t1_lib.c 74.8 KB
Newer Older
R
Rich Salz 已提交
1
/*
2
 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
9 10

#include <stdio.h>
E
Emilia Kasper 已提交
11
#include <stdlib.h>
12
#include <openssl/objects.h>
13 14
#include <openssl/evp.h>
#include <openssl/hmac.h>
15
#include <openssl/ocsp.h>
16 17
#include <openssl/conf.h>
#include <openssl/x509v3.h>
R
Rich Salz 已提交
18 19
#include <openssl/dh.h>
#include <openssl/bn.h>
20
#include "internal/nelem.h"
21
#include "ssl_locl.h"
R
Rich Salz 已提交
22
#include <openssl/ct.h>
23

24 25 26 27 28 29 30 31 32 33 34 35
SSL3_ENC_METHOD const TLSv1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    0,
M
Matt Caswell 已提交
36
    ssl3_set_handshake_header,
37
    tls_close_construct_packet,
38 39 40 41 42 43 44 45 46 47 48 49 50 51 52
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_1_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV,
M
Matt Caswell 已提交
53
    ssl3_set_handshake_header,
54
    tls_close_construct_packet,
55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70
    ssl3_handshake_write
};

SSL3_ENC_METHOD const TLSv1_2_enc_data = {
    tls1_enc,
    tls1_mac,
    tls1_setup_key_block,
    tls1_generate_master_secret,
    tls1_change_cipher_state,
    tls1_final_finish_mac,
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
    tls1_alert_code,
    tls1_export_keying_material,
    SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
        | SSL_ENC_FLAG_TLS1_2_CIPHERS,
M
Matt Caswell 已提交
71
    ssl3_set_handshake_header,
72
    tls_close_construct_packet,
73 74
    ssl3_handshake_write
};
75

76
SSL3_ENC_METHOD const TLSv1_3_enc_data = {
M
Matt Caswell 已提交
77
    tls13_enc,
78
    tls1_mac,
79 80 81 82
    tls13_setup_key_block,
    tls13_generate_master_secret,
    tls13_change_cipher_state,
    tls13_final_finish_mac,
83 84
    TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
    TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85
    tls13_alert_code,
86
    tls13_export_keying_material,
M
Matt Caswell 已提交
87
    SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 89 90 91 92
    ssl3_set_handshake_header,
    tls_close_construct_packet,
    ssl3_handshake_write
};

93
long tls1_default_timeout(void)
94 95 96 97 98 99 100
{
    /*
     * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
     * http, the cache would over fill
     */
    return (60 * 60 * 2);
}
101

U
Ulf Möller 已提交
102
int tls1_new(SSL *s)
103 104
{
    if (!ssl3_new(s))
105 106 107 108 109
        return 0;
    if (!s->method->ssl_clear(s))
        return 0;

    return 1;
110
}
111

U
Ulf Möller 已提交
112
void tls1_free(SSL *s)
113
{
R
Rich Salz 已提交
114
    OPENSSL_free(s->ext.session_ticket);
115 116
    ssl3_free(s);
}
117

118
int tls1_clear(SSL *s)
119
{
120 121 122
    if (!ssl3_clear(s))
        return 0;

123 124 125 126
    if (s->method->version == TLS_ANY_VERSION)
        s->version = TLS_MAX_VERSION;
    else
        s->version = s->method->version;
127 128

    return 1;
129
}
130

131
#ifndef OPENSSL_NO_EC
132

133 134
/*
 * Table of curve information.
R
Rich Salz 已提交
135
 * Do not delete entries or reorder this array! It is used as a lookup
136 137
 * table: the index of each entry is one less than the TLS curve id.
 */
138
static const TLS_GROUP_INFO nid_list[] = {
139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166
    {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
    {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
    {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
    {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
    {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
    {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
    {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
    {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
    {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
    {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
    {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
    {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
    {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
    {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
    {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
    {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
    {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
    {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
    {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
    {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
    {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
    {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
    {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
    {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
    {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
    {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
    {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
    {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
167
    {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
168 169 170 171 172 173 174 175
};

static const unsigned char ecformats_default[] = {
    TLSEXT_ECPOINTFORMAT_uncompressed,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
    TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
};

176
/* The default curves */
D
Dr. Stephen Henson 已提交
177 178 179 180 181
static const uint16_t eccurves_default[] = {
    29,                      /* X25519 (29) */
    23,                      /* secp256r1 (23) */
    25,                      /* secp521r1 (25) */
    24,                      /* secp384r1 (24) */
182 183
};

D
Dr. Stephen Henson 已提交
184 185 186
static const uint16_t suiteb_curves[] = {
    TLSEXT_curve_P_256,
    TLSEXT_curve_P_384
187
};
188

189
const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
190 191
{
    /* ECC curves from RFC 4492 and RFC 7027 */
192
    if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
193
        return NULL;
194
    return &nid_list[group_id - 1];
195
}
196

197
static uint16_t tls1_nid2group_id(int nid)
198
{
199 200 201
    size_t i;
    for (i = 0; i < OSSL_NELEM(nid_list); i++) {
        if (nid_list[i].nid == nid)
D
Dr. Stephen Henson 已提交
202
            return i + 1;
203
    }
204
    return 0;
205 206
}

207
/*
208 209
 * Set *pgroups to the supported groups list and *pgroupslen to
 * the number of groups supported.
210
 */
211 212
void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
                               size_t *pgroupslen)
213
{
214

D
Dr. Stephen Henson 已提交
215 216 217
    /* For Suite B mode only include P-256, P-384 */
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
218 219
        *pgroups = suiteb_curves;
        *pgroupslen = OSSL_NELEM(suiteb_curves);
D
Dr. Stephen Henson 已提交
220 221 222
        break;

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
223 224
        *pgroups = suiteb_curves;
        *pgroupslen = 1;
D
Dr. Stephen Henson 已提交
225 226 227
        break;

    case SSL_CERT_FLAG_SUITEB_192_LOS:
228 229
        *pgroups = suiteb_curves + 1;
        *pgroupslen = 1;
D
Dr. Stephen Henson 已提交
230 231 232 233
        break;

    default:
        if (s->ext.supportedgroups == NULL) {
234 235
            *pgroups = eccurves_default;
            *pgroupslen = OSSL_NELEM(eccurves_default);
D
Dr. Stephen Henson 已提交
236
        } else {
237 238
            *pgroups = s->ext.supportedgroups;
            *pgroupslen = s->ext.supportedgroups_len;
239
        }
D
Dr. Stephen Henson 已提交
240
        break;
241 242
    }
}
D
Dr. Stephen Henson 已提交
243 244

/* See if curve is allowed by security callback */
D
Dr. Stephen Henson 已提交
245
int tls_curve_allowed(SSL *s, uint16_t curve, int op)
246
{
247
    const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
D
Dr. Stephen Henson 已提交
248
    unsigned char ctmp[2];
249 250

    if (cinfo == NULL)
251 252 253 254 255
        return 0;
# ifdef OPENSSL_NO_EC2M
    if (cinfo->flags & TLS_CURVE_CHAR2)
        return 0;
# endif
D
Dr. Stephen Henson 已提交
256 257 258
    ctmp[0] = curve >> 8;
    ctmp[1] = curve & 0xff;
    return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
259
}
D
Dr. Stephen Henson 已提交
260

261 262 263 264 265 266 267 268 269 270
/* Return 1 if "id" is in "list" */
static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
{
    size_t i;
    for (i = 0; i < listlen; i++)
        if (list[i] == id)
            return 1;
    return 0;
}

271 272
/* Check a curve is one of our preferences */
int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
273
{
D
Dr. Stephen Henson 已提交
274
    const uint16_t *curves;
275
    size_t num_curves;
D
Dr. Stephen Henson 已提交
276
    uint16_t curve_id;
277

278 279
    if (len != 3 || p[0] != NAMED_CURVE_TYPE)
        return 0;
D
Dr. Stephen Henson 已提交
280
    curve_id = (p[1] << 8) | p[2];
281
    /* Check curve matches Suite B preferences */
282
    if (tls1_suiteb(s)) {
283 284
        unsigned long cid = s->s3->tmp.new_cipher->id;
        if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
D
Dr. Stephen Henson 已提交
285
            if (curve_id != TLSEXT_curve_P_256)
286 287
                return 0;
        } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
D
Dr. Stephen Henson 已提交
288
            if (curve_id != TLSEXT_curve_P_384)
289 290 291 292
                return 0;
        } else                  /* Should never happen */
            return 0;
    }
293
    tls1_get_supported_groups(s, &curves, &num_curves);
294 295 296
    if (!tls1_in_list(curve_id, curves, num_curves))
        return 0;
    return tls_curve_allowed(s, curve_id, SSL_SECOP_CURVE_CHECK);
297
}
298

299
/*-
300
 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
301 302
 * if there is no match.
 * For nmatch == -1, return number of matches
303
 * For nmatch == -2, return the id of the group to use for
304
 * a tmp key, or 0 if there is no match.
305
 */
306
uint16_t tls1_shared_group(SSL *s, int nmatch)
307
{
D
Dr. Stephen Henson 已提交
308
    const uint16_t *pref, *supp;
309
    size_t num_pref, num_supp, i;
310
    int k;
311

312 313
    /* Can't do anything on client side */
    if (s->server == 0)
314
        return 0;
315 316 317 318 319 320 321
    if (nmatch == -2) {
        if (tls1_suiteb(s)) {
            /*
             * For Suite B ciphersuite determines curve: we already know
             * these are acceptable due to previous checks.
             */
            unsigned long cid = s->s3->tmp.new_cipher->id;
322

323
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
324
                return TLSEXT_curve_P_256;
325
            if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
326
                return TLSEXT_curve_P_384;
327
            /* Should never happen */
328
            return 0;
329 330 331 332 333
        }
        /* If not Suite B just return first preference shared curve */
        nmatch = 0;
    }
    /*
334 335
     * If server preference set, our groups are the preference order
     * otherwise peer decides.
336
     */
337 338 339 340 341 342 343
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
        tls1_get_supported_groups(s, &pref, &num_pref);
        tls1_get_peer_groups(s, &supp, &num_supp);
    } else {
        tls1_get_peer_groups(s, &pref, &num_pref);
        tls1_get_supported_groups(s, &supp, &num_supp);
    }
344

