Blame SOURCES/nss-3.67-fix-ssl-alerts.patch

c2a015
diff -up ./lib/ssl/ssl3con.c.alert-fix ./lib/ssl/ssl3con.c
c2a015
--- ./lib/ssl/ssl3con.c.alert-fix	2021-06-10 05:33:12.000000000 -0700
c2a015
+++ ./lib/ssl/ssl3con.c	2021-07-06 17:08:25.894018521 -0700
c2a015
@@ -4319,7 +4319,11 @@ ssl_SignatureSchemeValid(SSLSignatureSch
c2a015
     if (!ssl_IsSupportedSignatureScheme(scheme)) {
c2a015
         return PR_FALSE;
c2a015
     }
c2a015
-    if (!ssl_SignatureSchemeMatchesSpkiOid(scheme, spkiOid)) {
c2a015
+    /* if we are purposefully passed SEC_OID_UNKOWN, it means
c2a015
+     * we not checking the scheme against a potential key, so skip
c2a015
+     * the call */
c2a015
+    if ((spkiOid != SEC_OID_UNKNOWN) &&
c2a015
+        !ssl_SignatureSchemeMatchesSpkiOid(scheme, spkiOid)) {
c2a015
         return PR_FALSE;
c2a015
     }
c2a015
     if (isTls13) {
c2a015
@@ -4517,7 +4521,8 @@ ssl_CheckSignatureSchemeConsistency(sslS
c2a015
     }
c2a015
 
c2a015
     /* Verify that the signature scheme matches the signing key. */
c2a015
-    if (!ssl_SignatureSchemeValid(scheme, spkiOid, isTLS13)) {
c2a015
+    if ((spkiOid == SEC_OID_UNKNOWN) || 
c2a015
+         !ssl_SignatureSchemeValid(scheme, spkiOid, isTLS13)) {
c2a015
         PORT_SetError(SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM);
c2a015
         return SECFailure;
c2a015
     }
c2a015
@@ -4533,6 +4538,7 @@ ssl_CheckSignatureSchemeConsistency(sslS
c2a015
 PRBool
c2a015
 ssl_IsSupportedSignatureScheme(SSLSignatureScheme scheme)
c2a015
 {
c2a015
+    PRBool isSupported = PR_FALSE;
c2a015
     switch (scheme) {
c2a015
         case ssl_sig_rsa_pkcs1_sha1:
c2a015
         case ssl_sig_rsa_pkcs1_sha256:
c2a015
@@ -4552,7 +4558,8 @@ ssl_IsSupportedSignatureScheme(SSLSignat
c2a015
         case ssl_sig_dsa_sha384:
c2a015
         case ssl_sig_dsa_sha512:
c2a015
         case ssl_sig_ecdsa_sha1:
c2a015
-            return PR_TRUE;
c2a015
+            isSupported = PR_TRUE;
c2a015
+            break;
c2a015
 
c2a015
         case ssl_sig_rsa_pkcs1_sha1md5:
c2a015
         case ssl_sig_none:
c2a015
@@ -4560,7 +4567,19 @@ ssl_IsSupportedSignatureScheme(SSLSignat
c2a015
         case ssl_sig_ed448:
c2a015
             return PR_FALSE;
c2a015
     }
c2a015
-    return PR_FALSE;
c2a015
+    if (isSupported) {
c2a015
+        SECOidTag hashOID = ssl3_HashTypeToOID(ssl_SignatureSchemeToHashType(scheme));
c2a015
+        PRUint32 policy;
c2a015
+        const PRUint32 sigSchemePolicy=
c2a015
+                NSS_USE_ALG_IN_SSL_KX|NSS_USE_ALG_IN_SIGNATURE;
c2a015
+        /* check hash policy */
c2a015
+        if ((NSS_GetAlgorithmPolicy(hashOID, &policy) == SECSuccess) &&
c2a015
+            ((policy & sigSchemePolicy) != sigSchemePolicy)) {
c2a015
+            return PR_FALSE;
c2a015
+        }
c2a015
+        /* check algorithm policy */
c2a015
+    }
c2a015
+    return isSupported;
c2a015
 }
c2a015
 
