Abort handshake if signature algorithm used not supported by peer.
[oweals/openssl.git] / ssl / t1_lib.c
index cb3673759f5e444db4adc63b69d7dd2867c508a0..05df5fe491cccd0eb93b785f6d4d5ced13b32cbf 100644 (file)
@@ -333,6 +333,21 @@ static void tls1_get_curvelist(SSL *s, int sess,
                *pcurveslen = sizeof(eccurves_default);
                }
        }
+/* Check a curve is one of our preferences */
+int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
+       {
+       const unsigned char *curves;
+       size_t curveslen, i;
+       if (len != 3 || p[0] != NAMED_CURVE_TYPE)
+               return 0;
+       tls1_get_curvelist(s, 0, &curves, &curveslen);
+       for (i = 0; i < curveslen; i += 2, curves += 2)
+               {
+               if (p[1] == curves[0] && p[2] == curves[1])
+                       return 1;
+               }
+       return 0;
+       }
 
 /* Return nth shared curve. If nmatch == -1 return number of
  * matches.
@@ -583,8 +598,13 @@ int tls1_check_ec_tmp_key(SSL *s)
                        return 0;
                }
        if (!tls1_set_ec_id(curve_id, NULL, ec))
-               return 1;
+               return 0;
+/* Set this to allow use of invalid curves for testing */
+#if 0
+       return 1;
+#else
        return tls1_check_ec_key(s, curve_id, NULL);
+#endif
        }
 
 #endif /* OPENSSL_NO_EC */
@@ -635,35 +655,149 @@ static unsigned char tls12_sigalgs[] = {
 #endif
 };
 