D
Dr. Stephen Henson 已提交
345 346
    for (k = 0, i = 0; i < num_pref; i++) {
        uint16_t id = pref[i];
347

348 349
        if (!tls1_in_list(id, supp, num_supp)
            || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
350
                    continue;
351 352 353
        if (nmatch == k)
            return id;
         k++;
354 355 356 357
    }
    if (nmatch == -1)
        return k;
    /* Out of range (nmatch > k). */
358
    return 0;
359
}
360

D
Dr. Stephen Henson 已提交
361
int tls1_set_groups(uint16_t **pext, size_t *pextlen,
362
                    int *groups, size_t ngroups)
363
{
D
Dr. Stephen Henson 已提交
364
    uint16_t *glist;
365 366
    size_t i;
    /*
367
     * Bitmap of groups included to detect duplicates: only works while group
368 369 370
     * ids < 32
     */
    unsigned long dup_list = 0;
D
Dr. Stephen Henson 已提交
371
    glist = OPENSSL_malloc(ngroups * sizeof(*glist));
372
    if (glist == NULL)
373
        return 0;
D
Dr. Stephen Henson 已提交
374
    for (i = 0; i < ngroups; i++) {
375
        unsigned long idmask;
D
Dr. Stephen Henson 已提交
376
        uint16_t id;
377
        /* TODO(TLS1.3): Convert for DH groups */
378
        id = tls1_nid2group_id(groups[i]);
379 380
        idmask = 1L << id;
        if (!id || (dup_list & idmask)) {
381
            OPENSSL_free(glist);
382 383 384
            return 0;
        }
        dup_list |= idmask;
D
Dr. Stephen Henson 已提交
385
        glist[i] = id;
386
    }
R
Rich Salz 已提交
387
    OPENSSL_free(*pext);
388
    *pext = glist;
D
Dr. Stephen Henson 已提交
389
    *pextlen = ngroups;
390 391 392 393 394 395 396 397 398
    return 1;
}

# define MAX_CURVELIST   28

typedef struct {
    size_t nidcnt;
    int nid_arr[MAX_CURVELIST];
} nid_cb_st;
399 400

static int nid_cb(const char *elem, int len, void *arg)
401 402 403 404 405
{
    nid_cb_st *narg = arg;
    size_t i;
    int nid;
    char etmp[20];
406 407
    if (elem == NULL)
        return 0;
408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427
    if (narg->nidcnt == MAX_CURVELIST)
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    nid = EC_curve_nist2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_sn2nid(etmp);
    if (nid == NID_undef)
        nid = OBJ_ln2nid(etmp);
    if (nid == NID_undef)
        return 0;
    for (i = 0; i < narg->nidcnt; i++)
        if (narg->nid_arr[i] == nid)
            return 0;
    narg->nid_arr[narg->nidcnt++] = nid;
    return 1;
}

428
/* Set groups based on a colon separate list */
D
Dr. Stephen Henson 已提交
429
int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
430 431 432 433 434 435 436
{
    nid_cb_st ncb;
    ncb.nidcnt = 0;
    if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
        return 0;
    if (pext == NULL)
        return 1;
437
    return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
438
}
439 440
/* Return group id of a key */
static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
441
{
442
    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
443
    const EC_GROUP *grp;
444 445

    if (ec == NULL)
446 447
        return 0;
    grp = EC_KEY_get0_group(ec);
448
    return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
449 450
}

451 452
/* Check a key is compatible with compression extension */
static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
453
{
454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480
    const EC_KEY *ec;
    const EC_GROUP *grp;
    unsigned char comp_id;
    size_t i;

    /* If not an EC key nothing to check */
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
        return 1;
    ec = EVP_PKEY_get0_EC_KEY(pkey);
    grp = EC_KEY_get0_group(ec);

    /* Get required compression id */
    if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
            comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
    } else if (SSL_IS_TLS13(s)) {
            /* Compression not allowed in TLS 1.3 */
            return 0;
    } else {
        int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));

        if (field_type == NID_X9_62_prime_field)
            comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
        else if (field_type == NID_X9_62_prime_field)
            comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
        else
            return 0;
    }
481 482 483 484
    /*
     * If point formats extension present check it, otherwise everything is
     * supported (see RFC4492).
     */
485
    if (s->session->ext.ecpointformats == NULL)
486
        return 1;
487 488 489 490 491 492 493

    for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
        if (s->session->ext.ecpointformats[i] == comp_id)
            return 1;
    }
    return 0;
}
494

495 496 497 498
/* Check a group id matches preferences */
static int tls1_check_group_id(SSL *s, uint16_t group_id)
    {
    const uint16_t *groups;
499
    size_t groups_len;
500 501 502 503

    if (group_id == 0)
        return 0;

504 505 506
    if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
        return 0;

507
    /* Check group is one of our preferences */
508
    tls1_get_supported_groups(s, &groups, &groups_len);
509
    if (!tls1_in_list(group_id, groups, groups_len))
510 511 512 513 514 515 516
        return 0;

    /* For clients, nothing more to check */
    if (!s->server)
        return 1;

    /* Check group is one of peers preferences */
517
    tls1_get_peer_groups(s, &groups, &groups_len);
518 519 520 521 522 523 524 525 526

    /*
     * RFC 4492 does not require the supported elliptic curves extension
     * so if it is not sent we can just choose any curve.
     * It is invalid to send an empty list in the supported groups
     * extension, so groups_len == 0 always means no extension.
     */
    if (groups_len == 0)
            return 1;
527
    return tls1_in_list(group_id, groups, groups_len);
528
}
529

530 531
void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
                         size_t *num_formats)
532 533 534 535
{
    /*
     * If we have a custom point format list use it otherwise use default
     */
R
Rich Salz 已提交
536 537 538
    if (s->ext.ecpointformats) {
        *pformats = s->ext.ecpointformats;
        *num_formats = s->ext.ecpointformats_len;
539 540 541 542 543 544 545 546 547 548 549 550 551
    } else {
        *pformats = ecformats_default;
        /* For Suite B we don't support char2 fields */
        if (tls1_suiteb(s))
            *num_formats = sizeof(ecformats_default) - 1;
        else
            *num_formats = sizeof(ecformats_default);
    }
}

/*
 * Check cert parameters compatible with extensions: currently just checks EC
 * certificates have compatible curves and compression.
552
 */
553
static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
554
{
555
    uint16_t group_id;
556
    EVP_PKEY *pkey;
557
    pkey = X509_get0_pubkey(x);
558
    if (pkey == NULL)
559 560
        return 0;
    /* If not EC nothing to do */
D
Dr. Stephen Henson 已提交
561
    if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
562
        return 1;
563 564
    /* Check compression */
    if (!tls1_check_pkey_comp(s, pkey))
565
        return 0;
566 567
    group_id = tls1_get_group_id(pkey);
    if (!tls1_check_group_id(s, group_id))
568 569 570
        return 0;
    /*
     * Special case for suite B. We *MUST* sign using SHA256+P-256 or
571
     * SHA384+P-384.
572
     */
573
    if (check_ee_md && tls1_suiteb(s)) {
574 575 576
        int check_md;
        size_t i;
        CERT *c = s->cert;
D
Dr. Stephen Henson 已提交
577

578
        /* Check to see we have necessary signing algorithm */
579
        if (group_id == TLSEXT_curve_P_256)
580
            check_md = NID_ecdsa_with_SHA256;
581
        else if (group_id == TLSEXT_curve_P_384)
582 583 584
            check_md = NID_ecdsa_with_SHA384;
        else
            return 0;           /* Should never happen */
585
        for (i = 0; i < c->shared_sigalgslen; i++) {
586
            if (check_md == c->shared_sigalgs[i]->sigandhash)
587 588 589
                return 1;;
        }
        return 0;
590
    }
591
    return 1;
592 593
}

594
/*
F
FdaSilvaYY 已提交
595
 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
596 597 598 599 600 601 602 603
 * @s: SSL connection
 * @cid: Cipher ID we're considering using
 *
 * Checks that the kECDHE cipher suite we're considering using
 * is compatible with the client extensions.
 *
 * Returns 0 when the cipher can't be used or 1 when it can.
 */
604
int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
605
{
606 607 608
    /* If not Suite B just need a shared group */
    if (!tls1_suiteb(s))
        return tls1_shared_group(s, 0) != 0;
609 610 611 612
    /*
     * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
     * curves permitted.
     */
613 614 615 616 617 618
    if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
        return tls1_check_group_id(s, TLSEXT_curve_P_256);
    if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
        return tls1_check_group_id(s, TLSEXT_curve_P_384);

    return 0;
619
}
620

621 622 623
#else

static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
624 625 626
{
    return 1;
}
627

628
#endif                          /* OPENSSL_NO_EC */
629

630
/* Default sigalg schemes */
631
static const uint16_t tls12_sigalgs[] = {
632 633 634 635
#ifndef OPENSSL_NO_EC
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
    TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
636
    TLSEXT_SIGALG_ed25519,
637
#endif
638

639 640 641 642
    TLSEXT_SIGALG_rsa_pss_sha256,
    TLSEXT_SIGALG_rsa_pss_sha384,
    TLSEXT_SIGALG_rsa_pss_sha512,

643 644 645
    TLSEXT_SIGALG_rsa_pkcs1_sha256,
    TLSEXT_SIGALG_rsa_pkcs1_sha384,
    TLSEXT_SIGALG_rsa_pkcs1_sha512,
646

647
#ifndef OPENSSL_NO_EC
648
    TLSEXT_SIGALG_ecdsa_sha224,
M
Matt Caswell 已提交
649
    TLSEXT_SIGALG_ecdsa_sha1,
650
#endif
651
    TLSEXT_SIGALG_rsa_pkcs1_sha224,
M
Matt Caswell 已提交
652
    TLSEXT_SIGALG_rsa_pkcs1_sha1,
653
#ifndef OPENSSL_NO_DSA
654
    TLSEXT_SIGALG_dsa_sha224,
M
Matt Caswell 已提交
655 656
    TLSEXT_SIGALG_dsa_sha1,

