]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
1dc57af43a22d96c431eb71e08b6c3c311c2109a
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/core_names.h>
16 #include <openssl/ocsp.h>
17 #include <openssl/conf.h>
18 #include <openssl/x509v3.h>
19 #include <openssl/dh.h>
20 #include <openssl/bn.h>
21 #include <openssl/provider.h>
22 #include <openssl/param_build.h>
23 #include "internal/nelem.h"
24 #include "internal/sizes.h"
25 #include "internal/tlsgroups.h"
26 #include "ssl_local.h"
27 #include <openssl/ct.h>
28
29 static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey);
30 static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu);
31
32 SSL3_ENC_METHOD const TLSv1_enc_data = {
33 tls1_enc,
34 tls1_mac,
35 tls1_setup_key_block,
36 tls1_generate_master_secret,
37 tls1_change_cipher_state,
38 tls1_final_finish_mac,
39 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
40 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
41 tls1_alert_code,
42 tls1_export_keying_material,
43 0,
44 ssl3_set_handshake_header,
45 tls_close_construct_packet,
46 ssl3_handshake_write
47 };
48
49 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
50 tls1_enc,
51 tls1_mac,
52 tls1_setup_key_block,
53 tls1_generate_master_secret,
54 tls1_change_cipher_state,
55 tls1_final_finish_mac,
56 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
57 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
58 tls1_alert_code,
59 tls1_export_keying_material,
60 SSL_ENC_FLAG_EXPLICIT_IV,
61 ssl3_set_handshake_header,
62 tls_close_construct_packet,
63 ssl3_handshake_write
64 };
65
66 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
67 tls1_enc,
68 tls1_mac,
69 tls1_setup_key_block,
70 tls1_generate_master_secret,
71 tls1_change_cipher_state,
72 tls1_final_finish_mac,
73 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
74 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
75 tls1_alert_code,
76 tls1_export_keying_material,
77 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
78 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
79 ssl3_set_handshake_header,
80 tls_close_construct_packet,
81 ssl3_handshake_write
82 };
83
84 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
85 tls13_enc,
86 tls1_mac,
87 tls13_setup_key_block,
88 tls13_generate_master_secret,
89 tls13_change_cipher_state,
90 tls13_final_finish_mac,
91 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
92 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
93 tls13_alert_code,
94 tls13_export_keying_material,
95 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
96 ssl3_set_handshake_header,
97 tls_close_construct_packet,
98 ssl3_handshake_write
99 };
100
101 long tls1_default_timeout(void)
102 {
103 /*
104 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
105 * http, the cache would over fill
106 */
107 return (60 * 60 * 2);
108 }
109
110 int tls1_new(SSL *s)
111 {
112 if (!ssl3_new(s))
113 return 0;
114 if (!s->method->ssl_clear(s))
115 return 0;
116
117 return 1;
118 }
119
120 void tls1_free(SSL *s)
121 {
122 OPENSSL_free(s->ext.session_ticket);
123 ssl3_free(s);
124 }
125
126 int tls1_clear(SSL *s)
127 {
128 if (!ssl3_clear(s))
129 return 0;
130
131 if (s->method->version == TLS_ANY_VERSION)
132 s->version = TLS_MAX_VERSION_INTERNAL;
133 else
134 s->version = s->method->version;
135
136 return 1;
137 }
138
139 /* Legacy NID to group_id mapping. Only works for groups we know about */
140 static struct {
141 int nid;
142 uint16_t group_id;
143 } nid_to_group[] = {
144 {NID_sect163k1, OSSL_TLS_GROUP_ID_sect163k1},
145 {NID_sect163r1, OSSL_TLS_GROUP_ID_sect163r1},
146 {NID_sect163r2, OSSL_TLS_GROUP_ID_sect163r2},
147 {NID_sect193r1, OSSL_TLS_GROUP_ID_sect193r1},
148 {NID_sect193r2, OSSL_TLS_GROUP_ID_sect193r2},
149 {NID_sect233k1, OSSL_TLS_GROUP_ID_sect233k1},
150 {NID_sect233r1, OSSL_TLS_GROUP_ID_sect233r1},
151 {NID_sect239k1, OSSL_TLS_GROUP_ID_sect239k1},
152 {NID_sect283k1, OSSL_TLS_GROUP_ID_sect283k1},
153 {NID_sect283r1, OSSL_TLS_GROUP_ID_sect283r1},
154 {NID_sect409k1, OSSL_TLS_GROUP_ID_sect409k1},
155 {NID_sect409r1, OSSL_TLS_GROUP_ID_sect409r1},
156 {NID_sect571k1, OSSL_TLS_GROUP_ID_sect571k1},
157 {NID_sect571r1, OSSL_TLS_GROUP_ID_sect571r1},
158 {NID_secp160k1, OSSL_TLS_GROUP_ID_secp160k1},
159 {NID_secp160r1, OSSL_TLS_GROUP_ID_secp160r1},
160 {NID_secp160r2, OSSL_TLS_GROUP_ID_secp160r2},
161 {NID_secp192k1, OSSL_TLS_GROUP_ID_secp192k1},
162 {NID_X9_62_prime192v1, OSSL_TLS_GROUP_ID_secp192r1},
163 {NID_secp224k1, OSSL_TLS_GROUP_ID_secp224k1},
164 {NID_secp224r1, OSSL_TLS_GROUP_ID_secp224r1},
165 {NID_secp256k1, OSSL_TLS_GROUP_ID_secp256k1},
166 {NID_X9_62_prime256v1, OSSL_TLS_GROUP_ID_secp256r1},
167 {NID_secp384r1, OSSL_TLS_GROUP_ID_secp384r1},
168 {NID_secp521r1, OSSL_TLS_GROUP_ID_secp521r1},
169 {NID_brainpoolP256r1, OSSL_TLS_GROUP_ID_brainpoolP256r1},
170 {NID_brainpoolP384r1, OSSL_TLS_GROUP_ID_brainpoolP384r1},
171 {NID_brainpoolP512r1, OSSL_TLS_GROUP_ID_brainpoolP512r1},
172 {EVP_PKEY_X25519, OSSL_TLS_GROUP_ID_x25519},
173 {EVP_PKEY_X448, OSSL_TLS_GROUP_ID_x448},
174 {NID_id_tc26_gost_3410_2012_256_paramSetA, 0x0022},
175 {NID_id_tc26_gost_3410_2012_256_paramSetB, 0x0023},
176 {NID_id_tc26_gost_3410_2012_256_paramSetC, 0x0024},
177 {NID_id_tc26_gost_3410_2012_256_paramSetD, 0x0025},
178 {NID_id_tc26_gost_3410_2012_512_paramSetA, 0x0026},
179 {NID_id_tc26_gost_3410_2012_512_paramSetB, 0x0027},
180 {NID_id_tc26_gost_3410_2012_512_paramSetC, 0x0028},
181 {NID_ffdhe2048, OSSL_TLS_GROUP_ID_ffdhe2048},
182 {NID_ffdhe3072, OSSL_TLS_GROUP_ID_ffdhe3072},
183 {NID_ffdhe4096, OSSL_TLS_GROUP_ID_ffdhe4096},
184 {NID_ffdhe6144, OSSL_TLS_GROUP_ID_ffdhe6144},
185 {NID_ffdhe8192, OSSL_TLS_GROUP_ID_ffdhe8192}
186 };
187
188 static const unsigned char ecformats_default[] = {
189 TLSEXT_ECPOINTFORMAT_uncompressed,
190 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
191 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
192 };
193
194 /* The default curves */
195 static const uint16_t supported_groups_default[] = {
196 29, /* X25519 (29) */
197 23, /* secp256r1 (23) */
198 30, /* X448 (30) */
199 25, /* secp521r1 (25) */
200 24, /* secp384r1 (24) */
201 34, /* GC256A (34) */
202 35, /* GC256B (35) */
203 36, /* GC256C (36) */
204 37, /* GC256D (37) */
205 38, /* GC512A (38) */
206 39, /* GC512B (39) */
207 40, /* GC512C (40) */
208 0x100, /* ffdhe2048 (0x100) */
209 0x101, /* ffdhe3072 (0x101) */
210 0x102, /* ffdhe4096 (0x102) */
211 0x103, /* ffdhe6144 (0x103) */
212 0x104, /* ffdhe8192 (0x104) */
213 };
214
215 static const uint16_t suiteb_curves[] = {
216 TLSEXT_curve_P_256,
217 TLSEXT_curve_P_384
218 };
219
220 struct provider_group_data_st {
221 SSL_CTX *ctx;
222 OSSL_PROVIDER *provider;
223 };
224
225 #define TLS_GROUP_LIST_MALLOC_BLOCK_SIZE 10
226 static OSSL_CALLBACK add_provider_groups;
227 static int add_provider_groups(const OSSL_PARAM params[], void *data)
228 {
229 struct provider_group_data_st *pgd = data;
230 SSL_CTX *ctx = pgd->ctx;
231 OSSL_PROVIDER *provider = pgd->provider;
232 const OSSL_PARAM *p;
233 TLS_GROUP_INFO *ginf = NULL;
234 EVP_KEYMGMT *keymgmt;
235 unsigned int gid;
236 unsigned int is_kem = 0;
237 int ret = 0;
238
239 if (ctx->group_list_max_len == ctx->group_list_len) {
240 TLS_GROUP_INFO *tmp = NULL;
241
242 if (ctx->group_list_max_len == 0)
243 tmp = OPENSSL_malloc(sizeof(TLS_GROUP_INFO)
244 * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
245 else
246 tmp = OPENSSL_realloc(ctx->group_list,
247 (ctx->group_list_max_len
248 + TLS_GROUP_LIST_MALLOC_BLOCK_SIZE)
249 * sizeof(TLS_GROUP_INFO));
250 if (tmp == NULL) {
251 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
252 return 0;
253 }
254 ctx->group_list = tmp;
255 memset(tmp + ctx->group_list_max_len,
256 0,
257 sizeof(TLS_GROUP_INFO) * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
258 ctx->group_list_max_len += TLS_GROUP_LIST_MALLOC_BLOCK_SIZE;
259 }
260
261 ginf = &ctx->group_list[ctx->group_list_len];
262
263 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME);
264 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
265 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
266 goto err;
267 }
268 ginf->tlsname = OPENSSL_strdup(p->data);
269 if (ginf->tlsname == NULL) {
270 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
271 goto err;
272 }
273
274 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME_INTERNAL);
275 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
276 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
277 goto err;
278 }
279 ginf->realname = OPENSSL_strdup(p->data);
280 if (ginf->realname == NULL) {
281 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
282 goto err;
283 }
284
285 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ID);
286 if (p == NULL || !OSSL_PARAM_get_uint(p, &gid) || gid > UINT16_MAX) {
287 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
288 goto err;
289 }
290 ginf->group_id = (uint16_t)gid;
291
292 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ALG);
293 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
294 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
295 goto err;
296 }
297 ginf->algorithm = OPENSSL_strdup(p->data);
298 if (ginf->algorithm == NULL) {
299 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
300 goto err;
301 }
302
303 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_SECURITY_BITS);
304 if (p == NULL || !OSSL_PARAM_get_uint(p, &ginf->secbits)) {
305 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
306 goto err;
307 }
308
309 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_IS_KEM);
310 if (p != NULL && (!OSSL_PARAM_get_uint(p, &is_kem) || is_kem > 1)) {
311 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
312 goto err;
313 }
314 ginf->is_kem = 1 & is_kem;
315
316 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_TLS);
317 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mintls)) {
318 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
319 goto err;
320 }
321
322 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_TLS);
323 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxtls)) {
324 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
325 goto err;
326 }
327
328 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_DTLS);
329 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mindtls)) {
330 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
331 goto err;
332 }
333
334 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_DTLS);
335 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxdtls)) {
336 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
337 goto err;
338 }
339 /*
340 * Now check that the algorithm is actually usable for our property query
341 * string. Regardless of the result we still return success because we have
342 * successfully processed this group, even though we may decide not to use
343 * it.
344 */
345 ret = 1;
346 keymgmt = EVP_KEYMGMT_fetch(ctx->libctx, ginf->algorithm, ctx->propq);
347 if (keymgmt != NULL) {
348 /*
349 * We have successfully fetched the algorithm - however if the provider
350 * doesn't match this one then we ignore it.
351 *
352 * Note: We're cheating a little here. Technically if the same algorithm
353 * is available from more than one provider then it is undefined which
354 * implementation you will get back. Theoretically this could be
355 * different every time...we assume here that you'll always get the
356 * same one back if you repeat the exact same fetch. Is this a reasonable
357 * assumption to make (in which case perhaps we should document this
358 * behaviour)?
