr. Stephen Henson 已提交
586
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
587
        return 1;
D
Dr. Stephen Henson 已提交
588
    rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
589 590 591 592 593 594 595 596 597 598 599
    if (!rv)
        return 0;
    /*
     * Can't check curve_id for client certs as we don't have a supported
     * curves extension.
     */
    rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
    if (!rv)
        return 0;
    /*
     * Special case for suite B. We *MUST* sign using SHA256+P-256 or
600
     * SHA384+P-384.
601
     */
602
    if (check_ee_md && tls1_suiteb(s)) {
603 604 605 606 607 608 609 610 611 612 613 614 615
        int check_md;
        size_t i;
        CERT *c = s->cert;
        if (curve_id[0])
            return 0;
        /* Check to see we have necessary signing algorithm */
        if (curve_id[1] == TLSEXT_curve_P_256)
            check_md = NID_ecdsa_with_SHA256;
        else if (curve_id[1] == TLSEXT_curve_P_384)
            check_md = NID_ecdsa_with_SHA384;
        else
            return 0;           /* Should never happen */
        for (i = 0; i < c->shared_sigalgslen; i++)
616
            if (check_md == c->shared_sigalgs[i]->sigandhash)
617 618 619 620 621 622 623
                break;
        if (i == c->shared_sigalgslen)
            return 0;
    }
    return rv;
}

624
/*
F
FdaSilvaYY 已提交
625
 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
626 627 628 629 630 631 632 633
 * @s: SSL connection
 * @cid: Cipher ID we're considering using
 *
 * Checks that the kECDHE cipher suite we're considering using
 * is compatible with the client extensions.
 *
 * Returns 0 when the cipher can't be used or 1 when it can.
 */
634
int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
635 636 637 638 639 640
{
    /*
     * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
     * curves permitted.
     */
    if (tls1_suiteb(s)) {
641
        unsigned char curve_id[2];
642 643 644 645 646 647 648 649 650 651 652
        /* Curve to check determined by ciphersuite */
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
            curve_id[1] = TLSEXT_curve_P_256;
        else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
            curve_id[1] = TLSEXT_curve_P_384;
        else
            return 0;
        curve_id[0] = 0;
        /* Check this curve is acceptable */
        if (!tls1_check_ec_key(s, curve_id, NULL))
            return 0;
653
        return 1;
654
    }
655
    /* Need a shared curve */
656
    if (tls1_shared_group(s, 0))
657
        return 1;
658
    return 0;
659
}
660

661 662 663
#else

static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
664 665 666
{
    return 1;
}
667

668
#endif                          /* OPENSSL_NO_EC */
669

670
/* Default sigalg schemes */
671
static const uint16_t tls12_sigalgs[] = {
672 673 674 675
#ifndef OPENSSL_NO_EC
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
    TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
676
    TLSEXT_SIGALG_ed25519,
677
#endif
678

679 680 681 682
    TLSEXT_SIGALG_rsa_pss_sha256,
    TLSEXT_SIGALG_rsa_pss_sha384,
    TLSEXT_SIGALG_rsa_pss_sha512,

683 684 685
    TLSEXT_SIGALG_rsa_pkcs1_sha256,
    TLSEXT_SIGALG_rsa_pkcs1_sha384,
    TLSEXT_SIGALG_rsa_pkcs1_sha512,
686

687
#ifndef OPENSSL_NO_EC
688
    TLSEXT_SIGALG_ecdsa_sha224,
M
Matt Caswell 已提交
689
    TLSEXT_SIGALG_ecdsa_sha1,
690
#endif
691
    TLSEXT_SIGALG_rsa_pkcs1_sha224,
M
Matt Caswell 已提交
692
    TLSEXT_SIGALG_rsa_pkcs1_sha1,
693
#ifndef OPENSSL_NO_DSA
694
    TLSEXT_SIGALG_dsa_sha224,
M
Matt Caswell 已提交
695 696
    TLSEXT_SIGALG_dsa_sha1,

697 698 699
    TLSEXT_SIGALG_dsa_sha256,
    TLSEXT_SIGALG_dsa_sha384,
    TLSEXT_SIGALG_dsa_sha512
700
#endif
701
};
702

703
#ifndef OPENSSL_NO_EC
704
static const uint16_t suiteb_sigalgs[] = {
705 706
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384
707
};
708
#endif
R
Rich Salz 已提交
709

710
static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
711
#ifndef OPENSSL_NO_EC
712
    {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
713 714
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
715
    {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
716 717
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA384, NID_secp384r1},
718
    {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
719 720
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA512, NID_secp521r1},
721
    {"ed25519", TLSEXT_SIGALG_ed25519,
722
     NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
723
     NID_undef, NID_undef},
724 725 726
    {NULL, TLSEXT_SIGALG_ecdsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA224, NID_undef},
727
    {NULL, TLSEXT_SIGALG_ecdsa_sha1,
728 729
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA1, NID_undef},
730
#endif
731
    {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
732 733
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
734
    {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
735 736
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
737
    {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
738 739
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
740
    {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
741
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
742
     NID_sha256WithRSAEncryption, NID_undef},
743
    {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
744
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
745
     NID_sha384WithRSAEncryption, NID_undef},
746
    {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
747
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
748
     NID_sha512WithRSAEncryption, NID_undef},
749 750 751
    {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_sha224WithRSAEncryption, NID_undef},
752
    {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
753
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
754
     NID_sha1WithRSAEncryption, NID_undef},
755
#ifndef OPENSSL_NO_DSA
756
    {NULL, TLSEXT_SIGALG_dsa_sha256,
757 758
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsa_with_SHA256, NID_undef},
759
    {NULL, TLSEXT_SIGALG_dsa_sha384,
760 761
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
762
    {NULL, TLSEXT_SIGALG_dsa_sha512,
763 764
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
765 766 767
    {NULL, TLSEXT_SIGALG_dsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
768
    {NULL, TLSEXT_SIGALG_dsa_sha1,
769 770
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsaWithSHA1, NID_undef},
771 772
#endif
#ifndef OPENSSL_NO_GOST
773
    {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
774 775 776
     NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
     NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
     NID_undef, NID_undef},
777
    {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
778 779 780
     NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
     NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
     NID_undef, NID_undef},
781
    {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
782 783 784
     NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
     NID_id_GostR3410_2001, SSL_PKEY_GOST01,
     NID_undef, NID_undef}
785
#endif
786
};
787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804
/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
static const SIGALG_LOOKUP legacy_rsa_sigalg = {
    "rsa_pkcs1_md5_sha1", 0,
     NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
     EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_undef, NID_undef
};

/*
 * Default signature algorithm values used if signature algorithms not present.
 * From RFC5246. Note: order must match certificate index order.
 */
static const uint16_t tls_default_sigalg[] = {
    TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
    TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
    TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
    TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
    TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
D
Dr. Stephen Henson 已提交
805 806
    TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
    0 /* SSL_PKEY_ED25519 */
807
};
808

809 810
/* Lookup TLS signature algorithm */
static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
811 812
{
    size_t i;
813
    const SIGALG_LOOKUP *s;
814

815 816 817 818
    for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
         i++, s++) {
        if (s->sigalg == sigalg)
            return s;
819
    }
820 821
    return NULL;
}
822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840
/* Lookup hash: return 0 if invalid or not enabled */
int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
{
    const EVP_MD *md;
    if (lu == NULL)
        return 0;
    /* lu->hash == NID_undef means no associated digest */
    if (lu->hash == NID_undef) {
        md = NULL;
    } else {
        md = ssl_md(lu->hash_idx);
        if (md == NULL)
            return 0;
    }
    if (pmd)
        *pmd = md;
    return 1;
}

841 842 843 844 845 846 847 848 849 850 851
/*
 * Return a signature algorithm for TLS < 1.2 where the signature type
 * is fixed by the certificate type.
 */
static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
{
    if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
        return NULL;
    if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);

852
        if (!tls1_lookup_md(lu, NULL))
853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868
            return NULL;
        return lu;
    }
    return &legacy_rsa_sigalg;
}
/* Set peer sigalg based key type */
int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
{
    int idx = ssl_cert_type(NULL, pkey);

    const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, idx);
    if (lu == NULL)
        return 0;
    s->s3->tmp.peer_sigalg = lu;
    return 1;
}
869

