]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_lib.c
Allow provider sigalgs in SignatureAlgorithms conf
[thirdparty/openssl.git] / ssl / t1_lib.c
CommitLineData
846e33c7 1/*
3c95ef22 2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
f1fd4544 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
f1fd4544 8 */
58964a49
RE
9
10#include <stdio.h>
aa474d1f 11#include <stdlib.h>
ec577822 12#include <openssl/objects.h>
6434abbf
DSH
13#include <openssl/evp.h>
14#include <openssl/hmac.h>
a76ce286 15#include <openssl/core_names.h>
67c8e7f4 16#include <openssl/ocsp.h>
5951e840
MC
17#include <openssl/conf.h>
18#include <openssl/x509v3.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/bn.h>
9d2d857f 21#include <openssl/provider.h>
091f6074 22#include <openssl/param_build.h>
677963e5 23#include "internal/nelem.h"
d8975dec 24#include "internal/sizes.h"
48e971dd 25#include "internal/tlsgroups.h"
706457b7 26#include "ssl_local.h"
d6e7ebba 27#include "quic/quic_local.h"
3c27208f 28#include <openssl/ct.h>
58964a49 29
38b051a1
TM
30static const SIGALG_LOOKUP *find_sig_alg(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pkey);
31static int tls12_sigalg_allowed(const SSL_CONNECTION *s, int op, const SIGALG_LOOKUP *lu);
5235ef44 32
0f113f3e 33SSL3_ENC_METHOD const TLSv1_enc_data = {
0f113f3e
MC
34 tls1_setup_key_block,
35 tls1_generate_master_secret,
36 tls1_change_cipher_state,
37 tls1_final_finish_mac,
0f113f3e
MC
38 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
39 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
40 tls1_alert_code,
41 tls1_export_keying_material,
42 0,
a29fa98c 43 ssl3_set_handshake_header,
2c7b4dbc 44 tls_close_construct_packet,
0f113f3e
MC
45 ssl3_handshake_write
46};
47
48SSL3_ENC_METHOD const TLSv1_1_enc_data = {
0f113f3e
MC
49 tls1_setup_key_block,
50 tls1_generate_master_secret,
51 tls1_change_cipher_state,
52 tls1_final_finish_mac,
0f113f3e
MC
53 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
54 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
55 tls1_alert_code,
56 tls1_export_keying_material,
57 SSL_ENC_FLAG_EXPLICIT_IV,
a29fa98c 58 ssl3_set_handshake_header,
2c7b4dbc 59 tls_close_construct_packet,
0f113f3e
MC
60 ssl3_handshake_write
61};
62
63SSL3_ENC_METHOD const TLSv1_2_enc_data = {
0f113f3e
MC
64 tls1_setup_key_block,
65 tls1_generate_master_secret,
66 tls1_change_cipher_state,
67 tls1_final_finish_mac,
0f113f3e
MC
68 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
69 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
70 tls1_alert_code,
71 tls1_export_keying_material,
72 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
73 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
a29fa98c 74 ssl3_set_handshake_header,
2c7b4dbc 75 tls_close_construct_packet,
0f113f3e
MC
76 ssl3_handshake_write
77};
58964a49 78
582a17d6 79SSL3_ENC_METHOD const TLSv1_3_enc_data = {
92760c21
MC
80 tls13_setup_key_block,
81 tls13_generate_master_secret,
82 tls13_change_cipher_state,
83 tls13_final_finish_mac,
582a17d6
MC
84 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
85 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
04904312 86 tls13_alert_code,
0ca8d1ec 87 tls13_export_keying_material,
bebc0c7d 88 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
582a17d6
MC
89 ssl3_set_handshake_header,
90 tls_close_construct_packet,
91 ssl3_handshake_write
92};
93
f0131dc0 94OSSL_TIME tls1_default_timeout(void)
0f113f3e
MC
95{
96 /*
97 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
98 * http, the cache would over fill
99 */
f0131dc0 100 return ossl_seconds2time(60 * 60 * 2);
0f113f3e 101}
58964a49 102
6b691a5c 103int tls1_new(SSL *s)
0f113f3e
MC
104{
105 if (!ssl3_new(s))
b77f3ed1
MC
106 return 0;
107 if (!s->method->ssl_clear(s))
108 return 0;
109
110 return 1;
0f113f3e 111}
58964a49 112
6b691a5c 113void tls1_free(SSL *s)
0f113f3e 114{
38b051a1
TM
115 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
116
117 if (sc == NULL)
118 return;
119
120 OPENSSL_free(sc->ext.session_ticket);
0f113f3e
MC
121 ssl3_free(s);
122}
58964a49 123
b77f3ed1 124int tls1_clear(SSL *s)
0f113f3e 125{
38b051a1
TM
126 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
127
128 if (sc == NULL)
129 return 0;
130
b77f3ed1
MC
131 if (!ssl3_clear(s))
132 return 0;
133
4fa52141 134 if (s->method->version == TLS_ANY_VERSION)
38b051a1 135 sc->version = TLS_MAX_VERSION_INTERNAL;
4fa52141 136 else
38b051a1 137 sc->version = s->method->version;
b77f3ed1
MC
138
139 return 1;
0f113f3e 140}
58964a49 141
9d2d857f 142/* Legacy NID to group_id mapping. Only works for groups we know about */
3392a569 143static const struct {
9d2d857f
MC
144 int nid;
145 uint16_t group_id;
146} nid_to_group[] = {
48e971dd
MC
147 {NID_sect163k1, OSSL_TLS_GROUP_ID_sect163k1},
148 {NID_sect163r1, OSSL_TLS_GROUP_ID_sect163r1},
149 {NID_sect163r2, OSSL_TLS_GROUP_ID_sect163r2},
150 {NID_sect193r1, OSSL_TLS_GROUP_ID_sect193r1},
151 {NID_sect193r2, OSSL_TLS_GROUP_ID_sect193r2},
152 {NID_sect233k1, OSSL_TLS_GROUP_ID_sect233k1},
153 {NID_sect233r1, OSSL_TLS_GROUP_ID_sect233r1},
154 {NID_sect239k1, OSSL_TLS_GROUP_ID_sect239k1},
155 {NID_sect283k1, OSSL_TLS_GROUP_ID_sect283k1},
156 {NID_sect283r1, OSSL_TLS_GROUP_ID_sect283r1},
157 {NID_sect409k1, OSSL_TLS_GROUP_ID_sect409k1},
158 {NID_sect409r1, OSSL_TLS_GROUP_ID_sect409r1},
159 {NID_sect571k1, OSSL_TLS_GROUP_ID_sect571k1},
160 {NID_sect571r1, OSSL_TLS_GROUP_ID_sect571r1},
161 {NID_secp160k1, OSSL_TLS_GROUP_ID_secp160k1},
162 {NID_secp160r1, OSSL_TLS_GROUP_ID_secp160r1},
163 {NID_secp160r2, OSSL_TLS_GROUP_ID_secp160r2},
164 {NID_secp192k1, OSSL_TLS_GROUP_ID_secp192k1},
165 {NID_X9_62_prime192v1, OSSL_TLS_GROUP_ID_secp192r1},
166 {NID_secp224k1, OSSL_TLS_GROUP_ID_secp224k1},
167 {NID_secp224r1, OSSL_TLS_GROUP_ID_secp224r1},
168 {NID_secp256k1, OSSL_TLS_GROUP_ID_secp256k1},
169 {NID_X9_62_prime256v1, OSSL_TLS_GROUP_ID_secp256r1},
170 {NID_secp384r1, OSSL_TLS_GROUP_ID_secp384r1},
171 {NID_secp521r1, OSSL_TLS_GROUP_ID_secp521r1},
172 {NID_brainpoolP256r1, OSSL_TLS_GROUP_ID_brainpoolP256r1},
173 {NID_brainpoolP384r1, OSSL_TLS_GROUP_ID_brainpoolP384r1},
174 {NID_brainpoolP512r1, OSSL_TLS_GROUP_ID_brainpoolP512r1},
175 {EVP_PKEY_X25519, OSSL_TLS_GROUP_ID_x25519},
176 {EVP_PKEY_X448, OSSL_TLS_GROUP_ID_x448},
c9ee6e36
MC
177 {NID_brainpoolP256r1tls13, OSSL_TLS_GROUP_ID_brainpoolP256r1_tls13},
178 {NID_brainpoolP384r1tls13, OSSL_TLS_GROUP_ID_brainpoolP384r1_tls13},
179 {NID_brainpoolP512r1tls13, OSSL_TLS_GROUP_ID_brainpoolP512r1_tls13},
0a10825a
BE
180 {NID_id_tc26_gost_3410_2012_256_paramSetA, OSSL_TLS_GROUP_ID_gc256A},
181 {NID_id_tc26_gost_3410_2012_256_paramSetB, OSSL_TLS_GROUP_ID_gc256B},
182 {NID_id_tc26_gost_3410_2012_256_paramSetC, OSSL_TLS_GROUP_ID_gc256C},
183 {NID_id_tc26_gost_3410_2012_256_paramSetD, OSSL_TLS_GROUP_ID_gc256D},
184 {NID_id_tc26_gost_3410_2012_512_paramSetA, OSSL_TLS_GROUP_ID_gc512A},
185 {NID_id_tc26_gost_3410_2012_512_paramSetB, OSSL_TLS_GROUP_ID_gc512B},
186 {NID_id_tc26_gost_3410_2012_512_paramSetC, OSSL_TLS_GROUP_ID_gc512C},
48e971dd
MC
187 {NID_ffdhe2048, OSSL_TLS_GROUP_ID_ffdhe2048},
188 {NID_ffdhe3072, OSSL_TLS_GROUP_ID_ffdhe3072},
189 {NID_ffdhe4096, OSSL_TLS_GROUP_ID_ffdhe4096},
190 {NID_ffdhe6144, OSSL_TLS_GROUP_ID_ffdhe6144},
191 {NID_ffdhe8192, OSSL_TLS_GROUP_ID_ffdhe8192}
0f113f3e
MC
192};
193
194static const unsigned char ecformats_default[] = {
195 TLSEXT_ECPOINTFORMAT_uncompressed,
196 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
197 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
198};
199
fe6ef247 200/* The default curves */
9aaecbfc 201static const uint16_t supported_groups_default[] = {
0a10825a
BE
202 OSSL_TLS_GROUP_ID_x25519, /* X25519 (29) */
203 OSSL_TLS_GROUP_ID_secp256r1, /* secp256r1 (23) */
204 OSSL_TLS_GROUP_ID_x448, /* X448 (30) */
205 OSSL_TLS_GROUP_ID_secp521r1, /* secp521r1 (25) */
206 OSSL_TLS_GROUP_ID_secp384r1, /* secp384r1 (24) */
207 OSSL_TLS_GROUP_ID_gc256A, /* GC256A (34) */
208 OSSL_TLS_GROUP_ID_gc256B, /* GC256B (35) */
209 OSSL_TLS_GROUP_ID_gc256C, /* GC256C (36) */
210 OSSL_TLS_GROUP_ID_gc256D, /* GC256D (37) */
211 OSSL_TLS_GROUP_ID_gc512A, /* GC512A (38) */
212 OSSL_TLS_GROUP_ID_gc512B, /* GC512B (39) */
213 OSSL_TLS_GROUP_ID_gc512C, /* GC512C (40) */
214 OSSL_TLS_GROUP_ID_ffdhe2048, /* ffdhe2048 (0x100) */
215 OSSL_TLS_GROUP_ID_ffdhe3072, /* ffdhe3072 (0x101) */
216 OSSL_TLS_GROUP_ID_ffdhe4096, /* ffdhe4096 (0x102) */
217 OSSL_TLS_GROUP_ID_ffdhe6144, /* ffdhe6144 (0x103) */
218 OSSL_TLS_GROUP_ID_ffdhe8192, /* ffdhe8192 (0x104) */
de57d237
EK
219};
220
9e84a42d 221static const uint16_t suiteb_curves[] = {
0a10825a
BE
222 OSSL_TLS_GROUP_ID_secp256r1,
223 OSSL_TLS_GROUP_ID_secp384r1,
0f113f3e 224};
2ea80354 225
ee58915c 226struct provider_ctx_data_st {
9d2d857f
MC
227 SSL_CTX *ctx;
228 OSSL_PROVIDER *provider;
229};
230
231#define TLS_GROUP_LIST_MALLOC_BLOCK_SIZE 10
232static OSSL_CALLBACK add_provider_groups;
233static int add_provider_groups(const OSSL_PARAM params[], void *data)
234{
ee58915c 235 struct provider_ctx_data_st *pgd = data;
9d2d857f
MC
236 SSL_CTX *ctx = pgd->ctx;
237 OSSL_PROVIDER *provider = pgd->provider;
238 const OSSL_PARAM *p;
239 TLS_GROUP_INFO *ginf = NULL;
240 EVP_KEYMGMT *keymgmt;
241 unsigned int gid;
c1a74f59 242 unsigned int is_kem = 0;
9d2d857f
MC
243 int ret = 0;
244
245 if (ctx->group_list_max_len == ctx->group_list_len) {
246 TLS_GROUP_INFO *tmp = NULL;
247
248 if (ctx->group_list_max_len == 0)
249 tmp = OPENSSL_malloc(sizeof(TLS_GROUP_INFO)
250 * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
251 else
252 tmp = OPENSSL_realloc(ctx->group_list,
253 (ctx->group_list_max_len
254 + TLS_GROUP_LIST_MALLOC_BLOCK_SIZE)
255 * sizeof(TLS_GROUP_INFO));
e077455e 256 if (tmp == NULL)
9d2d857f 257 return 0;
9d2d857f
MC
258 ctx->group_list = tmp;
259 memset(tmp + ctx->group_list_max_len,
260 0,
261 sizeof(TLS_GROUP_INFO) * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
262 ctx->group_list_max_len += TLS_GROUP_LIST_MALLOC_BLOCK_SIZE;
263 }
264
265 ginf = &ctx->group_list[ctx->group_list_len];
266
267 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME);
268 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
6849b73c 269 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
270 goto err;
271 }
272 ginf->tlsname = OPENSSL_strdup(p->data);
e077455e 273 if (ginf->tlsname == NULL)
9d2d857f 274 goto err;
9d2d857f
MC
275
276 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME_INTERNAL);
277 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
6849b73c 278 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
279 goto err;
280 }
281 ginf->realname = OPENSSL_strdup(p->data);
e077455e 282 if (ginf->realname == NULL)
9d2d857f 283 goto err;
9d2d857f
MC
284
285 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ID);
286 if (p == NULL || !OSSL_PARAM_get_uint(p, &gid) || gid > UINT16_MAX) {
6849b73c 287 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
288 goto err;
289 }
290 ginf->group_id = (uint16_t)gid;
291
292 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ALG);
293 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
6849b73c 294 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
295 goto err;
296 }
297 ginf->algorithm = OPENSSL_strdup(p->data);
e077455e 298 if (ginf->algorithm == NULL)
9d2d857f 299 goto err;
9d2d857f
MC
300
301 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_SECURITY_BITS);
302 if (p == NULL || !OSSL_PARAM_get_uint(p, &ginf->secbits)) {
6849b73c 303 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
304 goto err;
305 }
306
c1a74f59
NT
307 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_IS_KEM);
308 if (p != NULL && (!OSSL_PARAM_get_uint(p, &is_kem) || is_kem > 1)) {
6849b73c 309 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
c1a74f59
NT
310 goto err;
311 }
312 ginf->is_kem = 1 & is_kem;
313
9d2d857f
MC
314 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_TLS);
315 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mintls)) {
6849b73c 316 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
317 goto err;
318 }
319
320 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_TLS);
321 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxtls)) {
6849b73c 322 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
90a74d8c 323 goto err;
9d2d857f
MC
324 }
325
326 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_DTLS);
327 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mindtls)) {
6849b73c 328 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
329 goto err;
330 }
331
332 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_DTLS);
333 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxdtls)) {
6849b73c 334 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
335 goto err;
336 }
337 /*
338 * Now check that the algorithm is actually usable for our property query
339 * string. Regardless of the result we still return success because we have
340 * successfully processed this group, even though we may decide not to use
341 * it.
342 */
343 ret = 1;
ce8822b7 344 ERR_set_mark();
9d2d857f
MC
345 keymgmt = EVP_KEYMGMT_fetch(ctx->libctx, ginf->algorithm, ctx->propq);
346 if (keymgmt != NULL) {
347 /*
348 * We have successfully fetched the algorithm - however if the provider
349 * doesn't match this one then we ignore it.
350 *
351 * Note: We're cheating a little here. Technically if the same algorithm
352 * is available from more than one provider then it is undefined which
353 * implementation you will get back. Theoretically this could be
354 * different every time...we assume here that you'll always get the
355 * same one back if you repeat the exact same fetch. Is this a reasonable
356 * assumption to make (in which case perhaps we should document this
357 * behaviour)?
358 */
ed576acd 359 if (EVP_KEYMGMT_get0_provider(keymgmt) == provider) {
9d2d857f
MC
360 /* We have a match - so we will use this group */
361 ctx->group_list_len++;
362 ginf = NULL;
363 }
364 EVP_KEYMGMT_free(keymgmt);
365 }
ce8822b7 366 ERR_pop_to_mark();
9d2d857f
MC
367 err:
368 if (ginf != NULL) {
369 OPENSSL_free(ginf->tlsname);
370 OPENSSL_free(ginf->realname);
371 OPENSSL_free(ginf->algorithm);
a7863f99 372 ginf->algorithm = ginf->tlsname = ginf->realname = NULL;
9d2d857f
MC
373 }
374 return ret;
375}
376
377static int discover_provider_groups(OSSL_PROVIDER *provider, void *vctx)
378{
ee58915c 379 struct provider_ctx_data_st pgd;
9d2d857f
MC
380
381 pgd.ctx = vctx;
382 pgd.provider = provider;
383 return OSSL_PROVIDER_get_capabilities(provider, "TLS-GROUP",
384 add_provider_groups, &pgd);
385}
386
387int ssl_load_groups(SSL_CTX *ctx)
388{
ddf8f1ce 389 size_t i, j, num_deflt_grps = 0;
8b1db5d3 390 uint16_t tmp_supp_groups[OSSL_NELEM(supported_groups_default)];
ddf8f1ce
MC
391
392 if (!OSSL_PROVIDER_do_all(ctx->libctx, discover_provider_groups, ctx))
393 return 0;
394
8b1db5d3 395 for (i = 0; i < OSSL_NELEM(supported_groups_default); i++) {
ddf8f1ce 396 for (j = 0; j < ctx->group_list_len; j++) {
8b1db5d3 397 if (ctx->group_list[j].group_id == supported_groups_default[i]) {
ddf8f1ce 398 tmp_supp_groups[num_deflt_grps++] = ctx->group_list[j].group_id;
8b1db5d3
MC
399 break;
400 }
ddf8f1ce
MC
401 }
402 }
403
404 if (num_deflt_grps == 0)
405 return 1;
406
407 ctx->ext.supported_groups_default
408 = OPENSSL_malloc(sizeof(uint16_t) * num_deflt_grps);
409
e077455e 410 if (ctx->ext.supported_groups_default == NULL)
ddf8f1ce 411 return 0;
ddf8f1ce 412
8b1db5d3
MC
413 memcpy(ctx->ext.supported_groups_default,
414 tmp_supp_groups,
415 num_deflt_grps * sizeof(tmp_supp_groups[0]));
ddf8f1ce
MC
416 ctx->ext.supported_groups_default_len = num_deflt_grps;
417
418 return 1;
9d2d857f
MC
419}
420
ee58915c
MB
421#define TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE 10
422static OSSL_CALLBACK add_provider_sigalgs;
423static int add_provider_sigalgs(const OSSL_PARAM params[], void *data)
424{
425 struct provider_ctx_data_st *pgd = data;
426 SSL_CTX *ctx = pgd->ctx;
427 OSSL_PROVIDER *provider = pgd->provider;
428 const OSSL_PARAM *p;
429 TLS_SIGALG_INFO *sinf = NULL;
430 EVP_KEYMGMT *keymgmt;
431 const char *keytype;
432 unsigned int code_point = 0;
433 int ret = 0;
434
435 if (ctx->sigalg_list_max_len == ctx->sigalg_list_len) {
436 TLS_SIGALG_INFO *tmp = NULL;
437
438 if (ctx->sigalg_list_max_len == 0)
439 tmp = OPENSSL_malloc(sizeof(TLS_SIGALG_INFO)
440 * TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE);
441 else
442 tmp = OPENSSL_realloc(ctx->sigalg_list,
443 (ctx->sigalg_list_max_len
444 + TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE)
445 * sizeof(TLS_SIGALG_INFO));
446 if (tmp == NULL)
447 return 0;
448 ctx->sigalg_list = tmp;
449 memset(tmp + ctx->sigalg_list_max_len, 0,
450 sizeof(TLS_SIGALG_INFO) * TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE);
451 ctx->sigalg_list_max_len += TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE;
452 }
453
454 sinf = &ctx->sigalg_list[ctx->sigalg_list_len];
455
456 /* First, mandatory parameters */
457 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_NAME);
458 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
459 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
460 goto err;
461 }
462 OPENSSL_free(sinf->sigalg_name);
463 sinf->sigalg_name = OPENSSL_strdup(p->data);
464 if (sinf->sigalg_name == NULL)
465 goto err;
466
467 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_IANA_NAME);
468 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
469 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
470 goto err;
471 }
472 OPENSSL_free(sinf->name);
473 sinf->name = OPENSSL_strdup(p->data);
474 if (sinf->name == NULL)
475 goto err;
476
477 p = OSSL_PARAM_locate_const(params,
478 OSSL_CAPABILITY_TLS_SIGALG_CODE_POINT);
479 if (p == NULL
480 || !OSSL_PARAM_get_uint(p, &code_point)
481 || code_point > UINT16_MAX) {
482 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
483 goto err;
484 }
485 sinf->code_point = (uint16_t)code_point;
486
487 p = OSSL_PARAM_locate_const(params,
488 OSSL_CAPABILITY_TLS_SIGALG_SECURITY_BITS);
489 if (p == NULL || !OSSL_PARAM_get_uint(p, &sinf->secbits)) {
490 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
491 goto err;
492 }
493
494 /* Now, optional parameters */
495 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_OID);
496 if (p == NULL) {
497 sinf->sigalg_oid = NULL;
498 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
499 goto err;
500 } else {
501 OPENSSL_free(sinf->sigalg_oid);
502 sinf->sigalg_oid = OPENSSL_strdup(p->data);
503 if (sinf->sigalg_oid == NULL)
504 goto err;
505 }
506
507 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_SIG_NAME);
508 if (p == NULL) {
509 sinf->sig_name = NULL;
510 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
511 goto err;
512 } else {
513 OPENSSL_free(sinf->sig_name);
514 sinf->sig_name = OPENSSL_strdup(p->data);
515 if (sinf->sig_name == NULL)
516 goto err;
517 }
518
519 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_SIG_OID);
520 if (p == NULL) {
521 sinf->sig_oid = NULL;
522 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
523 goto err;
524 } else {
525 OPENSSL_free(sinf->sig_oid);
526 sinf->sig_oid = OPENSSL_strdup(p->data);
527 if (sinf->sig_oid == NULL)
528 goto err;
529 }
530
531 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_HASH_NAME);
532 if (p == NULL) {
533 sinf->hash_name = NULL;
534 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
535 goto err;
536 } else {
537 OPENSSL_free(sinf->hash_name);
538 sinf->hash_name = OPENSSL_strdup(p->data);
539 if (sinf->hash_name == NULL)
540 goto err;
541 }
542
543 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_HASH_OID);
544 if (p == NULL) {
545 sinf->hash_oid = NULL;
546 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
547 goto err;
548 } else {
549 OPENSSL_free(sinf->hash_oid);
550 sinf->hash_oid = OPENSSL_strdup(p->data);
551 if (sinf->hash_oid == NULL)
552 goto err;
553 }
554
555 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_KEYTYPE);
556 if (p == NULL) {
557 sinf->keytype = NULL;
558 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
559 goto err;
560 } else {
561 OPENSSL_free(sinf->keytype);
562 sinf->keytype = OPENSSL_strdup(p->data);
563 if (sinf->keytype == NULL)
564 goto err;
565 }
566
567 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_KEYTYPE_OID);
568 if (p == NULL) {
569 sinf->keytype_oid = NULL;
570 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
571 goto err;
572 } else {
573 OPENSSL_free(sinf->keytype_oid);
574 sinf->keytype_oid = OPENSSL_strdup(p->data);
575 if (sinf->keytype_oid == NULL)
576 goto err;
577 }
578
579 /* The remaining parameters below are mandatory again */
580 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_MIN_TLS);
581 if (p == NULL || !OSSL_PARAM_get_int(p, &sinf->mintls)) {
582 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
583 goto err;
584 }
585 if ((sinf->mintls != 0) && (sinf->mintls != -1) &&
586 ((sinf->mintls < TLS1_3_VERSION))) {
587 /* ignore this sigalg as this OpenSSL doesn't know how to handle it */
588 ret = 1;
589 goto err;
590 }
591
592 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_MAX_TLS);
593 if (p == NULL || !OSSL_PARAM_get_int(p, &sinf->maxtls)) {
594 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
595 goto err;
596 }
597 if ((sinf->maxtls != 0) && (sinf->maxtls != -1) &&
598 ((sinf->maxtls < sinf->mintls))) {
599 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
600 goto err;
601 }
602 if ((sinf->maxtls != 0) && (sinf->maxtls != -1) &&
603 ((sinf->maxtls < TLS1_3_VERSION))) {
604 /* ignore this sigalg as this OpenSSL doesn't know how to handle it */
605 ret = 1;
606 goto err;
607 }
608
609 /*
610 * Now check that the algorithm is actually usable for our property query
611 * string. Regardless of the result we still return success because we have
612 * successfully processed this signature, even though we may decide not to
613 * use it.