359 */
360 if (EVP_KEYMGMT_provider(keymgmt) == provider) {
361 /* We have a match - so we will use this group */
362 ctx->group_list_len++;
363 ginf = NULL;
364 }
365 EVP_KEYMGMT_free(keymgmt);
366 }
367 err:
368 if (ginf != NULL) {
369 OPENSSL_free(ginf->tlsname);
370 OPENSSL_free(ginf->realname);
371 OPENSSL_free(ginf->algorithm);
372 ginf->tlsname = ginf->realname = NULL;
373 }
374 return ret;
375 }
376
377 static int discover_provider_groups(OSSL_PROVIDER *provider, void *vctx)
378 {
379 struct provider_group_data_st pgd;
380
381 pgd.ctx = vctx;
382 pgd.provider = provider;
383 return OSSL_PROVIDER_get_capabilities(provider, "TLS-GROUP",
384 add_provider_groups, &pgd);
385 }
386
387 int ssl_load_groups(SSL_CTX *ctx)
388 {
389 size_t i, j, num_deflt_grps = 0;
390 uint16_t tmp_supp_groups[OSSL_NELEM(supported_groups_default)];
391
392 if (!OSSL_PROVIDER_do_all(ctx->libctx, discover_provider_groups, ctx))
393 return 0;
394
395 for (i = 0; i < OSSL_NELEM(supported_groups_default); i++) {
396 for (j = 0; j < ctx->group_list_len; j++) {
397 if (ctx->group_list[j].group_id == supported_groups_default[i]) {
398 tmp_supp_groups[num_deflt_grps++] = ctx->group_list[j].group_id;
399 break;
400 }
401 }
402 }
403
404 if (num_deflt_grps == 0)
405 return 1;
406
407 ctx->ext.supported_groups_default
408 = OPENSSL_malloc(sizeof(uint16_t) * num_deflt_grps);
409
410 if (ctx->ext.supported_groups_default == NULL) {
411 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
412 return 0;
413 }
414
415 memcpy(ctx->ext.supported_groups_default,
416 tmp_supp_groups,
417 num_deflt_grps * sizeof(tmp_supp_groups[0]));
418 ctx->ext.supported_groups_default_len = num_deflt_grps;
419
420 return 1;
421 }
422
423 static uint16_t tls1_group_name2id(SSL_CTX *ctx, const char *name)
424 {
425 size_t i;
426
427 for (i = 0; i < ctx->group_list_len; i++) {
428 if (strcmp(ctx->group_list[i].tlsname, name) == 0
429 || strcmp(ctx->group_list[i].realname, name) == 0)
430 return ctx->group_list[i].group_id;
431 }
432
433 return 0;
434 }
435
436 const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t group_id)
437 {
438 size_t i;
439
440 for (i = 0; i < ctx->group_list_len; i++) {
441 if (ctx->group_list[i].group_id == group_id)
442 return &ctx->group_list[i];
443 }
444
445 return NULL;
446 }
447
448 int tls1_group_id2nid(uint16_t group_id, int include_unknown)
449 {
450 size_t i;
451
452 if (group_id == 0)
453 return NID_undef;
454
455 /*
456 * Return well known Group NIDs - for backwards compatibility. This won't
457 * work for groups we don't know about.
458 */
459 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
460 {
461 if (nid_to_group[i].group_id == group_id)
462 return nid_to_group[i].nid;
463 }
464 if (!include_unknown)
465 return NID_undef;
466 return TLSEXT_nid_unknown | (int)group_id;
467 }
468
469 uint16_t tls1_nid2group_id(int nid)
470 {
471 size_t i;
472
473 /*
474 * Return well known Group ids - for backwards compatibility. This won't
475 * work for groups we don't know about.
476 */
477 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
478 {
479 if (nid_to_group[i].nid == nid)
480 return nid_to_group[i].group_id;
481 }
482
483 return 0;
484 }
485
486 /*
487 * Set *pgroups to the supported groups list and *pgroupslen to
488 * the number of groups supported.
489 */
490 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
491 size_t *pgroupslen)
492 {
493 /* For Suite B mode only include P-256, P-384 */
494 switch (tls1_suiteb(s)) {
495 case SSL_CERT_FLAG_SUITEB_128_LOS:
496 *pgroups = suiteb_curves;
497 *pgroupslen = OSSL_NELEM(suiteb_curves);
498 break;
499
500 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
501 *pgroups = suiteb_curves;
502 *pgroupslen = 1;
503 break;
504
505 case SSL_CERT_FLAG_SUITEB_192_LOS:
506 *pgroups = suiteb_curves + 1;
507 *pgroupslen = 1;
508 break;
509
510 default:
511 if (s->ext.supportedgroups == NULL) {
512 *pgroups = s->ctx->ext.supported_groups_default;
513 *pgroupslen = s->ctx->ext.supported_groups_default_len;
514 } else {
515 *pgroups = s->ext.supportedgroups;
516 *pgroupslen = s->ext.supportedgroups_len;
517 }
518 break;
519 }
520 }
521
522 int tls_valid_group(SSL *s, uint16_t group_id, int minversion, int maxversion,
523 int isec, int *okfortls13)
524 {
525 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(s->ctx, group_id);
526 int ret;
527
528 if (okfortls13 != NULL)
529 *okfortls13 = 0;
530
531 if (ginfo == NULL)
532 return 0;
533
534 if (SSL_IS_DTLS(s)) {
535 if (ginfo->mindtls < 0 || ginfo->maxdtls < 0)
536 return 0;
537 if (ginfo->maxdtls == 0)
538 ret = 1;
539 else
540 ret = DTLS_VERSION_LE(minversion, ginfo->maxdtls);
541 if (ginfo->mindtls > 0)
542 ret &= DTLS_VERSION_GE(maxversion, ginfo->mindtls);
543 } else {
544 if (ginfo->mintls < 0 || ginfo->maxtls < 0)
545 return 0;
546 if (ginfo->maxtls == 0)
547 ret = 1;
548 else
549 ret = (minversion <= ginfo->maxtls);
550 if (ginfo->mintls > 0)
551 ret &= (maxversion >= ginfo->mintls);
552 if (ret && okfortls13 != NULL && maxversion == TLS1_3_VERSION)
553 *okfortls13 = (ginfo->maxtls == 0)
554 || (ginfo->maxtls >= TLS1_3_VERSION);
555 }
556 ret &= !isec
557 || strcmp(ginfo->algorithm, "EC") == 0
558 || strcmp(ginfo->algorithm, "X25519") == 0
559 || strcmp(ginfo->algorithm, "X448") == 0;
560
561 return ret;
562 }
563
564 /* See if group is allowed by security callback */
565 int tls_group_allowed(SSL *s, uint16_t group, int op)
566 {
567 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(s->ctx, group);
568 unsigned char gtmp[2];
569
570 if (ginfo == NULL)
571 return 0;
572
573 gtmp[0] = group >> 8;
574 gtmp[1] = group & 0xff;
575 return ssl_security(s, op, ginfo->secbits,
576 tls1_group_id2nid(ginfo->group_id, 0), (void *)gtmp);
577 }
578
579 /* Return 1 if "id" is in "list" */
580 static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
581 {
582 size_t i;
583 for (i = 0; i < listlen; i++)
584 if (list[i] == id)
585 return 1;
586 return 0;
587 }
588
589 /*-
590 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
591 * if there is no match.
592 * For nmatch == -1, return number of matches
593 * For nmatch == -2, return the id of the group to use for
594 * a tmp key, or 0 if there is no match.
595 */
596 uint16_t tls1_shared_group(SSL *s, int nmatch)
597 {
598 const uint16_t *pref, *supp;
599 size_t num_pref, num_supp, i;
600 int k;
601
602 /* Can't do anything on client side */
603 if (s->server == 0)
604 return 0;
605 if (nmatch == -2) {
606 if (tls1_suiteb(s)) {
607 /*
608 * For Suite B ciphersuite determines curve: we already know
609 * these are acceptable due to previous checks.
610 */
611 unsigned long cid = s->s3.tmp.new_cipher->id;
612
613 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
614 return TLSEXT_curve_P_256;
615 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
616 return TLSEXT_curve_P_384;
617 /* Should never happen */
618 return 0;
619 }
620 /* If not Suite B just return first preference shared curve */
621 nmatch = 0;
622 }
623 /*
624 * If server preference set, our groups are the preference order
625 * otherwise peer decides.
626 */
627 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
628 tls1_get_supported_groups(s, &pref, &num_pref);
629 tls1_get_peer_groups(s, &supp, &num_supp);
630 } else {
631 tls1_get_peer_groups(s, &pref, &num_pref);
632 tls1_get_supported_groups(s, &supp, &num_supp);
633 }
634
635 for (k = 0, i = 0; i < num_pref; i++) {
636 uint16_t id = pref[i];
637
638 if (!tls1_in_list(id, supp, num_supp)
639 || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED))
640 continue;
641 if (nmatch == k)
642 return id;
643 k++;
644 }
645 if (nmatch == -1)
646 return k;
647 /* Out of range (nmatch > k). */
648 return 0;
649 }
650
651 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
652 int *groups, size_t ngroups)
653 {
654 uint16_t *glist;
655 size_t i;
656 /*
657 * Bitmap of groups included to detect duplicates: two variables are added
658 * to detect duplicates as some values are more than 32.
659 */
660 unsigned long *dup_list = NULL;
661 unsigned long dup_list_egrp = 0;
662 unsigned long dup_list_dhgrp = 0;
663
664 if (ngroups == 0) {
665 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
666 return 0;
667 }
668 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
669 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
670 return 0;
671 }
672 for (i = 0; i < ngroups; i++) {
673 unsigned long idmask;
674 uint16_t id;
675 id = tls1_nid2group_id(groups[i]);
676 if ((id & 0x00FF) >= (sizeof(unsigned long) * 8))
677 goto err;
678 idmask = 1L << (id & 0x00FF);
679 dup_list = (id < 0x100) ? &dup_list_egrp : &dup_list_dhgrp;
680 if (!id || ((*dup_list) & idmask))
681 goto err;
682 *dup_list |= idmask;
683 glist[i] = id;
684 }
685 OPENSSL_free(*pext);
686 *pext = glist;
687 *pextlen = ngroups;
688 return 1;
689 err:
690 OPENSSL_free(glist);
691 return 0;
692 }
693
694 # define GROUPLIST_INCREMENT 40
695 # define GROUP_NAME_BUFFER_LENGTH 64
696 typedef struct {
697 SSL_CTX *ctx;
698 size_t gidcnt;
699 size_t gidmax;
700 uint16_t *gid_arr;
701 } gid_cb_st;
702
703 static int gid_cb(const char *elem, int len, void *arg)
704 {
705 gid_cb_st *garg = arg;
706 size_t i;
707 uint16_t gid = 0;
708 char etmp[GROUP_NAME_BUFFER_LENGTH];
709
710 if (elem == NULL)
711 return 0;
712 if (garg->gidcnt == garg->gidmax) {
713 uint16_t *tmp =
714 OPENSSL_realloc(garg->gid_arr, garg->gidmax + GROUPLIST_INCREMENT);
715 if (tmp == NULL)
716 return 0;
717 garg->gidmax += GROUPLIST_INCREMENT;
718 garg->gid_arr = tmp;
719 }
720 if (len > (int)(sizeof(etmp) - 1))
721 return 0;
722 memcpy(etmp, elem, len);
723 etmp[len] = 0;
724
725 gid = tls1_group_name2id(garg->ctx, etmp);
726 if (gid == 0)
727 return 0;
728 for (i = 0; i < garg->gidcnt; i++)
729 if (garg->gid_arr[i] == gid)
730 return 0;
731 garg->gid_arr[garg->gidcnt++] = gid;
732 return 1;
733 }
734
735 /* Set groups based on a colon separated list */
736 int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
737 const char *str)
738 {
739 gid_cb_st gcb;
740 uint16_t *tmparr;
741 int ret = 0;
742
743 gcb.gidcnt = 0;
744 gcb.gidmax = GROUPLIST_INCREMENT;
745 gcb.gid_arr = OPENSSL_malloc(gcb.gidmax * sizeof(*gcb.gid_arr));
746 if (gcb.gid_arr == NULL)
747 return 0;
748 gcb.ctx = ctx;
749 if (!CONF_parse_list(str, ':', 1, gid_cb, &gcb))
750 goto end;
751 if (pext == NULL) {
752 ret = 1;
753 goto end;
754 }
755
756 /*
757 * gid_cb ensurse there are no duplicates so we can just go ahead and set
758 * the result
759 */
760 tmparr = OPENSSL_memdup(gcb.gid_arr, gcb.gidcnt * sizeof(*tmparr));
761 if (tmparr == NULL)
762 goto end;
763 *pext = tmparr;
764 *pextlen = gcb.gidcnt;
765 ret = 1;
766 end:
767 OPENSSL_free(gcb.gid_arr);
768 return ret;
769 }
770
771 /* Check a group id matches preferences */
772 int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
773 {
774 const uint16_t *groups;
775 size_t groups_len;
776
777 if (group_id == 0)
778 return 0;
779
780 /* Check for Suite B compliance */
781 if (tls1_suiteb(s) && s->s3.tmp.new_cipher != NULL) {
782 unsigned long cid = s->s3.tmp.new_cipher->id;
783
784 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
785 if (group_id != TLSEXT_curve_P_256)
786 return 0;
787 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
788 if (group_id != TLSEXT_curve_P_384)
789 return 0;
790 } else {
791 /* Should never happen */
792 return 0;
793 }
794 }
795
796 if (check_own_groups) {
797 /* Check group is one of our preferences */
798 tls1_get_supported_groups(s, &groups, &groups_len);
799 if (!tls1_in_list(group_id, groups, groups_len))
800 return 0;
801 }
802
803 if (!tls_group_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
804 return 0;
805
806 /* For clients, nothing more to check */
807 if (!s->server)
808 return 1;
809
810 /* Check group is one of peers preferences */
811 tls1_get_peer_groups(s, &groups, &groups_len);
812
813 /*
814 * RFC 4492 does not require the supported elliptic curves extension
815 * so if it is not sent we can just choose any curve.
816 * It is invalid to send an empty list in the supported groups
817 * extension, so groups_len == 0 always means no extension.
818 */
819 if (groups_len == 0)
820 return 1;
821 return tls1_in_list(group_id, groups, groups_len);
822 }
823
824 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
825 size_t *num_formats)
826 {
827 /*
828 * If we have a custom point format list use it otherwise use default
829 */
830 if (s->ext.ecpointformats) {
831 *pformats = s->ext.ecpointformats;
832 *num_formats = s->ext.ecpointformats_len;
833 } else {
834 *pformats = ecformats_default;
835 /* For Suite B we don't support char2 fields */
836 if (tls1_suiteb(s))
837 *num_formats = sizeof(ecformats_default) - 1;
838 else
839 *num_formats = sizeof(ecformats_default);
840 }
841 }
842
843 /* Check a key is compatible with compression extension */
844 static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
845 {
846 unsigned char comp_id;
847 size_t i;
848 int point_conv;
849
850 /* If not an EC key nothing to check */
851 if (!EVP_PKEY_is_a(pkey, "EC"))
852 return 1;
853
854
855 /* Get required compression id */
856 point_conv = EVP_PKEY_get_ec_point_conv_form(pkey);
857 if (point_conv == 0)
858 return 0;
859 if (point_conv == POINT_CONVERSION_UNCOMPRESSED) {
860 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
861 } else if (SSL_IS_TLS13(s)) {
862 /*
863 * ec_point_formats extension is not used in TLSv1.3 so we ignore
864 * this check.
