]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_lib.c
CMP: Add missing getter functions to CRMF API and CMP API
[thirdparty/openssl.git] / ssl / t1_lib.c
CommitLineData
846e33c7 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
f1fd4544 3 *
2c18d164 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
f1fd4544 8 */
58964a49
RE
9
10#include <stdio.h>
aa474d1f 11#include <stdlib.h>
ec577822 12#include <openssl/objects.h>
6434abbf
DSH
13#include <openssl/evp.h>
14#include <openssl/hmac.h>
a76ce286 15#include <openssl/core_names.h>
67c8e7f4 16#include <openssl/ocsp.h>
5951e840
MC
17#include <openssl/conf.h>
18#include <openssl/x509v3.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/bn.h>
9d2d857f 21#include <openssl/provider.h>
091f6074 22#include <openssl/param_build.h>
677963e5 23#include "internal/nelem.h"
d8975dec 24#include "internal/sizes.h"
48e971dd 25#include "internal/tlsgroups.h"
706457b7 26#include "ssl_local.h"
3c27208f 27#include <openssl/ct.h>
58964a49 28
5235ef44 29static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey);
b0031e5d 30static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu);
5235ef44 31
0f113f3e
MC
32SSL3_ENC_METHOD const TLSv1_enc_data = {
33 tls1_enc,
34 tls1_mac,
35 tls1_setup_key_block,
36 tls1_generate_master_secret,
37 tls1_change_cipher_state,
38 tls1_final_finish_mac,
0f113f3e
MC
39 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
40 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
41 tls1_alert_code,
42 tls1_export_keying_material,
43 0,
a29fa98c 44 ssl3_set_handshake_header,
2c7b4dbc 45 tls_close_construct_packet,
0f113f3e
MC
46 ssl3_handshake_write
47};
48
49SSL3_ENC_METHOD const TLSv1_1_enc_data = {
50 tls1_enc,
51 tls1_mac,
52 tls1_setup_key_block,
53 tls1_generate_master_secret,
54 tls1_change_cipher_state,
55 tls1_final_finish_mac,
0f113f3e
MC
56 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
57 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
58 tls1_alert_code,
59 tls1_export_keying_material,
60 SSL_ENC_FLAG_EXPLICIT_IV,
a29fa98c 61 ssl3_set_handshake_header,
2c7b4dbc 62 tls_close_construct_packet,
0f113f3e
MC
63 ssl3_handshake_write
64};
65
66SSL3_ENC_METHOD const TLSv1_2_enc_data = {
67 tls1_enc,
68 tls1_mac,
69 tls1_setup_key_block,
70 tls1_generate_master_secret,
71 tls1_change_cipher_state,
72 tls1_final_finish_mac,
0f113f3e
MC
73 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
74 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
75 tls1_alert_code,
76 tls1_export_keying_material,
77 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
78 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
a29fa98c 79 ssl3_set_handshake_header,
2c7b4dbc 80 tls_close_construct_packet,
0f113f3e
MC
81 ssl3_handshake_write
82};
58964a49 83
582a17d6 84SSL3_ENC_METHOD const TLSv1_3_enc_data = {
bebc0c7d 85 tls13_enc,
582a17d6 86 tls1_mac,
92760c21
MC
87 tls13_setup_key_block,
88 tls13_generate_master_secret,
89 tls13_change_cipher_state,
90 tls13_final_finish_mac,
582a17d6
MC
91 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
92 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
04904312 93 tls13_alert_code,
0ca8d1ec 94 tls13_export_keying_material,