657 658 659
    TLSEXT_SIGALG_dsa_sha256,
    TLSEXT_SIGALG_dsa_sha384,
    TLSEXT_SIGALG_dsa_sha512
660
#endif
661
};
662

663
#ifndef OPENSSL_NO_EC
664
static const uint16_t suiteb_sigalgs[] = {
665 666
    TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
    TLSEXT_SIGALG_ecdsa_secp384r1_sha384
667
};
668
#endif
R
Rich Salz 已提交
669

670
static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
671
#ifndef OPENSSL_NO_EC
672
    {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
673 674
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
675
    {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
676 677
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA384, NID_secp384r1},
678
    {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
679 680
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA512, NID_secp521r1},
681
    {"ed25519", TLSEXT_SIGALG_ed25519,
682
     NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
683
     NID_undef, NID_undef},
684 685 686
    {NULL, TLSEXT_SIGALG_ecdsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA224, NID_undef},
687
    {NULL, TLSEXT_SIGALG_ecdsa_sha1,
688 689
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
     NID_ecdsa_with_SHA1, NID_undef},
690
#endif
691
    {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
692 693
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
694
    {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
695 696
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
697
    {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
698 699
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
     NID_undef, NID_undef},
700
    {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
701
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
702
     NID_sha256WithRSAEncryption, NID_undef},
703
    {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
704
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
705
     NID_sha384WithRSAEncryption, NID_undef},
706
    {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
707
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
708
     NID_sha512WithRSAEncryption, NID_undef},
709 710 711
    {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_sha224WithRSAEncryption, NID_undef},
712
    {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
713
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
714
     NID_sha1WithRSAEncryption, NID_undef},
715
#ifndef OPENSSL_NO_DSA
716
    {NULL, TLSEXT_SIGALG_dsa_sha256,
717 718
     NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsa_with_SHA256, NID_undef},
719
    {NULL, TLSEXT_SIGALG_dsa_sha384,
720 721
     NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
722
    {NULL, TLSEXT_SIGALG_dsa_sha512,
723 724
     NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
725 726 727
    {NULL, TLSEXT_SIGALG_dsa_sha224,
     NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_undef, NID_undef},
728
    {NULL, TLSEXT_SIGALG_dsa_sha1,
729 730
     NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
     NID_dsaWithSHA1, NID_undef},
731 732
#endif
#ifndef OPENSSL_NO_GOST
733
    {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
734 735 736
     NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
     NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
     NID_undef, NID_undef},
737
    {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
738 739 740
     NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
     NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
     NID_undef, NID_undef},
741
    {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
742 743 744
     NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
     NID_id_GostR3410_2001, SSL_PKEY_GOST01,
     NID_undef, NID_undef}
745
#endif
746
};
747 748 749 750 751 752 753 754 755 756 757 758 759 760
/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
static const SIGALG_LOOKUP legacy_rsa_sigalg = {
    "rsa_pkcs1_md5_sha1", 0,
     NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
     EVP_PKEY_RSA, SSL_PKEY_RSA,
     NID_undef, NID_undef
};

/*
 * Default signature algorithm values used if signature algorithms not present.
 * From RFC5246. Note: order must match certificate index order.
 */
static const uint16_t tls_default_sigalg[] = {
    TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
761
    0, /* SSL_PKEY_RSA_PSS_SIGN */
762 763 764 765
    TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
    TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
    TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
    TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
D
Dr. Stephen Henson 已提交
766 767
    TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
    0 /* SSL_PKEY_ED25519 */
768
};
769

770 771
/* Lookup TLS signature algorithm */
static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
772 773
{
    size_t i;
774
    const SIGALG_LOOKUP *s;
775

776 777 778 779
    for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
         i++, s++) {
        if (s->sigalg == sigalg)
            return s;
780
    }
781 782
    return NULL;
}
783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801
/* Lookup hash: return 0 if invalid or not enabled */
int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
{
    const EVP_MD *md;
    if (lu == NULL)
        return 0;
    /* lu->hash == NID_undef means no associated digest */
    if (lu->hash == NID_undef) {
        md = NULL;
    } else {
        md = ssl_md(lu->hash_idx);
        if (md == NULL)
            return 0;
    }
    if (pmd)
        *pmd = md;
    return 1;
}

802 803 804 805 806 807
/*
 * Return a signature algorithm for TLS < 1.2 where the signature type
 * is fixed by the certificate type.
 */
static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
{
808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824
    if (idx == -1) {
        if (s->server) {
            size_t i;

            /* Work out index corresponding to ciphersuite */
            for (i = 0; i < SSL_PKEY_NUM; i++) {
                const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);

                if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
                    idx = i;
                    break;
                }
            }
        } else {
            idx = s->cert->key - s->cert->pkeys;
        }
    }
825 826 827 828 829
    if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
        return NULL;
    if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);

830
        if (!tls1_lookup_md(lu, NULL))
831 832 833 834 835 836 837 838
            return NULL;
        return lu;
    }
    return &legacy_rsa_sigalg;
}
/* Set peer sigalg based key type */
int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
{
839 840
    size_t idx;
    const SIGALG_LOOKUP *lu;
841

842 843 844
    if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
        return 0;
    lu = tls1_get_legacy_sigalg(s, idx);
845 846 847 848 849
    if (lu == NULL)
        return 0;
    s->s3->tmp.peer_sigalg = lu;
    return 1;
}
850

851
size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
852 853 854 855 856
{
    /*
     * If Suite B mode use Suite B sigalgs only, ignore any other
     * preferences.
     */
857
#ifndef OPENSSL_NO_EC
858 859 860
    switch (tls1_suiteb(s)) {
    case SSL_CERT_FLAG_SUITEB_128_LOS:
        *psigs = suiteb_sigalgs;
861
        return OSSL_NELEM(suiteb_sigalgs);
862 863 864

    case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
        *psigs = suiteb_sigalgs;
865
        return 1;
866 867

    case SSL_CERT_FLAG_SUITEB_192_LOS:
868 869
        *psigs = suiteb_sigalgs + 1;
        return 1;
870
    }
871
#endif
872 873 874 875 876 877
    /*
     *  We use client_sigalgs (if not NULL) if we're a server
     *  and sending a certificate request or if we're a client and
     *  determining which shared algorithm to use.
     */
    if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
878 879 880 881 882 883 884
        *psigs = s->cert->client_sigalgs;
        return s->cert->client_sigalgslen;
    } else if (s->cert->conf_sigalgs) {
        *psigs = s->cert->conf_sigalgs;
        return s->cert->conf_sigalgslen;
    } else {
        *psigs = tls12_sigalgs;
885
        return OSSL_NELEM(tls12_sigalgs);
886 887 888 889 890
    }
}

/*
 * Check signature algorithm is consistent with sent supported signature
D
Dr. Stephen Henson 已提交
891 892
 * algorithms and if so set relevant digest and signature scheme in
 * s.
893
 */
894
int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
895
{
896
    const uint16_t *sent_sigs;
D
Dr. Stephen Henson 已提交
897
    const EVP_MD *md = NULL;
898
    char sigalgstr[2];
899
    size_t sent_sigslen, i;
900
    int pkeyid = EVP_PKEY_id(pkey);
901
    const SIGALG_LOOKUP *lu;
902

903
    /* Should never happen */
904
    if (pkeyid == -1)
905
        return -1;
906 907 908 909 910 911 912 913 914 915
    if (SSL_IS_TLS13(s)) {
        /* Disallow DSA for TLS 1.3 */
        if (pkeyid == EVP_PKEY_DSA) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
            return 0;
        }
        /* Only allow PSS for TLS 1.3 */
        if (pkeyid == EVP_PKEY_RSA)
            pkeyid = EVP_PKEY_RSA_PSS;
    }
916 917
    lu = tls1_lookup_sigalg(sig);
    /*
918 919
     * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
     * is consistent with signature: RSA keys can be used for RSA-PSS
920
     */
921 922
    if (lu == NULL
        || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
923
        || (pkeyid != lu->sig
924
        && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
925 926 927
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
928
#ifndef OPENSSL_NO_EC
929
    if (pkeyid == EVP_PKEY_EC) {
D
Dr. Stephen Henson 已提交
930

931 932 933 934 935 936 937 938 939 940 941 942
        /* Check point compression is permitted */
        if (!tls1_check_pkey_comp(s, pkey)) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                   SSL_R_ILLEGAL_POINT_COMPRESSION);
            return 0;
        }

        /* For TLS 1.3 or Suite B check curve matches signature algorithm */
        if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
            EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
            int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));

943
            if (lu->curve != NID_undef && curve != lu->curve) {
944 945 946
                SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
                return 0;
            }
947 948 949 950
        }
        if (!SSL_IS_TLS13(s)) {
            /* Check curve matches extensions */
            if (!tls1_check_group_id(s, tls1_get_group_id(pkey))) {
951 952 953 954
                SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
                return 0;
            }
            if (tls1_suiteb(s)) {
D
Dr. Stephen Henson 已提交
955 956 957 958 959
                /* Check sigalg matches a permissible Suite B value */
                if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
                    && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
                    SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
                           SSL_R_WRONG_SIGNATURE_TYPE);
960
                    return 0;
D
Dr. Stephen Henson 已提交
961
                }
962
            }
963
        }
964
    } else if (tls1_suiteb(s)) {
965
        return 0;
966
    }
967
#endif
968 969

    /* Check signature matches a type we sent */
970
    sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
971
    for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
972
        if (sig == *sent_sigs)
973 974 975
            break;
    }
    /* Allow fallback to SHA1 if not strict mode */
976 977
    if (i == sent_sigslen && (lu->hash != NID_sha1
        || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
978 979 980
        SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
        return 0;
    }
981 982 983
    if (!tls1_lookup_md(lu, &md)) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
            return 0;
984
    }
985 986 987 988 989 990 991 992 993 994 995 996 997
    if (md != NULL) {
        /*
         * Make sure security callback allows algorithm. For historical
         * reasons we have to pass the sigalg as a two byte char array.
         */
        sigalgstr[0] = (sig >> 8) & 0xff;
        sigalgstr[1] = sig & 0xff;
        if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
                    EVP_MD_size(md) * 4, EVP_MD_type(md),
                    (void *)sigalgstr)) {
            SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
            return 0;
        }
998
    }
999
    /* Store the sigalg the peer uses */
1000
    s->s3->tmp.peer_sigalg = lu;
1001 1002
    return 1;
}
1003