865 */
866 return 1;
867 } else {
868 int field_type = EVP_PKEY_get_field_type(pkey);
869
870 if (field_type == NID_X9_62_prime_field)
871 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
872 else if (field_type == NID_X9_62_characteristic_two_field)
873 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
874 else
875 return 0;
876 }
877 /*
878 * If point formats extension present check it, otherwise everything is
879 * supported (see RFC4492).
880 */
881 if (s->ext.peer_ecpointformats == NULL)
882 return 1;
883
884 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
885 if (s->ext.peer_ecpointformats[i] == comp_id)
886 return 1;
887 }
888 return 0;
889 }
890
891 /* Return group id of a key */
892 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
893 {
894 int curve_nid = ssl_get_EC_curve_nid(pkey);
895
896 if (curve_nid == NID_undef)
897 return 0;
898 return tls1_nid2group_id(curve_nid);
899 }
900
901 /*
902 * Check cert parameters compatible with extensions: currently just checks EC
903 * certificates have compatible curves and compression.
904 */
905 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
906 {
907 uint16_t group_id;
908 EVP_PKEY *pkey;
909 pkey = X509_get0_pubkey(x);
910 if (pkey == NULL)
911 return 0;
912 /* If not EC nothing to do */
913 if (!EVP_PKEY_is_a(pkey, "EC"))
914 return 1;
915 /* Check compression */
916 if (!tls1_check_pkey_comp(s, pkey))
917 return 0;
918 group_id = tls1_get_group_id(pkey);
919 /*
920 * For a server we allow the certificate to not be in our list of supported
921 * groups.
922 */
923 if (!tls1_check_group_id(s, group_id, !s->server))
924 return 0;
925 /*
926 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
927 * SHA384+P-384.
928 */
929 if (check_ee_md && tls1_suiteb(s)) {
930 int check_md;
931 size_t i;
932
933 /* Check to see we have necessary signing algorithm */
934 if (group_id == TLSEXT_curve_P_256)
935 check_md = NID_ecdsa_with_SHA256;
936 else if (group_id == TLSEXT_curve_P_384)
937 check_md = NID_ecdsa_with_SHA384;
938 else
939 return 0; /* Should never happen */
940 for (i = 0; i < s->shared_sigalgslen; i++) {
941 if (check_md == s->shared_sigalgs[i]->sigandhash)
942 return 1;;
943 }
944 return 0;
945 }
946 return 1;
947 }
948
949 /*
950 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
951 * @s: SSL connection
952 * @cid: Cipher ID we're considering using
953 *
954 * Checks that the kECDHE cipher suite we're considering using
955 * is compatible with the client extensions.
956 *
957 * Returns 0 when the cipher can't be used or 1 when it can.
958 */
959 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
960 {
961 /* If not Suite B just need a shared group */
962 if (!tls1_suiteb(s))
963 return tls1_shared_group(s, 0) != 0;
964 /*
965 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
966 * curves permitted.
967 */
968 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
969 return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
970 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
971 return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
972
973 return 0;
974 }
975
976 /* Default sigalg schemes */
977 static const uint16_t tls12_sigalgs[] = {
978 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
979 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
980 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
981 TLSEXT_SIGALG_ed25519,
982 TLSEXT_SIGALG_ed448,
983
984 TLSEXT_SIGALG_rsa_pss_pss_sha256,
985 TLSEXT_SIGALG_rsa_pss_pss_sha384,
986 TLSEXT_SIGALG_rsa_pss_pss_sha512,
987 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
988 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
989 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
990
991 TLSEXT_SIGALG_rsa_pkcs1_sha256,
992 TLSEXT_SIGALG_rsa_pkcs1_sha384,
993 TLSEXT_SIGALG_rsa_pkcs1_sha512,
994
995 TLSEXT_SIGALG_ecdsa_sha224,
996 TLSEXT_SIGALG_ecdsa_sha1,
997
998 TLSEXT_SIGALG_rsa_pkcs1_sha224,
999 TLSEXT_SIGALG_rsa_pkcs1_sha1,
1000
1001 TLSEXT_SIGALG_dsa_sha224,
1002 TLSEXT_SIGALG_dsa_sha1,
1003
1004 TLSEXT_SIGALG_dsa_sha256,
1005 TLSEXT_SIGALG_dsa_sha384,
1006 TLSEXT_SIGALG_dsa_sha512,
1007
1008 #ifndef OPENSSL_NO_GOST
1009 TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1010 TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1011 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1012 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1013 TLSEXT_SIGALG_gostr34102001_gostr3411,
1014 #endif
1015 };
1016
1017
1018 static const uint16_t suiteb_sigalgs[] = {
1019 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1020 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
1021 };
1022
1023 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
1024 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1025 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1026 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1, 1},
1027 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
1028 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1029 NID_ecdsa_with_SHA384, NID_secp384r1, 1},
1030 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
1031 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1032 NID_ecdsa_with_SHA512, NID_secp521r1, 1},
1033 {"ed25519", TLSEXT_SIGALG_ed25519,
1034 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
1035 NID_undef, NID_undef, 1},
1036 {"ed448", TLSEXT_SIGALG_ed448,
1037 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
1038 NID_undef, NID_undef, 1},
1039 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
1040 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1041 NID_ecdsa_with_SHA224, NID_undef, 1},
1042 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
1043 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1044 NID_ecdsa_with_SHA1, NID_undef, 1},
1045 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
1046 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1047 NID_undef, NID_undef, 1},
1048 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
1049 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1050 NID_undef, NID_undef, 1},
1051 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
1052 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1053 NID_undef, NID_undef, 1},
1054 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
1055 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1056 NID_undef, NID_undef, 1},
1057 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
1058 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1059 NID_undef, NID_undef, 1},
1060 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
1061 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1062 NID_undef, NID_undef, 1},
1063 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
1064 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1065 NID_sha256WithRSAEncryption, NID_undef, 1},
1066 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
1067 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1068 NID_sha384WithRSAEncryption, NID_undef, 1},
1069 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
1070 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1071 NID_sha512WithRSAEncryption, NID_undef, 1},
1072 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
1073 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1074 NID_sha224WithRSAEncryption, NID_undef, 1},
1075 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
1076 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1077 NID_sha1WithRSAEncryption, NID_undef, 1},
1078 {NULL, TLSEXT_SIGALG_dsa_sha256,
1079 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1080 NID_dsa_with_SHA256, NID_undef, 1},
1081 {NULL, TLSEXT_SIGALG_dsa_sha384,
1082 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1083 NID_undef, NID_undef, 1},
1084 {NULL, TLSEXT_SIGALG_dsa_sha512,
1085 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1086 NID_undef, NID_undef, 1},
1087 {NULL, TLSEXT_SIGALG_dsa_sha224,
1088 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1089 NID_undef, NID_undef, 1},
1090 {NULL, TLSEXT_SIGALG_dsa_sha1,
1091 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1092 NID_dsaWithSHA1, NID_undef, 1},
1093 #ifndef OPENSSL_NO_GOST
1094 {NULL, TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1095 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1096 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
1097 NID_undef, NID_undef, 1},
1098 {NULL, TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1099 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1100 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
1101 NID_undef, NID_undef, 1},
1102 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1103 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1104 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
1105 NID_undef, NID_undef, 1},
1106 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1107 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1108 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
1109 NID_undef, NID_undef, 1},
1110 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
1111 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
1112 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
1113 NID_undef, NID_undef, 1}
1114 #endif
1115 };
1116 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
1117 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
1118 "rsa_pkcs1_md5_sha1", 0,
1119 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
1120 EVP_PKEY_RSA, SSL_PKEY_RSA,
1121 NID_undef, NID_undef, 1
1122 };
1123
1124 /*
1125 * Default signature algorithm values used if signature algorithms not present.
1126 * From RFC5246. Note: order must match certificate index order.
1127 */
1128 static const uint16_t tls_default_sigalg[] = {
1129 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
1130 0, /* SSL_PKEY_RSA_PSS_SIGN */
1131 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
1132 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
1133 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
1134 TLSEXT_SIGALG_gostr34102012_256_intrinsic, /* SSL_PKEY_GOST12_256 */
1135 TLSEXT_SIGALG_gostr34102012_512_intrinsic, /* SSL_PKEY_GOST12_512 */
1136 0, /* SSL_PKEY_ED25519 */
1137 0, /* SSL_PKEY_ED448 */
1138 };
1139
1140 int ssl_setup_sig_algs(SSL_CTX *ctx)
1141 {
1142 size_t i;
1143 const SIGALG_LOOKUP *lu;
1144 SIGALG_LOOKUP *cache
1145 = OPENSSL_malloc(sizeof(*lu) * OSSL_NELEM(sigalg_lookup_tbl));
1146 EVP_PKEY *tmpkey = EVP_PKEY_new();
1147 int ret = 0;
1148
1149 if (cache == NULL || tmpkey == NULL)
1150 goto err;
1151
1152 ERR_set_mark();
1153 for (i = 0, lu = sigalg_lookup_tbl;
1154 i < OSSL_NELEM(sigalg_lookup_tbl); lu++, i++) {
1155 EVP_PKEY_CTX *pctx;
1156
1157 cache[i] = *lu;
1158
1159 /*
1160 * Check hash is available.
1161 * This test is not perfect. A provider could have support
1162 * for a signature scheme, but not a particular hash. However the hash
1163 * could be available from some other loaded provider. In that case it
1164 * could be that the signature is available, and the hash is available
1165 * independently - but not as a combination. We ignore this for now.
1166 */
1167 if (lu->hash != NID_undef
1168 && ctx->ssl_digest_methods[lu->hash_idx] == NULL) {
1169 cache[i].enabled = 0;
1170 continue;
1171 }
1172
1173 if (!EVP_PKEY_set_type(tmpkey, lu->sig)) {
1174 cache[i].enabled = 0;
1175 continue;
1176 }
1177 pctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, tmpkey, ctx->propq);
1178 /* If unable to create pctx we assume the sig algorithm is unavailable */
1179 if (pctx == NULL)
1180 cache[i].enabled = 0;
1181 EVP_PKEY_CTX_free(pctx);
1182 }
1183 ERR_pop_to_mark();
1184 ctx->sigalg_lookup_cache = cache;
1185 cache = NULL;
1186
1187 ret = 1;
1188 err:
1189 OPENSSL_free(cache);
1190 EVP_PKEY_free(tmpkey);
1191 return ret;
1192 }
1193
1194 /* Lookup TLS signature algorithm */
1195 static const SIGALG_LOOKUP *tls1_lookup_sigalg(const SSL *s, uint16_t sigalg)
1196 {
1197 size_t i;
1198 const SIGALG_LOOKUP *lu;
1199
1200 for (i = 0, lu = s->ctx->sigalg_lookup_cache;
1201 /* cache should have the same number of elements as sigalg_lookup_tbl */
1202 i < OSSL_NELEM(sigalg_lookup_tbl);
1203 lu++, i++) {
1204 if (lu->sigalg == sigalg) {
1205 if (!lu->enabled)
1206 return NULL;
1207 return lu;
1208 }
1209 }
1210 return NULL;
1211 }
1212 /* Lookup hash: return 0 if invalid or not enabled */
1213 int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
1214 {
1215 const EVP_MD *md;
1216 if (lu == NULL)
1217 return 0;
1218 /* lu->hash == NID_undef means no associated digest */
1219 if (lu->hash == NID_undef) {
1220 md = NULL;
1221 } else {
1222 md = ssl_md(ctx, lu->hash_idx);
1223 if (md == NULL)
1224 return 0;
1225 }
1226 if (pmd)
1227 *pmd = md;
1228 return 1;
1229 }
1230
1231 /*
1232 * Check if key is large enough to generate RSA-PSS signature.
1233 *
1234 * The key must greater than or equal to 2 * hash length + 2.
1235 * SHA512 has a hash length of 64 bytes, which is incompatible
1236 * with a 128 byte (1024 bit) key.
1237 */
1238 #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
1239 static int rsa_pss_check_min_key_size(SSL_CTX *ctx, const EVP_PKEY *pkey,
1240 const SIGALG_LOOKUP *lu)
1241 {
1242 const EVP_MD *md;
1243
1244 if (pkey == NULL)
1245 return 0;
1246 if (!tls1_lookup_md(ctx, lu, &md) || md == NULL)
1247 return 0;
1248 if (EVP_PKEY_size(pkey) < RSA_PSS_MINIMUM_KEY_SIZE(md))
1249 return 0;
1250 return 1;
1251 }
1252
1253 /*
1254 * Returns a signature algorithm when the peer did not send a list of supported
1255 * signature algorithms. The signature algorithm is fixed for the certificate
1256 * type. |idx| is a certificate type index (SSL_PKEY_*). When |idx| is -1 the
1257 * certificate type from |s| will be used.
1258 * Returns the signature algorithm to use, or NULL on error.
1259 */
1260 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
1261 {
1262 if (idx == -1) {
1263 if (s->server) {
1264 size_t i;
1265
1266 /* Work out index corresponding to ciphersuite */
1267 for (i = 0; i < SSL_PKEY_NUM; i++) {
1268 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
1269
1270 if (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) {
1271 idx = i;
1272 break;
1273 }
1274 }
1275
1276 /*
1277 * Some GOST ciphersuites allow more than one signature algorithms
1278 * */
1279 if (idx == SSL_PKEY_GOST01 && s->s3.tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
1280 int real_idx;
1281
1282 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
1283 real_idx--) {
1284 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1285 idx = real_idx;
1286 break;
1287 }
1288 }
1289 }
1290 /*
1291 * As both SSL_PKEY_GOST12_512 and SSL_PKEY_GOST12_256 indices can be used
1292 * with new (aGOST12-only) ciphersuites, we should find out which one is available really.