-size_t tls12_get_sig_algs(SSL *s, unsigned char *p)
+size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs)
        {
-       const unsigned char *sigs;
-       size_t sigslen;
        /* If server use client authentication sigalgs if not NULL */
        if (s->server && s->cert->client_sigalgs)
                {
-               sigs = s->cert->client_sigalgs;
-               sigslen = s->cert->client_sigalgslen;
+               *psigs = s->cert->client_sigalgs;
+               return s->cert->client_sigalgslen;
                }
        else if (s->cert->conf_sigalgs)
                {
-               sigs = s->cert->conf_sigalgs;
-               sigslen = s->cert->conf_sigalgslen;
+               *psigs = s->cert->conf_sigalgs;
+               return s->cert->conf_sigalgslen;
                }
        else
                {
-               sigs = tls12_sigalgs;
-               sigslen = sizeof(tls12_sigalgs);
+               *psigs = tls12_sigalgs;
 #ifdef OPENSSL_FIPS
                /* If FIPS mode don't include MD5 which is last */
                if (FIPS_mode())
-                       sigslen -= 2;
+                       return sizeof(tls12_sigalgs) - 2;
+               else
 #endif
+                       return sizeof(tls12_sigalgs);
                }
-
-       if (p)
-               memcpy(p, sigs, sigslen);
-       return sigslen;
+       }
+/* Check signature algorithm is consistent with sent supported signature
+ * algorithms and if so return relevant digest.
+ */
+int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
+                               const unsigned char *sig, EVP_PKEY *pkey)
+       {
+       const unsigned char *sent_sigs;
+       size_t sent_sigslen, i;
+       int sigalg = tls12_get_sigid(pkey);
+       /* Should never happen */
+       if (sigalg == -1)
+               return -1;
+       /* Check key type is consistent with signature */
+       if (sigalg != (int)sig[1])
+               {
+               SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
+               return 0;
+               }
+       /* Check signature matches a type we sent */
+       sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
+       for (i = 0; i < sent_sigslen; i+=2, sent_sigs+=2)
+               {
+               if (sig[0] == sent_sigs[0] && sig[1] == sent_sigs[1])
+                       break;
+               }
+       /* Allow fallback to SHA1 if not strict mode */
+       if (i == sent_sigslen && (sig[0] != TLSEXT_hash_sha1 || s->cert->cert_flags & SSL_CERT_FLAG_TLS_STRICT))
+               {
+               SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_WRONG_SIGNATURE_TYPE);
+               return 0;
+               }
+       *pmd = tls12_get_hash(sig[0]);
+       if (*pmd == NULL)
+               {
+               SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,SSL_R_UNKNOWN_DIGEST);
+               return 0;
+               }
+       return 1;
+       }
+/* Get a mask of disabled algorithms: an algorithm is disabled
+ * if it isn't supported or doesn't appear in supported signature
+ * algorithms. Unlike ssl_cipher_get_disabled this applies to a specific
+ * session and not global settings.
+ * 
+ */
+void ssl_set_client_disabled(SSL *s)
+       {
+       CERT *c = s->cert;
+       const unsigned char *sigalgs;
+       size_t i, sigalgslen;
+       int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
+       c->mask_a = 0;
+       c->mask_k = 0;
+       /* If less than TLS 1.2 don't allow TLS 1.2 only ciphers */
+       if (TLS1_get_version(s) < TLS1_2_VERSION)
+               c->mask_ssl = SSL_TLSV1_2;
+       else
+               c->mask_ssl = 0;
+       /* Now go through all signature algorithms seeing if we support
+        * any for RSA, DSA, ECDSA. Do this for all versions not just
+        * TLS 1.2.
+        */
+       sigalgslen = tls12_get_psigalgs(s, &sigalgs);
+       for (i = 0; i < sigalgslen; i += 2, sigalgs += 2)
+               {
+               switch(sigalgs[1])
+                       {
+#ifndef OPENSSL_NO_RSA
+               case TLSEXT_signature_rsa:
+                       have_rsa = 1;
+                       break;
+#endif
+#ifndef OPENSSL_NO_DSA
+               case TLSEXT_signature_dsa:
+                       have_dsa = 1;
+                       break;
+#endif
+#ifndef OPENSSL_NO_ECDSA
+               case TLSEXT_signature_ecdsa:
+                       have_ecdsa = 1;
+                       break;
+#endif
+                       }
+               }
+       /* Disable auth and static DH if we don't include any appropriate
+        * signature algorithms.
+        */
+       if (!have_rsa)
+               {
+               c->mask_a |= SSL_aRSA;
+               c->mask_k |= SSL_kDHr|SSL_kECDHr;
+               }
+       if (!have_dsa)
+               {
+               c->mask_a |= SSL_aDSS;
+               c->mask_k |= SSL_kDHd;
+               }
+       if (!have_ecdsa)
+               {
+               c->mask_a |= SSL_aECDSA;
+               c->mask_k |= SSL_kECDHe;
+               }
+#ifndef OPENSSL_NO_KRB5
+       if (!kssl_tgt_is_available(s->kssl_ctx))
+               {
+               c->mask_a |= SSL_aKRB5;
+               c->mask_k |= SSL_kKRB5;
+               }
+#endif
+#ifndef OPENSSL_NO_PSK
+       /* with PSK there must be client callback set */
+       if (!s->psk_client_callback)
+               {
+               c->mask_a |= SSL_aPSK;
+               c->mask_k |= SSL_kPSK;
+               }
+#endif /* OPENSSL_NO_PSK */
+       c->valid = 1;
        }
 
 /* byte_compare is a compare function for qsort(3) that compares bytes. */
@@ -899,13 +1033,14 @@ unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned cha
        if (TLS1_get_client_version(s) >= TLS1_2_VERSION)
                {
                size_t salglen;
-               salglen = tls12_get_sig_algs(s, NULL);
+               const unsigned char *salg;
+               salglen = tls12_get_psigalgs(s, &salg);
                if ((size_t)(limit - ret) < salglen + 6)
                        return NULL; 
                s2n(TLSEXT_TYPE_signature_algorithms,ret);
                s2n(salglen + 2, ret);
                s2n(salglen, ret);
-               tls12_get_sig_algs(s, ret);
+               memcpy(ret, salg, salglen);
                ret += salglen;
                }
 
@@ -2949,7 +3084,7 @@ static int tls12_get_pkey_idx(unsigned char sig_alg)
 static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
                        int *psignhash_nid, const unsigned char *data)
        {
-       int sign_nid, hash_nid;
+       int sign_nid = 0, hash_nid = 0;
        if (!phash_nid && !psign_nid && !psignhash_nid)
                return;
        if (phash_nid || psignhash_nid)
@@ -3519,7 +3654,7 @@ int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
                 * have set preferred signature algorithms check we support
                 * sha1.
                 */
-               if (s->server && default_nid > 0 && c->conf_sigalgs)
+               if (default_nid > 0 && c->conf_sigalgs)
                        {
                        size_t j;
                        const unsigned char *p = c->conf_sigalgs;