1004 1005
int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
{
1006
    if (s->s3->tmp.peer_sigalg == NULL)
1007
        return 0;
1008
    *pnid = s->s3->tmp.peer_sigalg->sig;
1009 1010 1011
    return 1;
}

1012
/*
1013 1014 1015 1016 1017 1018 1019 1020
 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
 * supported, doesn't appear in supported signature algorithms, isn't supported
 * by the enabled protocol versions or by the security level.
 *
 * This function should only be used for checking which ciphers are supported
 * by the client.
 *
 * Call ssl_cipher_disabled() to check that it's enabled or not.
1021 1022
 */
void ssl_set_client_disabled(SSL *s)
1023
{
1024 1025 1026
    s->s3->tmp.mask_a = 0;
    s->s3->tmp.mask_k = 0;
    ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1027
    ssl_get_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
E
Emilia Kasper 已提交
1028
#ifndef OPENSSL_NO_PSK
1029 1030
    /* with PSK there must be client callback set */
    if (!s->psk_client_callback) {
1031
        s->s3->tmp.mask_a |= SSL_aPSK;
1032
        s->s3->tmp.mask_k |= SSL_PSK;
1033
    }
E
Emilia Kasper 已提交
1034
#endif                          /* OPENSSL_NO_PSK */
1035
#ifndef OPENSSL_NO_SRP
1036
    if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1037 1038
        s->s3->tmp.mask_a |= SSL_aSRP;
        s->s3->tmp.mask_k |= SSL_kSRP;
1039
    }
1040
#endif
1041
}
1042

1043 1044 1045 1046 1047
/*
 * ssl_cipher_disabled - check that a cipher is disabled or not
 * @s: SSL connection that you want to use the cipher on
 * @c: cipher to check
 * @op: Security check that you want to do
1048
 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1049 1050 1051
 *
 * Returns 1 when it's disabled, 0 when enabled.
 */
1052
int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1053
{
1054
    if (c->algorithm_mkey & s->s3->tmp.mask_k
1055
        || c->algorithm_auth & s->s3->tmp.mask_a)
1056
        return 1;
1057 1058
    if (s->s3->tmp.max_ver == 0)
        return 1;
1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072
    if (!SSL_IS_DTLS(s)) {
        int min_tls = c->min_tls;

        /*
         * For historical reasons we will allow ECHDE to be selected by a server
         * in SSLv3 if we are a client
         */
        if (min_tls == TLS1_VERSION && ecdhe
                && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
            min_tls = SSL3_VERSION;

        if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
            return 1;
    }
1073
    if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
E
Emilia Kasper 已提交
1074
                           || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1075 1076
        return 1;

1077 1078
    return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
}
D
Dr. Stephen Henson 已提交
1079

1080
int tls_use_ticket(SSL *s)
1081
{
1082
    if ((s->options & SSL_OP_NO_TICKET))
1083 1084 1085
        return 0;
    return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
}
1086

1087
int tls1_set_server_sigalgs(SSL *s)
1088 1089 1090
{
    int al;
    size_t i;
F
FdaSilvaYY 已提交
1091 1092

    /* Clear any shared signature algorithms */
R
Rich Salz 已提交
1093 1094 1095
    OPENSSL_free(s->cert->shared_sigalgs);
    s->cert->shared_sigalgs = NULL;
    s->cert->shared_sigalgslen = 0;
1096 1097
    /* Clear certificate validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++)
1098
        s->s3->tmp.valid_flags[i] = 0;
D
Dr. Stephen Henson 已提交
1099 1100 1101 1102 1103 1104 1105
    /*
     * If peer sent no signature algorithms check to see if we support
     * the default algorithm for each certificate type
     */
    if (s->s3->tmp.peer_sigalgs == NULL) {
        const uint16_t *sent_sigs;
        size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1106

D
Dr. Stephen Henson 已提交
1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120
        for (i = 0; i < SSL_PKEY_NUM; i++) {
            const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
            size_t j;

            if (lu == NULL)
                continue;
            /* Check default matches a type we sent */
            for (j = 0; j < sent_sigslen; j++) {
                if (lu->sigalg == sent_sigs[j]) {
                        s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
                        break;
                }
            }
        }
1121
        return 1;
D
Dr. Stephen Henson 已提交
1122
    }
1123 1124 1125 1126 1127

    if (!tls1_process_sigalgs(s)) {
        SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
        al = SSL_AD_INTERNAL_ERROR;
        goto err;
1128
    }
1129 1130
    if (s->cert->shared_sigalgs != NULL)
        return 1;
1131
    /* Fatal error if no shared signature algorithms */
1132
    SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1133
    al = SSL_AD_HANDSHAKE_FAILURE;
1134 1135 1136 1137
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
}
1138

1139
/*-
1140
 * Gets the ticket information supplied by the client if any.
1141
 *
1142
 *   hello: The parsed ClientHello data
B
Bodo Möller 已提交
1143 1144 1145 1146 1147
 *   ret: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 *
 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
 * ciphersuite, in which case we have no use for session tickets and one will
R
Rich Salz 已提交
1148
 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
B
Bodo Möller 已提交
1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159
 *
 * Returns:
 *   -1: fatal error, either from parsing or decrypting the ticket.
 *    0: no ticket was found (or was ignored, based on settings).
 *    1: a zero length extension was found, indicating that the client supports
 *       session tickets but doesn't currently have one to offer.
 *    2: either s->tls_session_secret_cb was set, or a ticket was offered but
 *       couldn't be decrypted because of a non-fatal error.
 *    3: a ticket was successfully decrypted and *ret was set.
 *
 * Side effects:
R
Rich Salz 已提交
1160
 *   Sets s->ext.ticket_expected to 1 if the server will have to issue
B
Bodo Möller 已提交
1161 1162 1163
 *   a new session ticket to the client because the client indicated support
 *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
 *   a session ticket or we couldn't use the one it gave us, or if
R
Rich Salz 已提交
1164 1165
 *   s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
 *   Otherwise, s->ext.ticket_expected is set to 0.
1166
 */
1167 1168
TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
                                         SSL_SESSION **ret)
1169
{
1170 1171 1172
    int retv;
    size_t size;
    RAW_EXTENSION *ticketext;
1173

1174
    *ret = NULL;
R
Rich Salz 已提交
1175
    s->ext.ticket_expected = 0;
1176 1177

    /*
1178 1179
     * If tickets disabled or not supported by the protocol version
     * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1180 1181
     * resumption.
     */
1182
    if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1183
        return TICKET_NONE;
M
Matt Caswell 已提交
1184

1185 1186
    ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
    if (!ticketext->present)
1187
        return TICKET_NONE;
1188 1189 1190 1191 1192 1193 1194

    size = PACKET_remaining(&ticketext->data);
    if (size == 0) {
        /*
         * The client will accept a ticket but doesn't currently have
         * one.
         */
R
Rich Salz 已提交
1195
        s->ext.ticket_expected = 1;
1196
        return TICKET_EMPTY;
M
Matt Caswell 已提交
1197
    }
R
Rich Salz 已提交
1198
    if (s->ext.session_secret_cb) {
1199 1200 1201 1202 1203 1204
        /*
         * Indicate that the ticket couldn't be decrypted rather than
         * generating the session from ticket now, trigger
         * abbreviated handshake based on external mechanism to
         * calculate the master secret later.
         */
1205
        return TICKET_NO_DECRYPT;
1206
    }
1207 1208 1209

    retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
                              hello->session_id, hello->session_id_len, ret);
1210
    switch (retv) {
M
Matt Caswell 已提交
1211
    case TICKET_NO_DECRYPT:
R
Rich Salz 已提交
1212
        s->ext.ticket_expected = 1;
1213
        return TICKET_NO_DECRYPT;
M
Matt Caswell 已提交
1214

M
Matt Caswell 已提交
1215
    case TICKET_SUCCESS:
1216
        return TICKET_SUCCESS;
M
Matt Caswell 已提交
1217

M
Matt Caswell 已提交
1218
    case TICKET_SUCCESS_RENEW:
R
Rich Salz 已提交
1219
        s->ext.ticket_expected = 1;
1220
        return TICKET_SUCCESS;
1221

M
Matt Caswell 已提交
1222
    default:
1223
        return TICKET_FATAL_ERR_OTHER;
1224
    }
1225 1226
}

1227 1228
/*-
 * tls_decrypt_ticket attempts to decrypt a session ticket.
B
Bodo Möller 已提交
1229 1230
 *
 *   etick: points to the body of the session ticket extension.
F
FdaSilvaYY 已提交
1231
 *   eticklen: the length of the session tickets extension.
B
Bodo Möller 已提交
1232 1233 1234 1235 1236
 *   sess_id: points at the session ID.
 *   sesslen: the length of the session ID.
 *   psess: (output) on return, if a ticket was decrypted, then this is set to
 *       point to the resulting session.
 */
1237 1238 1239
TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
                                 size_t eticklen, const unsigned char *sess_id,
                                 size_t sesslen, SSL_SESSION **psess)
1240 1241 1242 1243
{
    SSL_SESSION *sess;
    unsigned char *sdec;
    const unsigned char *p;
1244 1245
    int slen, renew_ticket = 0, declen;
    TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1246
    size_t mlen;
1247
    unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1248
    HMAC_CTX *hctx = NULL;
1249
    EVP_CIPHER_CTX *ctx;
1250
    SSL_CTX *tctx = s->session_ctx;
D
Dr. Stephen Henson 已提交
1251