870
size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
871 872 873 874 875
{
    /*
     * If Suite B mode use Suite B sigalgs only, ignore any other
     * preferences.
     */
876
#ifndef OPENSSL_NO_EC
877 878 879
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
        *psigs = suiteb_sigalgs;
880
        return OSSL_NELEM(suiteb_sigalgs);
881 882 883

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
        *psigs = suiteb_sigalgs;
884
        return 1;
885 886

    case SSL_CERT_FLAG_SUITEB_192_LOS:
887 888
        *psigs = suiteb_sigalgs + 1;
        return 1;
889
    }
890
#endif
891 892 893 894 895 896
    /*
     *  We use client_sigalgs (if not NULL) if we're a server
     *  and sending a certificate request or if we're a client and
     *  determining which shared algorithm to use.
     */
    if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
897 898 899 900 901 902 903
        *psigs = s->cert->client_sigalgs;
        return s->cert->client_sigalgslen;
    } else if (s->cert->conf_sigalgs) {
        *psigs = s->cert->conf_sigalgs;
        return s->cert->conf_sigalgslen;
    } else {
        *psigs = tls12_sigalgs;
904
        return OSSL_NELEM(tls12_sigalgs);
905 906 907 908 909
    }
}

/*
 * Check signature algorithm is consistent with sent supported signature
D
Dr. Stephen Henson 已提交
910 911
 * algorithms and if so set relevant digest and signature scheme in
 * s.
912
 */
913
int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
914
{
915
    const uint16_t *sent_sigs;
D
Dr. Stephen Henson 已提交
916
    const EVP_MD *md = NULL;
917
    char sigalgstr[2];
918
    size_t sent_sigslen, i;
919
    int pkeyid = EVP_PKEY_id(pkey);
920
    const SIGALG_LOOKUP *lu;
921

922
    /* Should never happen */
923
    if (pkeyid == -1)
924
        return -1;
925 926 927 928 929 930 931 932 933 934
    if (SSL_IS_TLS13(s)) {
        /* Disallow DSA for TLS 1.3 */
        if (pkeyid == EVP_PKEY_DSA) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
            return 0;
        }
        /* Only allow PSS for TLS 1.3 */
        if (pkeyid == EVP_PKEY_RSA)
            pkeyid = EVP_PKEY_RSA_PSS;
    }
935 936
    lu = tls1_lookup_sigalg(sig);
    /*
937 938
     * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
     * is consistent with signature: RSA keys can be used for RSA-PSS
939
     */
940 941
    if (lu == NULL
        || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
942
        || (pkeyid != lu->sig
943
        && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
944 945 946
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
947
#ifndef OPENSSL_NO_EC
948
    if (pkeyid == EVP_PKEY_EC) {
949
        EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
D
Dr. Stephen Henson 已提交
950
        int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
D
Dr. Stephen Henson 已提交
951

952
        if (SSL_IS_TLS13(s)) {
953 954 955 956 957
            if (EC_KEY_get_conv_form(ec) != POINT_CONVERSION_UNCOMPRESSED) {
                SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                       SSL_R_ILLEGAL_POINT_COMPRESSION);
                return 0;
            }
958
            /* For TLS 1.3 check curve matches signature algorithm */
959
            if (lu->curve != NID_undef && curve != lu->curve) {
960 961 962 963 964
                SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
                return 0;
            }
        } else {
            unsigned char curve_id[2], comp_id;
D
Dr. Stephen Henson 已提交
965

966 967
            /* Check compression and curve matches extensions */
            if (!tls1_set_ec_id(curve_id, &comp_id, ec))
968
                return 0;
969 970 971 972 973
            if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
                SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
                return 0;
            }
            if (tls1_suiteb(s)) {
D
Dr. Stephen Henson 已提交
974 975 976 977 978
                /* Check sigalg matches a permissible Suite B value */
                if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
                    && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_WRONG_SIGNATURE_TYPE);
979
                    return 0;
D
Dr. Stephen Henson 已提交
980 981 982 983 984 985 986 987 988 989
                }
                /*
                 * Suite B also requires P-256+SHA256 and P-384+SHA384:
                 * this matches the TLS 1.3 requirements so we can just
                 * check the curve is the expected TLS 1.3 value.
                 * If this fails an inappropriate digest is being used.
                 */
                if (curve != lu->curve) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_ILLEGAL_SUITEB_DIGEST);
990 991
                    return 0;
                }
992
            }
993
        }
994
    } else if (tls1_suiteb(s)) {
995
        return 0;
996
    }
997
#endif
998 999

    /* Check signature matches a type we sent */
1000
    sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1001
    for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1002
        if (sig == *sent_sigs)
1003 1004 1005
            break;
    }
    /* Allow fallback to SHA1 if not strict mode */
1006 1007
    if (i == sent_sigslen && (lu->hash != NID_sha1
        || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1008 1009 1010
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
1011 1012 1013
    if (!tls1_lookup_md(lu, &md)) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
            return 0;
1014
    }
1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027
    if (md != NULL) {
        /*
         * Make sure security callback allows algorithm. For historical
         * reasons we have to pass the sigalg as a two byte char array.
         */
        sigalgstr[0] = (sig >> 8) & 0xff;
        sigalgstr[1] = sig & 0xff;
        if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
                    EVP_MD_size(md) * 4, EVP_MD_type(md),
                    (void *)sigalgstr)) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
            return 0;
        }
1028
    }
1029
    /* Store the sigalg the peer uses */
1030
    s->s3->tmp.peer_sigalg = lu;
1031 1032
    return 1;
}
1033

1034 1035
int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
{
1036
    if (s->s3->tmp.peer_sigalg == NULL)
1037
        return 0;
1038
    *pnid = s->s3->tmp.peer_sigalg->sig;
1039 1040 1041
    return 1;
}

1042
/*
1043 1044 1045 1046 1047 1048 1049 1050
 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
 * supported, doesn't appear in supported signature algorithms, isn't supported
 * by the enabled protocol versions or by the security level.
 *
 * This function should only be used for checking which ciphers are supported
 * by the client.
 *
 * Call ssl_cipher_disabled() to check that it's enabled or not.
1051 1052
 */
void ssl_set_client_disabled(SSL *s)
1053
{
1054 1055 1056
    s->s3->tmp.mask_a = 0;
    s->s3->tmp.mask_k = 0;
    ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1057
    ssl_get_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
E
Emilia Kasper 已提交
1058
#ifndef OPENSSL_NO_PSK
1059 1060
    /* with PSK there must be client callback set */
    if (!s->psk_client_callback) {
1061
        s->s3->tmp.mask_a |= SSL_aPSK;
1062
        s->s3->tmp.mask_k |= SSL_PSK;
1063
    }
E
Emilia Kasper 已提交
1064
#endif                          /* OPENSSL_NO_PSK */
1065
#ifndef OPENSSL_NO_SRP
1066
    if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1067 1068
        s->s3->tmp.mask_a |= SSL_aSRP;
        s->s3->tmp.mask_k |= SSL_kSRP;
1069
    }
1070
#endif
1071
}
1072

1073 1074 1075 1076 1077
/*
 * ssl_cipher_disabled - check that a cipher is disabled or not
 * @s: SSL connection that you want to use the cipher on
 * @c: cipher to check
 * @op: Security check that you want to do
1078
 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1079 1080 1081
 *
 * Returns 1 when it's disabled, 0 when enabled.
 */
1082
int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1083
{
1084
    if (c->algorithm_mkey & s->s3->tmp.mask_k
1085
        || c->algorithm_auth & s->s3->tmp.mask_a)
1086
        return 1;
1087 1088
    if (s->s3->tmp.max_ver == 0)
        return 1;
1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102
    if (!SSL_IS_DTLS(s)) {
        int min_tls = c->min_tls;

        /*
         * For historical reasons we will allow ECHDE to be selected by a server
         * in SSLv3 if we are a client
         */
        if (min_tls == TLS1_VERSION && ecdhe
                && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
            min_tls = SSL3_VERSION;

        if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
            return 1;
    }
1103
    if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
E
Emilia Kasper 已提交
1104
                           || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1105 1106
        return 1;

1107 1108
    return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
}
D
Dr. Stephen Henson 已提交
1109