bebc0c7d 95 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
582a17d6
MC
96 ssl3_set_handshake_header,
97 tls_close_construct_packet,
98 ssl3_handshake_write
99};
100
f3b656b2 101long tls1_default_timeout(void)
0f113f3e
MC
102{
103 /*
104 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
105 * http, the cache would over fill
106 */
107 return (60 * 60 * 2);
108}
58964a49 109
6b691a5c 110int tls1_new(SSL *s)
0f113f3e
MC
111{
112 if (!ssl3_new(s))
b77f3ed1
MC
113 return 0;
114 if (!s->method->ssl_clear(s))
115 return 0;
116
117 return 1;
0f113f3e 118}
58964a49 119
6b691a5c 120void tls1_free(SSL *s)
0f113f3e 121{
aff8c126 122 OPENSSL_free(s->ext.session_ticket);
0f113f3e
MC
123 ssl3_free(s);
124}
58964a49 125
b77f3ed1 126int tls1_clear(SSL *s)
0f113f3e 127{
b77f3ed1
MC
128 if (!ssl3_clear(s))
129 return 0;
130
4fa52141 131 if (s->method->version == TLS_ANY_VERSION)
5c587fb6 132 s->version = TLS_MAX_VERSION_INTERNAL;
4fa52141
VD
133 else
134 s->version = s->method->version;
b77f3ed1
MC
135
136 return 1;
0f113f3e 137}
58964a49 138
9d2d857f
MC
139/* Legacy NID to group_id mapping. Only works for groups we know about */
140static struct {
141 int nid;
142 uint16_t group_id;
143} nid_to_group[] = {
48e971dd
MC
144 {NID_sect163k1, OSSL_TLS_GROUP_ID_sect163k1},
145 {NID_sect163r1, OSSL_TLS_GROUP_ID_sect163r1},
146 {NID_sect163r2, OSSL_TLS_GROUP_ID_sect163r2},
147 {NID_sect193r1, OSSL_TLS_GROUP_ID_sect193r1},
148 {NID_sect193r2, OSSL_TLS_GROUP_ID_sect193r2},
149 {NID_sect233k1, OSSL_TLS_GROUP_ID_sect233k1},
150 {NID_sect233r1, OSSL_TLS_GROUP_ID_sect233r1},
151 {NID_sect239k1, OSSL_TLS_GROUP_ID_sect239k1},
152 {NID_sect283k1, OSSL_TLS_GROUP_ID_sect283k1},
153 {NID_sect283r1, OSSL_TLS_GROUP_ID_sect283r1},
154 {NID_sect409k1, OSSL_TLS_GROUP_ID_sect409k1},
155 {NID_sect409r1, OSSL_TLS_GROUP_ID_sect409r1},
156 {NID_sect571k1, OSSL_TLS_GROUP_ID_sect571k1},
157 {NID_sect571r1, OSSL_TLS_GROUP_ID_sect571r1},
158 {NID_secp160k1, OSSL_TLS_GROUP_ID_secp160k1},
159 {NID_secp160r1, OSSL_TLS_GROUP_ID_secp160r1},
160 {NID_secp160r2, OSSL_TLS_GROUP_ID_secp160r2},
161 {NID_secp192k1, OSSL_TLS_GROUP_ID_secp192k1},
162 {NID_X9_62_prime192v1, OSSL_TLS_GROUP_ID_secp192r1},
163 {NID_secp224k1, OSSL_TLS_GROUP_ID_secp224k1},
164 {NID_secp224r1, OSSL_TLS_GROUP_ID_secp224r1},
165 {NID_secp256k1, OSSL_TLS_GROUP_ID_secp256k1},
166 {NID_X9_62_prime256v1, OSSL_TLS_GROUP_ID_secp256r1},
167 {NID_secp384r1, OSSL_TLS_GROUP_ID_secp384r1},
168 {NID_secp521r1, OSSL_TLS_GROUP_ID_secp521r1},
169 {NID_brainpoolP256r1, OSSL_TLS_GROUP_ID_brainpoolP256r1},
170 {NID_brainpoolP384r1, OSSL_TLS_GROUP_ID_brainpoolP384r1},
171 {NID_brainpoolP512r1, OSSL_TLS_GROUP_ID_brainpoolP512r1},
172 {EVP_PKEY_X25519, OSSL_TLS_GROUP_ID_x25519},
173 {EVP_PKEY_X448, OSSL_TLS_GROUP_ID_x448},
9d2d857f
MC
174 {NID_id_tc26_gost_3410_2012_256_paramSetA, 0x0022},
175 {NID_id_tc26_gost_3410_2012_256_paramSetB, 0x0023},
176 {NID_id_tc26_gost_3410_2012_256_paramSetC, 0x0024},
177 {NID_id_tc26_gost_3410_2012_256_paramSetD, 0x0025},
178 {NID_id_tc26_gost_3410_2012_512_paramSetA, 0x0026},
179 {NID_id_tc26_gost_3410_2012_512_paramSetB, 0x0027},
180 {NID_id_tc26_gost_3410_2012_512_paramSetC, 0x0028},
48e971dd
MC
181 {NID_ffdhe2048, OSSL_TLS_GROUP_ID_ffdhe2048},