1293 */
1294 else if (idx == SSL_PKEY_GOST12_256) {
1295 int real_idx;
1296
1297 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST12_256;
1298 real_idx--) {
1299 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1300 idx = real_idx;
1301 break;
1302 }
1303 }
1304 }
1305 } else {
1306 idx = s->cert->key - s->cert->pkeys;
1307 }
1308 }
1309 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
1310 return NULL;
1311 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
1312 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, tls_default_sigalg[idx]);
1313
1314 if (lu == NULL)
1315 return NULL;
1316 if (!tls1_lookup_md(s->ctx, lu, NULL))
1317 return NULL;
1318 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1319 return NULL;
1320 return lu;
1321 }
1322 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, &legacy_rsa_sigalg))
1323 return NULL;
1324 return &legacy_rsa_sigalg;
1325 }
1326 /* Set peer sigalg based key type */
1327 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
1328 {
1329 size_t idx;
1330 const SIGALG_LOOKUP *lu;
1331
1332 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
1333 return 0;
1334 lu = tls1_get_legacy_sigalg(s, idx);
1335 if (lu == NULL)
1336 return 0;
1337 s->s3.tmp.peer_sigalg = lu;
1338 return 1;
1339 }
1340
1341 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
1342 {
1343 /*
1344 * If Suite B mode use Suite B sigalgs only, ignore any other
1345 * preferences.
1346 */
1347 switch (tls1_suiteb(s)) {
1348 case SSL_CERT_FLAG_SUITEB_128_LOS:
1349 *psigs = suiteb_sigalgs;
1350 return OSSL_NELEM(suiteb_sigalgs);
1351
1352 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1353 *psigs = suiteb_sigalgs;
1354 return 1;
1355
1356 case SSL_CERT_FLAG_SUITEB_192_LOS:
1357 *psigs = suiteb_sigalgs + 1;
1358 return 1;
1359 }
1360 /*
1361 * We use client_sigalgs (if not NULL) if we're a server
1362 * and sending a certificate request or if we're a client and
1363 * determining which shared algorithm to use.
1364 */
1365 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
1366 *psigs = s->cert->client_sigalgs;
1367 return s->cert->client_sigalgslen;
1368 } else if (s->cert->conf_sigalgs) {
1369 *psigs = s->cert->conf_sigalgs;
1370 return s->cert->conf_sigalgslen;
1371 } else {
1372 *psigs = tls12_sigalgs;
1373 return OSSL_NELEM(tls12_sigalgs);
1374 }
1375 }
1376
1377 /*
1378 * Called by servers only. Checks that we have a sig alg that supports the
1379 * specified EC curve.
1380 */
1381 int tls_check_sigalg_curve(const SSL *s, int curve)
1382 {
1383 const uint16_t *sigs;
1384 size_t siglen, i;
1385
1386 if (s->cert->conf_sigalgs) {
1387 sigs = s->cert->conf_sigalgs;
1388 siglen = s->cert->conf_sigalgslen;
1389 } else {
1390 sigs = tls12_sigalgs;
1391 siglen = OSSL_NELEM(tls12_sigalgs);
1392 }
1393
1394 for (i = 0; i < siglen; i++) {
1395 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, sigs[i]);
1396
1397 if (lu == NULL)
1398 continue;
1399 if (lu->sig == EVP_PKEY_EC
1400 && lu->curve != NID_undef
1401 && curve == lu->curve)
1402 return 1;
1403 }
1404
1405 return 0;
1406 }
1407
1408 /*
1409 * Return the number of security bits for the signature algorithm, or 0 on
1410 * error.
1411 */
1412 static int sigalg_security_bits(SSL_CTX *ctx, const SIGALG_LOOKUP *lu)
1413 {
1414 const EVP_MD *md = NULL;
1415 int secbits = 0;
1416
1417 if (!tls1_lookup_md(ctx, lu, &md))
1418 return 0;
1419 if (md != NULL)
1420 {
1421 int md_type = EVP_MD_type(md);
1422
1423 /* Security bits: half digest bits */
1424 secbits = EVP_MD_size(md) * 4;
1425 /*
1426 * SHA1 and MD5 are known to be broken. Reduce security bits so that
1427 * they're no longer accepted at security level 1. The real values don't
1428 * really matter as long as they're lower than 80, which is our
1429 * security level 1.
1430 * https://eprint.iacr.org/2020/014 puts a chosen-prefix attack for
1431 * SHA1 at 2^63.4 and MD5+SHA1 at 2^67.2
1432 * https://documents.epfl.ch/users/l/le/lenstra/public/papers/lat.pdf
1433 * puts a chosen-prefix attack for MD5 at 2^39.
1434 */
1435 if (md_type == NID_sha1)
1436 secbits = 64;
1437 else if (md_type == NID_md5_sha1)
1438 secbits = 67;
1439 else if (md_type == NID_md5)
1440 secbits = 39;
1441 } else {
1442 /* Values from https://tools.ietf.org/html/rfc8032#section-8.5 */
1443 if (lu->sigalg == TLSEXT_SIGALG_ed25519)
1444 secbits = 128;
1445 else if (lu->sigalg == TLSEXT_SIGALG_ed448)
1446 secbits = 224;
1447 }
1448 return secbits;
1449 }
1450
1451 /*
1452 * Check signature algorithm is consistent with sent supported signature
1453 * algorithms and if so set relevant digest and signature scheme in
1454 * s.
1455 */
1456 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
1457 {
1458 const uint16_t *sent_sigs;
1459 const EVP_MD *md = NULL;
1460 char sigalgstr[2];
1461 size_t sent_sigslen, i, cidx;
1462 int pkeyid = -1;
1463 const SIGALG_LOOKUP *lu;
1464 int secbits = 0;
1465
1466 pkeyid = EVP_PKEY_id(pkey);
1467 /* Should never happen */
1468 if (pkeyid == -1)
1469 return -1;
1470 if (SSL_IS_TLS13(s)) {
1471 /* Disallow DSA for TLS 1.3 */
1472 if (pkeyid == EVP_PKEY_DSA) {
1473 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1474 return 0;
1475 }
1476 /* Only allow PSS for TLS 1.3 */
1477 if (pkeyid == EVP_PKEY_RSA)
1478 pkeyid = EVP_PKEY_RSA_PSS;
1479 }
1480 lu = tls1_lookup_sigalg(s, sig);
1481 /*
1482 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1483 * is consistent with signature: RSA keys can be used for RSA-PSS
1484 */
1485 if (lu == NULL
1486 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
1487 || (pkeyid != lu->sig
1488 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
1489 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1490 return 0;
1491 }
1492 /* Check the sigalg is consistent with the key OID */
1493 if (!ssl_cert_lookup_by_nid(EVP_PKEY_id(pkey), &cidx)
1494 || lu->sig_idx != (int)cidx) {
1495 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1496 return 0;
1497 }
1498
1499 if (pkeyid == EVP_PKEY_EC) {
1500
1501 /* Check point compression is permitted */
1502 if (!tls1_check_pkey_comp(s, pkey)) {
1503 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1504 SSL_R_ILLEGAL_POINT_COMPRESSION);
1505 return 0;
1506 }
1507
1508 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
1509 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
1510 int curve = ssl_get_EC_curve_nid(pkey);
1511
1512 if (lu->curve != NID_undef && curve != lu->curve) {
1513 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
1514 return 0;
1515 }
1516 }
1517 if (!SSL_IS_TLS13(s)) {
1518 /* Check curve matches extensions */
1519 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
1520 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
1521 return 0;
1522 }
1523 if (tls1_suiteb(s)) {
1524 /* Check sigalg matches a permissible Suite B value */
1525 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1526 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
1527 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1528 SSL_R_WRONG_SIGNATURE_TYPE);
1529 return 0;
1530 }
1531 }
1532 }
1533 } else if (tls1_suiteb(s)) {
1534 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1535 return 0;
1536 }
1537
1538 /* Check signature matches a type we sent */
1539 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1540 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1541 if (sig == *sent_sigs)
1542 break;
1543 }
1544 /* Allow fallback to SHA1 if not strict mode */
1545 if (i == sent_sigslen && (lu->hash != NID_sha1
1546 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1547 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1548 return 0;
1549 }
1550 if (!tls1_lookup_md(s->ctx, lu, &md)) {
1551 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_UNKNOWN_DIGEST);
1552 return 0;
1553 }
1554 /*
1555 * Make sure security callback allows algorithm. For historical
1556 * reasons we have to pass the sigalg as a two byte char array.
1557 */
1558 sigalgstr[0] = (sig >> 8) & 0xff;
1559 sigalgstr[1] = sig & 0xff;
1560 secbits = sigalg_security_bits(s->ctx, lu);
1561 if (secbits == 0 ||
1562 !ssl_security(s, SSL_SECOP_SIGALG_CHECK, secbits,
1563 md != NULL ? EVP_MD_type(md) : NID_undef,
1564 (void *)sigalgstr)) {
1565 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1566 return 0;
1567 }
1568 /* Store the sigalg the peer uses */
1569 s->s3.tmp.peer_sigalg = lu;
1570 return 1;
1571 }
1572
1573 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1574 {
1575 if (s->s3.tmp.peer_sigalg == NULL)
1576 return 0;
1577 *pnid = s->s3.tmp.peer_sigalg->sig;
1578 return 1;
1579 }
1580
1581 int SSL_get_signature_type_nid(const SSL *s, int *pnid)
1582 {
1583 if (s->s3.tmp.sigalg == NULL)
1584 return 0;
1585 *pnid = s->s3.tmp.sigalg->sig;
1586 return 1;
1587 }
1588
1589 /*
1590 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1591 * supported, doesn't appear in supported signature algorithms, isn't supported
1592 * by the enabled protocol versions or by the security level.
1593 *
1594 * This function should only be used for checking which ciphers are supported
1595 * by the client.
1596 *
1597 * Call ssl_cipher_disabled() to check that it's enabled or not.
1598 */
1599 int ssl_set_client_disabled(SSL *s)
1600 {
1601 s->s3.tmp.mask_a = 0;
1602 s->s3.tmp.mask_k = 0;
1603 ssl_set_sig_mask(&s->s3.tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1604 if (ssl_get_min_max_version(s, &s->s3.tmp.min_ver,
1605 &s->s3.tmp.max_ver, NULL) != 0)
1606 return 0;
1607 #ifndef OPENSSL_NO_PSK
1608 /* with PSK there must be client callback set */
1609 if (!s->psk_client_callback) {
1610 s->s3.tmp.mask_a |= SSL_aPSK;
1611 s->s3.tmp.mask_k |= SSL_PSK;
1612 }
1613 #endif /* OPENSSL_NO_PSK */
1614 #ifndef OPENSSL_NO_SRP
1615 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1616 s->s3.tmp.mask_a |= SSL_aSRP;
1617 s->s3.tmp.mask_k |= SSL_kSRP;
1618 }
1619 #endif
1620 return 1;
1621 }
1622
1623 /*
1624 * ssl_cipher_disabled - check that a cipher is disabled or not
1625 * @s: SSL connection that you want to use the cipher on
1626 * @c: cipher to check
1627 * @op: Security check that you want to do
1628 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1629 *
1630 * Returns 1 when it's disabled, 0 when enabled.
1631 */
1632 int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1633 {
1634 if (c->algorithm_mkey & s->s3.tmp.mask_k
1635 || c->algorithm_auth & s->s3.tmp.mask_a)
1636 return 1;
1637 if (s->s3.tmp.max_ver == 0)
1638 return 1;
1639 if (!SSL_IS_DTLS(s)) {
1640 int min_tls = c->min_tls;
1641
1642 /*
1643 * For historical reasons we will allow ECHDE to be selected by a server
1644 * in SSLv3 if we are a client
1645 */
1646 if (min_tls == TLS1_VERSION && ecdhe
1647 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1648 min_tls = SSL3_VERSION;
1649
1650 if ((min_tls > s->s3.tmp.max_ver) || (c->max_tls < s->s3.tmp.min_ver))
1651 return 1;
1652 }
1653 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3.tmp.max_ver)
1654 || DTLS_VERSION_LT(c->max_dtls, s->s3.tmp.min_ver)))
1655 return 1;
1656
1657 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1658 }
1659
1660 int tls_use_ticket(SSL *s)
1661 {
1662 if ((s->options & SSL_OP_NO_TICKET))
1663 return 0;
1664 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1665 }
1666
1667 int tls1_set_server_sigalgs(SSL *s)
1668 {
1669 size_t i;
1670
1671 /* Clear any shared signature algorithms */
1672 OPENSSL_free(s->shared_sigalgs);
1673 s->shared_sigalgs = NULL;
1674 s->shared_sigalgslen = 0;
1675 /* Clear certificate validity flags */
1676 for (i = 0; i < SSL_PKEY_NUM; i++)
1677 s->s3.tmp.valid_flags[i] = 0;
1678 /*
1679 * If peer sent no signature algorithms check to see if we support
1680 * the default algorithm for each certificate type
1681 */
1682 if (s->s3.tmp.peer_cert_sigalgs == NULL
1683 && s->s3.tmp.peer_sigalgs == NULL) {
1684 const uint16_t *sent_sigs;
1685 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1686
1687 for (i = 0; i < SSL_PKEY_NUM; i++) {
1688 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1689 size_t j;
1690
1691 if (lu == NULL)
1692 continue;
1693 /* Check default matches a type we sent */
1694 for (j = 0; j < sent_sigslen; j++) {
1695 if (lu->sigalg == sent_sigs[j]) {
1696 s->s3.tmp.valid_flags[i] = CERT_PKEY_SIGN;
1697 break;
1698 }
1699 }
1700 }
1701 return 1;
1702 }
1703
1704 if (!tls1_process_sigalgs(s)) {
1705 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1706 return 0;
1707 }
1708 if (s->shared_sigalgs != NULL)
1709 return 1;
1710
1711 /* Fatal error if no shared signature algorithms */
1712 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1713 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1714 return 0;
1715 }
1716
1717 /*-
1718 * Gets the ticket information supplied by the client if any.
1719 *
1720 * hello: The parsed ClientHello data
1721 * ret: (output) on return, if a ticket was decrypted, then this is set to
1722 * point to the resulting session.
1723 */
1724 SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1725 SSL_SESSION **ret)
1726 {
1727 size_t size;
1728 RAW_EXTENSION *ticketext;
1729
1730 *ret = NULL;
1731 s->ext.ticket_expected = 0;
1732
1733 /*
1734 * If tickets disabled or not supported by the protocol version
1735 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1736 * resumption.
1737 */
1738 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1739 return SSL_TICKET_NONE;
1740
1741 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1742 if (!ticketext->present)
1743 return SSL_TICKET_NONE;
1744
1745 size = PACKET_remaining(&ticketext->data);
1746
1747 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1748 hello->session_id, hello->session_id_len, ret);
1749 }
1750
1751 /*-
1752 * tls_decrypt_ticket attempts to decrypt a session ticket.