1110
int tls_use_ticket(SSL *s)
1111
{
1112
    if ((s->options & SSL_OP_NO_TICKET))
1113 1114 1115
        return 0;
    return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
}
1116

1117
int tls1_set_server_sigalgs(SSL *s)
1118 1119 1120
{
    int al;
    size_t i;
F
FdaSilvaYY 已提交
1121 1122

    /* Clear any shared signature algorithms */
R
Rich Salz 已提交
1123 1124 1125
    OPENSSL_free(s->cert->shared_sigalgs);
    s->cert->shared_sigalgs = NULL;
    s->cert->shared_sigalgslen = 0;
1126 1127
    /* Clear certificate validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++)
1128
        s->s3->tmp.valid_flags[i] = 0;
D
Dr. Stephen Henson 已提交
1129 1130 1131 1132 1133 1134 1135
    /*
     * If peer sent no signature algorithms check to see if we support
     * the default algorithm for each certificate type
     */
    if (s->s3->tmp.peer_sigalgs == NULL) {
        const uint16_t *sent_sigs;
        size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1136

D
Dr. Stephen Henson 已提交
1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150
        for (i = 0; i < SSL_PKEY_NUM; i++) {
            const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
            size_t j;

            if (lu == NULL)
                continue;
            /* Check default matches a type we sent */
            for (j = 0; j < sent_sigslen; j++) {
                if (lu->sigalg == sent_sigs[j]) {
                        s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
                        break;
                }
            }
        }
1151
        return 1;
D
Dr. Stephen Henson 已提交
1152
    }
1153 1154 1155 1156 1157

    if (!tls1_process_sigalgs(s)) {
        SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
        al = SSL_AD_INTERNAL_ERROR;
        goto err;
1158
    }
1159 1160
    if (s->cert->shared_sigalgs != NULL)
        return 1;
1161
    /* Fatal error if no shared signature algorithms */
1162
    SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1163
    al = SSL_AD_HANDSHAKE_FAILURE;
1164 1165 1166 1167
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
}
1168

1169
/*-
1170
 * Gets the ticket information supplied by the client if any.
1171
 *
1172
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
1173 1174 1175 1176 1177
 *   ret: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
 * ciphersuite, in which case we have no use for session tickets and one will
R
Rich Salz 已提交
1178
 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
B
Bodo Möller 已提交
1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189
 *
 * Returns:
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    0: no ticket was found (or was ignored, based on settings).
 *    1: a zero length extension was found, indicating that the client supports
 *       session tickets but doesn't currently have one to offer.
 *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
 *       couldn't be decrypted because of a non-fatal error.
 *    3: a ticket was successfully decrypted and *ret was set.
 *
 * Side effects:
R
Rich Salz 已提交
1190
 *   Sets s->ext.ticket_expected to 1 if the server will have to issue
B
Bodo Möller 已提交
1191 1192 1193
 *   a new session ticket to the client because the client indicated support
 *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
 *   a session ticket or we couldn't use the one it gave us, or if
R
Rich Salz 已提交
1194 1195
 *   s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
 *   Otherwise, s->ext.ticket_expected is set to 0.
1196
 */
1197 1198
TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
                                         SSL_SESSION **ret)
1199
{
1200 1201 1202
    int retv;
    size_t size;
    RAW_EXTENSION *ticketext;
1203

1204
    *ret = NULL;
R
Rich Salz 已提交
1205
    s->ext.ticket_expected = 0;
1206 1207

    /*
1208 1209
     * If tickets disabled or not supported by the protocol version
     * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1210 1211
     * resumption.
     */
1212
    if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1213
        return TICKET_NONE;
M
Matt Caswell 已提交
1214

1215 1216
    ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
    if (!ticketext->present)
1217
        return TICKET_NONE;
1218 1219 1220 1221 1222 1223 1224

    size = PACKET_remaining(&ticketext->data);
    if (size == 0) {
        /*
         * The client will accept a ticket but doesn't currently have
         * one.
         */
R
Rich Salz 已提交
1225
        s->ext.ticket_expected = 1;
1226
        return TICKET_EMPTY;
M
Matt Caswell 已提交
1227
    }
R
Rich Salz 已提交
1228
    if (s->ext.session_secret_cb) {
1229 1230 1231 1232 1233 1234
        /*
         * Indicate that the ticket couldn't be decrypted rather than
         * generating the session from ticket now, trigger
         * abbreviated handshake based on external mechanism to
         * calculate the master secret later.
         */
1235
        return TICKET_NO_DECRYPT;
1236
    }
1237 1238 1239

    retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
                              hello->session_id, hello->session_id_len, ret);
1240
    switch (retv) {
M
Matt Caswell 已提交
1241
    case TICKET_NO_DECRYPT:
R
Rich Salz 已提交
1242
        s->ext.ticket_expected = 1;
1243
        return TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1244

M
Matt Caswell 已提交
1245
    case TICKET_SUCCESS:
1246
        return TICKET_SUCCESS;
M
Matt Caswell 已提交
1247

M
Matt Caswell 已提交
1248
    case TICKET_SUCCESS_RENEW:
R
Rich Salz 已提交
1249
        s->ext.ticket_expected = 1;
1250
        return TICKET_SUCCESS;
1251

M
Matt Caswell 已提交
1252
    default:
1253
        return TICKET_FATAL_ERR_OTHER;
1254
    }
1255 1256
}

1257 1258
/*-
 * tls_decrypt_ticket attempts to decrypt a session ticket.
B
Bodo Möller 已提交
1259 1260
 *
 *   etick: points to the body of the session ticket extension.
F
FdaSilvaYY 已提交
1261
 *   eticklen: the length of the session tickets extension.
B
Bodo Möller 已提交
1262 1263 1264 1265 1266
 *   sess_id: points at the session ID.
 *   sesslen: the length of the session ID.
 *   psess: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 */
1267 1268 1269
TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
                                 size_t eticklen, const unsigned char *sess_id,
                                 size_t sesslen, SSL_SESSION **psess)
1270 1271 1272 1273
{
    SSL_SESSION *sess;
    unsigned char *sdec;
    const unsigned char *p;
1274 1275
    int slen, renew_ticket = 0, declen;
    TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1276
    size_t mlen;
1277
    unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1278
    HMAC_CTX *hctx = NULL;
1279
    EVP_CIPHER_CTX *ctx;
1280
    SSL_CTX *tctx = s->session_ctx;
D
Dr. Stephen Henson 已提交
1281

1282
    /* Initialize session ticket encryption and HMAC contexts */
1283 1284
    hctx = HMAC_CTX_new();
    if (hctx == NULL)
1285
        return TICKET_FATAL_ERR_MALLOC;
1286
    ctx = EVP_CIPHER_CTX_new();
1287
    if (ctx == NULL) {
1288
        ret = TICKET_FATAL_ERR_MALLOC;
1289 1290
        goto err;
    }
R
Rich Salz 已提交
1291
    if (tctx->ext.ticket_key_cb) {
1292
        unsigned char *nctick = (unsigned char *)etick;
R
Rich Salz 已提交
1293
        int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1294
                                            ctx, hctx, 0);
1295
        if (rv < 0)
1296 1297
            goto err;
        if (rv == 0) {
1298
            ret = TICKET_NO_DECRYPT;
1299 1300
            goto err;
        }
1301 1302 1303 1304
        if (rv == 2)
            renew_ticket = 1;
    } else {
        /* Check key name matches */
R
Rich Salz 已提交
1305 1306
        if (memcmp(etick, tctx->ext.tick_key_name,
                   sizeof(tctx->ext.tick_key_name)) != 0) {
1307
            ret = TICKET_NO_DECRYPT;
1308 1309
            goto err;
        }
R
Rich Salz 已提交
1310 1311
        if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
                         sizeof(tctx->ext.tick_hmac_key),
1312
                         EVP_sha256(), NULL) <= 0
E
Emilia Kasper 已提交
1313
            || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
R
Rich Salz 已提交
1314
                                  tctx->ext.tick_aes_key,
1315 1316
                                  etick
                                  + sizeof(tctx->ext.tick_key_name)) <= 0) {
1317
            goto err;
E
Emilia Kasper 已提交
1318
        }
1319 1320 1321 1322 1323
    }
    /*
     * Attempt to process session ticket, first conduct sanity and integrity
     * checks on ticket.
     */
1324
    mlen = HMAC_size(hctx);
1325
    if (mlen == 0) {
1326
        goto err;
1327
    }
D
Dr. Stephen Henson 已提交
1328 1329
    /* Sanity check ticket length: must exceed keyname + IV + HMAC */
    if (eticklen <=
1330
        TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1331
        ret = TICKET_NO_DECRYPT;
D
Dr. Stephen Henson 已提交
1332 1333
        goto err;
    }
1334 1335
    eticklen -= mlen;
    /* Check HMAC of encrypted ticket */
1336
    if (HMAC_Update(hctx, etick, eticklen) <= 0
E
Emilia Kasper 已提交
1337
        || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1338 1339
        goto err;
    }
1340
    HMAC_CTX_free(hctx);
1341
    if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1342
        EVP_CIPHER_CTX_free(ctx);
1343
        return TICKET_NO_DECRYPT;
1344 1345 1346
    }
    /* Attempt to decrypt session data */
    /* Move p after IV to start of encrypted ticket, update length */
1347 1348
    p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
    eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1349
    sdec = OPENSSL_malloc(eticklen);
1350 1351
    if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
                                          (int)eticklen) <= 0) {
1352
        EVP_CIPHER_CTX_free(ctx);
1353
        OPENSSL_free(sdec);
1354
        return TICKET_FATAL_ERR_OTHER;
1355
    }
1356
    if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1357
        EVP_CIPHER_CTX_free(ctx);
1358
        OPENSSL_free(sdec);
1359
        return TICKET_NO_DECRYPT;
1360
    }
1361
    slen += declen;
1362 1363
    EVP_CIPHER_CTX_free(ctx);
    ctx = NULL;
1364 1365 1366
    p = sdec;