182 {NID_ffdhe3072, OSSL_TLS_GROUP_ID_ffdhe3072},
183 {NID_ffdhe4096, OSSL_TLS_GROUP_ID_ffdhe4096},
184 {NID_ffdhe6144, OSSL_TLS_GROUP_ID_ffdhe6144},
185 {NID_ffdhe8192, OSSL_TLS_GROUP_ID_ffdhe8192}
0f113f3e
MC
186};
187
188static const unsigned char ecformats_default[] = {
189 TLSEXT_ECPOINTFORMAT_uncompressed,
190 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
191 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
192};
193
fe6ef247 194/* The default curves */
9aaecbfc 195static const uint16_t supported_groups_default[] = {
9e84a42d
DSH
196 29, /* X25519 (29) */
197 23, /* secp256r1 (23) */
0e1d6ecf 198 30, /* X448 (30) */
9e84a42d
DSH
199 25, /* secp521r1 (25) */
200 24, /* secp384r1 (24) */
fa555aa8
NM
201 34, /* GC256A (34) */
202 35, /* GC256B (35) */
203 36, /* GC256C (36) */
204 37, /* GC256D (37) */
205 38, /* GC512A (38) */
206 39, /* GC512B (39) */
207 40, /* GC512C (40) */
9aaecbfc 208 0x100, /* ffdhe2048 (0x100) */
209 0x101, /* ffdhe3072 (0x101) */
210 0x102, /* ffdhe4096 (0x102) */
211 0x103, /* ffdhe6144 (0x103) */
212 0x104, /* ffdhe8192 (0x104) */
de57d237
EK
213};
214
9e84a42d
DSH
215static const uint16_t suiteb_curves[] = {
216 TLSEXT_curve_P_256,
217 TLSEXT_curve_P_384
0f113f3e 218};
2ea80354 219
9d2d857f
MC
220struct provider_group_data_st {
221 SSL_CTX *ctx;
222 OSSL_PROVIDER *provider;
223};
224
225#define TLS_GROUP_LIST_MALLOC_BLOCK_SIZE 10
226static OSSL_CALLBACK add_provider_groups;
227static int add_provider_groups(const OSSL_PARAM params[], void *data)
228{
229 struct provider_group_data_st *pgd = data;
230 SSL_CTX *ctx = pgd->ctx;
231 OSSL_PROVIDER *provider = pgd->provider;
232 const OSSL_PARAM *p;
233 TLS_GROUP_INFO *ginf = NULL;
234 EVP_KEYMGMT *keymgmt;
235 unsigned int gid;
c1a74f59 236 unsigned int is_kem = 0;
9d2d857f
MC
237 int ret = 0;
238
239 if (ctx->group_list_max_len == ctx->group_list_len) {
240 TLS_GROUP_INFO *tmp = NULL;
241
242 if (ctx->group_list_max_len == 0)
243 tmp = OPENSSL_malloc(sizeof(TLS_GROUP_INFO)
244 * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
245 else
246 tmp = OPENSSL_realloc(ctx->group_list,
247 (ctx->group_list_max_len
248 + TLS_GROUP_LIST_MALLOC_BLOCK_SIZE)
249 * sizeof(TLS_GROUP_INFO));
250 if (tmp == NULL) {
6849b73c 251 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
9d2d857f
MC
252 return 0;
253 }
254 ctx->group_list = tmp;
255 memset(tmp + ctx->group_list_max_len,
256 0,
257 sizeof(TLS_GROUP_INFO) * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
258 ctx->group_list_max_len += TLS_GROUP_LIST_MALLOC_BLOCK_SIZE;
259 }
260
261 ginf = &ctx->group_list[ctx->group_list_len];
262
263 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME);
264 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
6849b73c 265 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
266 goto err;
267 }
268 ginf->tlsname = OPENSSL_strdup(p->data);
269 if (ginf->tlsname == NULL) {
6849b73c 270 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
9d2d857f
MC
271 goto err;
272 }
273
274 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME_INTERNAL);
275 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
6849b73c 276 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
277 goto err;
278 }