1753 *
1754 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
1755 * expecting a pre-shared key ciphersuite, in which case we have no use for
1756 * session tickets and one will never be decrypted, nor will
1757 * s->ext.ticket_expected be set to 1.
1758 *
1759 * Side effects:
1760 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1761 * a new session ticket to the client because the client indicated support
1762 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1763 * a session ticket or we couldn't use the one it gave us, or if
1764 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1765 * Otherwise, s->ext.ticket_expected is set to 0.
1766 *
1767 * etick: points to the body of the session ticket extension.
1768 * eticklen: the length of the session tickets extension.
1769 * sess_id: points at the session ID.
1770 * sesslen: the length of the session ID.
1771 * psess: (output) on return, if a ticket was decrypted, then this is set to
1772 * point to the resulting session.
1773 */
1774 SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1775 size_t eticklen, const unsigned char *sess_id,
1776 size_t sesslen, SSL_SESSION **psess)
1777 {
1778 SSL_SESSION *sess = NULL;
1779 unsigned char *sdec;
1780 const unsigned char *p;
1781 int slen, renew_ticket = 0, declen;
1782 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
1783 size_t mlen;
1784 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1785 SSL_HMAC *hctx = NULL;
1786 EVP_CIPHER_CTX *ctx = NULL;
1787 SSL_CTX *tctx = s->session_ctx;
1788
1789 if (eticklen == 0) {
1790 /*
1791 * The client will accept a ticket but doesn't currently have
1792 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
1793 */
1794 ret = SSL_TICKET_EMPTY;
1795 goto end;
1796 }
1797 if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
1798 /*
1799 * Indicate that the ticket couldn't be decrypted rather than
1800 * generating the session from ticket now, trigger
1801 * abbreviated handshake based on external mechanism to
1802 * calculate the master secret later.
1803 */
1804 ret = SSL_TICKET_NO_DECRYPT;
1805 goto end;
1806 }
1807
1808 /* Need at least keyname + iv */
1809 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
1810 ret = SSL_TICKET_NO_DECRYPT;
1811 goto end;
1812 }
1813
1814 /* Initialize session ticket encryption and HMAC contexts */
1815 hctx = ssl_hmac_new(tctx);
1816 if (hctx == NULL) {
1817 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1818 goto end;
1819 }
1820 ctx = EVP_CIPHER_CTX_new();
1821 if (ctx == NULL) {
1822 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1823 goto end;
1824 }
1825 #ifndef OPENSSL_NO_DEPRECATED_3_0
1826 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
1827 #else
1828 if (tctx->ext.ticket_key_evp_cb != NULL)
1829 #endif
1830 {
1831 unsigned char *nctick = (unsigned char *)etick;
1832 int rv = 0;
1833
1834 if (tctx->ext.ticket_key_evp_cb != NULL)
1835 rv = tctx->ext.ticket_key_evp_cb(s, nctick,
1836 nctick + TLSEXT_KEYNAME_LENGTH,
1837 ctx,
1838 ssl_hmac_get0_EVP_MAC_CTX(hctx),
1839 0);
1840 #ifndef OPENSSL_NO_DEPRECATED_3_0
1841 else if (tctx->ext.ticket_key_cb != NULL)
1842 /* if 0 is returned, write an empty ticket */
1843 rv = tctx->ext.ticket_key_cb(s, nctick,
1844 nctick + TLSEXT_KEYNAME_LENGTH,
1845 ctx, ssl_hmac_get0_HMAC_CTX(hctx), 0);
1846 #endif
1847 if (rv < 0) {
1848 ret = SSL_TICKET_FATAL_ERR_OTHER;
1849 goto end;
1850 }
1851 if (rv == 0) {
1852 ret = SSL_TICKET_NO_DECRYPT;
1853 goto end;
1854 }
1855 if (rv == 2)
1856 renew_ticket = 1;
1857 } else {
1858 EVP_CIPHER *aes256cbc = NULL;
1859
1860 /* Check key name matches */
1861 if (memcmp(etick, tctx->ext.tick_key_name,
1862 TLSEXT_KEYNAME_LENGTH) != 0) {
1863 ret = SSL_TICKET_NO_DECRYPT;
1864 goto end;
1865 }
1866
1867 aes256cbc = EVP_CIPHER_fetch(s->ctx->libctx, "AES-256-CBC",
1868 s->ctx->propq);
1869 if (aes256cbc == NULL
1870 || ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
1871 sizeof(tctx->ext.secure->tick_hmac_key),
1872 "SHA256") <= 0
1873 || EVP_DecryptInit_ex(ctx, aes256cbc, NULL,
1874 tctx->ext.secure->tick_aes_key,
1875 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
1876 EVP_CIPHER_free(aes256cbc);
1877 ret = SSL_TICKET_FATAL_ERR_OTHER;
1878 goto end;
1879 }
1880 EVP_CIPHER_free(aes256cbc);
1881 if (SSL_IS_TLS13(s))
1882 renew_ticket = 1;
1883 }
1884 /*
1885 * Attempt to process session ticket, first conduct sanity and integrity
1886 * checks on ticket.
1887 */
1888 mlen = ssl_hmac_size(hctx);
1889 if (mlen == 0) {
1890 ret = SSL_TICKET_FATAL_ERR_OTHER;
1891 goto end;
1892 }
1893
1894 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1895 if (eticklen <=
1896 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1897 ret = SSL_TICKET_NO_DECRYPT;
1898 goto end;
1899 }
1900 eticklen -= mlen;
1901 /* Check HMAC of encrypted ticket */
1902 if (ssl_hmac_update(hctx, etick, eticklen) <= 0
1903 || ssl_hmac_final(hctx, tick_hmac, NULL, sizeof(tick_hmac)) <= 0) {
1904 ret = SSL_TICKET_FATAL_ERR_OTHER;
1905 goto end;
1906 }
1907
1908 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1909 ret = SSL_TICKET_NO_DECRYPT;
1910 goto end;
1911 }
1912 /* Attempt to decrypt session data */
1913 /* Move p after IV to start of encrypted ticket, update length */
1914 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1915 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1916 sdec = OPENSSL_malloc(eticklen);
1917 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1918 (int)eticklen) <= 0) {
1919 OPENSSL_free(sdec);
1920 ret = SSL_TICKET_FATAL_ERR_OTHER;
1921 goto end;
1922 }
1923 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1924 OPENSSL_free(sdec);
1925 ret = SSL_TICKET_NO_DECRYPT;
1926 goto end;
1927 }
1928 slen += declen;
1929 p = sdec;
1930
1931 sess = d2i_SSL_SESSION(NULL, &p, slen);
1932 slen -= p - sdec;
1933 OPENSSL_free(sdec);
1934 if (sess) {
1935 /* Some additional consistency checks */
1936 if (slen != 0) {
1937 SSL_SESSION_free(sess);
1938 sess = NULL;
1939 ret = SSL_TICKET_NO_DECRYPT;
1940 goto end;
1941 }
1942 /*
1943 * The session ID, if non-empty, is used by some clients to detect
1944 * that the ticket has been accepted. So we copy it to the session
1945 * structure. If it is empty set length to zero as required by
1946 * standard.
1947 */
1948 if (sesslen) {
1949 memcpy(sess->session_id, sess_id, sesslen);
1950 sess->session_id_length = sesslen;
1951 }
1952 if (renew_ticket)
1953 ret = SSL_TICKET_SUCCESS_RENEW;
1954 else
1955 ret = SSL_TICKET_SUCCESS;
1956 goto end;
1957 }
1958 ERR_clear_error();
1959 /*
1960 * For session parse failure, indicate that we need to send a new ticket.
1961 */
1962 ret = SSL_TICKET_NO_DECRYPT;
1963
1964 end:
1965 EVP_CIPHER_CTX_free(ctx);
1966 ssl_hmac_free(hctx);
1967
1968 /*
1969 * If set, the decrypt_ticket_cb() is called unless a fatal error was
1970 * detected above. The callback is responsible for checking |ret| before it
1971 * performs any action
1972 */
1973 if (s->session_ctx->decrypt_ticket_cb != NULL
1974 && (ret == SSL_TICKET_EMPTY
1975 || ret == SSL_TICKET_NO_DECRYPT
1976 || ret == SSL_TICKET_SUCCESS
1977 || ret == SSL_TICKET_SUCCESS_RENEW)) {
1978 size_t keyname_len = eticklen;
1979 int retcb;
1980
1981 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
1982 keyname_len = TLSEXT_KEYNAME_LENGTH;
1983 retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
1984 ret,
1985 s->session_ctx->ticket_cb_data);
1986 switch (retcb) {
1987 case SSL_TICKET_RETURN_ABORT:
1988 ret = SSL_TICKET_FATAL_ERR_OTHER;
1989 break;
1990
1991 case SSL_TICKET_RETURN_IGNORE:
1992 ret = SSL_TICKET_NONE;
1993 SSL_SESSION_free(sess);
1994 sess = NULL;
1995 break;
1996
1997 case SSL_TICKET_RETURN_IGNORE_RENEW:
1998 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
1999 ret = SSL_TICKET_NO_DECRYPT;
2000 /* else the value of |ret| will already do the right thing */
2001 SSL_SESSION_free(sess);
2002 sess = NULL;
2003 break;
2004
2005 case SSL_TICKET_RETURN_USE:
2006 case SSL_TICKET_RETURN_USE_RENEW:
2007 if (ret != SSL_TICKET_SUCCESS
2008 && ret != SSL_TICKET_SUCCESS_RENEW)
2009 ret = SSL_TICKET_FATAL_ERR_OTHER;
2010 else if (retcb == SSL_TICKET_RETURN_USE)
2011 ret = SSL_TICKET_SUCCESS;
2012 else
2013 ret = SSL_TICKET_SUCCESS_RENEW;
2014 break;
2015
2016 default:
2017 ret = SSL_TICKET_FATAL_ERR_OTHER;
2018 }
2019 }
2020
2021 if (s->ext.session_secret_cb == NULL || SSL_IS_TLS13(s)) {
2022 switch (ret) {
2023 case SSL_TICKET_NO_DECRYPT:
2024 case SSL_TICKET_SUCCESS_RENEW:
2025 case SSL_TICKET_EMPTY:
2026 s->ext.ticket_expected = 1;
2027 }
2028 }
2029
2030 *psess = sess;
2031
2032 return ret;
2033 }
2034
2035 /* Check to see if a signature algorithm is allowed */
2036 static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu)
2037 {
2038 unsigned char sigalgstr[2];
2039 int secbits;
2040
2041 if (lu == NULL || !lu->enabled)
2042 return 0;
2043 /* DSA is not allowed in TLS 1.3 */
2044 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
2045 return 0;
2046 /*
2047 * At some point we should fully axe DSA/etc. in ClientHello as per TLS 1.3
2048 * spec
2049 */
2050 if (!s->server && !SSL_IS_DTLS(s) && s->s3.tmp.min_ver >= TLS1_3_VERSION
2051 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
2052 || lu->hash_idx == SSL_MD_MD5_IDX
2053 || lu->hash_idx == SSL_MD_SHA224_IDX))
2054 return 0;
2055
2056 /* See if public key algorithm allowed */
2057 if (ssl_cert_is_disabled(s->ctx, lu->sig_idx))
2058 return 0;
2059
2060 if (lu->sig == NID_id_GostR3410_2012_256
2061 || lu->sig == NID_id_GostR3410_2012_512
2062 || lu->sig == NID_id_GostR3410_2001) {
2063 /* We never allow GOST sig algs on the server with TLSv1.3 */
2064 if (s->server && SSL_IS_TLS13(s))
2065 return 0;
2066 if (!s->server
2067 && s->method->version == TLS_ANY_VERSION
2068 && s->s3.tmp.max_ver >= TLS1_3_VERSION) {
2069 int i, num;
2070 STACK_OF(SSL_CIPHER) *sk;
2071
2072 /*
2073 * We're a client that could negotiate TLSv1.3. We only allow GOST
2074 * sig algs if we could negotiate TLSv1.2 or below and we have GOST
2075 * ciphersuites enabled.
2076 */
2077
2078 if (s->s3.tmp.min_ver >= TLS1_3_VERSION)
2079 return 0;
2080
2081 sk = SSL_get_ciphers(s);
2082 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
2083 for (i = 0; i < num; i++) {
2084 const SSL_CIPHER *c;
2085
2086 c = sk_SSL_CIPHER_value(sk, i);
2087 /* Skip disabled ciphers */
2088 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
2089 continue;
2090
2091 if ((c->algorithm_mkey & (SSL_kGOST | SSL_kGOST18)) != 0)
2092 break;
2093 }
2094 if (i == num)
2095 return 0;
2096 }
2097 }
2098
2099 /* Finally see if security callback allows it */
2100 secbits = sigalg_security_bits(s->ctx, lu);
2101 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
2102 sigalgstr[1] = lu->sigalg & 0xff;
2103 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
2104 }
2105
2106 /*
2107 * Get a mask of disabled public key algorithms based on supported signature
2108 * algorithms. For example if no signature algorithm supports RSA then RSA is
2109 * disabled.
2110 */
2111
2112 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
2113 {
2114 const uint16_t *sigalgs;
2115 size_t i, sigalgslen;
2116 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
2117 /*
2118 * Go through all signature algorithms seeing if we support any
2119 * in disabled_mask.