    sess = d2i_SSL_SESSION(NULL, &p, slen);
1367
    slen -= p - sdec;
1368 1369
    OPENSSL_free(sdec);
    if (sess) {
1370
        /* Some additional consistency checks */
1371
        if (slen != 0 || sess->session_id_length != 0) {
1372
            SSL_SESSION_free(sess);
B
Bernd Edlinger 已提交
1373
            return TICKET_NO_DECRYPT;
1374
        }
1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385
        /*
         * The session ID, if non-empty, is used by some clients to detect
         * that the ticket has been accepted. So we copy it to the session
         * structure. If it is empty set length to zero as required by
         * standard.
         */
        if (sesslen)
            memcpy(sess->session_id, sess_id, sesslen);
        sess->session_id_length = sesslen;
        *psess = sess;
        if (renew_ticket)
1386
            return TICKET_SUCCESS_RENEW;
1387
        else
1388
            return TICKET_SUCCESS;
1389 1390 1391 1392 1393
    }
    ERR_clear_error();
    /*
     * For session parse failure, indicate that we need to send a new ticket.
     */
1394
    return TICKET_NO_DECRYPT;
E
Emilia Kasper 已提交
1395
 err:
1396
    EVP_CIPHER_CTX_free(ctx);
1397
    HMAC_CTX_free(hctx);
1398
    return ret;
1399
}
1400

1401
static int tls12_get_pkey_idx(int sig_nid)
1402
{
1403
    switch (sig_nid) {
1404
#ifndef OPENSSL_NO_RSA
1405
    case EVP_PKEY_RSA:
1406
        return SSL_PKEY_RSA;
D
Dr. Stephen Henson 已提交
1407 1408 1409 1410 1411
    /*
     * For now return RSA key for PSS. When we support PSS only keys
     * this will need to be updated.
     */
    case EVP_PKEY_RSA_PSS:
1412
        return SSL_PKEY_RSA;
1413 1414
#endif
#ifndef OPENSSL_NO_DSA
1415
    case EVP_PKEY_DSA:
1416
        return SSL_PKEY_DSA_SIGN;
1417 1418
#endif
#ifndef OPENSSL_NO_EC
1419
    case EVP_PKEY_EC:
1420
        return SSL_PKEY_ECC;
1421
    case EVP_PKEY_ED25519:
D
Dr. Stephen Henson 已提交
1422
        return SSL_PKEY_ED25519;
1423
#endif
E
Emilia Kasper 已提交
1424
#ifndef OPENSSL_NO_GOST
1425
    case NID_id_GostR3410_2001:
1426 1427
        return SSL_PKEY_GOST01;

1428
    case NID_id_GostR3410_2012_256:
1429 1430
        return SSL_PKEY_GOST12_256;

1431
    case NID_id_GostR3410_2012_512:
1432
        return SSL_PKEY_GOST12_512;
E
Emilia Kasper 已提交
1433
#endif
1434 1435 1436
    }
    return -1;
}
1437

D
Dr. Stephen Henson 已提交
1438
/* Check to see if a signature algorithm is allowed */
1439
static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1440
{
1441
    unsigned char sigalgstr[2];
D
Dr. Stephen Henson 已提交
1442
    int secbits;
1443

D
Dr. Stephen Henson 已提交
1444
    /* See if sigalgs is recognised and if hash is enabled */
1445
    if (!tls1_lookup_md(lu, NULL))
1446
        return 0;
D
Dr. Stephen Henson 已提交
1447 1448 1449
    /* DSA is not allowed in TLS 1.3 */
    if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
        return 0;
1450
    /* See if public key algorithm allowed */
D
Dr. Stephen Henson 已提交
1451
    if (tls12_get_pkey_idx(lu->sig) == -1)
1452
        return 0;
1453 1454
    if (lu->hash == NID_undef)
        return 1;
D
Dr. Stephen Henson 已提交
1455 1456
    /* Security bits: half digest bits */
    secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1457
    /* Finally see if security callback allows it */
1458 1459
    sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
    sigalgstr[1] = lu->sigalg & 0xff;
D
Dr. Stephen Henson 已提交
1460
    return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1461 1462 1463 1464 1465 1466
}

/*
 * Get a mask of disabled public key algorithms based on supported signature
 * algorithms. For example if no signature algorithm supports RSA then RSA is
 * disabled.
D
Dr. Stephen Henson 已提交
1467 1468
 */

1469
void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1470
{
1471
    const uint16_t *sigalgs;
1472 1473 1474 1475 1476 1477 1478
    size_t i, sigalgslen;
    int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
    /*
     * Now go through all signature algorithms seeing if we support any for
     * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
     * down calls to security callback only check if we have to.
     */
1479
    sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1480
    for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1481 1482 1483 1484 1485
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);

        if (lu == NULL)
            continue;
        switch (lu->sig) {
1486
#ifndef OPENSSL_NO_RSA
D
Dr. Stephen Henson 已提交
1487 1488
        /* Any RSA-PSS signature algorithms also mean we allow RSA */
        case EVP_PKEY_RSA_PSS:
1489
        case EVP_PKEY_RSA:
1490
            if (!have_rsa && tls12_sigalg_allowed(s, op, lu))
1491 1492
                have_rsa = 1;
            break;
1493 1494
#endif
#ifndef OPENSSL_NO_DSA
1495
        case EVP_PKEY_DSA:
1496
            if (!have_dsa && tls12_sigalg_allowed(s, op, lu))
1497 1498
                have_dsa = 1;
            break;
1499 1500
#endif
#ifndef OPENSSL_NO_EC
1501
        case EVP_PKEY_ED25519:
1502
        case EVP_PKEY_EC:
1503
            if (!have_ecdsa && tls12_sigalg_allowed(s, op, lu))
1504 1505
                have_ecdsa = 1;
            break;
1506
#endif
1507 1508 1509 1510 1511 1512 1513 1514 1515
        }
    }
    if (!have_rsa)
        *pmask_a |= SSL_aRSA;
    if (!have_dsa)
        *pmask_a |= SSL_aDSS;
    if (!have_ecdsa)
        *pmask_a |= SSL_aECDSA;
}
D
Dr. Stephen Henson 已提交
1516

M
Matt Caswell 已提交
1517
int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1518
                       const uint16_t *psig, size_t psiglen)
1519 1520
{
    size_t i;
1521
    int rv = 0;
1522

1523
    for (i = 0; i < psiglen; i++, psig++) {
1524 1525 1526 1527 1528 1529 1530 1531
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);