1252
    /* Initialize session ticket encryption and HMAC contexts */
1253 1254
    hctx = HMAC_CTX_new();
    if (hctx == NULL)
1255
        return TICKET_FATAL_ERR_MALLOC;
1256
    ctx = EVP_CIPHER_CTX_new();
1257
    if (ctx == NULL) {
1258
        ret = TICKET_FATAL_ERR_MALLOC;
1259 1260
        goto err;
    }
R
Rich Salz 已提交
1261
    if (tctx->ext.ticket_key_cb) {
1262
        unsigned char *nctick = (unsigned char *)etick;
R
Rich Salz 已提交
1263
        int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1264
                                            ctx, hctx, 0);
1265
        if (rv < 0)
1266 1267
            goto err;
        if (rv == 0) {
1268
            ret = TICKET_NO_DECRYPT;
1269 1270
            goto err;
        }
1271 1272 1273 1274
        if (rv == 2)
            renew_ticket = 1;
    } else {
        /* Check key name matches */
R
Rich Salz 已提交
1275 1276
        if (memcmp(etick, tctx->ext.tick_key_name,
                   sizeof(tctx->ext.tick_key_name)) != 0) {
1277
            ret = TICKET_NO_DECRYPT;
1278 1279
            goto err;
        }
R
Rich Salz 已提交
1280 1281
        if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
                         sizeof(tctx->ext.tick_hmac_key),
1282
                         EVP_sha256(), NULL) <= 0
E
Emilia Kasper 已提交
1283
            || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
R
Rich Salz 已提交
1284
                                  tctx->ext.tick_aes_key,
1285 1286
                                  etick
                                  + sizeof(tctx->ext.tick_key_name)) <= 0) {
1287
            goto err;
E
Emilia Kasper 已提交
1288
        }
1289 1290 1291 1292 1293
    }
    /*
     * Attempt to process session ticket, first conduct sanity and integrity
     * checks on ticket.
     */
1294
    mlen = HMAC_size(hctx);
1295
    if (mlen == 0) {
1296
        goto err;
1297
    }
D
Dr. Stephen Henson 已提交
1298 1299
    /* Sanity check ticket length: must exceed keyname + IV + HMAC */
    if (eticklen <=
1300
        TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1301
        ret = TICKET_NO_DECRYPT;
D
Dr. Stephen Henson 已提交
1302 1303
        goto err;
    }
1304 1305
    eticklen -= mlen;
    /* Check HMAC of encrypted ticket */
1306
    if (HMAC_Update(hctx, etick, eticklen) <= 0
E
Emilia Kasper 已提交
1307
        || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1308 1309
        goto err;
    }
1310
    HMAC_CTX_free(hctx);
1311
    if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1312
        EVP_CIPHER_CTX_free(ctx);
1313
        return TICKET_NO_DECRYPT;
1314 1315 1316
    }
    /* Attempt to decrypt session data */
    /* Move p after IV to start of encrypted ticket, update length */
1317 1318
    p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
    eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1319
    sdec = OPENSSL_malloc(eticklen);
1320 1321
    if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
                                          (int)eticklen) <= 0) {
1322
        EVP_CIPHER_CTX_free(ctx);
1323
        OPENSSL_free(sdec);
1324
        return TICKET_FATAL_ERR_OTHER;
1325
    }
1326
    if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1327
        EVP_CIPHER_CTX_free(ctx);
1328
        OPENSSL_free(sdec);
1329
        return TICKET_NO_DECRYPT;
1330
    }
1331
    slen += declen;
1332 1333
    EVP_CIPHER_CTX_free(ctx);
    ctx = NULL;
1334 1335 1336
    p = sdec;

    sess = d2i_SSL_SESSION(NULL, &p, slen);
1337
    slen -= p - sdec;
1338 1339
    OPENSSL_free(sdec);
    if (sess) {
1340
        /* Some additional consistency checks */
1341
        if (slen != 0 || sess->session_id_length != 0) {
1342
            SSL_SESSION_free(sess);
B
Bernd Edlinger 已提交
1343
            return TICKET_NO_DECRYPT;
1344
        }
1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355
        /*
         * The session ID, if non-empty, is used by some clients to detect
         * that the ticket has been accepted. So we copy it to the session
         * structure. If it is empty set length to zero as required by
         * standard.
         */
        if (sesslen)
            memcpy(sess->session_id, sess_id, sesslen);
        sess->session_id_length = sesslen;
        *psess = sess;
        if (renew_ticket)
1356
            return TICKET_SUCCESS_RENEW;
1357
        else
1358
            return TICKET_SUCCESS;
1359 1360 1361 1362 1363
    }
    ERR_clear_error();
    /*
     * For session parse failure, indicate that we need to send a new ticket.
     */
1364
    return TICKET_NO_DECRYPT;
E
Emilia Kasper 已提交
1365
 err:
1366
    EVP_CIPHER_CTX_free(ctx);
1367
    HMAC_CTX_free(hctx);
1368
    return ret;
1369
}
1370

D
Dr. Stephen Henson 已提交
1371
/* Check to see if a signature algorithm is allowed */
1372
static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1373
{
1374
    unsigned char sigalgstr[2];
D
Dr. Stephen Henson 已提交
1375
    int secbits;
1376

D
Dr. Stephen Henson 已提交
1377
    /* See if sigalgs is recognised and if hash is enabled */
1378
    if (!tls1_lookup_md(lu, NULL))
1379
        return 0;
D
Dr. Stephen Henson 已提交
1380 1381 1382
    /* DSA is not allowed in TLS 1.3 */
    if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
        return 0;
1383 1384 1385 1386 1387 1388
    /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
    if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
        && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
            || lu->hash_idx == SSL_MD_MD5_IDX
            || lu->hash_idx == SSL_MD_SHA224_IDX))
        return 0;
1389
    /* See if public key algorithm allowed */
D
Dr. Stephen Henson 已提交
1390
    if (ssl_cert_is_disabled(lu->sig_idx))
1391
        return 0;
1392 1393
    if (lu->hash == NID_undef)
        return 1;
D
Dr. Stephen Henson 已提交
1394 1395
    /* Security bits: half digest bits */
    secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1396
    /* Finally see if security callback allows it */
1397 1398
    sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
    sigalgstr[1] = lu->sigalg & 0xff;
D
Dr. Stephen Henson 已提交
1399
    return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1400 1401 1402 1403 1404 1405
}

/*
 * Get a mask of disabled public key algorithms based on supported signature
 * algorithms. For example if no signature algorithm supports RSA then RSA is
 * disabled.
D
Dr. Stephen Henson 已提交
1406 1407
 */

1408
void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1409
{
1410
    const uint16_t *sigalgs;
1411
    size_t i, sigalgslen;
1412
    uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1413
    /*
1414 1415
     * Go through all signature algorithms seeing if we support any
     * in disabled_mask.
1416
     */
1417
    sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1418
    for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1419
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1420
        const SSL_CERT_LOOKUP *clu;
1421 1422 1423

        if (lu == NULL)
            continue;
1424 1425 1426 1427 1428 1429 1430

        clu = ssl_cert_lookup_by_idx(lu->sig_idx);

        /* If algorithm is disabled see if we can enable it */
        if ((clu->amask & disabled_mask) != 0
                && tls12_sigalg_allowed(s, op, lu))
            disabled_mask &= ~clu->amask;
1431
    }
1432
    *pmask_a |= disabled_mask;
1433
}
D
Dr. Stephen Henson 已提交
1434

M
Matt Caswell 已提交
1435
int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1436
                       const uint16_t *psig, size_t psiglen)
1437 1438
{
    size_t i;
1439
    int rv = 0;
1440

1441
    for (i = 0; i < psiglen; i++, psig++) {
1442 1443 1444 1445 1446 1447 1448 1449
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);

        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
            continue;
        if (!WPACKET_put_bytes_u16(pkt, *psig))
            return 0;
        /*
         * If TLS 1.3 must have at least one valid TLS 1.3 message
1450
         * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1451 1452
         */
        if (rv == 0 && (!SSL_IS_TLS13(s)
1453 1454 1455
            || (lu->sig != EVP_PKEY_RSA
                && lu->hash != NID_sha1
                && lu->hash != NID_sha224)))
1456
            rv = 1;
1457
    }
1458 1459
    if (rv == 0)
        SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1460
    return rv;
1461 1462
}

1463
/* Given preference and allowed sigalgs set shared sigalgs */
1464
static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1465 1466
                                   const uint16_t *pref, size_t preflen,
                                   const uint16_t *allow, size_t allowlen)
1467
{
1468
    const uint16_t *ptmp, *atmp;
1469
    size_t i, j, nmatch = 0;
1470
    for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1471 1472
        const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);

1473
        /* Skip disabled hashes or signature algorithms */
1474
        if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1475
            continue;
1476 1477
        for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
            if (*ptmp == *atmp) {
1478
                nmatch++;
1479 1480
                if (shsig)
                    *shsig++ = lu;
1481 1482 1483 1484 1485 1486
                break;
            }
        }
    }
    return nmatch;
}
1487 1488 1489

/* Set shared signature algorithms for SSL structures */
static int tls1_set_shared_sigalgs(SSL *s)
1490
{
1491
    const uint16_t *pref, *allow, *conf;
1492 1493
    size_t preflen, allowlen, conflen;
    size_t nmatch;
1494
    const SIGALG_LOOKUP **salgs = NULL;
1495 1496
    CERT *c = s->cert;
    unsigned int is_suiteb = tls1_suiteb(s);
R
Rich Salz 已提交
1497 1498 1499 1500

    OPENSSL_free(c->shared_sigalgs);
    c->shared_sigalgs = NULL;
    c->shared_sigalgslen = 0;
1501 1502 1503 1504 1505 1506 1507 1508
    /* If client use client signature algorithms if not NULL */
    if (!s->server && c->client_sigalgs && !is_suiteb) {
        conf = c->client_sigalgs;
        conflen = c->client_sigalgslen;
    } else if (c->conf_sigalgs && !is_suiteb) {
        conf = c->conf_sigalgs;
        conflen = c->conf_sigalgslen;
    } else
1509
        conflen = tls12_get_psigalgs(s, 0, &conf);
1510 1511 1512
    if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
        pref = conf;
        preflen = conflen;
D
Dr. Stephen Henson 已提交
1513 1514
        allow = s->s3->tmp.peer_sigalgs;
        allowlen = s->s3->tmp.peer_sigalgslen;
1515 1516 1517
    } else {
        allow = conf;
        allowlen = conflen;
D
Dr. Stephen Henson 已提交
1518 1519
        pref = s->s3->tmp.peer_sigalgs;
        preflen = s->s3->tmp.peer_sigalgslen;
1520 1521
    }
    nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
D
Dr. Stephen Henson 已提交
1522
    if (nmatch) {
1523
        salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1524
        if (salgs == NULL)
D
Dr. Stephen Henson 已提交
1525 1526 1527 1528 1529
            return 0;
        nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
    } else {
        salgs = NULL;
    }
1530 1531 1532 1533
    c->shared_sigalgs = salgs;
    c->shared_sigalgslen = nmatch;
    return 1;
}
1534