614 */
615 ret = 1;
616 ERR_set_mark();
617 keytype = (sinf->keytype != NULL
618 ? sinf->keytype
619 : (sinf->sig_name != NULL
620 ? sinf->sig_name
621 : sinf->sigalg_name));
622 keymgmt = EVP_KEYMGMT_fetch(ctx->libctx, keytype, ctx->propq);
623 if (keymgmt != NULL) {
624 /*
625 * We have successfully fetched the algorithm - however if the provider
626 * doesn't match this one then we ignore it.
627 *
628 * Note: We're cheating a little here. Technically if the same algorithm
629 * is available from more than one provider then it is undefined which
630 * implementation you will get back. Theoretically this could be
631 * different every time...we assume here that you'll always get the
632 * same one back if you repeat the exact same fetch. Is this a reasonable
633 * assumption to make (in which case perhaps we should document this
634 * behaviour)?
635 */
636 if (EVP_KEYMGMT_get0_provider(keymgmt) == provider) {
637 /*
638 * We have a match - so we could use this signature;
639 * Check proper object registration first, though.
640 * Don't care about return value as this may have been
641 * done within providers or previous calls to
642 * add_provider_sigalgs.
643 */
644 OBJ_create(sinf->sigalg_oid, sinf->sigalg_name, NULL);
645 /* sanity check: Without successful registration don't use alg */
646 if ((OBJ_txt2nid(sinf->sigalg_name) == NID_undef) ||
647 (OBJ_nid2obj(OBJ_txt2nid(sinf->sigalg_name)) == NULL)) {
648 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
649 goto err;
650 }
651 if (sinf->sig_name != NULL)
652 OBJ_create(sinf->sig_oid, sinf->sig_name, NULL);
653 if (sinf->keytype != NULL)
654 OBJ_create(sinf->keytype_oid, sinf->keytype, NULL);
655 if (sinf->hash_name != NULL)
656 OBJ_create(sinf->hash_oid, sinf->hash_name, NULL);
657 OBJ_add_sigid(OBJ_txt2nid(sinf->sigalg_name),
658 (sinf->hash_name != NULL
659 ? OBJ_txt2nid(sinf->hash_name)
660 : NID_undef),
661 OBJ_txt2nid(keytype));
662 ctx->sigalg_list_len++;
663 sinf = NULL;
664 }
665 EVP_KEYMGMT_free(keymgmt);
666 }
667 ERR_pop_to_mark();
668 err:
669 if (sinf != NULL) {
670 OPENSSL_free(sinf->name);
671 sinf->name = NULL;
672 OPENSSL_free(sinf->sigalg_name);
673 sinf->sigalg_name = NULL;
674 OPENSSL_free(sinf->sigalg_oid);
675 sinf->sigalg_oid = NULL;
676 OPENSSL_free(sinf->sig_name);
677 sinf->sig_name = NULL;
678 OPENSSL_free(sinf->sig_oid);
679 sinf->sig_oid = NULL;
680 OPENSSL_free(sinf->hash_name);
681 sinf->hash_name = NULL;
682 OPENSSL_free(sinf->hash_oid);
683 sinf->hash_oid = NULL;
684 OPENSSL_free(sinf->keytype);
685 sinf->keytype = NULL;
686 OPENSSL_free(sinf->keytype_oid);
687 sinf->keytype_oid = NULL;
688 }
689 return ret;
690}
691
692static int discover_provider_sigalgs(OSSL_PROVIDER *provider, void *vctx)
693{
694 struct provider_ctx_data_st pgd;
695
696 pgd.ctx = vctx;
697 pgd.provider = provider;
698 OSSL_PROVIDER_get_capabilities(provider, "TLS-SIGALG",
699 add_provider_sigalgs, &pgd);
700 /*
701 * Always OK, even if provider doesn't support the capability:
702 * Reconsider testing retval when legacy sigalgs are also loaded this way.
703 */
704 return 1;
705}
706
707int ssl_load_sigalgs(SSL_CTX *ctx)
708{
709 size_t i;
710 SSL_CERT_LOOKUP lu;
711
712 if (!OSSL_PROVIDER_do_all(ctx->libctx, discover_provider_sigalgs, ctx))
713 return 0;
714
715 /* now populate ctx->ssl_cert_info */
716 if (ctx->sigalg_list_len > 0) {
4169d58c 717 OPENSSL_free(ctx->ssl_cert_info);
ee58915c
MB
718 ctx->ssl_cert_info = OPENSSL_zalloc(sizeof(lu) * ctx->sigalg_list_len);
719 if (ctx->ssl_cert_info == NULL)
720 return 0;
721 for(i = 0; i < ctx->sigalg_list_len; i++) {
722 ctx->ssl_cert_info[i].nid = OBJ_txt2nid(ctx->sigalg_list[i].sigalg_name);
723 ctx->ssl_cert_info[i].amask = SSL_aANY;
724 }
725 }
726
727 /*
728 * For now, leave it at this: legacy sigalgs stay in their own
729 * data structures until "legacy cleanup" occurs.
730 */
731
732 return 1;
733}
734
260009d8
MC
735static uint16_t tls1_group_name2id(SSL_CTX *ctx, const char *name)
736{
737 size_t i;
260009d8
MC
738
739 for (i = 0; i < ctx->group_list_len; i++) {
740 if (strcmp(ctx->group_list[i].tlsname, name) == 0
306b8e7e 741 || strcmp(ctx->group_list[i].realname, name) == 0)
260009d8
MC
742 return ctx->group_list[i].group_id;
743 }
744
745 return 0;
746}
747
9d2d857f 748const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t group_id)
0f113f3e 749{
9aaecbfc 750 size_t i;
751
9d2d857f
MC
752 for (i = 0; i < ctx->group_list_len; i++) {
753 if (ctx->group_list[i].group_id == group_id)
754 return &ctx->group_list[i];
9aaecbfc 755 }
9d2d857f 756
9aaecbfc 757 return NULL;
0f113f3e 758}
525de5d3 759
68668243
AB
760const char *tls1_group_id2name(SSL_CTX *ctx, uint16_t group_id)
761{
762 const TLS_GROUP_INFO *tls_group_info = tls1_group_id_lookup(ctx, group_id);
763
764 if (tls_group_info == NULL)
765 return NULL;
766
767 return tls_group_info->tlsname;
768}
769
260009d8 770int tls1_group_id2nid(uint16_t group_id, int include_unknown)
84d4b9e3 771{
9d2d857f 772 size_t i;
84d4b9e3 773
260009d8
MC
774 if (group_id == 0)
775 return NID_undef;
776
9d2d857f
MC
777 /*
778 * Return well known Group NIDs - for backwards compatibility. This won't
779 * work for groups we don't know about.
780 */
781 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
782 {
783 if (nid_to_group[i].group_id == group_id)
784 return nid_to_group[i].nid;
785 }
260009d8
MC
786 if (!include_unknown)
787 return NID_undef;
788 return TLSEXT_nid_unknown | (int)group_id;
84d4b9e3 789}
790
becbacd7 791uint16_t tls1_nid2group_id(int nid)
0f113f3e 792{
2fa2d15a 793 size_t i;
9aaecbfc 794
9d2d857f
MC
795 /*
796 * Return well known Group ids - for backwards compatibility. This won't
797 * work for groups we don't know about.
798 */
799 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
800 {
801 if (nid_to_group[i].nid == nid)
802 return nid_to_group[i].group_id;
0f113f3e 803 }
9d2d857f 804
2fa2d15a 805 return 0;
0f113f3e
MC
806}
807
740580c2 808/*
ff6d20a6
DSH
809 * Set *pgroups to the supported groups list and *pgroupslen to
810 * the number of groups supported.
fd2b65ce 811 */
38b051a1 812void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
ff6d20a6 813 size_t *pgroupslen)
0f113f3e 814{
38b051a1
TM
815 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
816
34e5292c
DSH
817 /* For Suite B mode only include P-256, P-384 */
818 switch (tls1_suiteb(s)) {
819 case SSL_CERT_FLAG_SUITEB_128_LOS:
ff6d20a6
DSH
820 *pgroups = suiteb_curves;
821 *pgroupslen = OSSL_NELEM(suiteb_curves);
34e5292c
DSH
822 break;
823
824 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
ff6d20a6
DSH
825 *pgroups = suiteb_curves;
826 *pgroupslen = 1;
34e5292c
DSH
827 break;
828
829 case SSL_CERT_FLAG_SUITEB_192_LOS:
ff6d20a6
DSH
830 *pgroups = suiteb_curves + 1;
831 *pgroupslen = 1;
34e5292c
DSH
832 break;
833
834 default:
835 if (s->ext.supportedgroups == NULL) {
38b051a1
TM
836 *pgroups = sctx->ext.supported_groups_default;
837 *pgroupslen = sctx->ext.supported_groups_default_len;
34e5292c 838 } else {
ff6d20a6
DSH
839 *pgroups = s->ext.supportedgroups;
840 *pgroupslen = s->ext.supportedgroups_len;
0f113f3e 841 }
34e5292c 842 break;
0f113f3e 843 }
0f113f3e 844}
b362ccab 845
38b051a1
TM
846int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id,
847 int minversion, int maxversion,
8b1db5d3 848 int isec, int *okfortls13)
9aaecbfc 849{
38b051a1
TM
850 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(SSL_CONNECTION_GET_CTX(s),
851 group_id);
9d2d857f 852 int ret;
6fd37948 853 int group_minversion, group_maxversion;
9aaecbfc 854
8b1db5d3 855 if (okfortls13 != NULL)
89e14ca7 856 *okfortls13 = 0;
8b1db5d3 857
9d2d857f
MC
858 if (ginfo == NULL)
859 return 0;
860
6fd37948
FWH
861 group_minversion = SSL_CONNECTION_IS_DTLS(s) ? ginfo->mindtls : ginfo->mintls;
862 group_maxversion = SSL_CONNECTION_IS_DTLS(s) ? ginfo->maxdtls : ginfo->maxtls;
863
864 if (group_minversion < 0 || group_maxversion < 0)
865 return 0;
866 if (group_maxversion == 0)
867 ret = 1;
868 else
869 ret = (ssl_version_cmp(s, minversion, group_maxversion) <= 0);
870 if (group_minversion > 0)
871 ret &= (ssl_version_cmp(s, maxversion, group_minversion) >= 0);
872
873 if (!SSL_CONNECTION_IS_DTLS(s)) {
8b1db5d3 874 if (ret && okfortls13 != NULL && maxversion == TLS1_3_VERSION)
6fd37948
FWH
875 *okfortls13 = (group_maxversion == 0)
876 || (group_maxversion >= TLS1_3_VERSION);
9aaecbfc 877 }
8b1db5d3
MC
878 ret &= !isec
879 || strcmp(ginfo->algorithm, "EC") == 0
880 || strcmp(ginfo->algorithm, "X25519") == 0
881 || strcmp(ginfo->algorithm, "X448") == 0;
9d2d857f
MC
882
883 return ret;
9aaecbfc 884}
885
dbc6268f 886/* See if group is allowed by security callback */
38b051a1 887int tls_group_allowed(SSL_CONNECTION *s, uint16_t group, int op)
0f113f3e 888{
38b051a1
TM
889 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(SSL_CONNECTION_GET_CTX(s),
890 group);
dbc6268f 891 unsigned char gtmp[2];
5ce5f787 892
dbc6268f 893 if (ginfo == NULL)
0f113f3e 894 return 0;
9d2d857f 895
dbc6268f
MC
896 gtmp[0] = group >> 8;
897 gtmp[1] = group & 0xff;
9d2d857f 898 return ssl_security(s, op, ginfo->secbits,
260009d8 899 tls1_group_id2nid(ginfo->group_id, 0), (void *)gtmp);
0f113f3e 900}
b362ccab 901
b50951d3
DSH
902/* Return 1 if "id" is in "list" */
903static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
904{
905 size_t i;
906 for (i = 0; i < listlen; i++)
907 if (list[i] == id)
908 return 1;
909 return 0;
910}
911
1d97c843 912/*-
8841154a 913 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
6977e8ee
KR
914 * if there is no match.
915 * For nmatch == -1, return number of matches
8841154a 916 * For nmatch == -2, return the id of the group to use for
b50951d3 917 * a tmp key, or 0 if there is no match.
d0595f17 918 */
38b051a1 919uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch)
0f113f3e 920{
9e84a42d 921 const uint16_t *pref, *supp;
b50951d3 922 size_t num_pref, num_supp, i;
0f113f3e 923 int k;
e609a456 924 SSL_CTX *ctx = SSL_CONNECTION_GET_CTX(s);
3e373518 925
0f113f3e
MC
926 /* Can't do anything on client side */
927 if (s->server == 0)
8841154a 928 return 0;
0f113f3e
MC
929 if (nmatch == -2) {
930 if (tls1_suiteb(s)) {
931 /*
932 * For Suite B ciphersuite determines curve: we already know
933 * these are acceptable due to previous checks.
934 */
555cbb32 935 unsigned long cid = s->s3.tmp.new_cipher->id;
3e373518 936
0f113f3e 937 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
0a10825a 938 return OSSL_TLS_GROUP_ID_secp256r1;
0f113f3e 939 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
0a10825a 940 return OSSL_TLS_GROUP_ID_secp384r1;
0f113f3e 941 /* Should never happen */
8841154a 942 return 0;
0f113f3e
MC
943 }
944 /* If not Suite B just return first preference shared curve */
945 nmatch = 0;
946 }
947 /*
ff6d20a6
DSH
948 * If server preference set, our groups are the preference order
949 * otherwise peer decides.
0f113f3e 950 */
ff6d20a6
DSH
951 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
952 tls1_get_supported_groups(s, &pref, &num_pref);
953 tls1_get_peer_groups(s, &supp, &num_supp);
954 } else {
955 tls1_get_peer_groups(s, &pref, &num_pref);
956 tls1_get_supported_groups(s, &supp, &num_supp);
957 }
3c06513f 958
9e84a42d
DSH
959 for (k = 0, i = 0; i < num_pref; i++) {
960 uint16_t id = pref[i];
e609a456 961 const TLS_GROUP_INFO *inf;
6fd37948 962 int minversion, maxversion;
3e373518 963
16f0e91c 964 if (!tls1_in_list(id, supp, num_supp)
0a10825a
BE
965 || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED))
966 continue;
e609a456
MC
967 inf = tls1_group_id_lookup(ctx, id);
968 if (!ossl_assert(inf != NULL))
969 return 0;
6fd37948
FWH
970
971 minversion = SSL_CONNECTION_IS_DTLS(s)
972 ? inf->mindtls : inf->mintls;
973 maxversion = SSL_CONNECTION_IS_DTLS(s)
974 ? inf->maxdtls : inf->maxtls;
975 if (maxversion == -1)
976 continue;
977 if ((minversion != 0 && ssl_version_cmp(s, s->version, minversion) < 0)
978 || (maxversion != 0
979 && ssl_version_cmp(s, s->version, maxversion) > 0))
980 continue;
e609a456 981
b50951d3
DSH
982 if (nmatch == k)
983 return id;
984 k++;
0f113f3e
MC
985 }
986 if (nmatch == -1)
987 return k;
988 /* Out of range (nmatch > k). */
8841154a 989 return 0;
0f113f3e 990}
d0595f17 991
9e84a42d 992int tls1_set_groups(uint16_t **pext, size_t *pextlen,
de4d764e 993 int *groups, size_t ngroups)
0f113f3e 994{
9e84a42d 995 uint16_t *glist;
0f113f3e
MC
996 size_t i;
997 /*
9aaecbfc 998 * Bitmap of groups included to detect duplicates: two variables are added
999 * to detect duplicates as some values are more than 32.