        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
            continue;
        if (!WPACKET_put_bytes_u16(pkt, *psig))
            return 0;
        /*
         * If TLS 1.3 must have at least one valid TLS 1.3 message
1532
         * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1533 1534
         */
        if (rv == 0 && (!SSL_IS_TLS13(s)
1535 1536 1537
            || (lu->sig != EVP_PKEY_RSA
                && lu->hash != NID_sha1
                && lu->hash != NID_sha224)))
1538
            rv = 1;
1539
    }
1540 1541
    if (rv == 0)
        SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1542
    return rv;
1543 1544
}

1545
/* Given preference and allowed sigalgs set shared sigalgs */
1546
static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1547 1548
                                   const uint16_t *pref, size_t preflen,
                                   const uint16_t *allow, size_t allowlen)
1549
{
1550
    const uint16_t *ptmp, *atmp;
1551
    size_t i, j, nmatch = 0;
1552
    for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1553 1554
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);

1555
        /* Skip disabled hashes or signature algorithms */
1556
        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1557
            continue;
1558 1559
        for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
            if (*ptmp == *atmp) {
1560
                nmatch++;
1561 1562
                if (shsig)
                    *shsig++ = lu;
1563 1564 1565 1566 1567 1568
                break;
            }
        }
    }
    return nmatch;
}
1569 1570 1571

/* Set shared signature algorithms for SSL structures */
static int tls1_set_shared_sigalgs(SSL *s)
1572
{
1573
    const uint16_t *pref, *allow, *conf;
1574 1575
    size_t preflen, allowlen, conflen;
    size_t nmatch;
1576
    const SIGALG_LOOKUP **salgs = NULL;
1577 1578
    CERT *c = s->cert;
    unsigned int is_suiteb = tls1_suiteb(s);
R
Rich Salz 已提交
1579 1580 1581 1582

    OPENSSL_free(c->shared_sigalgs);
    c->shared_sigalgs = NULL;
    c->shared_sigalgslen = 0;
1583 1584 1585 1586 1587 1588 1589 1590
    /* If client use client signature algorithms if not NULL */
    if (!s->server && c->client_sigalgs && !is_suiteb) {
        conf = c->client_sigalgs;
        conflen = c->client_sigalgslen;
    } else if (c->conf_sigalgs && !is_suiteb) {
        conf = c->conf_sigalgs;
        conflen = c->conf_sigalgslen;
    } else
1591
        conflen = tls12_get_psigalgs(s, 0, &conf);
1592 1593 1594
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
        pref = conf;
        preflen = conflen;
D
Dr. Stephen Henson 已提交
1595 1596
        allow = s->s3->tmp.peer_sigalgs;
        allowlen = s->s3->tmp.peer_sigalgslen;
1597 1598 1599
    } else {
        allow = conf;
        allowlen = conflen;
D
Dr. Stephen Henson 已提交
1600 1601
        pref = s->s3->tmp.peer_sigalgs;
        preflen = s->s3->tmp.peer_sigalgslen;
1602 1603
    }
    nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
D
Dr. Stephen Henson 已提交
1604
    if (nmatch) {
1605
        salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1606
        if (salgs == NULL)
D
Dr. Stephen Henson 已提交
1607 1608 1609 1610 1611
            return 0;
        nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
    } else {
        salgs = NULL;
    }
1612 1613 1614 1615
    c->shared_sigalgs = salgs;
    c->shared_sigalgslen = nmatch;
    return 1;
}
1616

1617 1618
/* Set preferred digest for each key type */

1619
int tls1_save_sigalgs(SSL *s, PACKET *pkt)
1620 1621
{
    CERT *c = s->cert;
1622
    unsigned int stmp;
1623 1624
    size_t size, i;

1625 1626 1627 1628 1629 1630 1631
    /* Extension ignored for inappropriate versions */
    if (!SSL_USE_SIGALGS(s))
        return 1;
    /* Should never happen */
    if (!c)
        return 0;

1632 1633 1634
    size = PACKET_remaining(pkt);

    /* Invalid data length */
1635
    if (size == 0 || (size & 1) != 0)
1636 1637 1638 1639
        return 0;

    size >>= 1;

D
Dr. Stephen Henson 已提交
1640
    OPENSSL_free(s->s3->tmp.peer_sigalgs);
1641 1642
    s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size
                                         * sizeof(*s->s3->tmp.peer_sigalgs));
D
Dr. Stephen Henson 已提交
1643
    if (s->s3->tmp.peer_sigalgs == NULL)
1644
        return 0;
1645
    s->s3->tmp.peer_sigalgslen = size;
1646 1647
    for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
        s->s3->tmp.peer_sigalgs[i] = stmp;
1648 1649 1650 1651

    if (i != size)
        return 0;

1652 1653
    return 1;
}
1654

1655
int tls1_process_sigalgs(SSL *s)
1656 1657
{
    size_t i;
1658
    uint32_t *pvalid = s->s3->tmp.valid_flags;
1659
    CERT *c = s->cert;
1660

1661 1662 1663
    if (!tls1_set_shared_sigalgs(s))
        return 0;

1664 1665 1666
    for (i = 0; i < SSL_PKEY_NUM; i++)
        pvalid[i] = 0;

1667 1668
    for (i = 0; i < c->shared_sigalgslen; i++) {
        const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1669
        int idx = sigptr->sig_idx;
1670

1671
        /* Ignore PKCS1 based sig algs in TLSv1.3 */
1672
        if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1673
            continue;
1674 1675
        /* If not disabled indicate we can explicitly sign */
        if (pvalid[idx] == 0 && tls12_get_pkey_idx(sigptr->sig) != -1)
D
Dr. Stephen Henson 已提交
1676
            pvalid[sigptr->sig_idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1677 1678 1679
    }
    return 1;
}
D
Dr. Stephen Henson 已提交
1680

1681
int SSL_get_sigalgs(SSL *s, int idx,
1682 1683 1684
                    int *psign, int *phash, int *psignhash,
                    unsigned char *rsig, unsigned char *rhash)
{
1685
    uint16_t *psig = s->s3->tmp.peer_sigalgs;
1686
    size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1687
    if (psig == NULL || numsigalgs > INT_MAX)
1688 1689
        return 0;
    if (idx >= 0) {
1690 1691
        const SIGALG_LOOKUP *lu;

1692
        if (idx >= (int)numsigalgs)
1693 1694
            return 0;
        psig += idx;
1695
        if (rhash != NULL)
1696
            *rhash = (unsigned char)((*psig >> 8) & 0xff);
1697
        if (rsig != NULL)
1698
            *rsig = (unsigned char)(*psig & 0xff);
1699 1700 1701 1702 1703 1704 1705
        lu = tls1_lookup_sigalg(*psig);
        if (psign != NULL)
            *psign = lu != NULL ? lu->sig : NID_undef;
        if (phash != NULL)
            *phash = lu != NULL ? lu->hash : NID_undef;
        if (psignhash != NULL)
            *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1706
    }
1707
    return (int)numsigalgs;
1708
}
1709 1710

int SSL_get_shared_sigalgs(SSL *s, int idx,
1711 1712 1713
                           int *psign, int *phash, int *psignhash,
                           unsigned char *rsig, unsigned char *rhash)
{
1714 1715
    const SIGALG_LOOKUP *shsigalgs;
    if (s->cert->shared_sigalgs == NULL
1716
        || idx < 0
1717 1718
        || idx >= (int)s->cert->shared_sigalgslen
        || s->cert->shared_sigalgslen > INT_MAX)
1719
        return 0;
1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730
    shsigalgs = s->cert->shared_sigalgs[idx];
    if (phash != NULL)
        *phash = shsigalgs->hash;
    if (psign != NULL)
        *psign = shsigalgs->sig;
    if (psignhash != NULL)
        *psignhash = shsigalgs->sigandhash;
    if (rsig != NULL)
        *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
    if (rhash != NULL)
        *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1731
    return (int)s->cert->shared_sigalgslen;
1732 1733
}

D
Dr. Stephen Henson 已提交
1734 1735
/* Maximum possible number of unique entries in sigalgs array */
#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1736

1737 1738
typedef struct {
    size_t sigalgcnt;
D
Dr. Stephen Henson 已提交
1739
    int sigalgs[TLS_MAX_SIGALGCNT];
1740
} sig_cb_st;
1741