D
Dr. Stephen Henson 已提交
1535
int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
1536
{
1537
    unsigned int stmp;
1538
    size_t size, i;
D
Dr. Stephen Henson 已提交
1539
    uint16_t *buf;
1540

1541 1542 1543
    size = PACKET_remaining(pkt);

    /* Invalid data length */
1544
    if (size == 0 || (size & 1) != 0)
1545 1546 1547 1548
        return 0;

    size >>= 1;

D
Dr. Stephen Henson 已提交
1549 1550
    buf = OPENSSL_malloc(size * sizeof(*buf));
    if (buf == NULL)
1551
        return 0;
1552
    for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
D
Dr. Stephen Henson 已提交
1553
        buf[i] = stmp;
1554

D
Dr. Stephen Henson 已提交
1555 1556
    if (i != size) {
        OPENSSL_free(buf);
1557
        return 0;
D
Dr. Stephen Henson 已提交
1558 1559 1560 1561 1562
    }

    OPENSSL_free(*pdest);
    *pdest = buf;
    *pdestlen = size;
1563

1564 1565
    return 1;
}
1566

D
Dr. Stephen Henson 已提交
1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583
int tls1_save_sigalgs(SSL *s, PACKET *pkt)
{
    /* Extension ignored for inappropriate versions */
    if (!SSL_USE_SIGALGS(s))
        return 1;
    /* Should never happen */
    if (s->cert == NULL)
        return 0;

    return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
                         &s->s3->tmp.peer_sigalgslen);

    return 1;
}

/* Set preferred digest for each key type */

1584
int tls1_process_sigalgs(SSL *s)
1585 1586
{
    size_t i;
1587
    uint32_t *pvalid = s->s3->tmp.valid_flags;
1588
    CERT *c = s->cert;
1589

1590 1591 1592
    if (!tls1_set_shared_sigalgs(s))
        return 0;

1593 1594 1595
    for (i = 0; i < SSL_PKEY_NUM; i++)
        pvalid[i] = 0;

1596 1597
    for (i = 0; i < c->shared_sigalgslen; i++) {
        const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1598
        int idx = sigptr->sig_idx;
1599

1600
        /* Ignore PKCS1 based sig algs in TLSv1.3 */
1601
        if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1602
            continue;
1603
        /* If not disabled indicate we can explicitly sign */
D
Dr. Stephen Henson 已提交
1604 1605
        if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
            pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1606 1607 1608
    }
    return 1;
}
D
Dr. Stephen Henson 已提交
1609

1610
int SSL_get_sigalgs(SSL *s, int idx,
1611 1612 1613
                    int *psign, int *phash, int *psignhash,
                    unsigned char *rsig, unsigned char *rhash)
{
1614
    uint16_t *psig = s->s3->tmp.peer_sigalgs;
1615
    size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1616
    if (psig == NULL || numsigalgs > INT_MAX)
1617 1618
        return 0;
    if (idx >= 0) {
1619 1620
        const SIGALG_LOOKUP *lu;

1621
        if (idx >= (int)numsigalgs)
1622 1623
            return 0;
        psig += idx;
1624
        if (rhash != NULL)
1625
            *rhash = (unsigned char)((*psig >> 8) & 0xff);
1626
        if (rsig != NULL)
1627
            *rsig = (unsigned char)(*psig & 0xff);
1628 1629 1630 1631 1632 1633 1634
        lu = tls1_lookup_sigalg(*psig);
        if (psign != NULL)
            *psign = lu != NULL ? lu->sig : NID_undef;
        if (phash != NULL)
            *phash = lu != NULL ? lu->hash : NID_undef;
        if (psignhash != NULL)
            *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1635
    }
1636
    return (int)numsigalgs;
1637
}
1638 1639

int SSL_get_shared_sigalgs(SSL *s, int idx,
1640 1641 1642
                           int *psign, int *phash, int *psignhash,
                           unsigned char *rsig, unsigned char *rhash)
{
1643 1644
    const SIGALG_LOOKUP *shsigalgs;
    if (s->cert->shared_sigalgs == NULL
1645
        || idx < 0
1646 1647
        || idx >= (int)s->cert->shared_sigalgslen
        || s->cert->shared_sigalgslen > INT_MAX)
1648
        return 0;
1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659
    shsigalgs = s->cert->shared_sigalgs[idx];
    if (phash != NULL)
        *phash = shsigalgs->hash;
    if (psign != NULL)
        *psign = shsigalgs->sig;
    if (psignhash != NULL)
        *psignhash = shsigalgs->sigandhash;
    if (rsig != NULL)
        *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
    if (rhash != NULL)
        *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1660
    return (int)s->cert->shared_sigalgslen;
1661 1662
}

D
Dr. Stephen Henson 已提交
1663 1664
/* Maximum possible number of unique entries in sigalgs array */
#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1665

1666 1667
typedef struct {
    size_t sigalgcnt;
D
Dr. Stephen Henson 已提交
1668
    int sigalgs[TLS_MAX_SIGALGCNT];
1669
} sig_cb_st;
1670

1671 1672 1673 1674
static void get_sigorhash(int *psig, int *phash, const char *str)
{
    if (strcmp(str, "RSA") == 0) {
        *psig = EVP_PKEY_RSA;
D
Dr. Stephen Henson 已提交
1675 1676
    } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
        *psig = EVP_PKEY_RSA_PSS;
1677 1678 1679 1680 1681 1682 1683 1684 1685 1686
    } else if (strcmp(str, "DSA") == 0) {
        *psig = EVP_PKEY_DSA;
    } else if (strcmp(str, "ECDSA") == 0) {
        *psig = EVP_PKEY_EC;
    } else {
        *phash = OBJ_sn2nid(str);
        if (*phash == NID_undef)
            *phash = OBJ_ln2nid(str);
    }
}
D
Dr. Stephen Henson 已提交
1687 1688
/* Maximum length of a signature algorithm string component */
#define TLS_MAX_SIGSTRING_LEN   40
1689

1690
static int sig_cb(const char *elem, int len, void *arg)
1691 1692 1693
{
    sig_cb_st *sarg = arg;
    size_t i;
D
Dr. Stephen Henson 已提交
1694
    char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1695
    int sig_alg = NID_undef, hash_alg = NID_undef;
1696 1697
    if (elem == NULL)
        return 0;
D
Dr. Stephen Henson 已提交
1698
    if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1699 1700 1701 1702 1703 1704
        return 0;
    if (len > (int)(sizeof(etmp) - 1))
        return 0;
    memcpy(etmp, elem, len);
    etmp[len] = 0;
    p = strchr(etmp, '+');
1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724
    /* See if we have a match for TLS 1.3 names */
    if (p == NULL) {
        const SIGALG_LOOKUP *s;

        for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
             i++, s++) {
            if (s->name != NULL && strcmp(etmp, s->name) == 0) {
                sig_alg = s->sig;
                hash_alg = s->hash;
                break;
            }
        }
    } else {
        *p = 0;
        p++;
        if (*p == 0)
            return 0;
        get_sigorhash(&sig_alg, &hash_alg, etmp);
        get_sigorhash(&sig_alg, &hash_alg, p);
    }
1725

1726
    if (sig_alg == NID_undef || (p != NULL && hash_alg == NID_undef))
1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738
        return 0;

    for (i = 0; i < sarg->sigalgcnt; i += 2) {
        if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
            return 0;
    }
    sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
    sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
    return 1;
}

/*
F
FdaSilvaYY 已提交
1739
 * Set supported signature algorithms based on a colon separated list of the
1740 1741
 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
 */
1742
int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1743 1744 1745 1746 1747 1748 1749 1750 1751 1752
{
    sig_cb_st sig;
    sig.sigalgcnt = 0;
    if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
        return 0;
    if (c == NULL)
        return 1;
    return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
}

E
Emilia Kasper 已提交
1753
int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1754
{
1755
    uint16_t *sigalgs, *sptr;
1756
    size_t i;
M
Matt Caswell 已提交
1757

1758 1759
    if (salglen & 1)
        return 0;
1760
    sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1761 1762 1763
    if (sigalgs == NULL)
        return 0;
    for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
M
Matt Caswell 已提交
1764
        size_t j;
1765
        const SIGALG_LOOKUP *curr;
M
Matt Caswell 已提交
1766 1767 1768 1769 1770
        int md_id = *psig_nids++;
        int sig_id = *psig_nids++;

        for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
             j++, curr++) {
1771
            if (curr->hash == md_id && curr->sig == sig_id) {
M
Matt Caswell 已提交
1772 1773 1774 1775
                *sptr++ = curr->sigalg;
                break;
            }
        }
1776

M
Matt Caswell 已提交
1777
        if (j == OSSL_NELEM(sigalg_lookup_tbl))
1778 1779 1780 1781
            goto err;
    }

    if (client) {
R
Rich Salz 已提交
1782
        OPENSSL_free(c->client_sigalgs);
1783
        c->client_sigalgs = sigalgs;
1784
        c->client_sigalgslen = salglen / 2;
1785
    } else {
R
Rich Salz 已提交
1786
        OPENSSL_free(c->conf_sigalgs);
1787
        c->conf_sigalgs = sigalgs;
1788
        c->conf_sigalgslen = salglen / 2;
1789 1790 1791 1792 1793 1794 1795 1796
    }

    return 1;

 err:
    OPENSSL_free(sigalgs);
    return 0;
}
1797

1798
static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1799 1800 1801 1802 1803 1804 1805 1806 1807
{
    int sig_nid;
    size_t i;
    if (default_nid == -1)
        return 1;
    sig_nid = X509_get_signature_nid(x);
    if (default_nid)
        return sig_nid == default_nid ? 1 : 0;
    for (i = 0; i < c->shared_sigalgslen; i++)
1808
        if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1809 1810 1811 1812
            return 1;
    return 0;
}