0f113f3e 1000 */
9aaecbfc 1001 unsigned long *dup_list = NULL;
1002 unsigned long dup_list_egrp = 0;
1003 unsigned long dup_list_dhgrp = 0;
cdb10bae 1004
680bd131 1005 if (ngroups == 0) {
6849b73c 1006 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
680bd131
MC
1007 return 0;
1008 }
e077455e 1009 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL)
0f113f3e 1010 return 0;
9e84a42d 1011 for (i = 0; i < ngroups; i++) {
0f113f3e 1012 unsigned long idmask;
9e84a42d 1013 uint16_t id;
4a1b4280 1014 id = tls1_nid2group_id(groups[i]);
9aaecbfc 1015 if ((id & 0x00FF) >= (sizeof(unsigned long) * 8))
1016 goto err;
1017 idmask = 1L << (id & 0x00FF);
1018 dup_list = (id < 0x100) ? &dup_list_egrp : &dup_list_dhgrp;
1019 if (!id || ((*dup_list) & idmask))
1020 goto err;
1021 *dup_list |= idmask;
9e84a42d 1022 glist[i] = id;
0f113f3e 1023 }
b548a1f1 1024 OPENSSL_free(*pext);
de4d764e 1025 *pext = glist;
9e84a42d 1026 *pextlen = ngroups;
0f113f3e 1027 return 1;
9aaecbfc 1028err:
1029 OPENSSL_free(glist);
1030 return 0;
0f113f3e
MC
1031}
1032
57e7401f 1033# define GROUPLIST_INCREMENT 40
0a8e6c1f 1034# define GROUP_NAME_BUFFER_LENGTH 64
0f113f3e 1035typedef struct {
260009d8
MC
1036 SSL_CTX *ctx;
1037 size_t gidcnt;
57e7401f
MC
1038 size_t gidmax;
1039 uint16_t *gid_arr;
260009d8 1040} gid_cb_st;
d0595f17 1041
260009d8 1042static int gid_cb(const char *elem, int len, void *arg)
0f113f3e 1043{
260009d8 1044 gid_cb_st *garg = arg;
0f113f3e 1045 size_t i;
260009d8 1046 uint16_t gid = 0;
0a8e6c1f 1047 char etmp[GROUP_NAME_BUFFER_LENGTH];
10f65f72 1048 int ignore_unknown = 0;
260009d8 1049
2747d73c
KR
1050 if (elem == NULL)
1051 return 0;
10f65f72
TM
1052 if (elem[0] == '?') {
1053 ignore_unknown = 1;
1054 ++elem;
1055 --len;
1056 }
57e7401f
MC
1057 if (garg->gidcnt == garg->gidmax) {
1058 uint16_t *tmp =
f4ed6eed
MB
1059 OPENSSL_realloc(garg->gid_arr,
1060 (garg->gidmax + GROUPLIST_INCREMENT) * sizeof(*garg->gid_arr));
57e7401f
MC
1061 if (tmp == NULL)
1062 return 0;
1063 garg->gidmax += GROUPLIST_INCREMENT;
1064 garg->gid_arr = tmp;
1065 }
0f113f3e
MC
1066 if (len > (int)(sizeof(etmp) - 1))
1067 return 0;
1068 memcpy(etmp, elem, len);
1069 etmp[len] = 0;
260009d8
MC
1070
1071 gid = tls1_group_name2id(garg->ctx, etmp);
ce8822b7 1072 if (gid == 0) {
10f65f72
TM
1073 /* Unknown group - ignore, if ignore_unknown */
1074 return ignore_unknown;
ce8822b7 1075 }
260009d8 1076 for (i = 0; i < garg->gidcnt; i++)
10f65f72
TM
1077 if (garg->gid_arr[i] == gid) {
1078 /* Duplicate group - ignore */
1079 return 1;
1080 }
260009d8 1081 garg->gid_arr[garg->gidcnt++] = gid;
0f113f3e
MC
1082 return 1;
1083}
1084
260009d8
MC
1085/* Set groups based on a colon separated list */
1086int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
1087 const char *str)
0f113f3e 1088{
260009d8
MC
1089 gid_cb_st gcb;
1090 uint16_t *tmparr;
57e7401f 1091 int ret = 0;
260009d8
MC
1092
1093 gcb.gidcnt = 0;
57e7401f
MC
1094 gcb.gidmax = GROUPLIST_INCREMENT;
1095 gcb.gid_arr = OPENSSL_malloc(gcb.gidmax * sizeof(*gcb.gid_arr));
1096 if (gcb.gid_arr == NULL)
1097 return 0;
260009d8
MC
1098 gcb.ctx = ctx;
1099 if (!CONF_parse_list(str, ':', 1, gid_cb, &gcb))
57e7401f 1100 goto end;
10f65f72
TM
1101 if (gcb.gidcnt == 0) {
1102 ERR_raise_data(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT,
1103 "No valid groups in '%s'", str);
1104 goto end;
1105 }
57e7401f
MC
1106 if (pext == NULL) {
1107 ret = 1;
1108 goto end;
1109 }
260009d8
MC
1110
1111 /*
1112 * gid_cb ensurse there are no duplicates so we can just go ahead and set
1113 * the result
1114 */
1115 tmparr = OPENSSL_memdup(gcb.gid_arr, gcb.gidcnt * sizeof(*tmparr));
1116 if (tmparr == NULL)
57e7401f 1117 goto end;
62ea5ffa 1118 OPENSSL_free(*pext);
260009d8
MC
1119 *pext = tmparr;
1120 *pextlen = gcb.gidcnt;
57e7401f
MC
1121 ret = 1;
1122 end:
1123 OPENSSL_free(gcb.gid_arr);
1124 return ret;
0f113f3e 1125}
b50951d3 1126
4a1b4280 1127/* Check a group id matches preferences */
38b051a1
TM
1128int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
1129 int check_own_groups)
4a1b4280
DSH
1130 {
1131 const uint16_t *groups;
b50951d3 1132 size_t groups_len;
4a1b4280
DSH
1133
1134 if (group_id == 0)
1135 return 0;
1136
6447e818 1137 /* Check for Suite B compliance */
555cbb32
TS
1138 if (tls1_suiteb(s) && s->s3.tmp.new_cipher != NULL) {
1139 unsigned long cid = s->s3.tmp.new_cipher->id;
6447e818
DSH
1140
1141 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
0a10825a 1142 if (group_id != OSSL_TLS_GROUP_ID_secp256r1)
6447e818
DSH
1143 return 0;
1144 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
0a10825a 1145 if (group_id != OSSL_TLS_GROUP_ID_secp384r1)
6447e818
DSH
1146 return 0;
1147 } else {
1148 /* Should never happen */
1149 return 0;
1150 }
1151 }
b50951d3 1152
dcf8b01f
MC
1153 if (check_own_groups) {
1154 /* Check group is one of our preferences */
1155 tls1_get_supported_groups(s, &groups, &groups_len);
1156 if (!tls1_in_list(group_id, groups, groups_len))
1157 return 0;
1158 }
4a1b4280 1159
dbc6268f 1160 if (!tls_group_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
6447e818
DSH
1161 return 0;
1162
4a1b4280
DSH
1163 /* For clients, nothing more to check */
1164 if (!s->server)
1165 return 1;
1166
1167 /* Check group is one of peers preferences */
ff6d20a6 1168 tls1_get_peer_groups(s, &groups, &groups_len);
4a1b4280
DSH
1169
1170 /*
1171 * RFC 4492 does not require the supported elliptic curves extension
1172 * so if it is not sent we can just choose any curve.
1173 * It is invalid to send an empty list in the supported groups
1174 * extension, so groups_len == 0 always means no extension.
1175 */
1176 if (groups_len == 0)
1177 return 1;
b50951d3 1178 return tls1_in_list(group_id, groups, groups_len);
0f113f3e 1179}
d61ff83b 1180
38b051a1 1181void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
7da160b0 1182 size_t *num_formats)
0f113f3e
MC
1183{
1184 /*
1185 * If we have a custom point format list use it otherwise use default
1186 */
aff8c126
RS
1187 if (s->ext.ecpointformats) {
1188 *pformats = s->ext.ecpointformats;
1189 *num_formats = s->ext.ecpointformats_len;
0f113f3e
MC
1190 } else {
1191 *pformats = ecformats_default;
1192 /* For Suite B we don't support char2 fields */
1193 if (tls1_suiteb(s))
1194 *num_formats = sizeof(ecformats_default) - 1;
1195 else
1196 *num_formats = sizeof(ecformats_default);
1197 }
1198}
1199
dbc6268f 1200/* Check a key is compatible with compression extension */
38b051a1 1201static int tls1_check_pkey_comp(SSL_CONNECTION *s, EVP_PKEY *pkey)
dbc6268f 1202{
dbc6268f
MC
1203 unsigned char comp_id;
1204 size_t i;
3d34bedf 1205 int point_conv;
dbc6268f
MC
1206
1207 /* If not an EC key nothing to check */
c2041da8 1208 if (!EVP_PKEY_is_a(pkey, "EC"))
dbc6268f 1209 return 1;
5b5eea4b 1210
dbc6268f
MC
1211
1212 /* Get required compression id */
3d34bedf
MC
1213 point_conv = EVP_PKEY_get_ec_point_conv_form(pkey);
1214 if (point_conv == 0)
1215 return 0;
1216 if (point_conv == POINT_CONVERSION_UNCOMPRESSED) {
1217 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
38b051a1 1218 } else if (SSL_CONNECTION_IS_TLS13(s)) {
5b5eea4b
SL
1219 /*
1220 * ec_point_formats extension is not used in TLSv1.3 so we ignore
1221 * this check.
1222 */
1223 return 1;
dbc6268f 1224 } else {
3d34bedf 1225 int field_type = EVP_PKEY_get_field_type(pkey);
dbc6268f 1226
3d34bedf 1227 if (field_type == NID_X9_62_prime_field)
dbc6268f 1228 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
3d34bedf 1229 else if (field_type == NID_X9_62_characteristic_two_field)
dbc6268f
MC
1230 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1231 else
1232 return 0;
1233 }
1234 /*
1235 * If point formats extension present check it, otherwise everything is
1236 * supported (see RFC4492).
1237 */
cd0fb43c 1238 if (s->ext.peer_ecpointformats == NULL)
dbc6268f
MC
1239 return 1;
1240
cd0fb43c
MC
1241 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
1242 if (s->ext.peer_ecpointformats[i] == comp_id)
dbc6268f
MC
1243 return 1;
1244 }
1245 return 0;
1246}
1247
1248/* Return group id of a key */
1249static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
1250{
d8975dec 1251 int curve_nid = ssl_get_EC_curve_nid(pkey);
dbc6268f 1252
c2041da8 1253 if (curve_nid == NID_undef)
dbc6268f 1254 return 0;
c2041da8 1255 return tls1_nid2group_id(curve_nid);
dbc6268f
MC
1256}
1257
0f113f3e
MC
1258/*
1259 * Check cert parameters compatible with extensions: currently just checks EC
1260 * certificates have compatible curves and compression.
d61ff83b 1261 */
38b051a1 1262static int tls1_check_cert_param(SSL_CONNECTION *s, X509 *x, int check_ee_md)
0f113f3e 1263{
4a1b4280 1264 uint16_t group_id;
0f113f3e 1265 EVP_PKEY *pkey;
8382fd3a 1266 pkey = X509_get0_pubkey(x);
4a1b4280 1267 if (pkey == NULL)
0f113f3e
MC
1268 return 0;
1269 /* If not EC nothing to do */
c2041da8 1270 if (!EVP_PKEY_is_a(pkey, "EC"))
0f113f3e 1271 return 1;
4a1b4280
DSH
1272 /* Check compression */
1273 if (!tls1_check_pkey_comp(s, pkey))
0f113f3e 1274 return 0;
4a1b4280 1275 group_id = tls1_get_group_id(pkey);
dcf8b01f
MC
1276 /*
1277 * For a server we allow the certificate to not be in our list of supported
1278 * groups.
1279 */
1280 if (!tls1_check_group_id(s, group_id, !s->server))
0f113f3e
MC
1281 return 0;
1282 /*
1283 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
9195ddcd 1284 * SHA384+P-384.
0f113f3e 1285 */
9195ddcd 1286 if (check_ee_md && tls1_suiteb(s)) {
0f113f3e
MC
1287 int check_md;
1288 size_t i;
9e84a42d 1289
0f113f3e 1290 /* Check to see we have necessary signing algorithm */
0a10825a 1291 if (group_id == OSSL_TLS_GROUP_ID_secp256r1)
0f113f3e 1292 check_md = NID_ecdsa_with_SHA256;
0a10825a 1293 else if (group_id == OSSL_TLS_GROUP_ID_secp384r1)
0f113f3e
MC
1294 check_md = NID_ecdsa_with_SHA384;
1295 else
1296 return 0; /* Should never happen */
29948ac8
BK
1297 for (i = 0; i < s->shared_sigalgslen; i++) {
1298 if (check_md == s->shared_sigalgs[i]->sigandhash)
1e331727 1299 return 1;
4a1b4280
DSH
1300 }
1301 return 0;
0f113f3e 1302 }
4a1b4280 1303 return 1;
0f113f3e
MC
1304}
1305
6977e8ee 1306/*
8483a003 1307 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
6977e8ee
KR
1308 * @s: SSL connection
1309 * @cid: Cipher ID we're considering using
1310 *
1311 * Checks that the kECDHE cipher suite we're considering using
1312 * is compatible with the client extensions.
1313 *
1314 * Returns 0 when the cipher can't be used or 1 when it can.
1315 */
38b051a1 1316int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long cid)
0f113f3e 1317{
4a1b4280
DSH
1318 /* If not Suite B just need a shared group */
1319 if (!tls1_suiteb(s))
1320 return tls1_shared_group(s, 0) != 0;
0f113f3e
MC
1321 /*
1322 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
1323 * curves permitted.
1324 */
4a1b4280 1325 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
0a10825a 1326 return tls1_check_group_id(s, OSSL_TLS_GROUP_ID_secp256r1, 1);
4a1b4280 1327 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
0a10825a 1328 return tls1_check_group_id(s, OSSL_TLS_GROUP_ID_secp384r1, 1);
4a1b4280
DSH
1329
1330 return 0;
0f113f3e 1331}
d0595f17 1332
703bcee0 1333/* Default sigalg schemes */
98c792d1 1334static const uint16_t tls12_sigalgs[] = {
703bcee0
MC
1335 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1336 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
1337 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
3d234c9e 1338 TLSEXT_SIGALG_ed25519,
0e1d6ecf 1339 TLSEXT_SIGALG_ed448,
0a10825a
BE
1340 TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256,
1341 TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384,
1342 TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512,
0f113f3e 1343
f55e99f7
BK
1344 TLSEXT_SIGALG_rsa_pss_pss_sha256,
1345 TLSEXT_SIGALG_rsa_pss_pss_sha384,
1346 TLSEXT_SIGALG_rsa_pss_pss_sha512,
1347 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
1348 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
1349 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
536199ec 1350
703bcee0
MC
1351 TLSEXT_SIGALG_rsa_pkcs1_sha256,
1352 TLSEXT_SIGALG_rsa_pkcs1_sha384,
1353 TLSEXT_SIGALG_rsa_pkcs1_sha512,
0f113f3e 1354
d8311fc9 1355 TLSEXT_SIGALG_ecdsa_sha224,
42ab2230 1356 TLSEXT_SIGALG_ecdsa_sha1,
462f4f4b 1357
d8311fc9 1358 TLSEXT_SIGALG_rsa_pkcs1_sha224,
42ab2230 1359 TLSEXT_SIGALG_rsa_pkcs1_sha1,
e376242d 1360
d8311fc9 1361 TLSEXT_SIGALG_dsa_sha224,
42ab2230
MC
1362 TLSEXT_SIGALG_dsa_sha1,
1363
703bcee0
MC
1364 TLSEXT_SIGALG_dsa_sha256,
1365 TLSEXT_SIGALG_dsa_sha384,
41f10305 1366 TLSEXT_SIGALG_dsa_sha512,
e376242d 1367
41f10305 1368#ifndef OPENSSL_NO_GOST
6f892296
NM
1369 TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1370 TLSEXT_SIGALG_gostr34102012_512_intrinsic,
41f10305
DB
1371 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1372 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1373 TLSEXT_SIGALG_gostr34102001_gostr3411,
5eeb6c6e 1374#endif
fc101f88 1375};
0f113f3e 1376
462f4f4b 1377
98c792d1 1378static const uint16_t suiteb_sigalgs[] = {
703bcee0
MC
1379 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1380 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
2ea80354 1381};
aff8c126 1382
7a531ee4 1383static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
edbfba1a 1384 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
17ae384e 1385 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
263ff2c9 1386 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1, 1},
edbfba1a 1387 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
17ae384e 1388 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
263ff2c9 1389 NID_ecdsa_with_SHA384, NID_secp384r1, 1},
edbfba1a 1390 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
17ae384e 1391 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
263ff2c9 1392 NID_ecdsa_with_SHA512, NID_secp521r1, 1},
b04d4e38 1393 {"ed25519", TLSEXT_SIGALG_ed25519,
d2916a5b 1394 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
263ff2c9 1395 NID_undef, NID_undef, 1},
0e1d6ecf
MC
1396 {"ed448", TLSEXT_SIGALG_ed448,
1397 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
263ff2c9 1398 NID_undef, NID_undef, 1},
d8311fc9
MC
1399 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
1400 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
263ff2c9 1401 NID_ecdsa_with_SHA224, NID_undef, 1},
edbfba1a 1402 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
17ae384e 1403 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
263ff2c9 1404 NID_ecdsa_with_SHA1, NID_undef, 1},
0a10825a
BE
1405 {"ecdsa_brainpoolP256r1_sha256", TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256,
1406 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1407 NID_ecdsa_with_SHA256, NID_brainpoolP256r1, 1},
1408 {"ecdsa_brainpoolP384r1_sha384", TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384,
1409 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1410 NID_ecdsa_with_SHA384, NID_brainpoolP384r1, 1},
1411 {"ecdsa_brainpoolP512r1_sha512", TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512,
1412 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1413 NID_ecdsa_with_SHA512, NID_brainpoolP512r1, 1},
f55e99f7
BK
1414 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
1415 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
263ff2c9 1416 NID_undef, NID_undef, 1},
f55e99f7
BK
1417 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
1418 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
263ff2c9 1419 NID_undef, NID_undef, 1},
f55e99f7
BK
1420 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
1421 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
263ff2c9 1422 NID_undef, NID_undef, 1},
f55e99f7 1423 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
17ae384e 1424 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
263ff2c9 1425 NID_undef, NID_undef, 1},
f55e99f7 1426 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
17ae384e 1427 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
263ff2c9 1428 NID_undef, NID_undef, 1},
f55e99f7 1429 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
17ae384e 1430 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
263ff2c9 1431 NID_undef, NID_undef, 1},
edbfba1a 1432 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
d0ff28f8 1433 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
263ff2c9 1434 NID_sha256WithRSAEncryption, NID_undef, 1},
edbfba1a 1435 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
d0ff28f8 1436 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
263ff2c9 1437 NID_sha384WithRSAEncryption, NID_undef, 1},
edbfba1a 1438 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
d0ff28f8 1439 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
263ff2c9 1440 NID_sha512WithRSAEncryption, NID_undef, 1},
d8311fc9
MC
1441 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
1442 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
263ff2c9 1443 NID_sha224WithRSAEncryption, NID_undef, 1},
edbfba1a 1444 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
d0ff28f8 1445 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
263ff2c9 1446 NID_sha1WithRSAEncryption, NID_undef, 1},
edbfba1a 1447 {NULL, TLSEXT_SIGALG_dsa_sha256,
17ae384e 1448 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
263ff2c9 1449 NID_dsa_with_SHA256, NID_undef, 1},
edbfba1a 1450 {NULL, TLSEXT_SIGALG_dsa_sha384,
17ae384e 1451 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
263ff2c9 1452 NID_undef, NID_undef, 1},
edbfba1a 1453 {NULL, TLSEXT_SIGALG_dsa_sha512,
17ae384e 1454 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
263ff2c9 1455 NID_undef, NID_undef, 1},
d8311fc9
MC
1456 {NULL, TLSEXT_SIGALG_dsa_sha224,
1457 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
263ff2c9 1458 NID_undef, NID_undef, 1},
edbfba1a 1459 {NULL, TLSEXT_SIGALG_dsa_sha1,
17ae384e 1460 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
263ff2c9 1461 NID_dsaWithSHA1, NID_undef, 1},
5eeb6c6e 1462#ifndef OPENSSL_NO_GOST
6f892296
NM
1463 {NULL, TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1464 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1465 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
263ff2c9 1466 NID_undef, NID_undef, 1},
6f892296
NM
1467 {NULL, TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1468 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1469 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
263ff2c9 1470 NID_undef, NID_undef, 1},
edbfba1a 1471 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
17ae384e
DSH
1472 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1473 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
263ff2c9 1474 NID_undef, NID_undef, 1},
edbfba1a 1475 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
17ae384e
DSH
1476 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1477 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
263ff2c9 1478 NID_undef, NID_undef, 1},
edbfba1a 1479 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
17ae384e
DSH
1480 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
1481 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
263ff2c9 1482 NID_undef, NID_undef, 1}
5eeb6c6e 1483#endif
703bcee0 1484};
0972bc5c
DSH
1485/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
1486static const SIGALG_LOOKUP legacy_rsa_sigalg = {
1487 "rsa_pkcs1_md5_sha1", 0,
1488 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
1489 EVP_PKEY_RSA, SSL_PKEY_RSA,
263ff2c9 1490 NID_undef, NID_undef, 1
0972bc5c
DSH
1491};
1492
1493/*
1494 * Default signature algorithm values used if signature algorithms not present.
1495 * From RFC5246. Note: order must match certificate index order.
1496 */
1497static const uint16_t tls_default_sigalg[] = {
1498 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
045d078a 1499 0, /* SSL_PKEY_RSA_PSS_SIGN */
0972bc5c
DSH
1500 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
1501 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
1502 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
6f892296
NM
1503 TLSEXT_SIGALG_gostr34102012_256_intrinsic, /* SSL_PKEY_GOST12_256 */
1504 TLSEXT_SIGALG_gostr34102012_512_intrinsic, /* SSL_PKEY_GOST12_512 */
0e1d6ecf
MC
1505 0, /* SSL_PKEY_ED25519 */
1506 0, /* SSL_PKEY_ED448 */
0972bc5c 1507};
703bcee0 1508
ee58915c 1509int ssl_setup_sigalgs(SSL_CTX *ctx)
263ff2c9 1510{
ee58915c 1511 size_t i, cache_idx, sigalgs_len;
263ff2c9 1512 const SIGALG_LOOKUP *lu;
ee58915c
MB
1513 SIGALG_LOOKUP *cache = NULL;
1514 uint16_t *tls12_sigalgs_list = NULL;
263ff2c9
MC
1515 EVP_PKEY *tmpkey = EVP_PKEY_new();
1516 int ret = 0;
1517
ee58915c
MB
1518 if (ctx == NULL)
1519 goto err;
1520
1521 sigalgs_len = OSSL_NELEM(sigalg_lookup_tbl) + ctx->sigalg_list_len;
1522
1523 cache = OPENSSL_malloc(sizeof(const SIGALG_LOOKUP) * sigalgs_len);
263ff2c9
MC
1524 if (cache == NULL || tmpkey == NULL)
1525 goto err;
1526
ee58915c
MB
1527 tls12_sigalgs_list = OPENSSL_malloc(sizeof(uint16_t) * sigalgs_len);
1528 if (tls12_sigalgs_list == NULL)
1529 goto err;
1530
263ff2c9 1531 ERR_set_mark();
ee58915c 1532 /* First fill cache and tls12_sigalgs list from legacy algorithm list */
263ff2c9
MC
1533 for (i = 0, lu = sigalg_lookup_tbl;
1534 i < OSSL_NELEM(sigalg_lookup_tbl); lu++, i++) {
1535 EVP_PKEY_CTX *pctx;
1536
1537 cache[i] = *lu;
ee58915c 1538 tls12_sigalgs_list[i] = tls12_sigalgs[i];
263ff2c9
MC
1539
1540 /*
1541 * Check hash is available.