1742 1743 1744 1745
static void get_sigorhash(int *psig, int *phash, const char *str)
{
    if (strcmp(str, "RSA") == 0) {
        *psig = EVP_PKEY_RSA;
D
Dr. Stephen Henson 已提交
1746 1747
    } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
        *psig = EVP_PKEY_RSA_PSS;
1748 1749 1750 1751 1752 1753 1754 1755 1756 1757
    } else if (strcmp(str, "DSA") == 0) {
        *psig = EVP_PKEY_DSA;
    } else if (strcmp(str, "ECDSA") == 0) {
        *psig = EVP_PKEY_EC;
    } else {
        *phash = OBJ_sn2nid(str);
        if (*phash == NID_undef)
            *phash = OBJ_ln2nid(str);
    }
}
D
Dr. Stephen Henson 已提交
1758 1759
/* Maximum length of a signature algorithm string component */
#define TLS_MAX_SIGSTRING_LEN   40
1760

1761
static int sig_cb(const char *elem, int len, void *arg)
1762 1763 1764
{
    sig_cb_st *sarg = arg;
    size_t i;
D
Dr. Stephen Henson 已提交
1765
    char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1766
    int sig_alg = NID_undef, hash_alg = NID_undef;
1767 1768
    if (elem == NULL)
        return 0;
D
Dr. Stephen Henson 已提交
1769
    if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1770 1771 1772 1773 1774 1775
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    p = strchr(etmp, '+');
1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795
    /* See if we have a match for TLS 1.3 names */
    if (p == NULL) {
        const SIGALG_LOOKUP *s;

        for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
             i++, s++) {
            if (s->name != NULL && strcmp(etmp, s->name) == 0) {
                sig_alg = s->sig;
                hash_alg = s->hash;
                break;
            }
        }
    } else {
        *p = 0;
        p++;
        if (*p == 0)
            return 0;
        get_sigorhash(&sig_alg, &hash_alg, etmp);
        get_sigorhash(&sig_alg, &hash_alg, p);
    }
1796

1797
    if (sig_alg == NID_undef || (p != NULL && hash_alg == NID_undef))
1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809
        return 0;

    for (i = 0; i < sarg->sigalgcnt; i += 2) {
        if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
            return 0;
    }
    sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
    sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
    return 1;
}

/*
F
FdaSilvaYY 已提交
1810
 * Set supported signature algorithms based on a colon separated list of the
1811 1812
 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
 */
1813
int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1814 1815 1816 1817 1818 1819 1820 1821 1822 1823
{
    sig_cb_st sig;
    sig.sigalgcnt = 0;
    if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
        return 0;
    if (c == NULL)
        return 1;
    return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
}

E
Emilia Kasper 已提交
1824
int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1825
{
1826
    uint16_t *sigalgs, *sptr;
1827
    size_t i;
M
Matt Caswell 已提交
1828

1829 1830
    if (salglen & 1)
        return 0;
1831
    sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1832 1833 1834
    if (sigalgs == NULL)
        return 0;
    for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
M
Matt Caswell 已提交
1835
        size_t j;
1836
        const SIGALG_LOOKUP *curr;
M
Matt Caswell 已提交
1837 1838 1839 1840 1841
        int md_id = *psig_nids++;
        int sig_id = *psig_nids++;

        for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
             j++, curr++) {
1842
            if (curr->hash == md_id && curr->sig == sig_id) {
M
Matt Caswell 已提交
1843 1844 1845 1846
                *sptr++ = curr->sigalg;
                break;
            }
        }
1847

M
Matt Caswell 已提交
1848
        if (j == OSSL_NELEM(sigalg_lookup_tbl))
1849 1850 1851 1852
            goto err;
    }

    if (client) {
R
Rich Salz 已提交
1853
        OPENSSL_free(c->client_sigalgs);
1854
        c->client_sigalgs = sigalgs;
1855
        c->client_sigalgslen = salglen / 2;
1856
    } else {
R
Rich Salz 已提交
1857
        OPENSSL_free(c->conf_sigalgs);
1858
        c->conf_sigalgs = sigalgs;
1859
        c->conf_sigalgslen = salglen / 2;
1860 1861 1862 1863 1864 1865 1866 1867
    }

    return 1;

 err:
    OPENSSL_free(sigalgs);
    return 0;
}
1868

1869
static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1870 1871 1872 1873 1874 1875 1876 1877 1878
{
    int sig_nid;
    size_t i;
    if (default_nid == -1)
        return 1;
    sig_nid = X509_get_signature_nid(x);
    if (default_nid)
        return sig_nid == default_nid ? 1 : 0;
    for (i = 0; i < c->shared_sigalgslen; i++)
1879
        if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1880 1881 1882 1883
            return 1;
    return 0;
}

1884 1885
/* Check to see if a certificate issuer name matches list of CA names */
static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901
{
    X509_NAME *nm;
    int i;
    nm = X509_get_issuer_name(x);
    for (i = 0; i < sk_X509_NAME_num(names); i++) {
        if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
            return 1;
    }
    return 0;
}

/*
 * Check certificate chain is consistent with TLS extensions and is usable by
 * server. This servers two purposes: it allows users to check chains before
 * passing them to the server and it allows the server to check chains before
 * attempting to use them.
1902
 */
1903

F
FdaSilvaYY 已提交
1904
/* Flags which need to be set for a certificate when strict mode not set */
1905

1906
#define CERT_PKEY_VALID_FLAGS \
1907
        (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1908
/* Strict mode flags */
1909
#define CERT_PKEY_STRICT_FLAGS \
1910 1911
         (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
         | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1912

1913
int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1914 1915 1916 1917 1918 1919 1920
                     int idx)
{
    int i;
    int rv = 0;
    int check_flags = 0, strict_mode;
    CERT_PKEY *cpk = NULL;
    CERT *c = s->cert;
1921
    uint32_t *pvalid;
1922 1923 1924 1925 1926 1927
    unsigned int suiteb_flags = tls1_suiteb(s);
    /* idx == -1 means checking server chains */
    if (idx != -1) {
        /* idx == -2 means checking client certificate chains */
        if (idx == -2) {
            cpk = c->key;
1928
            idx = (int)(cpk - c->pkeys);
1929 1930
        } else
            cpk = c->pkeys + idx;
1931
        pvalid = s->s3->tmp.valid_flags + idx;
1932 1933 1934 1935 1936 1937 1938 1939 1940
        x = cpk->x509;
        pk = cpk->privatekey;
        chain = cpk->chain;
        strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
        /* If no cert or key, forget it */
        if (!x || !pk)
            goto end;
    } else {
        if (!x || !pk)
M
Matt Caswell 已提交
1941
            return 0;
1942 1943
        idx = ssl_cert_type(x, pk);
        if (idx == -1)
M
Matt Caswell 已提交
1944
            return 0;
1945 1946
        pvalid = s->s3->tmp.valid_flags + idx;

1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970
        if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
            check_flags = CERT_PKEY_STRICT_FLAGS;
        else
            check_flags = CERT_PKEY_VALID_FLAGS;
        strict_mode = 1;
    }

    if (suiteb_flags) {
        int ok;
        if (check_flags)
            check_flags |= CERT_PKEY_SUITEB;
        ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
        if (ok == X509_V_OK)
            rv |= CERT_PKEY_SUITEB;
        else if (!check_flags)
            goto end;
    }

    /*
     * Check all signature algorithms are consistent with signature
     * algorithms extension if TLS 1.2 or later and strict mode.
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
        int default_nid;
1971
        int rsign = 0;
D
Dr. Stephen Henson 已提交
1972
        if (s->s3->tmp.peer_sigalgs)
1973 1974 1975 1976
            default_nid = 0;
        /* If no sigalgs extension use defaults from RFC5246 */
        else {
            switch (idx) {
1977
            case SSL_PKEY_RSA:
1978
                rsign = EVP_PKEY_RSA;
1979 1980 1981 1982
                default_nid = NID_sha1WithRSAEncryption;
                break;

            case SSL_PKEY_DSA_SIGN:
1983
                rsign = EVP_PKEY_DSA;
1984 1985 1986 1987
                default_nid = NID_dsaWithSHA1;
                break;

            case SSL_PKEY_ECC:
1988
                rsign = EVP_PKEY_EC;
1989 1990 1991
                default_nid = NID_ecdsa_with_SHA1;
                break;