279 ginf->realname = OPENSSL_strdup(p->data);
280 if (ginf->realname == NULL) {
6849b73c 281 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
9d2d857f
MC
282 goto err;
283 }
284
285 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ID);
286 if (p == NULL || !OSSL_PARAM_get_uint(p, &gid) || gid > UINT16_MAX) {
6849b73c 287 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
288 goto err;
289 }
290 ginf->group_id = (uint16_t)gid;
291
292 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ALG);
293 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
6849b73c 294 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
295 goto err;
296 }
297 ginf->algorithm = OPENSSL_strdup(p->data);
298 if (ginf->algorithm == NULL) {
6849b73c 299 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
9d2d857f
MC
300 goto err;
301 }
302
303 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_SECURITY_BITS);
304 if (p == NULL || !OSSL_PARAM_get_uint(p, &ginf->secbits)) {
6849b73c 305 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
306 goto err;
307 }
308
c1a74f59
NT
309 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_IS_KEM);
310 if (p != NULL && (!OSSL_PARAM_get_uint(p, &is_kem) || is_kem > 1)) {
6849b73c 311 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
c1a74f59
NT
312 goto err;
313 }
314 ginf->is_kem = 1 & is_kem;
315
9d2d857f
MC
316 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_TLS);
317 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mintls)) {
6849b73c 318 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
319 goto err;
320 }
321
322 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_TLS);
323 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxtls)) {
6849b73c 324 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
90a74d8c 325 goto err;
9d2d857f
MC
326 }
327
328 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_DTLS);
329 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mindtls)) {
6849b73c 330 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
331 goto err;
332 }
333
334 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_DTLS);
335 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxdtls)) {
6849b73c 336 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
9d2d857f
MC
337 goto err;
338 }
339 /*
340 * Now check that the algorithm is actually usable for our property query
341 * string. Regardless of the result we still return success because we have
342 * successfully processed this group, even though we may decide not to use
343 * it.
344 */
345 ret = 1;
346 keymgmt = EVP_KEYMGMT_fetch(ctx->libctx, ginf->algorithm, ctx->propq);
347 if (keymgmt != NULL) {
348 /*
349 * We have successfully fetched the algorithm - however if the provider
350 * doesn't match this one then we ignore it.
351 *
352 * Note: We're cheating a little here. Technically if the same algorithm
353 * is available from more than one provider then it is undefined which
354 * implementation you will get back. Theoretically this could be
355 * different every time...we assume here that you'll always get the
356 * same one back if you repeat the exact same fetch. Is this a reasonable
357 * assumption to make (in which case perhaps we should document this
358 * behaviour)?