57e7401f 1542 * This test is not perfect. A provider could have support
263ff2c9
MC
1543 * for a signature scheme, but not a particular hash. However the hash
1544 * could be available from some other loaded provider. In that case it
1545 * could be that the signature is available, and the hash is available
1546 * independently - but not as a combination. We ignore this for now.
1547 */
1548 if (lu->hash != NID_undef
1549 && ctx->ssl_digest_methods[lu->hash_idx] == NULL) {
1550 cache[i].enabled = 0;
1551 continue;
1552 }
1553
1554 if (!EVP_PKEY_set_type(tmpkey, lu->sig)) {
1555 cache[i].enabled = 0;
1556 continue;
1557 }
1558 pctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, tmpkey, ctx->propq);
1559 /* If unable to create pctx we assume the sig algorithm is unavailable */
1560 if (pctx == NULL)
1561 cache[i].enabled = 0;
1562 EVP_PKEY_CTX_free(pctx);
1563 }
ee58915c
MB
1564
1565 /* Now complete cache and tls12_sigalgs list with provider sig information */
1566 cache_idx = OSSL_NELEM(sigalg_lookup_tbl);
1567 for (i = 0; i < ctx->sigalg_list_len; i++) {
1568 TLS_SIGALG_INFO si = ctx->sigalg_list[i];
1569 cache[cache_idx].name = si.name;
1570 cache[cache_idx].sigalg = si.code_point;
1571 tls12_sigalgs_list[cache_idx] = si.code_point;
1572 cache[cache_idx].hash = si.hash_name?OBJ_txt2nid(si.hash_name):NID_undef;
1573 cache[cache_idx].hash_idx = ssl_get_md_idx(cache[cache_idx].hash);
1574 cache[cache_idx].sig = OBJ_txt2nid(si.sigalg_name);
1575 cache[cache_idx].sig_idx = i + SSL_PKEY_NUM;
1576 cache[cache_idx].sigandhash = OBJ_txt2nid(si.sigalg_name);
1577 cache[cache_idx].curve = NID_undef;
1578 /* all provided sigalgs are enabled by load */
1579 cache[cache_idx].enabled = 1;
1580 cache_idx++;
1581 }
263ff2c9
MC
1582 ERR_pop_to_mark();
1583 ctx->sigalg_lookup_cache = cache;
ee58915c
MB
1584 ctx->tls12_sigalgs = tls12_sigalgs_list;
1585 ctx->tls12_sigalgs_len = sigalgs_len;
263ff2c9 1586 cache = NULL;
ee58915c 1587 tls12_sigalgs_list = NULL;
263ff2c9
MC
1588
1589 ret = 1;
1590 err:
1591 OPENSSL_free(cache);
ee58915c 1592 OPENSSL_free(tls12_sigalgs_list);
263ff2c9
MC
1593 EVP_PKEY_free(tmpkey);
1594 return ret;
1595}
1596
4d43ee28 1597/* Lookup TLS signature algorithm */
38b051a1
TM
1598static const SIGALG_LOOKUP *tls1_lookup_sigalg(const SSL_CONNECTION *s,
1599 uint16_t sigalg)
703bcee0
MC
1600{
1601 size_t i;
263ff2c9 1602 const SIGALG_LOOKUP *lu;
703bcee0 1603
38b051a1 1604 for (i = 0, lu = SSL_CONNECTION_GET_CTX(s)->sigalg_lookup_cache;
ee58915c 1605 i < SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs_len;
263ff2c9 1606 lu++, i++) {
54e3efff
MC
1607 if (lu->sigalg == sigalg) {
1608 if (!lu->enabled)
1609 return NULL;
263ff2c9 1610 return lu;
54e3efff 1611 }
703bcee0 1612 }
4d43ee28
DSH
1613 return NULL;
1614}
168067b6 1615/* Lookup hash: return 0 if invalid or not enabled */
c8f6c28a 1616int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
168067b6
DSH
1617{
1618 const EVP_MD *md;
38b051a1 1619
168067b6
DSH
1620 if (lu == NULL)
1621 return 0;
1622 /* lu->hash == NID_undef means no associated digest */
1623 if (lu->hash == NID_undef) {
1624 md = NULL;
1625 } else {
c8f6c28a 1626 md = ssl_md(ctx, lu->hash_idx);
168067b6
DSH
1627 if (md == NULL)
1628 return 0;
1629 }
1630 if (pmd)
1631 *pmd = md;
1632 return 1;
1633}
1634
0fe3db25
NR
1635/*
1636 * Check if key is large enough to generate RSA-PSS signature.
1637 *
1638 * The key must greater than or equal to 2 * hash length + 2.
1639 * SHA512 has a hash length of 64 bytes, which is incompatible
1640 * with a 128 byte (1024 bit) key.
1641 */
ed576acd 1642#define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_get_size(md) + 2)
c5f87134 1643static int rsa_pss_check_min_key_size(SSL_CTX *ctx, const EVP_PKEY *pkey,
c8f6c28a 1644 const SIGALG_LOOKUP *lu)
0fe3db25
NR
1645{
1646 const EVP_MD *md;
1647
c5f87134 1648 if (pkey == NULL)
0fe3db25 1649 return 0;
c8f6c28a 1650 if (!tls1_lookup_md(ctx, lu, &md) || md == NULL)
0fe3db25 1651 return 0;
ed576acd 1652 if (EVP_PKEY_get_size(pkey) < RSA_PSS_MINIMUM_KEY_SIZE(md))
0fe3db25
NR
1653 return 0;
1654 return 1;
1655}
1656
0972bc5c 1657/*
b0031e5d
KR
1658 * Returns a signature algorithm when the peer did not send a list of supported
1659 * signature algorithms. The signature algorithm is fixed for the certificate
1660 * type. |idx| is a certificate type index (SSL_PKEY_*). When |idx| is -1 the
1661 * certificate type from |s| will be used.
1662 * Returns the signature algorithm to use, or NULL on error.
0972bc5c 1663 */
38b051a1
TM
1664static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL_CONNECTION *s,
1665 int idx)
0972bc5c 1666{
7f6b466b
DSH
1667 if (idx == -1) {
1668 if (s->server) {
1669 size_t i;
1670
1671 /* Work out index corresponding to ciphersuite */
ee58915c
MB
1672 for (i = 0; i < s->ssl_pkey_num; i++) {
1673 const SSL_CERT_LOOKUP *clu
1674 = ssl_cert_lookup_by_idx(i, SSL_CONNECTION_GET_CTX(s));
7f6b466b 1675
ed5b26ce
P
1676 if (clu == NULL)
1677 continue;
555cbb32 1678 if (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) {
7f6b466b
DSH
1679 idx = i;
1680 break;
1681 }
1682 }
1f65c045
DB
1683
1684 /*
1685 * Some GOST ciphersuites allow more than one signature algorithms
1686 * */
555cbb32 1687 if (idx == SSL_PKEY_GOST01 && s->s3.tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
1f65c045
DB
1688 int real_idx;
1689
1690 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
1691 real_idx--) {
1692 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1693 idx = real_idx;
1694 break;
1695 }
1696 }
1697 }
5a5530a2
DB
1698 /*
1699 * As both SSL_PKEY_GOST12_512 and SSL_PKEY_GOST12_256 indices can be used
1700 * with new (aGOST12-only) ciphersuites, we should find out which one is available really.
1701 */
1702 else if (idx == SSL_PKEY_GOST12_256) {
1703 int real_idx;
1704
1705 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST12_256;
1706 real_idx--) {
1707 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1708 idx = real_idx;
1709 break;
1710 }
1711 }
1712 }
7f6b466b
DSH
1713 } else {
1714 idx = s->cert->key - s->cert->pkeys;
1715 }
1716 }
0972bc5c
DSH
1717 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
1718 return NULL;
ee58915c 1719
0972bc5c 1720 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
263ff2c9 1721 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, tls_default_sigalg[idx]);
0972bc5c 1722
54e3efff
MC
1723 if (lu == NULL)
1724 return NULL;
38b051a1 1725 if (!tls1_lookup_md(SSL_CONNECTION_GET_CTX(s), lu, NULL))
0972bc5c 1726 return NULL;
b0031e5d
KR
1727 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1728 return NULL;
0972bc5c
DSH
1729 return lu;
1730 }
b0031e5d
KR
1731 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, &legacy_rsa_sigalg))
1732 return NULL;
0972bc5c
DSH
1733 return &legacy_rsa_sigalg;
1734}
1735/* Set peer sigalg based key type */
38b051a1 1736int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey)
0972bc5c 1737{
52fd27f9
DSH
1738 size_t idx;
1739 const SIGALG_LOOKUP *lu;
0972bc5c 1740
ee58915c 1741 if (ssl_cert_lookup_by_pkey(pkey, &idx, SSL_CONNECTION_GET_CTX(s)) == NULL)
52fd27f9
DSH
1742 return 0;
1743 lu = tls1_get_legacy_sigalg(s, idx);
0972bc5c
DSH
1744 if (lu == NULL)
1745 return 0;
555cbb32 1746 s->s3.tmp.peer_sigalg = lu;
0972bc5c
DSH
1747 return 1;
1748}
703bcee0 1749
38b051a1 1750size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent, const uint16_t **psigs)
0f113f3e
MC
1751{
1752 /*
1753 * If Suite B mode use Suite B sigalgs only, ignore any other
1754 * preferences.
1755 */
0f113f3e
MC
1756 switch (tls1_suiteb(s)) {
1757 case SSL_CERT_FLAG_SUITEB_128_LOS:
1758 *psigs = suiteb_sigalgs;
7a531ee4 1759 return OSSL_NELEM(suiteb_sigalgs);
0f113f3e
MC
1760
1761 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1762 *psigs = suiteb_sigalgs;
7a531ee4 1763 return 1;
0f113f3e
MC
1764
1765 case SSL_CERT_FLAG_SUITEB_192_LOS:
7a531ee4
MC
1766 *psigs = suiteb_sigalgs + 1;
1767 return 1;
0f113f3e 1768 }
a9669ddc
DSH
1769 /*
1770 * We use client_sigalgs (if not NULL) if we're a server
1771 * and sending a certificate request or if we're a client and
1772 * determining which shared algorithm to use.
1773 */
1774 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
0f113f3e
MC
1775 *psigs = s->cert->client_sigalgs;
1776 return s->cert->client_sigalgslen;
1777 } else if (s->cert->conf_sigalgs) {
1778 *psigs = s->cert->conf_sigalgs;
1779 return s->cert->conf_sigalgslen;
1780 } else {
ee58915c
MB
1781 *psigs = SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs;
1782 return SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs_len;
0f113f3e
MC
1783 }
1784}
1785
de4dc598
MC
1786/*
1787 * Called by servers only. Checks that we have a sig alg that supports the
1788 * specified EC curve.
1789 */
38b051a1 1790int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve)
de4dc598
MC
1791{
1792 const uint16_t *sigs;
1793 size_t siglen, i;
1794
1795 if (s->cert->conf_sigalgs) {
1796 sigs = s->cert->conf_sigalgs;
1797 siglen = s->cert->conf_sigalgslen;
1798 } else {
ee58915c
MB
1799 sigs = SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs;
1800 siglen = SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs_len;
de4dc598
MC
1801 }
1802
1803 for (i = 0; i < siglen; i++) {
263ff2c9 1804 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, sigs[i]);
de4dc598
MC
1805
1806 if (lu == NULL)
1807 continue;
1808 if (lu->sig == EVP_PKEY_EC
1809 && lu->curve != NID_undef
1810 && curve == lu->curve)
1811 return 1;
1812 }
1813
1814 return 0;
1815}
1816
620c97b6
KR
1817/*
1818 * Return the number of security bits for the signature algorithm, or 0 on
1819 * error.
1820 */
1821static int sigalg_security_bits(SSL_CTX *ctx, const SIGALG_LOOKUP *lu)
1822{
1823 const EVP_MD *md = NULL;
1824 int secbits = 0;
1825
1826 if (!tls1_lookup_md(ctx, lu, &md))
1827 return 0;
1828 if (md != NULL)
1829 {
ed576acd 1830 int md_type = EVP_MD_get_type(md);
aba03ae5 1831
620c97b6 1832 /* Security bits: half digest bits */
ed576acd 1833 secbits = EVP_MD_get_size(md) * 4;
aba03ae5
KR
1834 /*
1835 * SHA1 and MD5 are known to be broken. Reduce security bits so that
1836 * they're no longer accepted at security level 1. The real values don't
1837 * really matter as long as they're lower than 80, which is our
1838 * security level 1.
1839 * https://eprint.iacr.org/2020/014 puts a chosen-prefix attack for
1840 * SHA1 at 2^63.4 and MD5+SHA1 at 2^67.2
1841 * https://documents.epfl.ch/users/l/le/lenstra/public/papers/lat.pdf
1842 * puts a chosen-prefix attack for MD5 at 2^39.
5ea4d764 1843 */
aba03ae5
KR
1844 if (md_type == NID_sha1)
1845 secbits = 64;
1846 else if (md_type == NID_md5_sha1)
1847 secbits = 67;
1848 else if (md_type == NID_md5)
1849 secbits = 39;
620c97b6
KR
1850 } else {
1851 /* Values from https://tools.ietf.org/html/rfc8032#section-8.5 */
1852 if (lu->sigalg == TLSEXT_SIGALG_ed25519)
1853 secbits = 128;
1854 else if (lu->sigalg == TLSEXT_SIGALG_ed448)
1855 secbits = 224;
1856 }
ee58915c
MB
1857 /*
1858 * For provider-based sigalgs we have secbits information available
1859 * in the (provider-loaded) sigalg_list structure
1860 */
1861 if ((secbits == 0) && (lu->sig_idx >= SSL_PKEY_NUM)
1862 && ((lu->sig_idx - SSL_PKEY_NUM) < (int)ctx->sigalg_list_len)) {
1863 secbits = ctx->sigalg_list[lu->sig_idx - SSL_PKEY_NUM].secbits;
1864 }
620c97b6
KR
1865 return secbits;
1866}
1867
0f113f3e
MC
1868/*
1869 * Check signature algorithm is consistent with sent supported signature
b2eb6998
DSH
1870 * algorithms and if so set relevant digest and signature scheme in
1871 * s.
ec4a50b3 1872 */
38b051a1 1873int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t sig, EVP_PKEY *pkey)
0f113f3e 1874{
98c792d1 1875 const uint16_t *sent_sigs;
5554facb 1876 const EVP_MD *md = NULL;
703bcee0 1877 char sigalgstr[2];
11d2641f 1878 size_t sent_sigslen, i, cidx;
c2041da8 1879 int pkeyid = -1;
f742cda8 1880 const SIGALG_LOOKUP *lu;
620c97b6 1881 int secbits = 0;
4d43ee28 1882
ed576acd 1883 pkeyid = EVP_PKEY_get_id(pkey);
ee58915c 1884
38b051a1 1885 if (SSL_CONNECTION_IS_TLS13(s)) {
5a8916d9
DSH
1886 /* Disallow DSA for TLS 1.3 */
1887 if (pkeyid == EVP_PKEY_DSA) {
c48ffbcc 1888 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
5a8916d9
DSH
1889 return 0;
1890 }
1891 /* Only allow PSS for TLS 1.3 */
1892 if (pkeyid == EVP_PKEY_RSA)
1893 pkeyid = EVP_PKEY_RSA_PSS;
1894 }
263ff2c9 1895 lu = tls1_lookup_sigalg(s, sig);
ee58915c 1896 /* if this sigalg is loaded, set so far unknown pkeyid to its sig NID */
a2a543e0 1897 if ((pkeyid == EVP_PKEY_KEYMGMT) && (lu != NULL))
ee58915c
MB
1898 pkeyid = lu->sig;
1899
1900 /* Should never happen */
1901 if (pkeyid == -1)
1902 return -1;
1903
f742cda8 1904 /*
d8311fc9
MC
1905 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1906 * is consistent with signature: RSA keys can be used for RSA-PSS
f742cda8 1907 */
d8311fc9 1908 if (lu == NULL
38b051a1
TM
1909 || (SSL_CONNECTION_IS_TLS13(s)
1910 && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
095a982b 1911 || (pkeyid != lu->sig
f742cda8 1912 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
c48ffbcc 1913 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e
MC
1914 return 0;
1915 }
11d2641f 1916 /* Check the sigalg is consistent with the key OID */
ee58915c
MB
1917 if (!ssl_cert_lookup_by_nid(
1918 (pkeyid == EVP_PKEY_RSA_PSS) ? EVP_PKEY_get_id(pkey) : pkeyid,
1919 &cidx, SSL_CONNECTION_GET_CTX(s))
11d2641f 1920 || lu->sig_idx != (int)cidx) {
c48ffbcc 1921 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
11d2641f
MC
1922 return 0;
1923 }
1924
fe3066ee 1925 if (pkeyid == EVP_PKEY_EC) {
44b6318f 1926
4a1b4280
DSH
1927 /* Check point compression is permitted */
1928 if (!tls1_check_pkey_comp(s, pkey)) {
f63a17d6 1929 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1930 SSL_R_ILLEGAL_POINT_COMPRESSION);
4a1b4280
DSH
1931 return 0;
1932 }
1933
1934 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
38b051a1 1935 if (SSL_CONNECTION_IS_TLS13(s) || tls1_suiteb(s)) {
d8975dec 1936 int curve = ssl_get_EC_curve_nid(pkey);
4a1b4280 1937
a34a9df0 1938 if (lu->curve != NID_undef && curve != lu->curve) {
c48ffbcc 1939 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
8f88cb53
DSH
1940 return 0;
1941 }
4a1b4280 1942 }
38b051a1 1943 if (!SSL_CONNECTION_IS_TLS13(s)) {
4a1b4280 1944 /* Check curve matches extensions */
dcf8b01f 1945 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
c48ffbcc 1946 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
8f88cb53
DSH
1947 return 0;
1948 }
8f88cb53 1949 if (tls1_suiteb(s)) {
f1adb006
DSH
1950 /* Check sigalg matches a permissible Suite B value */
1951 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1952 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
f63a17d6 1953 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 1954 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 1955 return 0;
f1adb006 1956 }
8f88cb53 1957 }
0f113f3e 1958 }
8f88cb53 1959 } else if (tls1_suiteb(s)) {
c48ffbcc 1960 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 1961 return 0;
8f88cb53 1962 }
0f113f3e
MC
1963
1964 /* Check signature matches a type we sent */
a9669ddc 1965 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
536199ec 1966 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
703bcee0 1967 if (sig == *sent_sigs)
0f113f3e
MC
1968 break;
1969 }
1970 /* Allow fallback to SHA1 if not strict mode */
f742cda8
DSH
1971 if (i == sent_sigslen && (lu->hash != NID_sha1
1972 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
c48ffbcc 1973 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e
MC
1974 return 0;
1975 }
38b051a1 1976 if (!tls1_lookup_md(SSL_CONNECTION_GET_CTX(s), lu, &md)) {
c48ffbcc 1977 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_UNKNOWN_DIGEST);
f63a17d6 1978 return 0;
0f113f3e 1979 }
620c97b6
KR
1980 /*
1981 * Make sure security callback allows algorithm. For historical
1982 * reasons we have to pass the sigalg as a two byte char array.
1983 */
1984 sigalgstr[0] = (sig >> 8) & 0xff;
1985 sigalgstr[1] = sig & 0xff;
38b051a1 1986 secbits = sigalg_security_bits(SSL_CONNECTION_GET_CTX(s), lu);
620c97b6
KR
1987 if (secbits == 0 ||
1988 !ssl_security(s, SSL_SECOP_SIGALG_CHECK, secbits,
ed576acd 1989 md != NULL ? EVP_MD_get_type(md) : NID_undef,
620c97b6 1990 (void *)sigalgstr)) {
c48ffbcc 1991 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
620c97b6 1992 return 0;
0f113f3e 1993 }
6cbebb55 1994 /* Store the sigalg the peer uses */
555cbb32 1995 s->s3.tmp.peer_sigalg = lu;
0f113f3e
MC
1996 return 1;
1997}
2ea80354 1998
42ef7aea
DSH
1999int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
2000{
38b051a1
TM
2001 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2002
2003 if (sc == NULL)
42ef7aea 2004 return 0;
38b051a1
TM
2005
2006 if (sc->s3.tmp.peer_sigalg == NULL)
2007 return 0;
2008 *pnid = sc->s3.tmp.peer_sigalg->sig;
42ef7aea
DSH
2009 return 1;
2010}
2011
a51c9f63
VD
2012int SSL_get_signature_type_nid(const SSL *s, int *pnid)
2013{
38b051a1
TM
2014 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2015
2016 if (sc == NULL)
2017 return 0;
2018
2019 if (sc->s3.tmp.sigalg == NULL)
a51c9f63 2020 return 0;
38b051a1 2021 *pnid = sc->s3.tmp.sigalg->sig;
a51c9f63
VD
2022 return 1;
2023}
2024
0f113f3e 2025/*
3eb2aff4
KR
2026 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
2027 * supported, doesn't appear in supported signature algorithms, isn't supported
2028 * by the enabled protocol versions or by the security level.