1992
            case SSL_PKEY_GOST01:
1993
                rsign = NID_id_GostR3410_2001;
1994 1995 1996 1997
                default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
                break;

            case SSL_PKEY_GOST12_256:
1998
                rsign = NID_id_GostR3410_2012_256;
1999 2000 2001 2002
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
                break;

            case SSL_PKEY_GOST12_512:
2003
                rsign = NID_id_GostR3410_2012_512;
2004 2005 2006
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
                break;

2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017
            default:
                default_nid = -1;
                break;
            }
        }
        /*
         * If peer sent no signature algorithms extension and we have set
         * preferred signature algorithms check we support sha1.
         */
        if (default_nid > 0 && c->conf_sigalgs) {
            size_t j;
2018
            const uint16_t *p = c->conf_sigalgs;
2019
            for (j = 0; j < c->conf_sigalgslen; j++, p++) {
D
Dr. Stephen Henson 已提交
2020 2021 2022
                const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);

                if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2023 2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053
                    break;
            }
            if (j == c->conf_sigalgslen) {
                if (check_flags)
                    goto skip_sigs;
                else
                    goto end;
            }
        }
        /* Check signature algorithm of each cert in chain */
        if (!tls1_check_sig_alg(c, x, default_nid)) {
            if (!check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_EE_SIGNATURE;
        rv |= CERT_PKEY_CA_SIGNATURE;
        for (i = 0; i < sk_X509_num(chain); i++) {
            if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_SIGNATURE;
                    break;
                } else
                    goto end;
            }
        }
    }
    /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
    else if (check_flags)
        rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
 skip_sigs:
    /* Check cert parameters are consistent */
2054
    if (tls1_check_cert_param(s, x, 1))
2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076
        rv |= CERT_PKEY_EE_PARAM;
    else if (!check_flags)
        goto end;
    if (!s->server)
        rv |= CERT_PKEY_CA_PARAM;
    /* In strict mode check rest of chain too */
    else if (strict_mode) {
        rv |= CERT_PKEY_CA_PARAM;
        for (i = 0; i < sk_X509_num(chain); i++) {
            X509 *ca = sk_X509_value(chain, i);
            if (!tls1_check_cert_param(s, ca, 0)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_PARAM;
                    break;
                } else
                    goto end;
            }
        }
    }
    if (!s->server && strict_mode) {
        STACK_OF(X509_NAME) *ca_dn;
        int check_type = 0;
D
Dr. Stephen Henson 已提交
2077
        switch (EVP_PKEY_id(pk)) {
2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088
        case EVP_PKEY_RSA:
            check_type = TLS_CT_RSA_SIGN;
            break;
        case EVP_PKEY_DSA:
            check_type = TLS_CT_DSS_SIGN;
            break;
        case EVP_PKEY_EC:
            check_type = TLS_CT_ECDSA_SIGN;
            break;
        }
        if (check_type) {
2089 2090 2091 2092 2093
            const uint8_t *ctypes = s->s3->tmp.ctype;
            size_t j;

            for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
                if (*ctypes == check_type) {
2094 2095 2096 2097 2098 2099
                    rv |= CERT_PKEY_CERT_TYPE;
                    break;
                }
            }
            if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                goto end;
2100
        } else {
2101
            rv |= CERT_PKEY_CERT_TYPE;
2102
        }
2103

2104
        ca_dn = s->s3->tmp.peer_ca_names;
2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131

        if (!sk_X509_NAME_num(ca_dn))
            rv |= CERT_PKEY_ISSUER_NAME;

        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            if (ssl_check_ca_name(ca_dn, x))
                rv |= CERT_PKEY_ISSUER_NAME;
        }
        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            for (i = 0; i < sk_X509_num(chain); i++) {
                X509 *xtmp = sk_X509_value(chain, i);
                if (ssl_check_ca_name(ca_dn, xtmp)) {
                    rv |= CERT_PKEY_ISSUER_NAME;
                    break;
                }
            }
        }
        if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
            goto end;
    } else
        rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;

    if (!check_flags || (rv & check_flags) == check_flags)
        rv |= CERT_PKEY_VALID;

 end:

D
Dr. Stephen Henson 已提交
2132 2133 2134
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
    else
2135 2136 2137 2138 2139 2140 2141
        rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;

    /*
     * When checking a CERT_PKEY structure all flags are irrelevant if the
     * chain is invalid.
     */
    if (!check_flags) {
D
Dr. Stephen Henson 已提交
2142
        if (rv & CERT_PKEY_VALID) {
2143
            *pvalid = rv;
D
Dr. Stephen Henson 已提交
2144 2145 2146
        } else {
            /* Preserve sign and explicit sign flag, clear rest */
            *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2147 2148 2149 2150 2151
            return 0;
        }
    }
    return rv;
}
2152 2153 2154

/* Set validity of certificates in an SSL structure */
void tls1_set_cert_validity(SSL *s)
2155
{
2156
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
M
Matt Caswell 已提交
2157 2158
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2159 2160 2161
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2162
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2163 2164
}

F
FdaSilvaYY 已提交
2165
/* User level utility function to check a chain is suitable */
2166
int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2167 2168 2169
{
    return tls1_check_chain(s, x, pk, chain, -1);
}
2170

D
Dr. Stephen Henson 已提交
2171 2172
#ifndef OPENSSL_NO_DH
DH *ssl_get_auto_dh(SSL *s)
2173 2174 2175 2176
{
    int dh_secbits = 80;
    if (s->cert->dh_tmp_auto == 2)
        return DH_get_1024_160();
2177
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2178 2179 2180 2181 2182
        if (s->s3->tmp.new_cipher->strength_bits == 256)
            dh_secbits = 128;
        else
            dh_secbits = 80;
    } else {
2183
        if (s->s3->tmp.cert == NULL)
D
Dr. Stephen Henson 已提交
2184
            return NULL;
2185
        dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2186 2187 2188 2189
    }

    if (dh_secbits >= 128) {
        DH *dhp = DH_new();
M
Matt Caswell 已提交
2190
        BIGNUM *p, *g;
2191
        if (dhp == NULL)
2192
            return NULL;
M
Matt Caswell 已提交
2193 2194 2195
        g = BN_new();
        if (g != NULL)
            BN_set_word(g, 2);
2196
        if (dh_secbits >= 192)
R
Rich Salz 已提交
2197
            p = BN_get_rfc3526_prime_8192(NULL);
2198
        else
R
Rich Salz 已提交
2199
            p = BN_get_rfc3526_prime_3072(NULL);
M
Matt Caswell 已提交
2200
        if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2201
            DH_free(dhp);
M
Matt Caswell 已提交
2202 2203
            BN_free(p);
            BN_free(g);
2204 2205 2206 2207 2208 2209 2210 2211
            return NULL;
        }
        return dhp;
    }
    if (dh_secbits >= 112)
        return DH_get_2048_224();
    return DH_get_1024_160();
}
D
Dr. Stephen Henson 已提交
2212
#endif
D
Dr. Stephen Henson 已提交
2213 2214

static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2215
{
2216
    int secbits = -1;
2217
    EVP_PKEY *pkey = X509_get0_pubkey(x);
2218
    if (pkey) {
2219 2220 2221 2222 2223 2224
        /*
         * If no parameters this will return -1 and fail using the default
         * security callback for any non-zero security level. This will
         * reject keys which omit parameters but this only affects DSA and
         * omission of parameters is never (?) done in practice.
         */
2225
        secbits = EVP_PKEY_security_bits(pkey);
2226
    }
2227 2228 2229 2230 2231
    if (s)
        return ssl_security(s, op, secbits, 0, x);
    else
        return ssl_ctx_security(ctx, op, secbits, 0, x);
}
D
Dr. Stephen Henson 已提交
2232 2233

static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2234 2235
{
    /* Lookup signature algorithm digest */
2236
    int secbits, nid, pknid;
2237 2238 2239
    /* Don't check signature if self signed */
    if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
        return 1;
2240 2241 2242 2243 2244
    if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
        secbits = -1;
    /* If digest NID not defined use signature NID */
    if (nid == NID_undef)
        nid = pknid;
2245
    if (s)
2246
        return ssl_security(s, op, secbits, nid, x);
2247
    else
2248
        return ssl_ctx_security(ctx, op, secbits, nid, x);
2249
}
D
Dr. Stephen Henson 已提交
2250 2251

int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267
{
    if (vfy)
        vfy = SSL_SECOP_PEER;
    if (is_ee) {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
            return SSL_R_EE_KEY_TOO_SMALL;
    } else {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
            return SSL_R_CA_KEY_TOO_SMALL;
    }
    if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
        return SSL_R_CA_MD_TOO_WEAK;
    return 1;
}