359 */
ed576acd 360 if (EVP_KEYMGMT_get0_provider(keymgmt) == provider) {
9d2d857f
MC
361 /* We have a match - so we will use this group */
362 ctx->group_list_len++;
363 ginf = NULL;
364 }
365 EVP_KEYMGMT_free(keymgmt);
366 }
367 err:
368 if (ginf != NULL) {
369 OPENSSL_free(ginf->tlsname);
370 OPENSSL_free(ginf->realname);
371 OPENSSL_free(ginf->algorithm);
372 ginf->tlsname = ginf->realname = NULL;
373 }
374 return ret;
375}
376
377static int discover_provider_groups(OSSL_PROVIDER *provider, void *vctx)
378{
379 struct provider_group_data_st pgd;
380
381 pgd.ctx = vctx;
382 pgd.provider = provider;
383 return OSSL_PROVIDER_get_capabilities(provider, "TLS-GROUP",
384 add_provider_groups, &pgd);
385}
386
387int ssl_load_groups(SSL_CTX *ctx)
388{
ddf8f1ce 389 size_t i, j, num_deflt_grps = 0;
8b1db5d3 390 uint16_t tmp_supp_groups[OSSL_NELEM(supported_groups_default)];
ddf8f1ce
MC
391
392 if (!OSSL_PROVIDER_do_all(ctx->libctx, discover_provider_groups, ctx))
393 return 0;
394
8b1db5d3 395 for (i = 0; i < OSSL_NELEM(supported_groups_default); i++) {
ddf8f1ce 396 for (j = 0; j < ctx->group_list_len; j++) {
8b1db5d3 397 if (ctx->group_list[j].group_id == supported_groups_default[i]) {
ddf8f1ce 398 tmp_supp_groups[num_deflt_grps++] = ctx->group_list[j].group_id;
8b1db5d3
MC
399 break;
400 }
ddf8f1ce
MC
401 }
402 }
403
404 if (num_deflt_grps == 0)
405 return 1;
406
407 ctx->ext.supported_groups_default
408 = OPENSSL_malloc(sizeof(uint16_t) * num_deflt_grps);
409
410 if (ctx->ext.supported_groups_default == NULL) {
411 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
412 return 0;
413 }
414
8b1db5d3
MC
415 memcpy(ctx->ext.supported_groups_default,
416 tmp_supp_groups,
417 num_deflt_grps * sizeof(tmp_supp_groups[0]));
ddf8f1ce
MC
418 ctx->ext.supported_groups_default_len = num_deflt_grps;
419
420 return 1;
9d2d857f
MC
421}
422
260009d8
MC
423static uint16_t tls1_group_name2id(SSL_CTX *ctx, const char *name)
424{
425 size_t i;
260009d8
MC
426
427 for (i = 0; i < ctx->group_list_len; i++) {
428 if (strcmp(ctx->group_list[i].tlsname, name) == 0
306b8e7e 429 || strcmp(ctx->group_list[i].realname, name) == 0)
260009d8
MC
430 return ctx->group_list[i].group_id;
431 }
432
433 return 0;
434}
435
9d2d857f 436const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t group_id)
0f113f3e 437{
9aaecbfc 438 size_t i;
439
9d2d857f
MC
440 for (i = 0; i < ctx->group_list_len; i++) {
441 if (ctx->group_list[i].group_id == group_id)
442 return &ctx->group_list[i];
9aaecbfc 443 }
9d2d857f 444
9aaecbfc 445 return NULL;
0f113f3e 446}
525de5d3 447
260009d8 448int tls1_group_id2nid(uint16_t group_id, int include_unknown)
84d4b9e3 449{
9d2d857f 450 size_t i;
84d4b9e3 451
260009d8
MC
452 if (group_id == 0)
453 return NID_undef;
454
9d2d857f
MC
455 /*
456 * Return well known Group NIDs - for backwards compatibility. This won't
457 * work for groups we don't know about.
458 */
459 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
460 {
461 if (nid_to_group[i].group_id == group_id)
462 return nid_to_group[i].nid;
463 }
260009d8
MC
464 if (!include_unknown)
465 return NID_undef;
466 return TLSEXT_nid_unknown | (int)group_id;
84d4b9e3 467}
468
becbacd7 469uint16_t tls1_nid2group_id(int nid)
0f113f3e 470{
2fa2d15a 471 size_t i;
9aaecbfc 472
9d2d857f
MC
473 /*
474 * Return well known Group ids - for backwards compatibility. This won't
475 * work for groups we don't know about.