2029 *
2030 * This function should only be used for checking which ciphers are supported
2031 * by the client.
2032 *
2033 * Call ssl_cipher_disabled() to check that it's enabled or not.
b7bfe69b 2034 */
38b051a1 2035int ssl_set_client_disabled(SSL_CONNECTION *s)
0f113f3e 2036{
555cbb32
TS
2037 s->s3.tmp.mask_a = 0;
2038 s->s3.tmp.mask_k = 0;
2039 ssl_set_sig_mask(&s->s3.tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
2040 if (ssl_get_min_max_version(s, &s->s3.tmp.min_ver,
2041 &s->s3.tmp.max_ver, NULL) != 0)
1d0c08b4 2042 return 0;
a230b26e 2043#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2044 /* with PSK there must be client callback set */
2045 if (!s->psk_client_callback) {
555cbb32
TS
2046 s->s3.tmp.mask_a |= SSL_aPSK;
2047 s->s3.tmp.mask_k |= SSL_PSK;
0f113f3e 2048 }
a230b26e 2049#endif /* OPENSSL_NO_PSK */
e481f9b9 2050#ifndef OPENSSL_NO_SRP
0f113f3e 2051 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
555cbb32
TS
2052 s->s3.tmp.mask_a |= SSL_aSRP;
2053 s->s3.tmp.mask_k |= SSL_kSRP;
0f113f3e 2054 }
e481f9b9 2055#endif
1d0c08b4 2056 return 1;
0f113f3e 2057}
fc101f88 2058
3eb2aff4
KR
2059/*
2060 * ssl_cipher_disabled - check that a cipher is disabled or not
2061 * @s: SSL connection that you want to use the cipher on
2062 * @c: cipher to check
2063 * @op: Security check that you want to do
8af91fd9 2064 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
3eb2aff4
KR
2065 *
2066 * Returns 1 when it's disabled, 0 when enabled.
2067 */
38b051a1
TM
2068int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
2069 int op, int ecdhe)
0f113f3e 2070{
6fd37948
FWH
2071 int minversion = SSL_CONNECTION_IS_DTLS(s) ? c->min_dtls : c->min_tls;
2072 int maxversion = SSL_CONNECTION_IS_DTLS(s) ? c->max_dtls : c->max_tls;
2073
555cbb32
TS
2074 if (c->algorithm_mkey & s->s3.tmp.mask_k
2075 || c->algorithm_auth & s->s3.tmp.mask_a)
0f113f3e 2076 return 1;
555cbb32 2077 if (s->s3.tmp.max_ver == 0)
3eb2aff4 2078 return 1;
09d56d20
HL
2079
2080 if (SSL_IS_QUIC_HANDSHAKE(s))
2081 /* For QUIC, only allow these ciphersuites. */
2082 switch (SSL_CIPHER_get_id(c)) {
2083 case TLS1_3_CK_AES_128_GCM_SHA256:
2084 case TLS1_3_CK_AES_256_GCM_SHA384:
2085 case TLS1_3_CK_CHACHA20_POLY1305_SHA256:
2086 break;
2087 default:
2088 return 1;
2089 }
2090
6fd37948
FWH
2091 /*
2092 * For historical reasons we will allow ECHDE to be selected by a server
2093 * in SSLv3 if we are a client
2094 */
2095 if (minversion == TLS1_VERSION
2096 && ecdhe
2097 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
2098 minversion = SSL3_VERSION;
8af91fd9 2099
6fd37948
FWH
2100 if (ssl_version_cmp(s, minversion, s->s3.tmp.max_ver) > 0
2101 || ssl_version_cmp(s, maxversion, s->s3.tmp.min_ver) < 0)
3eb2aff4
KR
2102 return 1;
2103
0f113f3e
MC
2104 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
2105}
b362ccab 2106
38b051a1 2107int tls_use_ticket(SSL_CONNECTION *s)
0f113f3e 2108{
08191294 2109 if ((s->options & SSL_OP_NO_TICKET))
0f113f3e
MC
2110 return 0;
2111 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
2112}
ed3883d2 2113
38b051a1 2114int tls1_set_server_sigalgs(SSL_CONNECTION *s)
0f113f3e 2115{
0f113f3e 2116 size_t i;
8483a003
F
2117
2118 /* Clear any shared signature algorithms */
29948ac8
BK
2119 OPENSSL_free(s->shared_sigalgs);
2120 s->shared_sigalgs = NULL;
2121 s->shared_sigalgslen = 0;
ee58915c 2122
9195ddcd 2123 /* Clear certificate validity flags */
ee58915c
MB
2124 if (s->s3.tmp.valid_flags)
2125 memset(s->s3.tmp.valid_flags, 0, s->ssl_pkey_num * sizeof(uint32_t));
2126 else
2127 s->s3.tmp.valid_flags = OPENSSL_zalloc(s->ssl_pkey_num * sizeof(uint32_t));
2128 if (s->s3.tmp.valid_flags == NULL)
2129 return 0;
a8bb912d
DSH
2130 /*
2131 * If peer sent no signature algorithms check to see if we support
2132 * the default algorithm for each certificate type
2133 */
555cbb32
TS
2134 if (s->s3.tmp.peer_cert_sigalgs == NULL
2135 && s->s3.tmp.peer_sigalgs == NULL) {
a8bb912d
DSH
2136 const uint16_t *sent_sigs;
2137 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
0f113f3e 2138
ee58915c 2139 for (i = 0; i < s->ssl_pkey_num; i++) {
a8bb912d
DSH
2140 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
2141 size_t j;
2142
2143 if (lu == NULL)
2144 continue;
2145 /* Check default matches a type we sent */
2146 for (j = 0; j < sent_sigslen; j++) {
2147 if (lu->sigalg == sent_sigs[j]) {
555cbb32 2148 s->s3.tmp.valid_flags[i] = CERT_PKEY_SIGN;
a8bb912d
DSH
2149 break;
2150 }
2151 }
2152 }
9195ddcd 2153 return 1;
a8bb912d 2154 }
9195ddcd
DSH
2155
2156 if (!tls1_process_sigalgs(s)) {
c48ffbcc 2157 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 2158 return 0;
d376e57d 2159 }
29948ac8 2160 if (s->shared_sigalgs != NULL)
9195ddcd 2161 return 1;
f63a17d6 2162
fb34a0f4 2163 /* Fatal error if no shared signature algorithms */
c48ffbcc 2164 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 2165 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
0f113f3e
MC
2166 return 0;
2167}
e469af8d 2168
1d97c843 2169/*-
1ab3836b 2170 * Gets the ticket information supplied by the client if any.
e7f0d921 2171 *
1ab3836b 2172 * hello: The parsed ClientHello data
c519e89f
BM
2173 * ret: (output) on return, if a ticket was decrypted, then this is set to
2174 * point to the resulting session.
6434abbf 2175 */
38b051a1
TM
2176SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
2177 CLIENTHELLO_MSG *hello,
df0fed9a 2178 SSL_SESSION **ret)
0f113f3e 2179{
1ab3836b
MC
2180 size_t size;
2181 RAW_EXTENSION *ticketext;
e7f0d921 2182
0f113f3e 2183 *ret = NULL;
aff8c126 2184 s->ext.ticket_expected = 0;
0f113f3e
MC
2185
2186 /*
9362c93e
MC
2187 * If tickets disabled or not supported by the protocol version
2188 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
0f113f3e
MC
2189 * resumption.
2190 */
1ab3836b 2191 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
df0fed9a 2192 return SSL_TICKET_NONE;
9ceb2426 2193
70af3d8e
MC
2194 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
2195 if (!ticketext->present)
df0fed9a 2196 return SSL_TICKET_NONE;
1ab3836b
MC
2197
2198 size = PACKET_remaining(&ticketext->data);
70af3d8e 2199
c0638ade 2200 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
70af3d8e 2201 hello->session_id, hello->session_id_len, ret);
1ab3836b
MC
2202}
2203
1d97c843
TH
2204/*-
2205 * tls_decrypt_ticket attempts to decrypt a session ticket.
c519e89f 2206 *
61fb5923
MC
2207 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
2208 * expecting a pre-shared key ciphersuite, in which case we have no use for
2209 * session tickets and one will never be decrypted, nor will
2210 * s->ext.ticket_expected be set to 1.
2211 *
2212 * Side effects:
2213 * Sets s->ext.ticket_expected to 1 if the server will have to issue
2214 * a new session ticket to the client because the client indicated support
2215 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
2216 * a session ticket or we couldn't use the one it gave us, or if
2217 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
2218 * Otherwise, s->ext.ticket_expected is set to 0.
2219 *
c519e89f 2220 * etick: points to the body of the session ticket extension.
8483a003 2221 * eticklen: the length of the session tickets extension.
c519e89f
BM
2222 * sess_id: points at the session ID.
2223 * sesslen: the length of the session ID.
2224 * psess: (output) on return, if a ticket was decrypted, then this is set to
2225 * point to the resulting session.
c519e89f 2226 */
38b051a1
TM
2227SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
2228 const unsigned char *etick,
2229 size_t eticklen,
2230 const unsigned char *sess_id,
df0fed9a 2231 size_t sesslen, SSL_SESSION **psess)
0f113f3e 2232{
61fb5923 2233 SSL_SESSION *sess = NULL;
0f113f3e
MC
2234 unsigned char *sdec;
2235 const unsigned char *p;
83ab43da 2236 int slen, ivlen, renew_ticket = 0, declen;
61fb5923 2237 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
348240c6 2238 size_t mlen;
0f113f3e 2239 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
a76ce286 2240 SSL_HMAC *hctx = NULL;
ee763495 2241 EVP_CIPHER_CTX *ctx = NULL;
222da979 2242 SSL_CTX *tctx = s->session_ctx;
3c95ef22 2243 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
e97763c9 2244
61fb5923
MC
2245 if (eticklen == 0) {
2246 /*
2247 * The client will accept a ticket but doesn't currently have
2248 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
2249 */
2250 ret = SSL_TICKET_EMPTY;
2251 goto end;
2252 }
38b051a1 2253 if (!SSL_CONNECTION_IS_TLS13(s) && s->ext.session_secret_cb) {
61fb5923
MC
2254 /*
2255 * Indicate that the ticket couldn't be decrypted rather than
2256 * generating the session from ticket now, trigger
2257 * abbreviated handshake based on external mechanism to
2258 * calculate the master secret later.
2259 */
2260 ret = SSL_TICKET_NO_DECRYPT;
2261 goto end;
2262 }
2263
ee763495
MC
2264 /* Need at least keyname + iv */
2265 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
df0fed9a 2266 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 2267 goto end;
ee763495
MC
2268 }
2269
0f113f3e 2270 /* Initialize session ticket encryption and HMAC contexts */
a76ce286 2271 hctx = ssl_hmac_new(tctx);
c0638ade
MC
2272 if (hctx == NULL) {
2273 ret = SSL_TICKET_FATAL_ERR_MALLOC;
2274 goto end;
2275 }
846ec07d 2276 ctx = EVP_CIPHER_CTX_new();
35b1a433 2277 if (ctx == NULL) {
df0fed9a 2278 ret = SSL_TICKET_FATAL_ERR_MALLOC;
c0638ade 2279 goto end;
35b1a433 2280 }
a76ce286
P
2281#ifndef OPENSSL_NO_DEPRECATED_3_0
2282 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
2283#else
2284 if (tctx->ext.ticket_key_evp_cb != NULL)
2285#endif
2286 {
0f113f3e 2287 unsigned char *nctick = (unsigned char *)etick;
a76ce286
P
2288 int rv = 0;
2289
2290 if (tctx->ext.ticket_key_evp_cb != NULL)
38b051a1 2291 rv = tctx->ext.ticket_key_evp_cb(SSL_CONNECTION_GET_SSL(s), nctick,
a76ce286
P
2292 nctick + TLSEXT_KEYNAME_LENGTH,
2293 ctx,
2294 ssl_hmac_get0_EVP_MAC_CTX(hctx),
2295 0);
2296#ifndef OPENSSL_NO_DEPRECATED_3_0
2297 else if (tctx->ext.ticket_key_cb != NULL)
2298 /* if 0 is returned, write an empty ticket */
38b051a1 2299 rv = tctx->ext.ticket_key_cb(SSL_CONNECTION_GET_SSL(s), nctick,
ee763495 2300 nctick + TLSEXT_KEYNAME_LENGTH,
a76ce286
P
2301 ctx, ssl_hmac_get0_HMAC_CTX(hctx), 0);
2302#endif
c0638ade
MC
2303 if (rv < 0) {
2304 ret = SSL_TICKET_FATAL_ERR_OTHER;
2305 goto end;
2306 }
35b1a433 2307 if (rv == 0) {
df0fed9a 2308 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 2309 goto end;
35b1a433 2310 }
0f113f3e
MC
2311 if (rv == 2)
2312 renew_ticket = 1;
2313 } else {
148bfd26
MC
2314 EVP_CIPHER *aes256cbc = NULL;
2315
0f113f3e 2316 /* Check key name matches */
aff8c126 2317 if (memcmp(etick, tctx->ext.tick_key_name,
ee763495 2318 TLSEXT_KEYNAME_LENGTH) != 0) {
df0fed9a 2319 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 2320 goto end;
35b1a433 2321 }
148bfd26 2322
38b051a1
TM
2323 aes256cbc = EVP_CIPHER_fetch(sctx->libctx, "AES-256-CBC",
2324 sctx->propq);
148bfd26
MC
2325 if (aes256cbc == NULL
2326 || ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
2327 sizeof(tctx->ext.secure->tick_hmac_key),
2328 "SHA256") <= 0
2329 || EVP_DecryptInit_ex(ctx, aes256cbc, NULL,
4bfb96f2 2330 tctx->ext.secure->tick_aes_key,
ee763495 2331 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
148bfd26 2332 EVP_CIPHER_free(aes256cbc);
c0638ade
MC
2333 ret = SSL_TICKET_FATAL_ERR_OTHER;
2334 goto end;
a230b26e 2335 }
148bfd26 2336 EVP_CIPHER_free(aes256cbc);
38b051a1 2337 if (SSL_CONNECTION_IS_TLS13(s))
c0638ade 2338 renew_ticket = 1;
0f113f3e
MC
2339 }
2340 /*
2341 * Attempt to process session ticket, first conduct sanity and integrity
2342 * checks on ticket.
2343 */
a76ce286 2344 mlen = ssl_hmac_size(hctx);
348240c6 2345 if (mlen == 0) {
c0638ade
MC
2346 ret = SSL_TICKET_FATAL_ERR_OTHER;
2347 goto end;
0f113f3e 2348 }
c0638ade 2349
83ab43da
DB
2350 ivlen = EVP_CIPHER_CTX_get_iv_length(ctx);
2351 if (ivlen < 0) {
2352 ret = SSL_TICKET_FATAL_ERR_OTHER;
2353 goto end;
2354 }
2355
e97763c9 2356 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
83ab43da 2357 if (eticklen <= TLSEXT_KEYNAME_LENGTH + ivlen + mlen) {
df0fed9a 2358 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 2359 goto end;
e97763c9 2360 }
0f113f3e
MC
2361 eticklen -= mlen;
2362 /* Check HMAC of encrypted ticket */
a76ce286
P
2363 if (ssl_hmac_update(hctx, etick, eticklen) <= 0
2364 || ssl_hmac_final(hctx, tick_hmac, NULL, sizeof(tick_hmac)) <= 0) {
c0638ade
MC
2365 ret = SSL_TICKET_FATAL_ERR_OTHER;
2366 goto end;
5f3d93e4 2367 }
c0638ade 2368
0f113f3e 2369 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
c0638ade
MC
2370 ret = SSL_TICKET_NO_DECRYPT;
2371 goto end;
0f113f3e
MC
2372 }
2373 /* Attempt to decrypt session data */
2374 /* Move p after IV to start of encrypted ticket, update length */
83ab43da
DB
2375 p = etick + TLSEXT_KEYNAME_LENGTH + ivlen;
2376 eticklen -= TLSEXT_KEYNAME_LENGTH + ivlen;
0f113f3e 2377 sdec = OPENSSL_malloc(eticklen);
348240c6
MC
2378 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
2379 (int)eticklen) <= 0) {
d1247df2 2380 OPENSSL_free(sdec);
c0638ade
MC
2381 ret = SSL_TICKET_FATAL_ERR_OTHER;
2382 goto end;
0f113f3e 2383 }
348240c6 2384 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
0f113f3e 2385 OPENSSL_free(sdec);
c0638ade
MC
2386 ret = SSL_TICKET_NO_DECRYPT;
2387 goto end;
0f113f3e 2388 }
348240c6 2389 slen += declen;
0f113f3e
MC
2390 p = sdec;
2391
3c95ef22 2392 sess = d2i_SSL_SESSION_ex(NULL, &p, slen, sctx->libctx, sctx->propq);
d3bc9805 2393 slen -= p - sdec;
0f113f3e
MC
2394 OPENSSL_free(sdec);
2395 if (sess) {
79020b27 2396 /* Some additional consistency checks */
32305f88 2397 if (slen != 0) {
79020b27 2398 SSL_SESSION_free(sess);
5f96a95e 2399 sess = NULL;
c0638ade
MC
2400 ret = SSL_TICKET_NO_DECRYPT;
2401 goto end;
79020b27 2402 }
0f113f3e
MC
2403 /*
2404 * The session ID, if non-empty, is used by some clients to detect
2405 * that the ticket has been accepted. So we copy it to the session
2406 * structure. If it is empty set length to zero as required by
2407 * standard.
2408 */
32305f88 2409 if (sesslen) {
0f113f3e 2410 memcpy(sess->session_id, sess_id, sesslen);
32305f88
MC
2411 sess->session_id_length = sesslen;
2412 }
0f113f3e 2413 if (renew_ticket)
c0638ade 2414 ret = SSL_TICKET_SUCCESS_RENEW;
0f113f3e 2415 else
c0638ade
MC
2416 ret = SSL_TICKET_SUCCESS;
2417 goto end;
0f113f3e
MC
2418 }
2419 ERR_clear_error();
2420 /*
2421 * For session parse failure, indicate that we need to send a new ticket.
2422 */
c0638ade
MC
2423 ret = SSL_TICKET_NO_DECRYPT;
2424
2425 end:
846ec07d 2426 EVP_CIPHER_CTX_free(ctx);
a76ce286 2427 ssl_hmac_free(hctx);
c0638ade
MC
2428
2429 /*
61fb5923
MC
2430 * If set, the decrypt_ticket_cb() is called unless a fatal error was
2431 * detected above. The callback is responsible for checking |ret| before it
2432 * performs any action
c0638ade 2433 */
61fb5923
MC
2434 if (s->session_ctx->decrypt_ticket_cb != NULL
2435 && (ret == SSL_TICKET_EMPTY
2436 || ret == SSL_TICKET_NO_DECRYPT
2437 || ret == SSL_TICKET_SUCCESS
2438 || ret == SSL_TICKET_SUCCESS_RENEW)) {
c0638ade 2439 size_t keyname_len = eticklen;
61fb5923 2440 int retcb;
c0638ade
MC
2441
2442 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
2443 keyname_len = TLSEXT_KEYNAME_LENGTH;
38b051a1
TM
2444 retcb = s->session_ctx->decrypt_ticket_cb(SSL_CONNECTION_GET_SSL(s),
2445 sess, etick, keyname_len,
61fb5923
MC
2446 ret,
2447 s->session_ctx->ticket_cb_data);
2448 switch (retcb) {
2449 case SSL_TICKET_RETURN_ABORT:
2450 ret = SSL_TICKET_FATAL_ERR_OTHER;
2451 break;
2452
2453 case SSL_TICKET_RETURN_IGNORE:
2454 ret = SSL_TICKET_NONE;
2455 SSL_SESSION_free(sess);
2456 sess = NULL;
2457 break;
2458
2459 case SSL_TICKET_RETURN_IGNORE_RENEW:
2460 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
2461 ret = SSL_TICKET_NO_DECRYPT;
2462 /* else the value of |ret| will already do the right thing */
2463 SSL_SESSION_free(sess);
2464 sess = NULL;
2465 break;
2466
2467 case SSL_TICKET_RETURN_USE:
2468 case SSL_TICKET_RETURN_USE_RENEW:
2469 if (ret != SSL_TICKET_SUCCESS
2470 && ret != SSL_TICKET_SUCCESS_RENEW)
2471 ret = SSL_TICKET_FATAL_ERR_OTHER;
2472 else if (retcb == SSL_TICKET_RETURN_USE)
2473 ret = SSL_TICKET_SUCCESS;
2474 else
2475 ret = SSL_TICKET_SUCCESS_RENEW;
2476 break;
2477
2478 default:
2479 ret = SSL_TICKET_FATAL_ERR_OTHER;
2480 }
c0638ade
MC
2481 }
2482
38b051a1 2483 if (s->ext.session_secret_cb == NULL || SSL_CONNECTION_IS_TLS13(s)) {
309371d6
MC
2484 switch (ret) {
2485 case SSL_TICKET_NO_DECRYPT:
2486 case SSL_TICKET_SUCCESS_RENEW:
2487 case SSL_TICKET_EMPTY:
2488 s->ext.ticket_expected = 1;
2489 }
c0638ade
MC
2490 }
2491
61fb5923
MC
2492 *psess = sess;
2493
2494 return ret;
0f113f3e 2495}
6434abbf 2496
b362ccab 2497/* Check to see if a signature algorithm is allowed */
38b051a1
TM
2498static int tls12_sigalg_allowed(const SSL_CONNECTION *s, int op,
2499 const SIGALG_LOOKUP *lu)
0f113f3e 2500{
703bcee0 2501 unsigned char sigalgstr[2];
44b6318f 2502 int secbits;
703bcee0 2503
263ff2c9 2504 if (lu == NULL || !lu->enabled)
0f113f3e 2505 return 0;
224b4e37 2506 /* DSA is not allowed in TLS 1.3 */
38b051a1 2507 if (SSL_CONNECTION_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
224b4e37 2508 return 0;
08cea586
MC
2509 /*
2510 * At some point we should fully axe DSA/etc. in ClientHello as per TLS 1.3
2511 * spec
2512 */
38b051a1
TM
2513 if (!s->server && !SSL_CONNECTION_IS_DTLS(s)
2514 && s->s3.tmp.min_ver >= TLS1_3_VERSION
6ffeb269
BK
2515 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
2516 || lu->hash_idx == SSL_MD_MD5_IDX
2517 || lu->hash_idx == SSL_MD_SHA224_IDX))
2518 return 0;
871980a9 2519
0f113f3e 2520 /* See if public key algorithm allowed */
38b051a1 2521 if (ssl_cert_is_disabled(SSL_CONNECTION_GET_CTX(s), lu->sig_idx))
0f113f3e 2522 return 0;
871980a9
MC
2523
2524 if (lu->sig == NID_id_GostR3410_2012_256
2525 || lu->sig == NID_id_GostR3410_2012_512
2526 || lu->sig == NID_id_GostR3410_2001) {
2527 /* We never allow GOST sig algs on the server with TLSv1.3 */
38b051a1 2528 if (s->server && SSL_CONNECTION_IS_TLS13(s))
871980a9
MC
2529 return 0;
2530 if (!s->server
38b051a1 2531 && SSL_CONNECTION_GET_SSL(s)->method->version == TLS_ANY_VERSION
555cbb32 2532 && s->s3.tmp.max_ver >= TLS1_3_VERSION) {
871980a9
MC
2533 int i, num;
2534 STACK_OF(SSL_CIPHER) *sk;
2535
2536 /*
2537 * We're a client that could negotiate TLSv1.3. We only allow GOST
2538 * sig algs if we could negotiate TLSv1.2 or below and we have GOST
2539 * ciphersuites enabled.