2120 */
2121 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
2122 for (i = 0; i < sigalgslen; i++, sigalgs++) {
2123 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *sigalgs);
2124 const SSL_CERT_LOOKUP *clu;
2125
2126 if (lu == NULL)
2127 continue;
2128
2129 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
2130 if (clu == NULL)
2131 continue;
2132
2133 /* If algorithm is disabled see if we can enable it */
2134 if ((clu->amask & disabled_mask) != 0
2135 && tls12_sigalg_allowed(s, op, lu))
2136 disabled_mask &= ~clu->amask;
2137 }
2138 *pmask_a |= disabled_mask;
2139 }
2140
2141 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2142 const uint16_t *psig, size_t psiglen)
2143 {
2144 size_t i;
2145 int rv = 0;
2146
2147 for (i = 0; i < psiglen; i++, psig++) {
2148 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *psig);
2149
2150 if (lu == NULL
2151 || !tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
2152 continue;
2153 if (!WPACKET_put_bytes_u16(pkt, *psig))
2154 return 0;
2155 /*
2156 * If TLS 1.3 must have at least one valid TLS 1.3 message
2157 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
2158 */
2159 if (rv == 0 && (!SSL_IS_TLS13(s)
2160 || (lu->sig != EVP_PKEY_RSA
2161 && lu->hash != NID_sha1
2162 && lu->hash != NID_sha224)))
2163 rv = 1;
2164 }
2165 if (rv == 0)
2166 ERR_raise(ERR_LIB_SSL, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2167 return rv;
2168 }
2169
2170 /* Given preference and allowed sigalgs set shared sigalgs */
2171 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
2172 const uint16_t *pref, size_t preflen,
2173 const uint16_t *allow, size_t allowlen)
2174 {
2175 const uint16_t *ptmp, *atmp;
2176 size_t i, j, nmatch = 0;
2177 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
2178 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *ptmp);
2179
2180 /* Skip disabled hashes or signature algorithms */
2181 if (lu == NULL
2182 || !tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
2183 continue;
2184 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
2185 if (*ptmp == *atmp) {
2186 nmatch++;
2187 if (shsig)
2188 *shsig++ = lu;
2189 break;
2190 }
2191 }
2192 }
2193 return nmatch;
2194 }
2195
2196 /* Set shared signature algorithms for SSL structures */
2197 static int tls1_set_shared_sigalgs(SSL *s)
2198 {
2199 const uint16_t *pref, *allow, *conf;
2200 size_t preflen, allowlen, conflen;
2201 size_t nmatch;
2202 const SIGALG_LOOKUP **salgs = NULL;
2203 CERT *c = s->cert;
2204 unsigned int is_suiteb = tls1_suiteb(s);
2205
2206 OPENSSL_free(s->shared_sigalgs);
2207 s->shared_sigalgs = NULL;
2208 s->shared_sigalgslen = 0;
2209 /* If client use client signature algorithms if not NULL */
2210 if (!s->server && c->client_sigalgs && !is_suiteb) {
2211 conf = c->client_sigalgs;
2212 conflen = c->client_sigalgslen;
2213 } else if (c->conf_sigalgs && !is_suiteb) {
2214 conf = c->conf_sigalgs;
2215 conflen = c->conf_sigalgslen;
2216 } else
2217 conflen = tls12_get_psigalgs(s, 0, &conf);
2218 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
2219 pref = conf;
2220 preflen = conflen;
2221 allow = s->s3.tmp.peer_sigalgs;
2222 allowlen = s->s3.tmp.peer_sigalgslen;
2223 } else {
2224 allow = conf;
2225 allowlen = conflen;
2226 pref = s->s3.tmp.peer_sigalgs;
2227 preflen = s->s3.tmp.peer_sigalgslen;
2228 }
2229 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
2230 if (nmatch) {
2231 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
2232 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2233 return 0;
2234 }
2235 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
2236 } else {
2237 salgs = NULL;
2238 }
2239 s->shared_sigalgs = salgs;
2240 s->shared_sigalgslen = nmatch;
2241 return 1;
2242 }
2243
2244 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
2245 {
2246 unsigned int stmp;
2247 size_t size, i;
2248 uint16_t *buf;
2249
2250 size = PACKET_remaining(pkt);
2251
2252 /* Invalid data length */
2253 if (size == 0 || (size & 1) != 0)
2254 return 0;
2255
2256 size >>= 1;
2257
2258 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL) {
2259 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2260 return 0;
2261 }
2262 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
2263 buf[i] = stmp;
2264
2265 if (i != size) {
2266 OPENSSL_free(buf);
2267 return 0;
2268 }
2269
2270 OPENSSL_free(*pdest);
2271 *pdest = buf;
2272 *pdestlen = size;
2273
2274 return 1;
2275 }
2276
2277 int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
2278 {
2279 /* Extension ignored for inappropriate versions */
2280 if (!SSL_USE_SIGALGS(s))
2281 return 1;
2282 /* Should never happen */
2283 if (s->cert == NULL)
2284 return 0;
2285
2286 if (cert)
2287 return tls1_save_u16(pkt, &s->s3.tmp.peer_cert_sigalgs,
2288 &s->s3.tmp.peer_cert_sigalgslen);
2289 else
2290 return tls1_save_u16(pkt, &s->s3.tmp.peer_sigalgs,
2291 &s->s3.tmp.peer_sigalgslen);
2292
2293 }
2294
2295 /* Set preferred digest for each key type */
2296
2297 int tls1_process_sigalgs(SSL *s)
2298 {
2299 size_t i;
2300 uint32_t *pvalid = s->s3.tmp.valid_flags;
2301
2302 if (!tls1_set_shared_sigalgs(s))
2303 return 0;
2304
2305 for (i = 0; i < SSL_PKEY_NUM; i++)
2306 pvalid[i] = 0;
2307
2308 for (i = 0; i < s->shared_sigalgslen; i++) {
2309 const SIGALG_LOOKUP *sigptr = s->shared_sigalgs[i];
2310 int idx = sigptr->sig_idx;
2311
2312 /* Ignore PKCS1 based sig algs in TLSv1.3 */
2313 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
2314 continue;
2315 /* If not disabled indicate we can explicitly sign */
2316 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(s->ctx, idx))
2317 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2318 }
2319 return 1;
2320 }
2321
2322 int SSL_get_sigalgs(SSL *s, int idx,
2323 int *psign, int *phash, int *psignhash,
2324 unsigned char *rsig, unsigned char *rhash)
2325 {
2326 uint16_t *psig = s->s3.tmp.peer_sigalgs;
2327 size_t numsigalgs = s->s3.tmp.peer_sigalgslen;
2328 if (psig == NULL || numsigalgs > INT_MAX)
2329 return 0;
2330 if (idx >= 0) {
2331 const SIGALG_LOOKUP *lu;
2332
2333 if (idx >= (int)numsigalgs)
2334 return 0;
2335 psig += idx;
2336 if (rhash != NULL)
2337 *rhash = (unsigned char)((*psig >> 8) & 0xff);
2338 if (rsig != NULL)
2339 *rsig = (unsigned char)(*psig & 0xff);
2340 lu = tls1_lookup_sigalg(s, *psig);
2341 if (psign != NULL)
2342 *psign = lu != NULL ? lu->sig : NID_undef;
2343 if (phash != NULL)
2344 *phash = lu != NULL ? lu->hash : NID_undef;
2345 if (psignhash != NULL)
2346 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
2347 }
2348 return (int)numsigalgs;
2349 }
2350
2351 int SSL_get_shared_sigalgs(SSL *s, int idx,
2352 int *psign, int *phash, int *psignhash,
2353 unsigned char *rsig, unsigned char *rhash)
2354 {
2355 const SIGALG_LOOKUP *shsigalgs;
2356 if (s->shared_sigalgs == NULL
2357 || idx < 0
2358 || idx >= (int)s->shared_sigalgslen
2359 || s->shared_sigalgslen > INT_MAX)
2360 return 0;
2361 shsigalgs = s->shared_sigalgs[idx];
2362 if (phash != NULL)
2363 *phash = shsigalgs->hash;
2364 if (psign != NULL)
2365 *psign = shsigalgs->sig;
2366 if (psignhash != NULL)
2367 *psignhash = shsigalgs->sigandhash;
2368 if (rsig != NULL)
2369 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
2370 if (rhash != NULL)
2371 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
2372 return (int)s->shared_sigalgslen;
2373 }
2374
2375 /* Maximum possible number of unique entries in sigalgs array */
2376 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
2377
2378 typedef struct {
2379 size_t sigalgcnt;
2380 /* TLSEXT_SIGALG_XXX values */
2381 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
2382 } sig_cb_st;
2383
2384 static void get_sigorhash(int *psig, int *phash, const char *str)
2385 {
2386 if (strcmp(str, "RSA") == 0) {
2387 *psig = EVP_PKEY_RSA;
2388 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
2389 *psig = EVP_PKEY_RSA_PSS;
2390 } else if (strcmp(str, "DSA") == 0) {
2391 *psig = EVP_PKEY_DSA;
2392 } else if (strcmp(str, "ECDSA") == 0) {
2393 *psig = EVP_PKEY_EC;
2394 } else {
2395 *phash = OBJ_sn2nid(str);
2396 if (*phash == NID_undef)
2397 *phash = OBJ_ln2nid(str);
2398 }
2399 }
2400 /* Maximum length of a signature algorithm string component */
2401 #define TLS_MAX_SIGSTRING_LEN 40
2402
2403 static int sig_cb(const char *elem, int len, void *arg)
2404 {
2405 sig_cb_st *sarg = arg;
2406 size_t i;
2407 const SIGALG_LOOKUP *s;
2408 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
2409 int sig_alg = NID_undef, hash_alg = NID_undef;
2410 if (elem == NULL)
2411 return 0;
2412 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
2413 return 0;
2414 if (len > (int)(sizeof(etmp) - 1))
2415 return 0;
2416 memcpy(etmp, elem, len);
2417 etmp[len] = 0;
2418 p = strchr(etmp, '+');
2419 /*
2420 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
2421 * if there's no '+' in the provided name, look for the new-style combined
2422 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
2423 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
2424 * rsa_pss_rsae_* that differ only by public key OID; in such cases
2425 * we will pick the _rsae_ variant, by virtue of them appearing earlier
2426 * in the table.
2427 */
2428 if (p == NULL) {
2429 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2430 i++, s++) {
2431 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
2432 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2433 break;
2434 }
2435 }
2436 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2437 return 0;
2438 } else {
2439 *p = 0;
2440 p++;
2441 if (*p == 0)
2442 return 0;
2443 get_sigorhash(&sig_alg, &hash_alg, etmp);
2444 get_sigorhash(&sig_alg, &hash_alg, p);
2445 if (sig_alg == NID_undef || hash_alg == NID_undef)
2446 return 0;
2447 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2448 i++, s++) {
2449 if (s->hash == hash_alg && s->sig == sig_alg) {
2450 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2451 break;
2452 }
2453 }
2454 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2455 return 0;
2456 }
2457
2458 /* Reject duplicates */
2459 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
2460 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
2461 sarg->sigalgcnt--;
2462 return 0;
2463 }
2464 }
2465 return 1;
2466 }
2467
2468 /*
2469 * Set supported signature algorithms based on a colon separated list of the
2470 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
2471 */
2472 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
2473 {
2474 sig_cb_st sig;
2475 sig.sigalgcnt = 0;
2476 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
2477 return 0;
2478 if (c == NULL)
2479 return 1;
2480 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
2481 }
2482
2483 int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2484 int client)
2485 {
2486 uint16_t *sigalgs;
2487
2488 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
2489 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2490 return 0;
2491 }
2492 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
2493
2494 if (client) {
2495 OPENSSL_free(c->client_sigalgs);
2496 c->client_sigalgs = sigalgs;
2497 c->client_sigalgslen = salglen;
2498 } else {
2499 OPENSSL_free(c->conf_sigalgs);
2500 c->conf_sigalgs = sigalgs;
2501 c->conf_sigalgslen = salglen;
2502 }
2503
2504 return 1;
2505 }
2506
2507 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
2508 {
2509 uint16_t *sigalgs, *sptr;
2510 size_t i;
2511
2512 if (salglen & 1)
2513 return 0;
2514 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
2515 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2516 return 0;
2517 }
2518 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
2519 size_t j;
2520 const SIGALG_LOOKUP *curr;
2521 int md_id = *psig_nids++;
2522 int sig_id = *psig_nids++;
2523
2524 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
2525 j++, curr++) {
2526 if (curr->hash == md_id && curr->sig == sig_id) {
2527 *sptr++ = curr->sigalg;
2528 break;
2529 }
2530 }
2531
2532 if (j == OSSL_NELEM(sigalg_lookup_tbl))
2533 goto err;
2534 }
2535
2536 if (client) {
2537 OPENSSL_free(c->client_sigalgs);
2538 c->client_sigalgs = sigalgs;
2539 c->client_sigalgslen = salglen / 2;
2540 } else {
2541 OPENSSL_free(c->conf_sigalgs);
2542 c->conf_sigalgs = sigalgs;
2543 c->conf_sigalgslen = salglen / 2;
2544 }
2545
2546 return 1;
2547
2548 err:
2549 OPENSSL_free(sigalgs);
2550 return 0;
2551 }
2552
2553 static int tls1_check_sig_alg(SSL *s, X509 *x, int default_nid)
2554 {
2555 int sig_nid, use_pc_sigalgs = 0;
2556 size_t i;
2557 const SIGALG_LOOKUP *sigalg;
2558 size_t sigalgslen;
2559 if (default_nid == -1)
2560 return 1;
2561 sig_nid = X509_get_signature_nid(x);
2562 if (default_nid)
2563 return sig_nid == default_nid ? 1 : 0;
2564
2565 if (SSL_IS_TLS13(s) && s->s3.tmp.peer_cert_sigalgs != NULL) {
2566 /*
2567 * If we're in TLSv1.3 then we only get here if we're checking the
2568 * chain. If the peer has specified peer_cert_sigalgs then we use them
2569 * otherwise we default to normal sigalgs.
2570 */
2571 sigalgslen = s->s3.tmp.peer_cert_sigalgslen;
2572 use_pc_sigalgs = 1;
2573 } else {
2574 sigalgslen = s->shared_sigalgslen;
2575 }
2576 for (i = 0; i < sigalgslen; i++) {
2577 sigalg = use_pc_sigalgs
2578 ? tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i])
2579 : s->shared_sigalgs[i];
2580 if (sigalg != NULL && sig_nid == sigalg->sigandhash)
2581 return 1;
2582 }
2583 return 0;
2584 }
2585
2586 /* Check to see if a certificate issuer name matches list of CA names */
2587 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
2588 {
2589 const X509_NAME *nm;
2590 int i;
2591 nm = X509_get_issuer_name(x);
2592 for (i = 0; i < sk_X509_NAME_num(names); i++) {
2593 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
2594 return 1;
2595 }
2596 return 0;
2597 }
2598
2599 /*
2600 * Check certificate chain is consistent with TLS extensions and is usable by
2601 * server. This servers two purposes: it allows users to check chains before
2602 * passing them to the server and it allows the server to check chains before
2603 * attempting to use them.