/*
F
FdaSilvaYY 已提交
2268 2269
 * Check security of a chain, if |sk| includes the end entity certificate then
 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2270
 * one to the peer. Return values: 1 if ok otherwise error code to use
D
Dr. Stephen Henson 已提交
2271 2272 2273
 */

int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293
{
    int rv, start_idx, i;
    if (x == NULL) {
        x = sk_X509_value(sk, 0);
        start_idx = 1;
    } else
        start_idx = 0;

    rv = ssl_security_cert(s, NULL, x, vfy, 1);
    if (rv != 1)
        return rv;

    for (i = start_idx; i < sk_X509_num(sk); i++) {
        x = sk_X509_value(sk, i);
        rv = ssl_security_cert(s, NULL, x, vfy, 0);
        if (rv != 1)
            return rv;
    }
    return 1;
}
2294 2295 2296

/*
 * Choose an appropriate signature algorithm based on available certificates
2297 2298 2299 2300 2301 2302 2303 2304
 * Sets chosen certificate and signature algorithm.
 *
 * For servers if we fail to find a required certificate it is a fatal error
 * and an appropriate error code is set and the TLS alert set in *al.
 *
 * For clients al is set to NULL. If a certificate is not suitable it is not
 * a fatal error: we will either try another certificate or not present one
 * to the server. In this case no error is set.
2305
 */
2306
int tls_choose_sigalg(SSL *s, int *al)
2307
{
D
Dr. Stephen Henson 已提交
2308
    int idx = -1;
2309 2310
    const SIGALG_LOOKUP *lu = NULL;

2311 2312 2313
    s->s3->tmp.cert = NULL;
    s->s3->tmp.sigalg = NULL;

2314 2315
    if (SSL_IS_TLS13(s)) {
        size_t i;
R
Richard Levitte 已提交
2316
#ifndef OPENSSL_NO_EC
2317
        int curve = -1, skip_ec = 0;
R
Richard Levitte 已提交
2318
#endif
2319

F
FdaSilvaYY 已提交
2320
        /* Look for a certificate matching shared sigalgs */
2321
        for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2322
            lu = s->cert->shared_sigalgs[i];
2323

2324 2325 2326 2327
            /* Skip SHA1, SHA224, DSA and RSA if not PSS */
            if (lu->hash == NID_sha1
                || lu->hash == NID_sha224
                || lu->sig == EVP_PKEY_DSA
2328
                || lu->sig == EVP_PKEY_RSA)
2329
                continue;
2330
            if (!tls1_lookup_md(lu, NULL))
2331 2332
                continue;
            idx = lu->sig_idx;
2333
            if (!ssl_has_cert(s, idx))
2334 2335
                    continue;
            if (lu->sig == EVP_PKEY_EC) {
R
Richard Levitte 已提交
2336
#ifndef OPENSSL_NO_EC
2337
                if (curve == -1) {
2338
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
2339 2340

                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2341 2342 2343
                    if (EC_KEY_get_conv_form(ec)
                        != POINT_CONVERSION_UNCOMPRESSED)
                        skip_ec = 1;
2344
                }
2345
                if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2346
                    continue;
R
Richard Levitte 已提交
2347 2348 2349
#else
                continue;
#endif
2350
            }
2351 2352 2353
            break;
        }
        if (i == s->cert->shared_sigalgslen) {
2354 2355
            if (al == NULL)
                return 1;
2356 2357 2358 2359 2360 2361
            *al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
                   SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
            return 0;
        }
    } else {
2362 2363 2364 2365 2366 2367 2368
        if (s->server) {
            /* Find index corresponding to ciphersuite */
            idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
            /* If no certificate for ciphersuite return */
            if (idx == -1)
                return 1;
            if (idx == SSL_PKEY_GOST_EC) {
F
FdaSilvaYY 已提交
2369
                /* Work out which GOST certificate is available */
2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383
                if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
                    idx = SSL_PKEY_GOST12_512;
                } else if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
                    idx = SSL_PKEY_GOST12_256;
                } else if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
                    idx = SSL_PKEY_GOST01;
                } else {
                    if (al == NULL)
                        return 1;
                    *al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                    return 0;
                }
            } else if (!ssl_has_cert(s, idx)) {
D
Dr. Stephen Henson 已提交
2384 2385 2386 2387 2388 2389 2390 2391 2392 2393
                /* Allow Ed25519 if no EC certificate */
                if (idx == SSL_PKEY_ECC && ssl_has_cert(s, SSL_PKEY_ED25519)) {
                    idx = SSL_PKEY_ED25519;
                } else {
                    if (al == NULL)
                        return 1;
                    *al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                    return 0;
                }
2394
            }
2395 2396 2397 2398 2399
        } else {
            /* Find index for client certificate */
            idx = s->cert->key - s->cert->pkeys;
            if (!ssl_has_cert(s, idx))
                return 1;
2400 2401 2402 2403 2404
        }

        if (SSL_USE_SIGALGS(s)) {
            if (s->s3->tmp.peer_sigalgs != NULL) {
                size_t i;
2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415
#ifndef OPENSSL_NO_EC
                int curve;

                /* For Suite B need to match signature algorithm to curve */
                if (tls1_suiteb(s)) {
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
                } else {
                    curve = -1;
                }
#endif
2416 2417 2418 2419 2420 2421 2422

                /*
                 * Find highest preference signature algorithm matching
                 * cert type
                 */
                for (i = 0; i < s->cert->shared_sigalgslen; i++) {
                    lu = s->cert->shared_sigalgs[i];
2423
#ifdef OPENSSL_NO_EC
2424 2425
                    if (lu->sig_idx == idx)
                        break;
2426 2427 2428 2429
#else
                    if (lu->sig_idx == idx
                        && (curve == -1 || lu->curve == curve))
                        break;
2430
                    if (idx == SSL_PKEY_ECC && lu->sig == EVP_PKEY_ED25519) {
D
Dr. Stephen Henson 已提交
2431 2432 2433
                        idx = SSL_PKEY_ED25519;
                        break;
                    }
2434
#endif
2435 2436 2437 2438
                    if (idx == SSL_PKEY_RSA && lu->sig == EVP_PKEY_RSA_PSS)
                        break;
                }
                if (i == s->cert->shared_sigalgslen) {
2439 2440
                    if (al == NULL)
                        return 1;
2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452
                    *al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                    return 0;
                }
            } else {
                /*
                 * If we have no sigalg use defaults
                 */
                const uint16_t *sent_sigs;
                size_t sent_sigslen, i;

                if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
2453 2454
                    if (al == NULL)
                        return 1;
2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466
                    *al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                    return 0;
                }

                /* Check signature matches a type we sent */
                sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
                for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
                    if (lu->sigalg == *sent_sigs)
                        break;
                }
                if (i == sent_sigslen) {
2467 2468
                    if (al == NULL)
                        return 1;
2469
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
2470
                    *al = SSL_AD_ILLEGAL_PARAMETER;
2471 2472 2473 2474 2475
                    return 0;
                }
            }
        } else {
            if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
2476 2477
                if (al == NULL)
                    return 1;
2478 2479 2480 2481 2482
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                return 0;
            }
        }
2483
    }
D
Dr. Stephen Henson 已提交
2484
    if (idx == -1) {
2485 2486 2487 2488
        if (al != NULL) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
        }
D
Dr. Stephen Henson 已提交
2489 2490
        return 0;
    }
2491
    s->s3->tmp.cert = &s->cert->pkeys[idx];
2492
    s->cert->key = s->s3->tmp.cert;
2493
    s->s3->tmp.sigalg = lu;
2494 2495
    return 1;
}