2540 */
2541
555cbb32 2542 if (s->s3.tmp.min_ver >= TLS1_3_VERSION)
871980a9
MC
2543 return 0;
2544
38b051a1 2545 sk = SSL_get_ciphers(SSL_CONNECTION_GET_SSL(s));
871980a9
MC
2546 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
2547 for (i = 0; i < num; i++) {
2548 const SSL_CIPHER *c;
2549
2550 c = sk_SSL_CIPHER_value(sk, i);
2551 /* Skip disabled ciphers */
2552 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
2553 continue;
2554
5a5530a2 2555 if ((c->algorithm_mkey & (SSL_kGOST | SSL_kGOST18)) != 0)
871980a9
MC
2556 break;
2557 }
2558 if (i == num)
2559 return 0;
2560 }
2561 }
2562
0f113f3e 2563 /* Finally see if security callback allows it */
38b051a1 2564 secbits = sigalg_security_bits(SSL_CONNECTION_GET_CTX(s), lu);
b0e9ab95
DSH
2565 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
2566 sigalgstr[1] = lu->sigalg & 0xff;
44b6318f 2567 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
0f113f3e
MC
2568}
2569
2570/*
2571 * Get a mask of disabled public key algorithms based on supported signature
2572 * algorithms. For example if no signature algorithm supports RSA then RSA is
2573 * disabled.
b362ccab
DSH
2574 */
2575
38b051a1 2576void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op)
0f113f3e 2577{
98c792d1 2578 const uint16_t *sigalgs;
0f113f3e 2579 size_t i, sigalgslen;
13cc2574 2580 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
0f113f3e 2581 /*
13cc2574
DSH
2582 * Go through all signature algorithms seeing if we support any
2583 * in disabled_mask.
0f113f3e 2584 */
a9669ddc 2585 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
b2555168 2586 for (i = 0; i < sigalgslen; i++, sigalgs++) {
263ff2c9 2587 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *sigalgs);
13cc2574 2588 const SSL_CERT_LOOKUP *clu;
b0e9ab95
DSH
2589
2590 if (lu == NULL)
2591 continue;
13cc2574 2592
ee58915c
MB
2593 clu = ssl_cert_lookup_by_idx(lu->sig_idx,
2594 SSL_CONNECTION_GET_CTX(s));
dd6b2706
P
2595 if (clu == NULL)
2596 continue;
13cc2574
DSH
2597
2598 /* If algorithm is disabled see if we can enable it */
2599 if ((clu->amask & disabled_mask) != 0
2600 && tls12_sigalg_allowed(s, op, lu))
2601 disabled_mask &= ~clu->amask;
0f113f3e 2602 }
13cc2574 2603 *pmask_a |= disabled_mask;
0f113f3e 2604}
b362ccab 2605
38b051a1 2606int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
98c792d1 2607 const uint16_t *psig, size_t psiglen)
2c7b4dbc
MC
2608{
2609 size_t i;
b0e9ab95 2610 int rv = 0;
c0f9e23c 2611
703bcee0 2612 for (i = 0; i < psiglen; i++, psig++) {
263ff2c9 2613 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *psig);
b0e9ab95 2614
54e3efff
MC
2615 if (lu == NULL
2616 || !tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
b0e9ab95
DSH
2617 continue;
2618 if (!WPACKET_put_bytes_u16(pkt, *psig))
2619 return 0;
2620 /*
2621 * If TLS 1.3 must have at least one valid TLS 1.3 message
d8311fc9 2622 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
b0e9ab95 2623 */
38b051a1 2624 if (rv == 0 && (!SSL_CONNECTION_IS_TLS13(s)
d8311fc9
MC
2625 || (lu->sig != EVP_PKEY_RSA
2626 && lu->hash != NID_sha1
2627 && lu->hash != NID_sha224)))
b0e9ab95 2628 rv = 1;
2c7b4dbc 2629 }
5528d68f 2630 if (rv == 0)
6849b73c 2631 ERR_raise(ERR_LIB_SSL, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
b0e9ab95 2632 return rv;
2c7b4dbc
MC
2633}
2634
4453cd8c 2635/* Given preference and allowed sigalgs set shared sigalgs */
38b051a1
TM
2636static size_t tls12_shared_sigalgs(SSL_CONNECTION *s,
2637 const SIGALG_LOOKUP **shsig,
98c792d1
DSH
2638 const uint16_t *pref, size_t preflen,
2639 const uint16_t *allow, size_t allowlen)
0f113f3e 2640{
98c792d1 2641 const uint16_t *ptmp, *atmp;
0f113f3e 2642 size_t i, j, nmatch = 0;
703bcee0 2643 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
263ff2c9 2644 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *ptmp);
b0e9ab95 2645
0f113f3e 2646 /* Skip disabled hashes or signature algorithms */
54e3efff
MC
2647 if (lu == NULL
2648 || !tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
0f113f3e 2649 continue;
703bcee0
MC
2650 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
2651 if (*ptmp == *atmp) {
0f113f3e 2652 nmatch++;
b0e9ab95
DSH
2653 if (shsig)
2654 *shsig++ = lu;
0f113f3e
MC
2655 break;
2656 }
2657 }
2658 }
2659 return nmatch;
2660}
4453cd8c
DSH
2661
2662/* Set shared signature algorithms for SSL structures */
38b051a1 2663static int tls1_set_shared_sigalgs(SSL_CONNECTION *s)
0f113f3e 2664{
98c792d1 2665 const uint16_t *pref, *allow, *conf;
0f113f3e
MC
2666 size_t preflen, allowlen, conflen;
2667 size_t nmatch;
4d43ee28 2668 const SIGALG_LOOKUP **salgs = NULL;
0f113f3e
MC
2669 CERT *c = s->cert;
2670 unsigned int is_suiteb = tls1_suiteb(s);
b548a1f1 2671
29948ac8
BK
2672 OPENSSL_free(s->shared_sigalgs);
2673 s->shared_sigalgs = NULL;
2674 s->shared_sigalgslen = 0;
0f113f3e
MC
2675 /* If client use client signature algorithms if not NULL */
2676 if (!s->server && c->client_sigalgs && !is_suiteb) {
2677 conf = c->client_sigalgs;
2678 conflen = c->client_sigalgslen;
2679 } else if (c->conf_sigalgs && !is_suiteb) {
2680 conf = c->conf_sigalgs;
2681 conflen = c->conf_sigalgslen;
2682 } else
a9669ddc 2683 conflen = tls12_get_psigalgs(s, 0, &conf);
0f113f3e
MC
2684 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
2685 pref = conf;
2686 preflen = conflen;
555cbb32
TS
2687 allow = s->s3.tmp.peer_sigalgs;
2688 allowlen = s->s3.tmp.peer_sigalgslen;
0f113f3e
MC
2689 } else {
2690 allow = conf;
2691 allowlen = conflen;
555cbb32
TS
2692 pref = s->s3.tmp.peer_sigalgs;
2693 preflen = s->s3.tmp.peer_sigalgslen;
0f113f3e
MC
2694 }
2695 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
34e3edbf 2696 if (nmatch) {
e077455e 2697 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL)
34e3edbf
DSH
2698 return 0;
2699 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
2700 } else {
2701 salgs = NULL;
2702 }
29948ac8
BK
2703 s->shared_sigalgs = salgs;
2704 s->shared_sigalgslen = nmatch;
0f113f3e
MC
2705 return 1;
2706}
4453cd8c 2707
9e84a42d 2708int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
0f113f3e 2709{
98c792d1 2710 unsigned int stmp;
703bcee0 2711 size_t size, i;
9e84a42d 2712 uint16_t *buf;
0f113f3e 2713
703bcee0
MC
2714 size = PACKET_remaining(pkt);
2715
2716 /* Invalid data length */
8f12296e 2717 if (size == 0 || (size & 1) != 0)
703bcee0
MC
2718 return 0;
2719
2720 size >>= 1;
2721
e077455e 2722 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL)
0f113f3e 2723 return 0;
98c792d1 2724 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
9e84a42d 2725 buf[i] = stmp;
703bcee0 2726
9e84a42d
DSH
2727 if (i != size) {
2728 OPENSSL_free(buf);
703bcee0 2729 return 0;
9e84a42d
DSH
2730 }
2731
2732 OPENSSL_free(*pdest);
2733 *pdest = buf;
2734 *pdestlen = size;
703bcee0 2735
0f113f3e
MC
2736 return 1;
2737}
6b7be581 2738
38b051a1 2739int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert)
9e84a42d
DSH
2740{
2741 /* Extension ignored for inappropriate versions */
2742 if (!SSL_USE_SIGALGS(s))
2743 return 1;
2744 /* Should never happen */
2745 if (s->cert == NULL)
2746 return 0;
2747
c589c34e 2748 if (cert)
555cbb32
TS
2749 return tls1_save_u16(pkt, &s->s3.tmp.peer_cert_sigalgs,
2750 &s->s3.tmp.peer_cert_sigalgslen);
c589c34e 2751 else
555cbb32
TS
2752 return tls1_save_u16(pkt, &s->s3.tmp.peer_sigalgs,
2753 &s->s3.tmp.peer_sigalgslen);
9e84a42d 2754
9e84a42d
DSH
2755}
2756
2757/* Set preferred digest for each key type */
2758
38b051a1 2759int tls1_process_sigalgs(SSL_CONNECTION *s)
0f113f3e 2760{
0f113f3e 2761 size_t i;
555cbb32 2762 uint32_t *pvalid = s->s3.tmp.valid_flags;
4d43ee28 2763
0f113f3e
MC
2764 if (!tls1_set_shared_sigalgs(s))
2765 return 0;
2766
ee58915c 2767 for (i = 0; i < s->ssl_pkey_num; i++)
9195ddcd
DSH
2768 pvalid[i] = 0;
2769
29948ac8
BK
2770 for (i = 0; i < s->shared_sigalgslen; i++) {
2771 const SIGALG_LOOKUP *sigptr = s->shared_sigalgs[i];
9195ddcd 2772 int idx = sigptr->sig_idx;
4d43ee28 2773
523fb323 2774 /* Ignore PKCS1 based sig algs in TLSv1.3 */
38b051a1 2775 if (SSL_CONNECTION_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
523fb323 2776 continue;
9195ddcd 2777 /* If not disabled indicate we can explicitly sign */
38b051a1
TM
2778 if (pvalid[idx] == 0
2779 && !ssl_cert_is_disabled(SSL_CONNECTION_GET_CTX(s), idx))
b8858aec 2780 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
2781 }
2782 return 1;
2783}
4817504d 2784
e7f8ff43 2785int SSL_get_sigalgs(SSL *s, int idx,
0f113f3e
MC
2786 int *psign, int *phash, int *psignhash,
2787 unsigned char *rsig, unsigned char *rhash)
2788{
38b051a1
TM
2789 uint16_t *psig;
2790 size_t numsigalgs;
2791 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2792
2793 if (sc == NULL)
2794 return 0;
2795
2796 psig = sc->s3.tmp.peer_sigalgs;
2797 numsigalgs = sc->s3.tmp.peer_sigalgslen;
2798
348240c6 2799 if (psig == NULL || numsigalgs > INT_MAX)
0f113f3e
MC
2800 return 0;
2801 if (idx >= 0) {
4d43ee28
DSH
2802 const SIGALG_LOOKUP *lu;
2803
703bcee0 2804 if (idx >= (int)numsigalgs)
0f113f3e
MC
2805 return 0;
2806 psig += idx;
4d43ee28 2807 if (rhash != NULL)
536199ec 2808 *rhash = (unsigned char)((*psig >> 8) & 0xff);
4d43ee28 2809 if (rsig != NULL)
536199ec 2810 *rsig = (unsigned char)(*psig & 0xff);
38b051a1 2811 lu = tls1_lookup_sigalg(sc, *psig);
4d43ee28
DSH
2812 if (psign != NULL)
2813 *psign = lu != NULL ? lu->sig : NID_undef;
2814 if (phash != NULL)
2815 *phash = lu != NULL ? lu->hash : NID_undef;
2816 if (psignhash != NULL)
2817 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
0f113f3e 2818 }
348240c6 2819 return (int)numsigalgs;
0f113f3e 2820}
4453cd8c
DSH
2821
2822int SSL_get_shared_sigalgs(SSL *s, int idx,
0f113f3e
MC
2823 int *psign, int *phash, int *psignhash,
2824 unsigned char *rsig, unsigned char *rhash)
2825{
4d43ee28 2826 const SIGALG_LOOKUP *shsigalgs;
38b051a1
TM
2827 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2828
2829 if (sc == NULL)
2830 return 0;
2831
2832 if (sc->shared_sigalgs == NULL
6d047e06 2833 || idx < 0
38b051a1
TM
2834 || idx >= (int)sc->shared_sigalgslen
2835 || sc->shared_sigalgslen > INT_MAX)
0f113f3e 2836 return 0;
38b051a1 2837 shsigalgs = sc->shared_sigalgs[idx];
4d43ee28
DSH
2838 if (phash != NULL)
2839 *phash = shsigalgs->hash;
2840 if (psign != NULL)
2841 *psign = shsigalgs->sig;
2842 if (psignhash != NULL)
2843 *psignhash = shsigalgs->sigandhash;
2844 if (rsig != NULL)
2845 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
2846 if (rhash != NULL)
2847 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
38b051a1 2848 return (int)sc->shared_sigalgslen;
0f113f3e
MC
2849}
2850
787ebcaf
DSH
2851/* Maximum possible number of unique entries in sigalgs array */
2852#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
0f229cce 2853
0f113f3e
MC
2854typedef struct {
2855 size_t sigalgcnt;
fd5e1a8c
BK
2856 /* TLSEXT_SIGALG_XXX values */
2857 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
4169d58c 2858 SSL_CTX *ctx;
0f113f3e 2859} sig_cb_st;
0f229cce 2860
431f458d
DSH
2861static void get_sigorhash(int *psig, int *phash, const char *str)
2862{
2863 if (strcmp(str, "RSA") == 0) {
2864 *psig = EVP_PKEY_RSA;
b2eb6998
DSH
2865 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
2866 *psig = EVP_PKEY_RSA_PSS;
431f458d
DSH
2867 } else if (strcmp(str, "DSA") == 0) {
2868 *psig = EVP_PKEY_DSA;
2869 } else if (strcmp(str, "ECDSA") == 0) {
2870 *psig = EVP_PKEY_EC;
2871 } else {
2872 *phash = OBJ_sn2nid(str);
2873 if (*phash == NID_undef)
2874 *phash = OBJ_ln2nid(str);
2875 }
2876}
787ebcaf
DSH
2877/* Maximum length of a signature algorithm string component */
2878#define TLS_MAX_SIGSTRING_LEN 40
431f458d 2879
0f229cce 2880static int sig_cb(const char *elem, int len, void *arg)
0f113f3e
MC
2881{
2882 sig_cb_st *sarg = arg;
4169d58c 2883 size_t i = 0;
fd5e1a8c 2884 const SIGALG_LOOKUP *s;
787ebcaf 2885 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
431f458d 2886 int sig_alg = NID_undef, hash_alg = NID_undef;
10f65f72
TM
2887 int ignore_unknown = 0;
2888
2747d73c
KR
2889 if (elem == NULL)
2890 return 0;
10f65f72
TM
2891 if (elem[0] == '?') {
2892 ignore_unknown = 1;
2893 ++elem;
2894 --len;
2895 }
787ebcaf 2896 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
0f113f3e
MC
2897 return 0;
2898 if (len > (int)(sizeof(etmp) - 1))
2899 return 0;
2900 memcpy(etmp, elem, len);
2901 etmp[len] = 0;
2902 p = strchr(etmp, '+');
fd5e1a8c
BK
2903 /*
2904 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
2905 * if there's no '+' in the provided name, look for the new-style combined
2906 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
2907 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
2908 * rsa_pss_rsae_* that differ only by public key OID; in such cases
2909 * we will pick the _rsae_ variant, by virtue of them appearing earlier
2910 * in the table.