c2a015
 PRBool
c2a015
@@ -6533,6 +6552,9 @@ ssl_PickSignatureScheme(sslSocket *ss,
c2a015
     }
c2a015
 
c2a015
     spkiOid = SECOID_GetAlgorithmTag(&cert->subjectPublicKeyInfo.algorithm);
c2a015
+    if (spkiOid == SEC_OID_UNKNOWN) {
c2a015
+        goto loser;
c2a015
+    }
c2a015
 
c2a015
     /* Now we have to search based on the key type. Go through our preferred
c2a015
      * schemes in order and find the first that can be used. */
c2a015
@@ -6547,6 +6569,7 @@ ssl_PickSignatureScheme(sslSocket *ss,
c2a015
         }
c2a015
     }
c2a015
 
c2a015
+loser:
c2a015
     PORT_SetError(SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM);
c2a015
     return SECFailure;
c2a015
 }
c2a015
@@ -7700,7 +7723,8 @@ ssl_ParseSignatureSchemes(const sslSocke
c2a015
             PORT_SetError(SEC_ERROR_LIBRARY_FAILURE);
c2a015
             return SECFailure;
c2a015
         }
c2a015
-        if (ssl_IsSupportedSignatureScheme((SSLSignatureScheme)tmp)) {
c2a015
+        if (ssl_SignatureSchemeValid((SSLSignatureScheme)tmp, SEC_OID_UNKNOWN,
c2a015
+            (PRBool)ss->version >= SSL_LIBRARY_VERSION_TLS_1_3)) {;
c2a015
             schemes[numSupported++] = (SSLSignatureScheme)tmp;
c2a015
         }
c2a015
     }
c2a015
@@ -10286,7 +10310,12 @@ ssl3_HandleCertificateVerify(sslSocket *
c2a015
         PORT_Assert(ss->ssl3.hs.hashType == handshake_hash_record);
c2a015
         rv = ssl_ConsumeSignatureScheme(ss, &b, &length, &sigScheme);
c2a015
         if (rv != SECSuccess) {
c2a015
-            goto loser; /* malformed or unsupported. */
c2a015
+            errCode = PORT_GetError();
c2a015
+            /* unsupported == illegal_parameter, others == handshake_failure. */
c2a015
+            if (errCode  == SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM) {
c2a015
+                desc = illegal_parameter;
c2a015
+            }
c2a015
+            goto alert_loser;
c2a015
         }
c2a015
         rv = ssl_CheckSignatureSchemeConsistency(
c2a015
             ss, sigScheme, &ss->sec.peerCert->subjectPublicKeyInfo);
c2a015
diff -up ./gtests/ssl_gtest/ssl_extension_unittest.cc.alert-fix ./gtests/ssl_gtest/ssl_extension_unittest.cc
c2a015
--- ./gtests/ssl_gtest/ssl_extension_unittest.cc.alert-fix	2021-07-07 11:32:11.634376932 -0700
c2a015
+++ ./gtests/ssl_gtest/ssl_extension_unittest.cc	2021-07-07 11:33:30.595841110 -0700
c2a015
@@ -428,7 +428,10 @@ TEST_P(TlsExtensionTest12Plus, Signature
c2a015
 }
c2a015
 
c2a015
 TEST_P(TlsExtensionTest12Plus, SignatureAlgorithmsTrailingData) {
c2a015
-  const uint8_t val[] = {0x00, 0x02, 0x04, 0x01, 0x00};  // sha-256, rsa
c2a015
+  // make sure the test uses an algorithm that is legal for
c2a015
+  // tls 1.3 (or tls 1.3 will through and illegalParameter
c2a015
+  // instead of a decode error)
c2a015
+  const uint8_t val[] = {0x00, 0x02, 0x08, 0x09, 0x00};  // sha-256, rsa-pss-pss
c2a015
   DataBuffer extension(val, sizeof(val));
c2a015
   ClientHelloErrorTest(std::make_shared<TlsExtensionReplacer>(
c2a015
       client_, ssl_signature_algorithms_xtn, extension));