2604 */
2605
2606 /* Flags which need to be set for a certificate when strict mode not set */
2607
2608 #define CERT_PKEY_VALID_FLAGS \
2609 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
2610 /* Strict mode flags */
2611 #define CERT_PKEY_STRICT_FLAGS \
2612 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
2613 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
2614
2615 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2616 int idx)
2617 {
2618 int i;
2619 int rv = 0;
2620 int check_flags = 0, strict_mode;
2621 CERT_PKEY *cpk = NULL;
2622 CERT *c = s->cert;
2623 uint32_t *pvalid;
2624 unsigned int suiteb_flags = tls1_suiteb(s);
2625 /* idx == -1 means checking server chains */
2626 if (idx != -1) {
2627 /* idx == -2 means checking client certificate chains */
2628 if (idx == -2) {
2629 cpk = c->key;
2630 idx = (int)(cpk - c->pkeys);
2631 } else
2632 cpk = c->pkeys + idx;
2633 pvalid = s->s3.tmp.valid_flags + idx;
2634 x = cpk->x509;
2635 pk = cpk->privatekey;
2636 chain = cpk->chain;
2637 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
2638 /* If no cert or key, forget it */
2639 if (!x || !pk)
2640 goto end;
2641 } else {
2642 size_t certidx;
2643
2644 if (!x || !pk)
2645 return 0;
2646
2647 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
2648 return 0;
2649 idx = certidx;
2650 pvalid = s->s3.tmp.valid_flags + idx;
2651
2652 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
2653 check_flags = CERT_PKEY_STRICT_FLAGS;
2654 else
2655 check_flags = CERT_PKEY_VALID_FLAGS;
2656 strict_mode = 1;
2657 }
2658
2659 if (suiteb_flags) {
2660 int ok;
2661 if (check_flags)
2662 check_flags |= CERT_PKEY_SUITEB;
2663 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
2664 if (ok == X509_V_OK)
2665 rv |= CERT_PKEY_SUITEB;
2666 else if (!check_flags)
2667 goto end;
2668 }
2669
2670 /*
2671 * Check all signature algorithms are consistent with signature
2672 * algorithms extension if TLS 1.2 or later and strict mode.
2673 */
2674 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
2675 int default_nid;
2676 int rsign = 0;
2677 if (s->s3.tmp.peer_cert_sigalgs != NULL
2678 || s->s3.tmp.peer_sigalgs != NULL) {
2679 default_nid = 0;
2680 /* If no sigalgs extension use defaults from RFC5246 */
2681 } else {
2682 switch (idx) {
2683 case SSL_PKEY_RSA:
2684 rsign = EVP_PKEY_RSA;
2685 default_nid = NID_sha1WithRSAEncryption;
2686 break;
2687
2688 case SSL_PKEY_DSA_SIGN:
2689 rsign = EVP_PKEY_DSA;
2690 default_nid = NID_dsaWithSHA1;
2691 break;
2692
2693 case SSL_PKEY_ECC:
2694 rsign = EVP_PKEY_EC;
2695 default_nid = NID_ecdsa_with_SHA1;
2696 break;
2697
2698 case SSL_PKEY_GOST01:
2699 rsign = NID_id_GostR3410_2001;
2700 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2701 break;
2702
2703 case SSL_PKEY_GOST12_256:
2704 rsign = NID_id_GostR3410_2012_256;
2705 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2706 break;
2707
2708 case SSL_PKEY_GOST12_512:
2709 rsign = NID_id_GostR3410_2012_512;
2710 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2711 break;
2712
2713 default:
2714 default_nid = -1;
2715 break;
2716 }
2717 }
2718 /*
2719 * If peer sent no signature algorithms extension and we have set
2720 * preferred signature algorithms check we support sha1.
2721 */
2722 if (default_nid > 0 && c->conf_sigalgs) {
2723 size_t j;
2724 const uint16_t *p = c->conf_sigalgs;
2725 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
2726 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *p);
2727
2728 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2729 break;
2730 }
2731 if (j == c->conf_sigalgslen) {
2732 if (check_flags)
2733 goto skip_sigs;
2734 else
2735 goto end;
2736 }
2737 }
2738 /* Check signature algorithm of each cert in chain */
2739 if (SSL_IS_TLS13(s)) {
2740 /*
2741 * We only get here if the application has called SSL_check_chain(),
2742 * so check_flags is always set.
2743 */
2744 if (find_sig_alg(s, x, pk) != NULL)
2745 rv |= CERT_PKEY_EE_SIGNATURE;
2746 } else if (!tls1_check_sig_alg(s, x, default_nid)) {
2747 if (!check_flags)
2748 goto end;
2749 } else
2750 rv |= CERT_PKEY_EE_SIGNATURE;
2751 rv |= CERT_PKEY_CA_SIGNATURE;
2752 for (i = 0; i < sk_X509_num(chain); i++) {
2753 if (!tls1_check_sig_alg(s, sk_X509_value(chain, i), default_nid)) {
2754 if (check_flags) {
2755 rv &= ~CERT_PKEY_CA_SIGNATURE;
2756 break;
2757 } else
2758 goto end;
2759 }
2760 }
2761 }
2762 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2763 else if (check_flags)
2764 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2765 skip_sigs:
2766 /* Check cert parameters are consistent */
2767 if (tls1_check_cert_param(s, x, 1))
2768 rv |= CERT_PKEY_EE_PARAM;
2769 else if (!check_flags)
2770 goto end;
2771 if (!s->server)
2772 rv |= CERT_PKEY_CA_PARAM;
2773 /* In strict mode check rest of chain too */
2774 else if (strict_mode) {
2775 rv |= CERT_PKEY_CA_PARAM;
2776 for (i = 0; i < sk_X509_num(chain); i++) {
2777 X509 *ca = sk_X509_value(chain, i);
2778 if (!tls1_check_cert_param(s, ca, 0)) {
2779 if (check_flags) {
2780 rv &= ~CERT_PKEY_CA_PARAM;
2781 break;
2782 } else
2783 goto end;
2784 }
2785 }
2786 }
2787 if (!s->server && strict_mode) {
2788 STACK_OF(X509_NAME) *ca_dn;
2789 int check_type = 0;
2790
2791 if (EVP_PKEY_is_a(pk, "RSA"))
2792 check_type = TLS_CT_RSA_SIGN;
2793 else if (EVP_PKEY_is_a(pk, "DSA"))
2794 check_type = TLS_CT_DSS_SIGN;
2795 else if (EVP_PKEY_is_a(pk, "EC"))
2796 check_type = TLS_CT_ECDSA_SIGN;
2797
2798 if (check_type) {
2799 const uint8_t *ctypes = s->s3.tmp.ctype;
2800 size_t j;
2801
2802 for (j = 0; j < s->s3.tmp.ctype_len; j++, ctypes++) {
2803 if (*ctypes == check_type) {
2804 rv |= CERT_PKEY_CERT_TYPE;
2805 break;
2806 }
2807 }
2808 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2809 goto end;
2810 } else {
2811 rv |= CERT_PKEY_CERT_TYPE;
2812 }
2813
2814 ca_dn = s->s3.tmp.peer_ca_names;
2815
2816 if (!sk_X509_NAME_num(ca_dn))
2817 rv |= CERT_PKEY_ISSUER_NAME;
2818
2819 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2820 if (ssl_check_ca_name(ca_dn, x))
2821 rv |= CERT_PKEY_ISSUER_NAME;
2822 }
2823 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2824 for (i = 0; i < sk_X509_num(chain); i++) {
2825 X509 *xtmp = sk_X509_value(chain, i);
2826 if (ssl_check_ca_name(ca_dn, xtmp)) {
2827 rv |= CERT_PKEY_ISSUER_NAME;
2828 break;
2829 }
2830 }
2831 }
2832 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2833 goto end;
2834 } else
2835 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2836
2837 if (!check_flags || (rv & check_flags) == check_flags)
2838 rv |= CERT_PKEY_VALID;
2839
2840 end:
2841
2842 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2843 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2844 else
2845 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2846
2847 /*
2848 * When checking a CERT_PKEY structure all flags are irrelevant if the
2849 * chain is invalid.
2850 */
2851 if (!check_flags) {
2852 if (rv & CERT_PKEY_VALID) {
2853 *pvalid = rv;
2854 } else {
2855 /* Preserve sign and explicit sign flag, clear rest */
2856 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2857 return 0;
2858 }
2859 }
2860 return rv;
2861 }
2862
2863 /* Set validity of certificates in an SSL structure */
2864 void tls1_set_cert_validity(SSL *s)
2865 {
2866 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2867 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
2868 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2869 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2870 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2871 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2872 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2873 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2874 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
2875 }
2876
2877 /* User level utility function to check a chain is suitable */
2878 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2879 {
2880 return tls1_check_chain(s, x, pk, chain, -1);
2881 }
2882
2883 EVP_PKEY *ssl_get_auto_dh(SSL *s)
2884 {
2885 EVP_PKEY *dhp = NULL;
2886 BIGNUM *p;
2887 int dh_secbits = 80;
2888 EVP_PKEY_CTX *pctx = NULL;
2889 OSSL_PARAM_BLD *tmpl = NULL;
2890 OSSL_PARAM *params = NULL;
2891
2892 if (s->cert->dh_tmp_auto != 2) {
2893 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2894 if (s->s3.tmp.new_cipher->strength_bits == 256)
2895 dh_secbits = 128;
2896 else
2897 dh_secbits = 80;
2898 } else {
2899 if (s->s3.tmp.cert == NULL)
2900 return NULL;
2901 dh_secbits = EVP_PKEY_security_bits(s->s3.tmp.cert->privatekey);
2902 }
2903 }
2904
2905 if (dh_secbits >= 192)
2906 p = BN_get_rfc3526_prime_8192(NULL);
2907 else if (dh_secbits >= 152)
2908 p = BN_get_rfc3526_prime_4096(NULL);
2909 else if (dh_secbits >= 128)
2910 p = BN_get_rfc3526_prime_3072(NULL);
2911 else if (dh_secbits >= 112)
2912 p = BN_get_rfc3526_prime_2048(NULL);
2913 else
2914 p = BN_get_rfc2409_prime_1024(NULL);
2915 if (p == NULL)
2916 goto err;
2917
2918 pctx = EVP_PKEY_CTX_new_from_name(s->ctx->libctx, "DH", s->ctx->propq);
2919 if (pctx == NULL
2920 || EVP_PKEY_fromdata_init(pctx) != 1)
2921 goto err;
2922
2923 tmpl = OSSL_PARAM_BLD_new();
2924 if (tmpl == NULL
2925 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
2926 || !OSSL_PARAM_BLD_push_uint(tmpl, OSSL_PKEY_PARAM_FFC_G, 2))
2927 goto err;
2928
2929 params = OSSL_PARAM_BLD_to_param(tmpl);
2930 if (params == NULL
2931 || EVP_PKEY_fromdata(pctx, &dhp, EVP_PKEY_KEY_PARAMETERS, params) != 1)
2932 goto err;
2933
2934 err:
2935 OSSL_PARAM_free(params);
2936 OSSL_PARAM_BLD_free(tmpl);
2937 EVP_PKEY_CTX_free(pctx);
2938 BN_free(p);
2939 return dhp;
2940 }
2941
2942 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2943 {
2944 int secbits = -1;
2945 EVP_PKEY *pkey = X509_get0_pubkey(x);
2946 if (pkey) {
2947 /*
2948 * If no parameters this will return -1 and fail using the default
2949 * security callback for any non-zero security level. This will
2950 * reject keys which omit parameters but this only affects DSA and
2951 * omission of parameters is never (?) done in practice.
2952 */
2953 secbits = EVP_PKEY_security_bits(pkey);
2954 }
2955 if (s)
2956 return ssl_security(s, op, secbits, 0, x);
2957 else
2958 return ssl_ctx_security(ctx, op, secbits, 0, x);
2959 }
2960
2961 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2962 {
2963 /* Lookup signature algorithm digest */
2964 int secbits, nid, pknid;
2965 /* Don't check signature if self signed */
2966 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2967 return 1;
2968 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2969 secbits = -1;
2970 /* If digest NID not defined use signature NID */
2971 if (nid == NID_undef)
2972 nid = pknid;
2973 if (s)
2974 return ssl_security(s, op, secbits, nid, x);
2975 else
2976 return ssl_ctx_security(ctx, op, secbits, nid, x);
2977 }
2978
2979 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2980 {
2981 if (vfy)
2982 vfy = SSL_SECOP_PEER;
2983 if (is_ee) {
2984 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2985 return SSL_R_EE_KEY_TOO_SMALL;
2986 } else {
2987 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2988 return SSL_R_CA_KEY_TOO_SMALL;
2989 }
2990 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2991 return SSL_R_CA_MD_TOO_WEAK;
2992 return 1;
2993 }
2994
2995 /*
2996 * Check security of a chain, if |sk| includes the end entity certificate then
2997 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2998 * one to the peer. Return values: 1 if ok otherwise error code to use
2999 */
3000
3001 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
3002 {
3003 int rv, start_idx, i;
3004 if (x == NULL) {
3005 x = sk_X509_value(sk, 0);
3006 start_idx = 1;
3007 } else
3008 start_idx = 0;
3009
3010 rv = ssl_security_cert(s, NULL, x, vfy, 1);
3011 if (rv != 1)
3012 return rv;
3013
3014 for (i = start_idx; i < sk_X509_num(sk); i++) {
3015 x = sk_X509_value(sk, i);
3016 rv = ssl_security_cert(s, NULL, x, vfy, 0);
3017 if (rv != 1)
3018 return rv;
3019 }
3020 return 1;
3021 }
3022
3023 /*
3024 * For TLS 1.2 servers check if we have a certificate which can be used
3025 * with the signature algorithm "lu" and return index of certificate.