1813 1814
/* Check to see if a certificate issuer name matches list of CA names */
static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830
{
    X509_NAME *nm;
    int i;
    nm = X509_get_issuer_name(x);
    for (i = 0; i < sk_X509_NAME_num(names); i++) {
        if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
            return 1;
    }
    return 0;
}

/*
 * Check certificate chain is consistent with TLS extensions and is usable by
 * server. This servers two purposes: it allows users to check chains before
 * passing them to the server and it allows the server to check chains before
 * attempting to use them.
1831
 */
1832

F
FdaSilvaYY 已提交
1833
/* Flags which need to be set for a certificate when strict mode not set */
1834

1835
#define CERT_PKEY_VALID_FLAGS \
1836
        (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1837
/* Strict mode flags */
1838
#define CERT_PKEY_STRICT_FLAGS \
1839 1840
         (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
         | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1841

1842
int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1843 1844 1845 1846 1847 1848 1849
                     int idx)
{
    int i;
    int rv = 0;
    int check_flags = 0, strict_mode;
    CERT_PKEY *cpk = NULL;
    CERT *c = s->cert;
1850
    uint32_t *pvalid;
1851 1852 1853 1854 1855 1856
    unsigned int suiteb_flags = tls1_suiteb(s);
    /* idx == -1 means checking server chains */
    if (idx != -1) {
        /* idx == -2 means checking client certificate chains */
        if (idx == -2) {
            cpk = c->key;
1857
            idx = (int)(cpk - c->pkeys);
1858 1859
        } else
            cpk = c->pkeys + idx;
1860
        pvalid = s->s3->tmp.valid_flags + idx;
1861 1862 1863 1864 1865 1866 1867 1868
        x = cpk->x509;
        pk = cpk->privatekey;
        chain = cpk->chain;
        strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
        /* If no cert or key, forget it */
        if (!x || !pk)
            goto end;
    } else {
1869 1870
        size_t certidx;

1871
        if (!x || !pk)
M
Matt Caswell 已提交
1872
            return 0;
1873 1874

        if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
M
Matt Caswell 已提交
1875
            return 0;
1876
        idx = certidx;
1877 1878
        pvalid = s->s3->tmp.valid_flags + idx;

1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902
        if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
            check_flags = CERT_PKEY_STRICT_FLAGS;
        else
            check_flags = CERT_PKEY_VALID_FLAGS;
        strict_mode = 1;
    }

    if (suiteb_flags) {
        int ok;
        if (check_flags)
            check_flags |= CERT_PKEY_SUITEB;
        ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
        if (ok == X509_V_OK)
            rv |= CERT_PKEY_SUITEB;
        else if (!check_flags)
            goto end;
    }

    /*
     * Check all signature algorithms are consistent with signature
     * algorithms extension if TLS 1.2 or later and strict mode.
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
        int default_nid;
1903
        int rsign = 0;
D
Dr. Stephen Henson 已提交
1904
        if (s->s3->tmp.peer_sigalgs)
1905 1906 1907 1908
            default_nid = 0;
        /* If no sigalgs extension use defaults from RFC5246 */
        else {
            switch (idx) {
1909
            case SSL_PKEY_RSA:
1910
                rsign = EVP_PKEY_RSA;
1911 1912 1913 1914
                default_nid = NID_sha1WithRSAEncryption;
                break;

            case SSL_PKEY_DSA_SIGN:
1915
                rsign = EVP_PKEY_DSA;
1916 1917 1918 1919
                default_nid = NID_dsaWithSHA1;
                break;

            case SSL_PKEY_ECC:
1920
                rsign = EVP_PKEY_EC;
1921 1922 1923
                default_nid = NID_ecdsa_with_SHA1;
                break;

1924
            case SSL_PKEY_GOST01:
1925
                rsign = NID_id_GostR3410_2001;
1926 1927 1928 1929
                default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
                break;

            case SSL_PKEY_GOST12_256:
1930
                rsign = NID_id_GostR3410_2012_256;
1931 1932 1933 1934
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
                break;

            case SSL_PKEY_GOST12_512:
1935
                rsign = NID_id_GostR3410_2012_512;
1936 1937 1938
                default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
                break;

1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949
            default:
                default_nid = -1;
                break;
            }
        }
        /*
         * If peer sent no signature algorithms extension and we have set
         * preferred signature algorithms check we support sha1.
         */
        if (default_nid > 0 && c->conf_sigalgs) {
            size_t j;
1950
            const uint16_t *p = c->conf_sigalgs;
1951
            for (j = 0; j < c->conf_sigalgslen; j++, p++) {
D
Dr. Stephen Henson 已提交
1952 1953 1954
                const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);

                if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985
                    break;
            }
            if (j == c->conf_sigalgslen) {
                if (check_flags)
                    goto skip_sigs;
                else
                    goto end;
            }
        }
        /* Check signature algorithm of each cert in chain */
        if (!tls1_check_sig_alg(c, x, default_nid)) {
            if (!check_flags)
                goto end;
        } else
            rv |= CERT_PKEY_EE_SIGNATURE;
        rv |= CERT_PKEY_CA_SIGNATURE;
        for (i = 0; i < sk_X509_num(chain); i++) {
            if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_SIGNATURE;
                    break;
                } else
                    goto end;
            }
        }
    }
    /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
    else if (check_flags)
        rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
 skip_sigs:
    /* Check cert parameters are consistent */
1986
    if (tls1_check_cert_param(s, x, 1))
1987 1988 1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008
        rv |= CERT_PKEY_EE_PARAM;
    else if (!check_flags)
        goto end;
    if (!s->server)
        rv |= CERT_PKEY_CA_PARAM;
    /* In strict mode check rest of chain too */
    else if (strict_mode) {
        rv |= CERT_PKEY_CA_PARAM;
        for (i = 0; i < sk_X509_num(chain); i++) {
            X509 *ca = sk_X509_value(chain, i);
            if (!tls1_check_cert_param(s, ca, 0)) {
                if (check_flags) {
                    rv &= ~CERT_PKEY_CA_PARAM;
                    break;
                } else
                    goto end;
            }
        }
    }
    if (!s->server && strict_mode) {
        STACK_OF(X509_NAME) *ca_dn;
        int check_type = 0;
D
Dr. Stephen Henson 已提交
2009
        switch (EVP_PKEY_id(pk)) {
2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020
        case EVP_PKEY_RSA:
            check_type = TLS_CT_RSA_SIGN;
            break;
        case EVP_PKEY_DSA:
            check_type = TLS_CT_DSS_SIGN;
            break;
        case EVP_PKEY_EC:
            check_type = TLS_CT_ECDSA_SIGN;
            break;
        }
        if (check_type) {
2021 2022 2023 2024 2025
            const uint8_t *ctypes = s->s3->tmp.ctype;
            size_t j;

            for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
                if (*ctypes == check_type) {
2026 2027 2028 2029 2030 2031
                    rv |= CERT_PKEY_CERT_TYPE;
                    break;
                }
            }
            if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
                goto end;
2032
        } else {
2033
            rv |= CERT_PKEY_CERT_TYPE;
2034
        }
2035

2036
        ca_dn = s->s3->tmp.peer_ca_names;
2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063

        if (!sk_X509_NAME_num(ca_dn))
            rv |= CERT_PKEY_ISSUER_NAME;

        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            if (ssl_check_ca_name(ca_dn, x))
                rv |= CERT_PKEY_ISSUER_NAME;
        }
        if (!(rv & CERT_PKEY_ISSUER_NAME)) {
            for (i = 0; i < sk_X509_num(chain); i++) {
                X509 *xtmp = sk_X509_value(chain, i);
                if (ssl_check_ca_name(ca_dn, xtmp)) {
                    rv |= CERT_PKEY_ISSUER_NAME;
                    break;
                }
            }
        }
        if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
            goto end;
    } else
        rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;

    if (!check_flags || (rv & check_flags) == check_flags)
        rv |= CERT_PKEY_VALID;

 end:

D
Dr. Stephen Henson 已提交
2064 2065 2066
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
    else
2067 2068 2069 2070 2071 2072 2073
        rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;

    /*
     * When checking a CERT_PKEY structure all flags are irrelevant if the
     * chain is invalid.
     */
    if (!check_flags) {
D
Dr. Stephen Henson 已提交
2074
        if (rv & CERT_PKEY_VALID) {
2075
            *pvalid = rv;
D
Dr. Stephen Henson 已提交
2076 2077 2078
        } else {
            /* Preserve sign and explicit sign flag, clear rest */
            *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2079 2080 2081 2082 2083
            return 0;
        }
    }
    return rv;
}
2084 2085 2086

/* Set validity of certificates in an SSL structure */
void tls1_set_cert_validity(SSL *s)
2087
{
2088
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2089
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
M
Matt Caswell 已提交
2090 2091
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2092 2093 2094
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2095
    tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2096 2097
}

F
FdaSilvaYY 已提交
2098
/* User level utility function to check a chain is suitable */
2099
int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2100 2101 2102
{
    return tls1_check_chain(s, x, pk, chain, -1);
}
2103