2911 */
8a43a42a 2912 if (p == NULL) {
4169d58c
AB
2913 /* Load provider sigalgs */
2914 if (sarg->ctx != NULL) {
2915 /* Check if a provider supports the sigalg */
2916 for (i = 0; i < sarg->ctx->sigalg_list_len; i++) {
2917 if (sarg->ctx->sigalg_list[i].sigalg_name != NULL
2918 && strcmp(etmp,
2919 sarg->ctx->sigalg_list[i].sigalg_name) == 0) {
2920 sarg->sigalgs[sarg->sigalgcnt++] =
2921 sarg->ctx->sigalg_list[i].code_point;
2922 break;
2923 }
8a43a42a
DSH
2924 }
2925 }
4169d58c
AB
2926 /* Check the built-in sigalgs */
2927 if (sarg->ctx == NULL || i == sarg->ctx->sigalg_list_len) {
2928 for (i = 0, s = sigalg_lookup_tbl;
2929 i < OSSL_NELEM(sigalg_lookup_tbl); i++, s++) {
2930 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
2931 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2932 break;
2933 }
2934 }
2935 if (i == OSSL_NELEM(sigalg_lookup_tbl)) {
2936 /* Ignore unknown algorithms if ignore_unknown */
2937 return ignore_unknown;
2938 }
10f65f72 2939 }
8a43a42a
DSH
2940 } else {
2941 *p = 0;
2942 p++;
2943 if (*p == 0)
2944 return 0;
2945 get_sigorhash(&sig_alg, &hash_alg, etmp);
2946 get_sigorhash(&sig_alg, &hash_alg, p);
10f65f72
TM
2947 if (sig_alg == NID_undef || hash_alg == NID_undef) {
2948 /* Ignore unknown algorithms if ignore_unknown */
2949 return ignore_unknown;
2950 }
fd5e1a8c
BK
2951 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2952 i++, s++) {
2953 if (s->hash == hash_alg && s->sig == sig_alg) {
2954 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2955 break;
2956 }
2957 }
10f65f72
TM
2958 if (i == OSSL_NELEM(sigalg_lookup_tbl)) {
2959 /* Ignore unknown algorithms if ignore_unknown */
2960 return ignore_unknown;
2961 }
8a43a42a 2962 }
0f113f3e 2963
10f65f72 2964 /* Ignore duplicates */
fd5e1a8c 2965 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
c1acef92 2966 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
fd5e1a8c 2967 sarg->sigalgcnt--;
10f65f72 2968 return 1;
fd5e1a8c 2969 }
0f113f3e 2970 }
0f113f3e
MC
2971 return 1;
2972}
2973
2974/*
9d22666e 2975 * Set supported signature algorithms based on a colon separated list of the
0f113f3e
MC
2976 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
2977 */
4169d58c 2978int tls1_set_sigalgs_list(SSL_CTX *ctx, CERT *c, const char *str, int client)
0f113f3e
MC
2979{
2980 sig_cb_st sig;
2981 sig.sigalgcnt = 0;
4169d58c
AB
2982
2983 if (ctx != NULL && ssl_load_sigalgs(ctx)) {
2984 sig.ctx = ctx;
2985 }
0f113f3e
MC
2986 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
2987 return 0;
10f65f72
TM
2988 if (sig.sigalgcnt == 0) {
2989 ERR_raise_data(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT,
2990 "No valid signature algorithms in '%s'", str);
2991 return 0;
2992 }
0f113f3e
MC
2993 if (c == NULL)
2994 return 1;
fd5e1a8c
BK
2995 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
2996}
2997
2998int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2999 int client)
3000{
3001 uint16_t *sigalgs;
3002
e077455e 3003 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL)
fd5e1a8c
BK
3004 return 0;
3005 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
3006
3007 if (client) {
3008 OPENSSL_free(c->client_sigalgs);
3009 c->client_sigalgs = sigalgs;
3010 c->client_sigalgslen = salglen;
3011 } else {
3012 OPENSSL_free(c->conf_sigalgs);
3013 c->conf_sigalgs = sigalgs;
3014 c->conf_sigalgslen = salglen;
3015 }
3016
3017 return 1;
0f113f3e
MC
3018}
3019
a230b26e 3020int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
0f113f3e 3021{
98c792d1 3022 uint16_t *sigalgs, *sptr;
0f113f3e 3023 size_t i;
63c1df09 3024
0f113f3e
MC
3025 if (salglen & 1)
3026 return 0;
e077455e 3027 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL)
0f113f3e
MC
3028 return 0;
3029 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
63c1df09 3030 size_t j;
7a531ee4 3031 const SIGALG_LOOKUP *curr;
63c1df09
MC
3032 int md_id = *psig_nids++;
3033 int sig_id = *psig_nids++;
3034
3035 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
3036 j++, curr++) {
fe3066ee 3037 if (curr->hash == md_id && curr->sig == sig_id) {
63c1df09
MC
3038 *sptr++ = curr->sigalg;
3039 break;
3040 }
3041 }
0f113f3e 3042
63c1df09 3043 if (j == OSSL_NELEM(sigalg_lookup_tbl))
0f113f3e 3044 goto err;
0f113f3e
MC
3045 }
3046
3047 if (client) {
b548a1f1 3048 OPENSSL_free(c->client_sigalgs);
0f113f3e 3049 c->client_sigalgs = sigalgs;
7a531ee4 3050 c->client_sigalgslen = salglen / 2;
0f113f3e 3051 } else {
b548a1f1 3052 OPENSSL_free(c->conf_sigalgs);
0f113f3e 3053 c->conf_sigalgs = sigalgs;
7a531ee4 3054 c->conf_sigalgslen = salglen / 2;
0f113f3e
MC
3055 }
3056
3057 return 1;
3058
3059 err:
3060 OPENSSL_free(sigalgs);
3061 return 0;
3062}
4453cd8c 3063
38b051a1 3064static int tls1_check_sig_alg(SSL_CONNECTION *s, X509 *x, int default_nid)
0f113f3e 3065{
5235ef44 3066 int sig_nid, use_pc_sigalgs = 0;
0f113f3e 3067 size_t i;
5235ef44
MC
3068 const SIGALG_LOOKUP *sigalg;
3069 size_t sigalgslen;
38b051a1 3070
0f113f3e
MC
3071 if (default_nid == -1)
3072 return 1;
3073 sig_nid = X509_get_signature_nid(x);
3074 if (default_nid)
3075 return sig_nid == default_nid ? 1 : 0;
5235ef44 3076
38b051a1 3077 if (SSL_CONNECTION_IS_TLS13(s) && s->s3.tmp.peer_cert_sigalgs != NULL) {
5235ef44
MC
3078 /*
3079 * If we're in TLSv1.3 then we only get here if we're checking the
3080 * chain. If the peer has specified peer_cert_sigalgs then we use them
3081 * otherwise we default to normal sigalgs.
3082 */
3083 sigalgslen = s->s3.tmp.peer_cert_sigalgslen;
3084 use_pc_sigalgs = 1;
3085 } else {
3086 sigalgslen = s->shared_sigalgslen;
3087 }
3088 for (i = 0; i < sigalgslen; i++) {
3089 sigalg = use_pc_sigalgs
263ff2c9 3090 ? tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i])
5235ef44 3091 : s->shared_sigalgs[i];
a87f3fe0 3092 if (sigalg != NULL && sig_nid == sigalg->sigandhash)
0f113f3e 3093 return 1;
5235ef44 3094 }
0f113f3e
MC
3095 return 0;
3096}
3097
6dbb6219
DSH
3098/* Check to see if a certificate issuer name matches list of CA names */
3099static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
0f113f3e 3100{
8cc86b81 3101 const X509_NAME *nm;
0f113f3e
MC
3102 int i;
3103 nm = X509_get_issuer_name(x);
3104 for (i = 0; i < sk_X509_NAME_num(names); i++) {
3105 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
3106 return 1;
3107 }
3108 return 0;
3109}
3110
3111/*
3112 * Check certificate chain is consistent with TLS extensions and is usable by
3113 * server. This servers two purposes: it allows users to check chains before
3114 * passing them to the server and it allows the server to check chains before
3115 * attempting to use them.
d61ff83b 3116 */
6dbb6219 3117
69687aa8 3118/* Flags which need to be set for a certificate when strict mode not set */
6dbb6219 3119
e481f9b9 3120#define CERT_PKEY_VALID_FLAGS \
0f113f3e 3121 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
6dbb6219 3122/* Strict mode flags */
e481f9b9 3123#define CERT_PKEY_STRICT_FLAGS \
0f113f3e
MC
3124 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
3125 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
6dbb6219 3126
38b051a1
TM
3127int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
3128 STACK_OF(X509) *chain, int idx)
0f113f3e
MC
3129{
3130 int i;
3131 int rv = 0;
3132 int check_flags = 0, strict_mode;
3133 CERT_PKEY *cpk = NULL;
3134 CERT *c = s->cert;
f7d53487 3135 uint32_t *pvalid;
0f113f3e 3136 unsigned int suiteb_flags = tls1_suiteb(s);
38b051a1 3137
3c95ef22
TS
3138 /*
3139 * Meaning of idx:
3140 * idx == -1 means SSL_check_chain() invocation
3141 * idx == -2 means checking client certificate chains
3142 * idx >= 0 means checking SSL_PKEY index
3143 *
3144 * For RPK, where there may be no cert, we ignore -1
3145 */
0f113f3e 3146 if (idx != -1) {
0f113f3e
MC
3147 if (idx == -2) {
3148 cpk = c->key;
348240c6 3149 idx = (int)(cpk - c->pkeys);
0f113f3e
MC
3150 } else
3151 cpk = c->pkeys + idx;
555cbb32 3152 pvalid = s->s3.tmp.valid_flags + idx;
0f113f3e
MC
3153 x = cpk->x509;
3154 pk = cpk->privatekey;
3155 chain = cpk->chain;
3156 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
3c95ef22
TS
3157 if (tls12_rpk_and_privkey(s, idx)) {
3158 if (EVP_PKEY_is_a(pk, "EC") && !tls1_check_pkey_comp(s, pk))
3159 return 0;
3160 *pvalid = rv = CERT_PKEY_RPK;
3161 return rv;
3162 }
0f113f3e 3163 /* If no cert or key, forget it */
3c95ef22 3164 if (x == NULL || pk == NULL)
0f113f3e 3165 goto end;
0f113f3e 3166 } else {
52fd27f9
DSH
3167 size_t certidx;
3168
3c95ef22 3169 if (x == NULL || pk == NULL)
d813f9eb 3170 return 0;
52fd27f9 3171
ee58915c
MB
3172 if (ssl_cert_lookup_by_pkey(pk, &certidx,
3173 SSL_CONNECTION_GET_CTX(s)) == NULL)
d813f9eb 3174 return 0;
52fd27f9 3175 idx = certidx;
555cbb32 3176 pvalid = s->s3.tmp.valid_flags + idx;
6383d316 3177
0f113f3e
MC
3178 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
3179 check_flags = CERT_PKEY_STRICT_FLAGS;
3180 else
3181 check_flags = CERT_PKEY_VALID_FLAGS;
3182 strict_mode = 1;
3183 }
3184
3185 if (suiteb_flags) {
3186 int ok;
3187 if (check_flags)
3188 check_flags |= CERT_PKEY_SUITEB;
3189 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
3190 if (ok == X509_V_OK)
3191 rv |= CERT_PKEY_SUITEB;
3192 else if (!check_flags)
3193 goto end;
3194 }
3195
3196 /*
3197 * Check all signature algorithms are consistent with signature
3198 * algorithms extension if TLS 1.2 or later and strict mode.
3199 */
38b051a1
TM
3200 if (TLS1_get_version(SSL_CONNECTION_GET_SSL(s)) >= TLS1_2_VERSION
3201 && strict_mode) {
0f113f3e 3202 int default_nid;
536199ec 3203 int rsign = 0;
38b051a1 3204
555cbb32
TS
3205 if (s->s3.tmp.peer_cert_sigalgs != NULL
3206 || s->s3.tmp.peer_sigalgs != NULL) {
0f113f3e
MC
3207 default_nid = 0;
3208 /* If no sigalgs extension use defaults from RFC5246 */
c589c34e 3209 } else {
0f113f3e 3210 switch (idx) {
d0ff28f8 3211 case SSL_PKEY_RSA:
536199ec 3212 rsign = EVP_PKEY_RSA;
0f113f3e
MC
3213 default_nid = NID_sha1WithRSAEncryption;
3214 break;
3215
3216 case SSL_PKEY_DSA_SIGN:
536199ec 3217 rsign = EVP_PKEY_DSA;
0f113f3e
MC
3218 default_nid = NID_dsaWithSHA1;
3219 break;
3220
3221 case SSL_PKEY_ECC:
536199ec 3222 rsign = EVP_PKEY_EC;
0f113f3e
MC
3223 default_nid = NID_ecdsa_with_SHA1;
3224 break;
3225
e44380a9 3226 case SSL_PKEY_GOST01:
536199ec 3227 rsign = NID_id_GostR3410_2001;
e44380a9
DB
3228 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
3229 break;
3230
3231 case SSL_PKEY_GOST12_256:
536199ec 3232 rsign = NID_id_GostR3410_2012_256;
e44380a9
DB
3233 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
3234 break;
3235
3236 case SSL_PKEY_GOST12_512:
536199ec 3237 rsign = NID_id_GostR3410_2012_512;
e44380a9
DB
3238 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
3239 break;
3240
0f113f3e
MC
3241 default:
3242 default_nid = -1;
3243 break;
3244 }
3245 }
3246 /*
3247 * If peer sent no signature algorithms extension and we have set
3248 * preferred signature algorithms check we support sha1.
3249 */
3250 if (default_nid > 0 && c->conf_sigalgs) {
3251 size_t j;
98c792d1 3252 const uint16_t *p = c->conf_sigalgs;
703bcee0 3253 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
263ff2c9 3254 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *p);
44b6318f
DSH
3255
3256 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
0f113f3e
MC
3257 break;
3258 }
3259 if (j == c->conf_sigalgslen) {
3260 if (check_flags)
3261 goto skip_sigs;
3262 else
3263 goto end;
3264 }
3265 }
3266 /* Check signature algorithm of each cert in chain */
38b051a1 3267 if (SSL_CONNECTION_IS_TLS13(s)) {
5235ef44
MC
3268 /*
3269 * We only get here if the application has called SSL_check_chain(),
3270 * so check_flags is always set.
3271 */
3272 if (find_sig_alg(s, x, pk) != NULL)
3273 rv |= CERT_PKEY_EE_SIGNATURE;
3274 } else if (!tls1_check_sig_alg(s, x, default_nid)) {
0f113f3e
MC
3275 if (!check_flags)
3276 goto end;
3277 } else
3278 rv |= CERT_PKEY_EE_SIGNATURE;
3279 rv |= CERT_PKEY_CA_SIGNATURE;
3280 for (i = 0; i < sk_X509_num(chain); i++) {
29948ac8 3281 if (!tls1_check_sig_alg(s, sk_X509_value(chain, i), default_nid)) {
0f113f3e
MC
3282 if (check_flags) {
3283 rv &= ~CERT_PKEY_CA_SIGNATURE;
3284 break;
3285 } else
3286 goto end;
3287 }
3288 }
3289 }
3290 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
3291 else if (check_flags)
3292 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
3293 skip_sigs:
3294 /* Check cert parameters are consistent */
9195ddcd 3295 if (tls1_check_cert_param(s, x, 1))
0f113f3e
MC
3296 rv |= CERT_PKEY_EE_PARAM;
3297 else if (!check_flags)
3298 goto end;
3299 if (!s->server)
3300 rv |= CERT_PKEY_CA_PARAM;
3301 /* In strict mode check rest of chain too */
3302 else if (strict_mode) {
3303 rv |= CERT_PKEY_CA_PARAM;
3304 for (i = 0; i < sk_X509_num(chain); i++) {
3305 X509 *ca = sk_X509_value(chain, i);
3306 if (!tls1_check_cert_param(s, ca, 0)) {
3307 if (check_flags) {
3308 rv &= ~CERT_PKEY_CA_PARAM;
3309 break;
3310 } else
3311 goto end;
3312 }
3313 }
3314 }
3315 if (!s->server && strict_mode) {
3316 STACK_OF(X509_NAME) *ca_dn;
3317 int check_type = 0;
c2041da8
RL
3318
3319 if (EVP_PKEY_is_a(pk, "RSA"))
0f113f3e 3320 check_type = TLS_CT_RSA_SIGN;
c2041da8 3321 else if (EVP_PKEY_is_a(pk, "DSA"))
0f113f3e 3322 check_type = TLS_CT_DSS_SIGN;
c2041da8 3323 else if (EVP_PKEY_is_a(pk, "EC"))
0f113f3e 3324 check_type = TLS_CT_ECDSA_SIGN;
c2041da8 3325
0f113f3e 3326 if (check_type) {
555cbb32 3327 const uint8_t *ctypes = s->s3.tmp.ctype;
75c13e78
DSH
3328 size_t j;
3329
555cbb32 3330 for (j = 0; j < s->s3.tmp.ctype_len; j++, ctypes++) {
75c13e78 3331 if (*ctypes == check_type) {
0f113f3e
MC
3332 rv |= CERT_PKEY_CERT_TYPE;
3333 break;
3334 }
3335 }
3336 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
3337 goto end;
75c13e78 3338 } else {
0f113f3e 3339 rv |= CERT_PKEY_CERT_TYPE;
75c13e78 3340 }
0f113f3e 3341
555cbb32 3342 ca_dn = s->s3.tmp.peer_ca_names;
0f113f3e 3343
89dd8543
TM
3344 if (ca_dn == NULL
3345 || sk_X509_NAME_num(ca_dn) == 0
3346 || ssl_check_ca_name(ca_dn, x))
0f113f3e 3347 rv |= CERT_PKEY_ISSUER_NAME;
89dd8543 3348 else
0f113f3e
MC
3349 for (i = 0; i < sk_X509_num(chain); i++) {
3350 X509 *xtmp = sk_X509_value(chain, i);
89dd8543 3351
0f113f3e
MC
3352 if (ssl_check_ca_name(ca_dn, xtmp)) {
3353 rv |= CERT_PKEY_ISSUER_NAME;
3354 break;
3355 }
3356 }
89dd8543 3357
0f113f3e
MC
3358 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
3359 goto end;
3360 } else
3361 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
3362
3363 if (!check_flags || (rv & check_flags) == check_flags)
3364 rv |= CERT_PKEY_VALID;
3365
3366 end:
3367
38b051a1 3368 if (TLS1_get_version(SSL_CONNECTION_GET_SSL(s)) >= TLS1_2_VERSION)
a8bb912d
DSH
3369 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
3370 else
0f113f3e
MC
3371 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
3372
3373 /*
3374 * When checking a CERT_PKEY structure all flags are irrelevant if the
3375 * chain is invalid.
3376 */
3377 if (!check_flags) {
a8bb912d 3378 if (rv & CERT_PKEY_VALID) {
6383d316 3379 *pvalid = rv;
a8bb912d
DSH
3380 } else {
3381 /* Preserve sign and explicit sign flag, clear rest */
3382 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
3383 return 0;
3384 }
3385 }
3386 return rv;
3387}
d61ff83b
DSH
3388
3389/* Set validity of certificates in an SSL structure */
38b051a1 3390void tls1_set_cert_validity(SSL_CONNECTION *s)
0f113f3e 3391{
d0ff28f8 3392 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
045d078a 3393 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
17dd65e6 3394 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
17dd65e6 3395 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
e44380a9
DB
3396 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
3397 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
3398 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
3d234c9e 3399 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
0e1d6ecf 3400 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
0f113f3e
MC
3401}
3402
69687aa8 3403/* User level utility function to check a chain is suitable */
18d71588 3404int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
0f113f3e 3405{
38b051a1
TM
3406 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3407
3408 if (sc == NULL)
3409 return 0;
3410
3411 return tls1_check_chain(sc, x, pk, chain, -1);
0f113f3e 3412}
d61ff83b 3413
38b051a1 3414EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s)
0f113f3e 3415{
091f6074
MC
3416 EVP_PKEY *dhp = NULL;
3417 BIGNUM *p;
d7b5c648 3418 int dh_secbits = 80, sec_level_bits;
091f6074
MC
3419 EVP_PKEY_CTX *pctx = NULL;
3420 OSSL_PARAM_BLD *tmpl = NULL;
3421 OSSL_PARAM *params = NULL;
38b051a1 3422 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
091f6074 3423
7646610b
HK
3424 if (s->cert->dh_tmp_auto != 2) {
3425 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
3426 if (s->s3.tmp.new_cipher->strength_bits == 256)
3427 dh_secbits = 128;
3428 else
3429 dh_secbits = 80;
3430 } else {
3431 if (s->s3.tmp.cert == NULL)
3432 return NULL;
ed576acd 3433 dh_secbits = EVP_PKEY_get_security_bits(s->s3.tmp.cert->privatekey);
7646610b 3434 }
0f113f3e
MC
3435 }
3436
d7b5c648 3437 /* Do not pick a prime that is too weak for the current security level */
38b051a1
TM
3438 sec_level_bits = ssl_get_security_level_bits(SSL_CONNECTION_GET_SSL(s),
3439 NULL, NULL);
d7b5c648
P
3440 if (dh_secbits < sec_level_bits)
3441 dh_secbits = sec_level_bits;
3442
7646610b
HK
3443 if (dh_secbits >= 192)
3444 p = BN_get_rfc3526_prime_8192(NULL);
3445 else if (dh_secbits >= 152)
3446 p = BN_get_rfc3526_prime_4096(NULL);
3447 else if (dh_secbits >= 128)
3448 p = BN_get_rfc3526_prime_3072(NULL);
3449 else if (dh_secbits >= 112)
3450 p = BN_get_rfc3526_prime_2048(NULL);
3451 else
3452 p = BN_get_rfc2409_prime_1024(NULL);
091f6074
MC
3453 if (p == NULL)
3454 goto err;
3455
38b051a1 3456 pctx = EVP_PKEY_CTX_new_from_name(sctx->libctx, "DH", sctx->propq);
091f6074 3457 if (pctx == NULL
2db985b7 3458 || EVP_PKEY_fromdata_init(pctx) != 1)
091f6074
MC
3459 goto err;
3460
3461 tmpl = OSSL_PARAM_BLD_new();
3462 if (tmpl == NULL
3463 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
3464 || !OSSL_PARAM_BLD_push_uint(tmpl, OSSL_PKEY_PARAM_FFC_G, 2))
3465 goto err;
3466
3467 params = OSSL_PARAM_BLD_to_param(tmpl);
2db985b7
SL
3468 if (params == NULL
3469 || EVP_PKEY_fromdata(pctx, &dhp, EVP_PKEY_KEY_PARAMETERS, params) != 1)
091f6074
MC
3470 goto err;
3471
3472err:
3f883c7c 3473 OSSL_PARAM_free(params);
091f6074
MC
3474 OSSL_PARAM_BLD_free(tmpl);
3475 EVP_PKEY_CTX_free(pctx);
3476 BN_free(p);
7646610b 3477 return dhp;
0f113f3e 3478}
b362ccab 3479
38b051a1
TM
3480static int ssl_security_cert_key(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x,
3481 int op)
0f113f3e 3482{
72245f34 3483 int secbits = -1;
8382fd3a 3484 EVP_PKEY *pkey = X509_get0_pubkey(x);
38b051a1 3485
0f113f3e 3486 if (pkey) {
72245f34
DSH
3487 /*
3488 * If no parameters this will return -1 and fail using the default
3489 * security callback for any non-zero security level. This will
3490 * reject keys which omit parameters but this only affects DSA and
3491 * omission of parameters is never (?) done in practice.