3026 */
3027
3028 static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
3029 {
3030 int sig_idx = lu->sig_idx;
3031 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
3032
3033 /* If not recognised or not supported by cipher mask it is not suitable */
3034 if (clu == NULL
3035 || (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0
3036 || (clu->nid == EVP_PKEY_RSA_PSS
3037 && (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
3038 return -1;
3039
3040 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
3041 }
3042
3043 /*
3044 * Checks the given cert against signature_algorithm_cert restrictions sent by
3045 * the peer (if any) as well as whether the hash from the sigalg is usable with
3046 * the key.
3047 * Returns true if the cert is usable and false otherwise.
3048 */
3049 static int check_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
3050 EVP_PKEY *pkey)
3051 {
3052 const SIGALG_LOOKUP *lu;
3053 int mdnid, pknid, supported;
3054 size_t i;
3055 const char *mdname = NULL;
3056
3057 /*
3058 * If the given EVP_PKEY cannot support signing with this digest,
3059 * the answer is simply 'no'.
3060 */
3061 if (sig->hash != NID_undef)
3062 mdname = OBJ_nid2sn(sig->hash);
3063 supported = EVP_PKEY_digestsign_supports_digest(pkey, s->ctx->libctx,
3064 mdname,
3065 s->ctx->propq);
3066 if (supported <= 0)
3067 return 0;
3068
3069 /*
3070 * The TLS 1.3 signature_algorithms_cert extension places restrictions
3071 * on the sigalg with which the certificate was signed (by its issuer).
3072 */
3073 if (s->s3.tmp.peer_cert_sigalgs != NULL) {
3074 if (!X509_get_signature_info(x, &mdnid, &pknid, NULL, NULL))
3075 return 0;
3076 for (i = 0; i < s->s3.tmp.peer_cert_sigalgslen; i++) {
3077 lu = tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i]);
3078 if (lu == NULL)
3079 continue;
3080
3081 /*
3082 * TODO this does not differentiate between the
3083 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
3084 * have a chain here that lets us look at the key OID in the
3085 * signing certificate.
3086 */
3087 if (mdnid == lu->hash && pknid == lu->sig)
3088 return 1;
3089 }
3090 return 0;
3091 }
3092
3093 /*
3094 * Without signat_algorithms_cert, any certificate for which we have
3095 * a viable public key is permitted.
3096 */
3097 return 1;
3098 }
3099
3100 /*
3101 * Returns true if |s| has a usable certificate configured for use
3102 * with signature scheme |sig|.
3103 * "Usable" includes a check for presence as well as applying
3104 * the signature_algorithm_cert restrictions sent by the peer (if any).
3105 * Returns false if no usable certificate is found.
3106 */
3107 static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
3108 {
3109 /* TLS 1.2 callers can override sig->sig_idx, but not TLS 1.3 callers. */
3110 if (idx == -1)
3111 idx = sig->sig_idx;
3112 if (!ssl_has_cert(s, idx))
3113 return 0;
3114
3115 return check_cert_usable(s, sig, s->cert->pkeys[idx].x509,
3116 s->cert->pkeys[idx].privatekey);
3117 }
3118
3119 /*
3120 * Returns true if the supplied cert |x| and key |pkey| is usable with the
3121 * specified signature scheme |sig|, or false otherwise.
3122 */
3123 static int is_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
3124 EVP_PKEY *pkey)
3125 {
3126 size_t idx;
3127
3128 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
3129 return 0;
3130
3131 /* Check the key is consistent with the sig alg */
3132 if ((int)idx != sig->sig_idx)
3133 return 0;
3134
3135 return check_cert_usable(s, sig, x, pkey);
3136 }
3137
3138 /*
3139 * Find a signature scheme that works with the supplied certificate |x| and key
3140 * |pkey|. |x| and |pkey| may be NULL in which case we additionally look at our
3141 * available certs/keys to find one that works.
3142 */
3143 static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey)
3144 {
3145 const SIGALG_LOOKUP *lu = NULL;
3146 size_t i;
3147 int curve = -1;
3148 EVP_PKEY *tmppkey;
3149
3150 /* Look for a shared sigalgs matching possible certificates */
3151 for (i = 0; i < s->shared_sigalgslen; i++) {
3152 lu = s->shared_sigalgs[i];
3153
3154 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
3155 if (lu->hash == NID_sha1
3156 || lu->hash == NID_sha224
3157 || lu->sig == EVP_PKEY_DSA
3158 || lu->sig == EVP_PKEY_RSA)
3159 continue;
3160 /* Check that we have a cert, and signature_algorithms_cert */
3161 if (!tls1_lookup_md(s->ctx, lu, NULL))
3162 continue;
3163 if ((pkey == NULL && !has_usable_cert(s, lu, -1))
3164 || (pkey != NULL && !is_cert_usable(s, lu, x, pkey)))
3165 continue;
3166
3167 tmppkey = (pkey != NULL) ? pkey
3168 : s->cert->pkeys[lu->sig_idx].privatekey;
3169
3170 if (lu->sig == EVP_PKEY_EC) {
3171 if (curve == -1)
3172 curve = ssl_get_EC_curve_nid(tmppkey);
3173 if (lu->curve != NID_undef && curve != lu->curve)
3174 continue;
3175 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
3176 /* validate that key is large enough for the signature algorithm */
3177 if (!rsa_pss_check_min_key_size(s->ctx, tmppkey, lu))
3178 continue;
3179 }
3180 break;
3181 }
3182
3183 if (i == s->shared_sigalgslen)
3184 return NULL;
3185
3186 return lu;
3187 }
3188
3189 /*
3190 * Choose an appropriate signature algorithm based on available certificates
3191 * Sets chosen certificate and signature algorithm.
3192 *
3193 * For servers if we fail to find a required certificate it is a fatal error,
3194 * an appropriate error code is set and a TLS alert is sent.
3195 *
3196 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
3197 * a fatal error: we will either try another certificate or not present one
3198 * to the server. In this case no error is set.
3199 */
3200 int tls_choose_sigalg(SSL *s, int fatalerrs)
3201 {
3202 const SIGALG_LOOKUP *lu = NULL;
3203 int sig_idx = -1;
3204
3205 s->s3.tmp.cert = NULL;
3206 s->s3.tmp.sigalg = NULL;
3207
3208 if (SSL_IS_TLS13(s)) {
3209 lu = find_sig_alg(s, NULL, NULL);
3210 if (lu == NULL) {
3211 if (!fatalerrs)
3212 return 1;
3213 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3214 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3215 return 0;
3216 }
3217 } else {
3218 /* If ciphersuite doesn't require a cert nothing to do */
3219 if (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aCERT))
3220 return 1;
3221 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
3222 return 1;
3223
3224 if (SSL_USE_SIGALGS(s)) {
3225 size_t i;
3226 if (s->s3.tmp.peer_sigalgs != NULL) {
3227 int curve = -1;
3228
3229 /* For Suite B need to match signature algorithm to curve */
3230 if (tls1_suiteb(s))
3231 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC]
3232 .privatekey);
3233
3234 /*
3235 * Find highest preference signature algorithm matching
3236 * cert type
3237 */
3238 for (i = 0; i < s->shared_sigalgslen; i++) {
3239 lu = s->shared_sigalgs[i];
3240
3241 if (s->server) {
3242 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
3243 continue;
3244 } else {
3245 int cc_idx = s->cert->key - s->cert->pkeys;
3246
3247 sig_idx = lu->sig_idx;
3248 if (cc_idx != sig_idx)
3249 continue;
3250 }
3251 /* Check that we have a cert, and sig_algs_cert */
3252 if (!has_usable_cert(s, lu, sig_idx))
3253 continue;
3254 if (lu->sig == EVP_PKEY_RSA_PSS) {
3255 /* validate that key is large enough for the signature algorithm */
3256 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
3257
3258 if (!rsa_pss_check_min_key_size(s->ctx, pkey, lu))
3259 continue;
3260 }
3261 if (curve == -1 || lu->curve == curve)
3262 break;
3263 }
3264 #ifndef OPENSSL_NO_GOST
3265 /*
3266 * Some Windows-based implementations do not send GOST algorithms indication
3267 * in supported_algorithms extension, so when we have GOST-based ciphersuite,
3268 * we have to assume GOST support.
3269 */
3270 if (i == s->shared_sigalgslen && s->s3.tmp.new_cipher->algorithm_auth & (SSL_aGOST01 | SSL_aGOST12)) {
3271 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3272 if (!fatalerrs)
3273 return 1;
3274 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3275 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3276 return 0;
3277 } else {
3278 i = 0;
3279 sig_idx = lu->sig_idx;
3280 }
3281 }
3282 #endif
3283 if (i == s->shared_sigalgslen) {
3284 if (!fatalerrs)
3285 return 1;
3286 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3287 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3288 return 0;
3289 }
3290 } else {
3291 /*
3292 * If we have no sigalg use defaults
3293 */
3294 const uint16_t *sent_sigs;
3295 size_t sent_sigslen;
3296
3297 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3298 if (!fatalerrs)
3299 return 1;
3300 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3301 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3302 return 0;
3303 }
3304
3305 /* Check signature matches a type we sent */
3306 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
3307 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
3308 if (lu->sigalg == *sent_sigs
3309 && has_usable_cert(s, lu, lu->sig_idx))
3310 break;
3311 }
3312 if (i == sent_sigslen) {
3313 if (!fatalerrs)
3314 return 1;
3315 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
3316 SSL_R_WRONG_SIGNATURE_TYPE);
3317 return 0;
3318 }
3319 }
3320 } else {
3321 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3322 if (!fatalerrs)
3323 return 1;
3324 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3325 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3326 return 0;
3327 }
3328 }
3329 }
3330 if (sig_idx == -1)
3331 sig_idx = lu->sig_idx;
3332 s->s3.tmp.cert = &s->cert->pkeys[sig_idx];
3333 s->cert->key = s->s3.tmp.cert;
3334 s->s3.tmp.sigalg = lu;
3335 return 1;
3336 }
3337
3338 int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
3339 {
3340 if (mode != TLSEXT_max_fragment_length_DISABLED
3341 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3342 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3343 return 0;
3344 }
3345
3346 ctx->ext.max_fragment_len_mode = mode;
3347 return 1;
3348 }
3349
3350 int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
3351 {
3352 if (mode != TLSEXT_max_fragment_length_DISABLED
3353 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3354 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3355 return 0;
3356 }
3357
3358 ssl->ext.max_fragment_len_mode = mode;
3359 return 1;
3360 }
3361
3362 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
3363 {
3364 return session->ext.max_fragment_len_mode;
3365 }
3366
3367 /*
3368 * Helper functions for HMAC access with legacy support included.
3369 */
3370 SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx)
3371 {
3372 SSL_HMAC *ret = OPENSSL_zalloc(sizeof(*ret));
3373 EVP_MAC *mac = NULL;
3374
3375 if (ret == NULL)
3376 return NULL;
3377 #ifndef OPENSSL_NO_DEPRECATED_3_0
3378 if (ctx->ext.ticket_key_evp_cb == NULL
3379 && ctx->ext.ticket_key_cb != NULL) {
3380 if (!ssl_hmac_old_new(ret))
3381 goto err;
3382 return ret;
3383 }
3384 #endif
3385 mac = EVP_MAC_fetch(ctx->libctx, "HMAC", ctx->propq);
3386 if (mac == NULL || (ret->ctx = EVP_MAC_CTX_new(mac)) == NULL)
3387 goto err;
3388 EVP_MAC_free(mac);
3389 return ret;
3390 err:
3391 EVP_MAC_CTX_free(ret->ctx);
3392 EVP_MAC_free(mac);
3393 OPENSSL_free(ret);
3394 return NULL;
3395 }
3396
3397 void ssl_hmac_free(SSL_HMAC *ctx)
3398 {
3399 if (ctx != NULL) {
3400 EVP_MAC_CTX_free(ctx->ctx);
3401 #ifndef OPENSSL_NO_DEPRECATED_3_0
3402 ssl_hmac_old_free(ctx);
3403 #endif
3404 OPENSSL_free(ctx);
3405 }
3406 }
3407
3408 EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx)
3409 {
3410 return ctx->ctx;
3411 }
3412
3413 int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md)
3414 {
3415 OSSL_PARAM params[2], *p = params;
3416
3417 if (ctx->ctx != NULL) {
3418 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, md, 0);
3419 *p = OSSL_PARAM_construct_end();
3420 if (EVP_MAC_init(ctx->ctx, key, len, params))
3421 return 1;
3422 }
3423 #ifndef OPENSSL_NO_DEPRECATED_3_0
3424 if (ctx->old_ctx != NULL)
3425 return ssl_hmac_old_init(ctx, key, len, md);
3426 #endif
3427 return 0;
3428 }
3429
3430 int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len)
3431 {
3432 if (ctx->ctx != NULL)
3433 return EVP_MAC_update(ctx->ctx, data, len);
3434 #ifndef OPENSSL_NO_DEPRECATED_3_0
3435 if (ctx->old_ctx != NULL)
3436 return ssl_hmac_old_update(ctx, data, len);
3437 #endif
3438 return 0;
3439 }
3440
3441 int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
3442 size_t max_size)
3443 {
3444 if (ctx->ctx != NULL)
3445 return EVP_MAC_final(ctx->ctx, md, len, max_size);
3446 #ifndef OPENSSL_NO_DEPRECATED_3_0
3447 if (ctx->old_ctx != NULL)
3448 return ssl_hmac_old_final(ctx, md, len);
3449 #endif
3450 return 0;
3451 }
3452
3453 size_t ssl_hmac_size(const SSL_HMAC *ctx)
3454 {
3455 if (ctx->ctx != NULL)
3456 return EVP_MAC_CTX_get_mac_size(ctx->ctx);
3457 #ifndef OPENSSL_NO_DEPRECATED_3_0
3458 if (ctx->old_ctx != NULL)
3459 return ssl_hmac_old_size(ctx);
3460 #endif
3461 return 0;
3462 }
3463
3464 int ssl_get_EC_curve_nid(const EVP_PKEY *pkey)
3465 {
3466 char gname[OSSL_MAX_NAME_SIZE];
3467
3468 if (EVP_PKEY_get_group_name(pkey, gname, sizeof(gname), NULL) > 0)
3469 return OBJ_txt2nid(gname);
3470
3471 return NID_undef;
3472 }