D
Dr. Stephen Henson 已提交
2104 2105
#ifndef OPENSSL_NO_DH
DH *ssl_get_auto_dh(SSL *s)
2106 2107 2108 2109
{
    int dh_secbits = 80;
    if (s->cert->dh_tmp_auto == 2)
        return DH_get_1024_160();
2110
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2111 2112 2113 2114 2115
        if (s->s3->tmp.new_cipher->strength_bits == 256)
            dh_secbits = 128;
        else
            dh_secbits = 80;
    } else {
2116
        if (s->s3->tmp.cert == NULL)
D
Dr. Stephen Henson 已提交
2117
            return NULL;
2118
        dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2119 2120 2121 2122
    }

    if (dh_secbits >= 128) {
        DH *dhp = DH_new();
M
Matt Caswell 已提交
2123
        BIGNUM *p, *g;
2124
        if (dhp == NULL)
2125
            return NULL;
M
Matt Caswell 已提交
2126 2127 2128
        g = BN_new();
        if (g != NULL)
            BN_set_word(g, 2);
2129
        if (dh_secbits >= 192)
R
Rich Salz 已提交
2130
            p = BN_get_rfc3526_prime_8192(NULL);
2131
        else
R
Rich Salz 已提交
2132
            p = BN_get_rfc3526_prime_3072(NULL);
M
Matt Caswell 已提交
2133
        if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2134
            DH_free(dhp);
M
Matt Caswell 已提交
2135 2136
            BN_free(p);
            BN_free(g);
2137 2138 2139 2140 2141 2142 2143 2144
            return NULL;
        }
        return dhp;
    }
    if (dh_secbits >= 112)
        return DH_get_2048_224();
    return DH_get_1024_160();
}
D
Dr. Stephen Henson 已提交
2145
#endif
D
Dr. Stephen Henson 已提交
2146 2147

static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2148
{
2149
    int secbits = -1;
2150
    EVP_PKEY *pkey = X509_get0_pubkey(x);
2151
    if (pkey) {
2152 2153 2154 2155 2156 2157
        /*
         * If no parameters this will return -1 and fail using the default
         * security callback for any non-zero security level. This will
         * reject keys which omit parameters but this only affects DSA and
         * omission of parameters is never (?) done in practice.
         */
2158
        secbits = EVP_PKEY_security_bits(pkey);
2159
    }
2160 2161 2162 2163 2164
    if (s)
        return ssl_security(s, op, secbits, 0, x);
    else
        return ssl_ctx_security(ctx, op, secbits, 0, x);
}
D
Dr. Stephen Henson 已提交
2165 2166

static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2167 2168
{
    /* Lookup signature algorithm digest */
2169
    int secbits, nid, pknid;
2170 2171 2172
    /* Don't check signature if self signed */
    if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
        return 1;
2173 2174 2175 2176 2177
    if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
        secbits = -1;
    /* If digest NID not defined use signature NID */
    if (nid == NID_undef)
        nid = pknid;
2178
    if (s)
2179
        return ssl_security(s, op, secbits, nid, x);
2180
    else
2181
        return ssl_ctx_security(ctx, op, secbits, nid, x);
2182
}
D
Dr. Stephen Henson 已提交
2183 2184

int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200
{
    if (vfy)
        vfy = SSL_SECOP_PEER;
    if (is_ee) {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
            return SSL_R_EE_KEY_TOO_SMALL;
    } else {
        if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
            return SSL_R_CA_KEY_TOO_SMALL;
    }
    if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
        return SSL_R_CA_MD_TOO_WEAK;
    return 1;
}

/*
F
FdaSilvaYY 已提交
2201 2202
 * Check security of a chain, if |sk| includes the end entity certificate then
 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2203
 * one to the peer. Return values: 1 if ok otherwise error code to use
D
Dr. Stephen Henson 已提交
2204 2205 2206
 */

int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226
{
    int rv, start_idx, i;
    if (x == NULL) {
        x = sk_X509_value(sk, 0);
        start_idx = 1;
    } else
        start_idx = 0;

    rv = ssl_security_cert(s, NULL, x, vfy, 1);
    if (rv != 1)
        return rv;

    for (i = start_idx; i < sk_X509_num(sk); i++) {
        x = sk_X509_value(sk, i);
        rv = ssl_security_cert(s, NULL, x, vfy, 0);
        if (rv != 1)
            return rv;
    }
    return 1;
}
2227

2228 2229
/*
 * For TLS 1.2 servers check if we have a certificate which can be used
2230
 * with the signature algorithm "lu" and return index of certificate.
2231 2232
 */

2233
static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2234
{
2235 2236
    int sig_idx = lu->sig_idx;
    const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2237 2238 2239

    /* If not recognised or not supported by cipher mask it is not suitable */
    if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
2240 2241 2242 2243 2244
        return -1;

    /* If PSS and we have no PSS cert use RSA */
    if (sig_idx == SSL_PKEY_RSA_PSS_SIGN && !ssl_has_cert(s, sig_idx))
        sig_idx = SSL_PKEY_RSA;
2245

2246
    return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2247 2248
}

2249 2250
/*
 * Choose an appropriate signature algorithm based on available certificates
2251 2252 2253 2254 2255 2256 2257 2258
 * Sets chosen certificate and signature algorithm.
 *
 * For servers if we fail to find a required certificate it is a fatal error
 * and an appropriate error code is set and the TLS alert set in *al.
 *
 * For clients al is set to NULL. If a certificate is not suitable it is not
 * a fatal error: we will either try another certificate or not present one
 * to the server. In this case no error is set.
2259
 */
2260
int tls_choose_sigalg(SSL *s, int *al)
2261
{
2262
    const SIGALG_LOOKUP *lu = NULL;
2263
    int sig_idx = -1;
2264

2265 2266 2267
    s->s3->tmp.cert = NULL;
    s->s3->tmp.sigalg = NULL;

2268 2269
    if (SSL_IS_TLS13(s)) {
        size_t i;
R
Richard Levitte 已提交
2270
#ifndef OPENSSL_NO_EC
2271
        int curve = -1, skip_ec = 0;
R
Richard Levitte 已提交
2272
#endif
2273

F
FdaSilvaYY 已提交
2274
        /* Look for a certificate matching shared sigalgs */
2275
        for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2276
            lu = s->cert->shared_sigalgs[i];
2277

2278 2279 2280 2281
            /* Skip SHA1, SHA224, DSA and RSA if not PSS */
            if (lu->hash == NID_sha1
                || lu->hash == NID_sha224
                || lu->sig == EVP_PKEY_DSA
2282
                || lu->sig == EVP_PKEY_RSA)
2283
                continue;
2284
            if (!tls1_lookup_md(lu, NULL))
2285
                continue;
2286 2287 2288
            if (!ssl_has_cert(s, lu->sig_idx)) {
                if (lu->sig_idx != SSL_PKEY_RSA_PSS_SIGN
                        || !ssl_has_cert(s, SSL_PKEY_RSA))
2289
                    continue;
P
Patrick Steuer 已提交
2290
                sig_idx = SSL_PKEY_RSA;
2291
            }
2292
            if (lu->sig == EVP_PKEY_EC) {
R
Richard Levitte 已提交
2293
#ifndef OPENSSL_NO_EC
2294
                if (curve == -1) {
2295
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2296 2297

                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2298 2299 2300
                    if (EC_KEY_get_conv_form(ec)
                        != POINT_CONVERSION_UNCOMPRESSED)
                        skip_ec = 1;
2301
                }
2302
                if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2303
                    continue;
R
Richard Levitte 已提交
2304 2305 2306
#else
                continue;
#endif
2307
            }
2308 2309 2310
            break;
        }
        if (i == s->cert->shared_sigalgslen) {
2311 2312
            if (al == NULL)
                return 1;
2313 2314 2315 2316 2317 2318
            *al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
                   SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
            return 0;
        }
    } else {
2319 2320 2321 2322
        /* If ciphersuite doesn't require a cert nothing to do */
        if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
            return 1;
        if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2323
                return 1;
2324 2325 2326 2327

        if (SSL_USE_SIGALGS(s)) {
            if (s->s3->tmp.peer_sigalgs != NULL) {
                size_t i;
2328 2329 2330 2331 2332
#ifndef OPENSSL_NO_EC
                int curve;

                /* For Suite B need to match signature algorithm to curve */
                if (tls1_suiteb(s)) {
2333
                    EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2334 2335 2336 2337 2338
                    curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
                } else {
                    curve = -1;
                }
#endif
2339 2340 2341 2342 2343 2344 2345

                /*
                 * Find highest preference signature algorithm matching
                 * cert type
                 */
                for (i = 0; i < s->cert->shared_sigalgslen; i++) {
                    lu = s->cert->shared_sigalgs[i];
2346 2347

                    if (s->server) {
2348
                        if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2349
                            continue;
2350 2351 2352 2353 2354 2355 2356 2357 2358 2359
                    } else {
                        int cc_idx = s->cert->key - s->cert->pkeys;

                        sig_idx = lu->sig_idx;
                        if (cc_idx != sig_idx) {
                            if (sig_idx != SSL_PKEY_RSA_PSS_SIGN
                                || cc_idx != SSL_PKEY_RSA)
                                continue;
                            sig_idx = SSL_PKEY_RSA;
                        }
D
Dr. Stephen Henson 已提交
2360
                    }
2361 2362
#ifndef OPENSSL_NO_EC
                    if (curve == -1 || lu->curve == curve)
2363
#endif
2364 2365 2366
                        break;
                }
                if (i == s->cert->shared_sigalgslen) {
2367 2368
                    if (al == NULL)
                        return 1;
2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379
                    *al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                    return 0;
                }
            } else {
                /*
                 * If we have no sigalg use defaults
                 */
                const uint16_t *sent_sigs;
                size_t sent_sigslen, i;

2380
                if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2381 2382
                    if (al == NULL)
                        return 1;
2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394
                    *al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                    return 0;
                }

                /* Check signature matches a type we sent */
                sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
                for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
                    if (lu->sigalg == *sent_sigs)
                        break;
                }
                if (i == sent_sigslen) {
2395 2396
                    if (al == NULL)
                        return 1;
2397
                    SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
2398
                    *al = SSL_AD_ILLEGAL_PARAMETER;
2399 2400 2401 2402
                    return 0;
                }
            }
        } else {
2403
            if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2404 2405
                if (al == NULL)
                    return 1;
2406 2407 2408 2409 2410
                *al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
                return 0;
            }
        }
2411
    }
2412 2413 2414
    if (sig_idx == -1)
        sig_idx = lu->sig_idx;
    s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
2415
    s->cert->key = s->s3->tmp.cert;
2416
    s->s3->tmp.sigalg = lu;
2417 2418
    return 1;
}