3492 */
ed576acd 3493 secbits = EVP_PKEY_get_security_bits(pkey);
72245f34 3494 }
38b051a1 3495 if (s != NULL)
0f113f3e
MC
3496 return ssl_security(s, op, secbits, 0, x);
3497 else
3498 return ssl_ctx_security(ctx, op, secbits, 0, x);
3499}
b362ccab 3500
38b051a1
TM
3501static int ssl_security_cert_sig(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x,
3502 int op)
0f113f3e
MC
3503{
3504 /* Lookup signature algorithm digest */
65e89736 3505 int secbits, nid, pknid;
38b051a1 3506
221c7b55
DSH
3507 /* Don't check signature if self signed */
3508 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
3509 return 1;
65e89736
DSH
3510 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
3511 secbits = -1;
3512 /* If digest NID not defined use signature NID */
3513 if (nid == NID_undef)
3514 nid = pknid;
38b051a1 3515 if (s != NULL)
65e89736 3516 return ssl_security(s, op, secbits, nid, x);
0f113f3e 3517 else
65e89736 3518 return ssl_ctx_security(ctx, op, secbits, nid, x);
0f113f3e 3519}
b362ccab 3520
38b051a1
TM
3521int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
3522 int is_ee)
0f113f3e
MC
3523{
3524 if (vfy)
3525 vfy = SSL_SECOP_PEER;
3526 if (is_ee) {
3527 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
3528 return SSL_R_EE_KEY_TOO_SMALL;
3529 } else {
3530 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
3531 return SSL_R_CA_KEY_TOO_SMALL;
3532 }
3533 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
3534 return SSL_R_CA_MD_TOO_WEAK;
3535 return 1;
3536}
3537
3538/*
69687aa8
F
3539 * Check security of a chain, if |sk| includes the end entity certificate then
3540 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
0f113f3e 3541 * one to the peer. Return values: 1 if ok otherwise error code to use
b362ccab
DSH
3542 */
3543
38b051a1
TM
3544int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
3545 X509 *x, int vfy)
0f113f3e
MC
3546{
3547 int rv, start_idx, i;
38b051a1 3548
0f113f3e
MC
3549 if (x == NULL) {
3550 x = sk_X509_value(sk, 0);
dc0ef292
BE
3551 if (x == NULL)
3552 return ERR_R_INTERNAL_ERROR;
0f113f3e
MC
3553 start_idx = 1;
3554 } else
3555 start_idx = 0;
3556
3557 rv = ssl_security_cert(s, NULL, x, vfy, 1);
3558 if (rv != 1)
3559 return rv;
3560
3561 for (i = start_idx; i < sk_X509_num(sk); i++) {
3562 x = sk_X509_value(sk, i);
3563 rv = ssl_security_cert(s, NULL, x, vfy, 0);
3564 if (rv != 1)
3565 return rv;
3566 }
3567 return 1;
3568}
93a77f9e 3569
7f6b466b
DSH
3570/*
3571 * For TLS 1.2 servers check if we have a certificate which can be used
b46867d7 3572 * with the signature algorithm "lu" and return index of certificate.
7f6b466b
DSH
3573 */
3574
38b051a1
TM
3575static int tls12_get_cert_sigalg_idx(const SSL_CONNECTION *s,
3576 const SIGALG_LOOKUP *lu)
7f6b466b 3577{
b46867d7 3578 int sig_idx = lu->sig_idx;
ee58915c
MB
3579 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx,
3580 SSL_CONNECTION_GET_CTX(s));
7f6b466b
DSH
3581
3582 /* If not recognised or not supported by cipher mask it is not suitable */
b8fef8ee 3583 if (clu == NULL
555cbb32 3584 || (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0
b8fef8ee 3585 || (clu->nid == EVP_PKEY_RSA_PSS
555cbb32 3586 && (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
b46867d7
DSH
3587 return -1;
3588
3c95ef22
TS
3589 /* If doing RPK, the CERT_PKEY won't be "valid" */
3590 if (tls12_rpk_and_privkey(s, sig_idx))
3591 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_RPK ? sig_idx : -1;
3592
555cbb32 3593 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
7f6b466b
DSH
3594}
3595
c589c34e 3596/*
5235ef44
MC
3597 * Checks the given cert against signature_algorithm_cert restrictions sent by
3598 * the peer (if any) as well as whether the hash from the sigalg is usable with
3599 * the key.
3600 * Returns true if the cert is usable and false otherwise.
c589c34e 3601 */
38b051a1
TM
3602static int check_cert_usable(SSL_CONNECTION *s, const SIGALG_LOOKUP *sig,
3603 X509 *x, EVP_PKEY *pkey)
c589c34e
BK
3604{
3605 const SIGALG_LOOKUP *lu;
ecbb2fca 3606 int mdnid, pknid, supported;
c589c34e 3607 size_t i;
e9fe0f7e 3608 const char *mdname = NULL;
38b051a1 3609 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
c589c34e 3610
b5a27688 3611 /*
e9fe0f7e 3612 * If the given EVP_PKEY cannot support signing with this digest,
b5a27688
DW
3613 * the answer is simply 'no'.
3614 */
e9fe0f7e
TM
3615 if (sig->hash != NID_undef)
3616 mdname = OBJ_nid2sn(sig->hash);
38b051a1 3617 supported = EVP_PKEY_digestsign_supports_digest(pkey, sctx->libctx,
e9fe0f7e 3618 mdname,
38b051a1 3619 sctx->propq);
e9fe0f7e 3620 if (supported <= 0)
b5a27688
DW
3621 return 0;
3622
3623 /*
3624 * The TLS 1.3 signature_algorithms_cert extension places restrictions
3625 * on the sigalg with which the certificate was signed (by its issuer).
3626 */
555cbb32 3627 if (s->s3.tmp.peer_cert_sigalgs != NULL) {
b5a27688
DW
3628 if (!X509_get_signature_info(x, &mdnid, &pknid, NULL, NULL))
3629 return 0;
555cbb32 3630 for (i = 0; i < s->s3.tmp.peer_cert_sigalgslen; i++) {
263ff2c9 3631 lu = tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i]);
b5a27688 3632 if (lu == NULL)
c589c34e 3633 continue;
ecbb2fca 3634
5235ef44 3635 /*
407820c0 3636 * This does not differentiate between the
b5a27688
DW
3637 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
3638 * have a chain here that lets us look at the key OID in the
3639 * signing certificate.
5235ef44 3640 */
b5a27688
DW
3641 if (mdnid == lu->hash && pknid == lu->sig)
3642 return 1;
c589c34e
BK
3643 }
3644 return 0;
3645 }
b5a27688 3646
5235ef44 3647 /*
b5a27688
DW
3648 * Without signat_algorithms_cert, any certificate for which we have
3649 * a viable public key is permitted.
5235ef44 3650 */
ecbb2fca 3651 return 1;
c589c34e
BK
3652}
3653
5235ef44
MC
3654/*
3655 * Returns true if |s| has a usable certificate configured for use
3656 * with signature scheme |sig|.
3657 * "Usable" includes a check for presence as well as applying
3658 * the signature_algorithm_cert restrictions sent by the peer (if any).
3659 * Returns false if no usable certificate is found.
3660 */
38b051a1 3661static int has_usable_cert(SSL_CONNECTION *s, const SIGALG_LOOKUP *sig, int idx)
5235ef44
MC
3662{
3663 /* TLS 1.2 callers can override sig->sig_idx, but not TLS 1.3 callers. */
3664 if (idx == -1)
3665 idx = sig->sig_idx;
3666 if (!ssl_has_cert(s, idx))
3667 return 0;
3668
3669 return check_cert_usable(s, sig, s->cert->pkeys[idx].x509,
3670 s->cert->pkeys[idx].privatekey);
3671}
3672
3673/*
3674 * Returns true if the supplied cert |x| and key |pkey| is usable with the
3675 * specified signature scheme |sig|, or false otherwise.
3676 */
38b051a1 3677static int is_cert_usable(SSL_CONNECTION *s, const SIGALG_LOOKUP *sig, X509 *x,
5235ef44
MC
3678 EVP_PKEY *pkey)
3679{
3680 size_t idx;
3681
ee58915c 3682 if (ssl_cert_lookup_by_pkey(pkey, &idx, SSL_CONNECTION_GET_CTX(s)) == NULL)
5235ef44
MC
3683 return 0;
3684
3685 /* Check the key is consistent with the sig alg */
3686 if ((int)idx != sig->sig_idx)
3687 return 0;
3688
3689 return check_cert_usable(s, sig, x, pkey);
3690}
3691
3692/*
3693 * Find a signature scheme that works with the supplied certificate |x| and key
3694 * |pkey|. |x| and |pkey| may be NULL in which case we additionally look at our
3695 * available certs/keys to find one that works.
3696 */
38b051a1
TM
3697static const SIGALG_LOOKUP *find_sig_alg(SSL_CONNECTION *s, X509 *x,
3698 EVP_PKEY *pkey)
5235ef44
MC
3699{
3700 const SIGALG_LOOKUP *lu = NULL;
3701 size_t i;
5235ef44 3702 int curve = -1;
5235ef44 3703 EVP_PKEY *tmppkey;
38b051a1 3704 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
5235ef44
MC
3705
3706 /* Look for a shared sigalgs matching possible certificates */
3707 for (i = 0; i < s->shared_sigalgslen; i++) {
3708 lu = s->shared_sigalgs[i];
3709
3710 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
3711 if (lu->hash == NID_sha1
3712 || lu->hash == NID_sha224
3713 || lu->sig == EVP_PKEY_DSA
3714 || lu->sig == EVP_PKEY_RSA)
3715 continue;
3716 /* Check that we have a cert, and signature_algorithms_cert */
38b051a1 3717 if (!tls1_lookup_md(sctx, lu, NULL))
5235ef44
MC
3718 continue;
3719 if ((pkey == NULL && !has_usable_cert(s, lu, -1))
3720 || (pkey != NULL && !is_cert_usable(s, lu, x, pkey)))
3721 continue;
3722
3723 tmppkey = (pkey != NULL) ? pkey
3724 : s->cert->pkeys[lu->sig_idx].privatekey;
3725
3726 if (lu->sig == EVP_PKEY_EC) {
c2041da8 3727 if (curve == -1)
d8975dec 3728 curve = ssl_get_EC_curve_nid(tmppkey);
5235ef44
MC
3729 if (lu->curve != NID_undef && curve != lu->curve)
3730 continue;
5235ef44
MC
3731 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
3732 /* validate that key is large enough for the signature algorithm */
38b051a1 3733 if (!rsa_pss_check_min_key_size(sctx, tmppkey, lu))
5235ef44
MC
3734 continue;
3735 }
3736 break;
3737 }
3738
3739 if (i == s->shared_sigalgslen)
3740 return NULL;
3741
3742 return lu;
3743}
3744
93a77f9e
DSH
3745/*
3746 * Choose an appropriate signature algorithm based on available certificates
717a265a
DSH
3747 * Sets chosen certificate and signature algorithm.
3748 *
f63a17d6
MC
3749 * For servers if we fail to find a required certificate it is a fatal error,
3750 * an appropriate error code is set and a TLS alert is sent.
717a265a 3751 *
f63a17d6 3752 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
717a265a
DSH
3753 * a fatal error: we will either try another certificate or not present one
3754 * to the server. In this case no error is set.
93a77f9e 3755 */
38b051a1 3756int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs)
93a77f9e 3757{
0972bc5c 3758 const SIGALG_LOOKUP *lu = NULL;
b46867d7 3759 int sig_idx = -1;
0972bc5c 3760
555cbb32
TS
3761 s->s3.tmp.cert = NULL;
3762 s->s3.tmp.sigalg = NULL;
717a265a 3763
38b051a1 3764 if (SSL_CONNECTION_IS_TLS13(s)) {
5235ef44
MC
3765 lu = find_sig_alg(s, NULL, NULL);
3766 if (lu == NULL) {
f63a17d6 3767 if (!fatalerrs)
717a265a 3768 return 1;
c48ffbcc 3769 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 3770 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
3771 return 0;
3772 }
3773 } else {
7f6b466b 3774 /* If ciphersuite doesn't require a cert nothing to do */
555cbb32 3775 if (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aCERT))
7f6b466b
DSH
3776 return 1;
3777 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
717a265a 3778 return 1;
0972bc5c
DSH
3779
3780 if (SSL_USE_SIGALGS(s)) {
c589c34e 3781 size_t i;
555cbb32 3782 if (s->s3.tmp.peer_sigalgs != NULL) {
c2041da8 3783 int curve = -1;
38b051a1 3784 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
599b586d
DSH
3785
3786 /* For Suite B need to match signature algorithm to curve */
c2041da8 3787 if (tls1_suiteb(s))
d8975dec
RL
3788 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC]
3789 .privatekey);
0972bc5c
DSH
3790
3791 /*
3792 * Find highest preference signature algorithm matching
3793 * cert type
3794 */
29948ac8
BK
3795 for (i = 0; i < s->shared_sigalgslen; i++) {
3796 lu = s->shared_sigalgs[i];
7f6b466b
DSH
3797
3798 if (s->server) {
b46867d7 3799 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
7f6b466b 3800 continue;
b46867d7
DSH
3801 } else {
3802 int cc_idx = s->cert->key - s->cert->pkeys;
3803
3804 sig_idx = lu->sig_idx;
c589c34e
BK
3805 if (cc_idx != sig_idx)
3806 continue;
b2021556 3807 }
c589c34e
BK
3808 /* Check that we have a cert, and sig_algs_cert */
3809 if (!has_usable_cert(s, lu, sig_idx))
3810 continue;
0fe3db25
NR
3811 if (lu->sig == EVP_PKEY_RSA_PSS) {
3812 /* validate that key is large enough for the signature algorithm */
bcec0b94 3813 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
0fe3db25 3814
38b051a1 3815 if (!rsa_pss_check_min_key_size(sctx, pkey, lu))
0fe3db25
NR
3816 continue;
3817 }
7f6b466b 3818 if (curve == -1 || lu->curve == curve)
0972bc5c
DSH
3819 break;
3820 }
db30f432
DB
3821#ifndef OPENSSL_NO_GOST
3822 /*
3823 * Some Windows-based implementations do not send GOST algorithms indication
3824 * in supported_algorithms extension, so when we have GOST-based ciphersuite,
3825 * we have to assume GOST support.
3826 */
38b051a1
TM
3827 if (i == s->shared_sigalgslen
3828 && (s->s3.tmp.new_cipher->algorithm_auth
3829 & (SSL_aGOST01 | SSL_aGOST12)) != 0) {
db30f432
DB
3830 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3831 if (!fatalerrs)
3832 return 1;
3833 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
db30f432
DB
3834 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3835 return 0;
3836 } else {
3837 i = 0;
3838 sig_idx = lu->sig_idx;
3839 }
3840 }
3841#endif
29948ac8 3842 if (i == s->shared_sigalgslen) {
f63a17d6 3843 if (!fatalerrs)
717a265a 3844 return 1;
b8fef8ee 3845 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
b8fef8ee 3846 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
3847 return 0;
3848 }
3849 } else {
3850 /*
3851 * If we have no sigalg use defaults
3852 */
3853 const uint16_t *sent_sigs;
c589c34e 3854 size_t sent_sigslen;
0972bc5c 3855
7f6b466b 3856 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
f63a17d6 3857 if (!fatalerrs)
717a265a 3858 return 1;
b4f1b7b6 3859 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
a70535f8 3860 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
3861 return 0;
3862 }
3863
3864 /* Check signature matches a type we sent */
3865 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
3866 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
c589c34e
BK
3867 if (lu->sigalg == *sent_sigs
3868 && has_usable_cert(s, lu, lu->sig_idx))
0972bc5c
DSH
3869 break;
3870 }
3871 if (i == sent_sigslen) {
f63a17d6 3872 if (!fatalerrs)
717a265a 3873 return 1;
b4f1b7b6 3874 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 3875 SSL_R_WRONG_SIGNATURE_TYPE);
0972bc5c
DSH
3876 return 0;
3877 }
3878 }
3879 } else {
7f6b466b 3880 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
f63a17d6 3881 if (!fatalerrs)
717a265a 3882 return 1;
c48ffbcc 3883 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
a70535f8 3884 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
3885 return 0;
3886 }
3887 }
93a77f9e 3888 }
b46867d7
DSH
3889 if (sig_idx == -1)
3890 sig_idx = lu->sig_idx;
555cbb32
TS
3891 s->s3.tmp.cert = &s->cert->pkeys[sig_idx];
3892 s->cert->key = s->s3.tmp.cert;
3893 s->s3.tmp.sigalg = lu;
93a77f9e
DSH
3894 return 1;
3895}
cf72c757
F
3896
3897int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
3898{
3899 if (mode != TLSEXT_max_fragment_length_DISABLED
3900 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
6849b73c 3901 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
3902 return 0;
3903 }
3904
3905 ctx->ext.max_fragment_len_mode = mode;
3906 return 1;
3907}
3908
3909int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
3910{
38b051a1
TM
3911 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3912
d0638fd5 3913 if (sc == NULL
d6e7ebba 3914 || (IS_QUIC(ssl) && mode != TLSEXT_max_fragment_length_DISABLED))
38b051a1
TM
3915 return 0;
3916
cf72c757
F
3917 if (mode != TLSEXT_max_fragment_length_DISABLED
3918 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
6849b73c 3919 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
3920 return 0;
3921 }
3922
38b051a1 3923 sc->ext.max_fragment_len_mode = mode;
cf72c757
F
3924 return 1;
3925}
3926
3927uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
3928{
3929 return session->ext.max_fragment_len_mode;
3930}
a76ce286
P
3931
3932/*
3933 * Helper functions for HMAC access with legacy support included.
3934 */
3935SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx)
3936{
3937 SSL_HMAC *ret = OPENSSL_zalloc(sizeof(*ret));
3938 EVP_MAC *mac = NULL;
3939
3940 if (ret == NULL)
3941 return NULL;
3942#ifndef OPENSSL_NO_DEPRECATED_3_0
3943 if (ctx->ext.ticket_key_evp_cb == NULL
3944 && ctx->ext.ticket_key_cb != NULL) {
301fcb28 3945 if (!ssl_hmac_old_new(ret))
a76ce286
P
3946 goto err;
3947 return ret;
3948 }
3949#endif
7f80980f 3950 mac = EVP_MAC_fetch(ctx->libctx, "HMAC", ctx->propq);
865adf97 3951 if (mac == NULL || (ret->ctx = EVP_MAC_CTX_new(mac)) == NULL)
a76ce286
P
3952 goto err;
3953 EVP_MAC_free(mac);
3954 return ret;
3955 err:
865adf97 3956 EVP_MAC_CTX_free(ret->ctx);
a76ce286
P
3957 EVP_MAC_free(mac);
3958 OPENSSL_free(ret);
3959 return NULL;
3960}
3961
3962void ssl_hmac_free(SSL_HMAC *ctx)
3963{
3964 if (ctx != NULL) {
865adf97 3965 EVP_MAC_CTX_free(ctx->ctx);
a76ce286 3966#ifndef OPENSSL_NO_DEPRECATED_3_0
301fcb28 3967 ssl_hmac_old_free(ctx);
a76ce286
P
3968#endif
3969 OPENSSL_free(ctx);
3970 }
3971}
3972
a76ce286
P
3973EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx)
3974{
3975 return ctx->ctx;
3976}
3977
3978int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md)
3979{
0edb8194 3980 OSSL_PARAM params[2], *p = params;
a76ce286
P
3981
3982 if (ctx->ctx != NULL) {
3983 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, md, 0);
a76ce286 3984 *p = OSSL_PARAM_construct_end();
0edb8194 3985 if (EVP_MAC_init(ctx->ctx, key, len, params))
a76ce286
P
3986 return 1;
3987 }
3988#ifndef OPENSSL_NO_DEPRECATED_3_0
3989 if (ctx->old_ctx != NULL)
301fcb28 3990 return ssl_hmac_old_init(ctx, key, len, md);
a76ce286
P
3991#endif
3992 return 0;
3993}
3994
3995int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len)
3996{
3997 if (ctx->ctx != NULL)
3998 return EVP_MAC_update(ctx->ctx, data, len);
3999#ifndef OPENSSL_NO_DEPRECATED_3_0
4000 if (ctx->old_ctx != NULL)
301fcb28 4001 return ssl_hmac_old_update(ctx, data, len);
a76ce286
P
4002#endif
4003 return 0;
4004}
4005
4006int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
4007 size_t max_size)
4008{
4009 if (ctx->ctx != NULL)
4010 return EVP_MAC_final(ctx->ctx, md, len, max_size);
4011#ifndef OPENSSL_NO_DEPRECATED_3_0
301fcb28
MC
4012 if (ctx->old_ctx != NULL)
4013 return ssl_hmac_old_final(ctx, md, len);
a76ce286
P
4014#endif
4015 return 0;
4016}
4017
4018size_t ssl_hmac_size(const SSL_HMAC *ctx)
4019{
4020 if (ctx->ctx != NULL)
90a2576b 4021 return EVP_MAC_CTX_get_mac_size(ctx->ctx);
a76ce286
P
4022#ifndef OPENSSL_NO_DEPRECATED_3_0
4023 if (ctx->old_ctx != NULL)
301fcb28 4024 return ssl_hmac_old_size(ctx);
a76ce286
P
4025#endif
4026 return 0;
4027}
4028
d8975dec
RL
4029int ssl_get_EC_curve_nid(const EVP_PKEY *pkey)
4030{
4031 char gname[OSSL_MAX_NAME_SIZE];
4032
4033 if (EVP_PKEY_get_group_name(pkey, gname, sizeof(gname), NULL) > 0)
4034 return OBJ_txt2nid(gname);
4035
4036 return NID_undef;
4037}
d5530efa
TM
4038
4039__owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
4040 const unsigned char *enckey,
4041 size_t enckeylen)
4042{
4043 if (EVP_PKEY_is_a(pkey, "DH")) {
4044 int bits = EVP_PKEY_get_bits(pkey);
4045
4046 if (bits <= 0 || enckeylen != (size_t)bits / 8)
4047 /* the encoded key must be padded to the length of the p */
4048 return 0;
4049 } else if (EVP_PKEY_is_a(pkey, "EC")) {
4050 if (enckeylen < 3 /* point format and at least 1 byte for x and y */
4051 || enckey[0] != 0x04)
4052 return 0;
4053 }
4054
4055 return EVP_PKEY_set1_encoded_public_key(pkey, enckey, enckeylen);
4056}