476 */
477 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
478 {
479 if (nid_to_group[i].nid == nid)
480 return nid_to_group[i].group_id;
0f113f3e 481 }
9d2d857f 482
2fa2d15a 483 return 0;
0f113f3e
MC
484}
485
740580c2 486/*
ff6d20a6
DSH
487 * Set *pgroups to the supported groups list and *pgroupslen to
488 * the number of groups supported.
fd2b65ce 489 */
ff6d20a6
DSH
490void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
491 size_t *pgroupslen)
0f113f3e 492{
34e5292c
DSH
493 /* For Suite B mode only include P-256, P-384 */
494 switch (tls1_suiteb(s)) {
495 case SSL_CERT_FLAG_SUITEB_128_LOS:
ff6d20a6
DSH
496 *pgroups = suiteb_curves;
497 *pgroupslen = OSSL_NELEM(suiteb_curves);
34e5292c
DSH
498 break;
499
500 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
ff6d20a6
DSH
501 *pgroups = suiteb_curves;
502 *pgroupslen = 1;
34e5292c
DSH
503 break;
504
505 case SSL_CERT_FLAG_SUITEB_192_LOS:
ff6d20a6
DSH
506 *pgroups = suiteb_curves + 1;
507 *pgroupslen = 1;
34e5292c
DSH
508 break;
509
510 default:
511 if (s->ext.supportedgroups == NULL) {
ddf8f1ce
MC
512 *pgroups = s->ctx->ext.supported_groups_default;
513 *pgroupslen = s->ctx->ext.supported_groups_default_len;
34e5292c 514 } else {
ff6d20a6
DSH
515 *pgroups = s->ext.supportedgroups;
516 *pgroupslen = s->ext.supportedgroups_len;
0f113f3e 517 }
34e5292c 518 break;
0f113f3e 519 }
0f113f3e 520}
b362ccab 521
8b1db5d3
MC
522int tls_valid_group(SSL *s, uint16_t group_id, int minversion, int maxversion,
523 int isec, int *okfortls13)
9aaecbfc 524{
9d2d857f
MC
525 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(s->ctx, group_id);
526 int ret;
9aaecbfc 527
8b1db5d3 528 if (okfortls13 != NULL)
89e14ca7 529 *okfortls13 = 0;
8b1db5d3 530
9d2d857f
MC
531 if (ginfo == NULL)
532 return 0;
533
534 if (SSL_IS_DTLS(s)) {
535 if (ginfo->mindtls < 0 || ginfo->maxdtls < 0)
9aaecbfc 536 return 0;
9d2d857f
MC
537 if (ginfo->maxdtls == 0)
538 ret = 1;
539 else
540 ret = DTLS_VERSION_LE(minversion, ginfo->maxdtls);
541 if (ginfo->mindtls > 0)
542 ret &= DTLS_VERSION_GE(maxversion, ginfo->mindtls);
543 } else {
544 if (ginfo->mintls < 0 || ginfo->maxtls < 0)
545 return 0;
546 if (ginfo->maxtls == 0)
547 ret = 1;
548 else
549 ret = (minversion <= ginfo->maxtls);
550 if (ginfo->mintls > 0)
551 ret &= (maxversion >= ginfo->mintls);
8b1db5d3
MC
552 if (ret && okfortls13 != NULL && maxversion == TLS1_3_VERSION)
553 *okfortls13 = (ginfo->maxtls == 0)
554 || (ginfo->maxtls >= TLS1_3_VERSION);
9aaecbfc 555 }
8b1db5d3
MC
556 ret &= !isec
557 || strcmp(ginfo->algorithm, "EC") == 0
558 || strcmp(ginfo->algorithm, "X25519") == 0
559 || strcmp(ginfo->algorithm, "X448") == 0;
9d2d857f
MC
560
561 return ret;
9aaecbfc 562}
563
dbc6268f
MC
564/* See if group is allowed by security callback */
565int tls_group_allowed(SSL *s, uint16_t group, int op)
0f113f3e 566{
9d2d857f 567 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(s->ctx, group);
dbc6268f 568 unsigned char gtmp[2];
5ce5f787 569
dbc6268f 570 if (ginfo == NULL)
0f113f3e 571 return 0;
9d2d857f 572
dbc6268f
MC
573 gtmp[0] = group >> 8;
574 gtmp[1] = group & 0xff;
9d2d857f 575 return ssl_security(s, op, ginfo->secbits,
260009d8 576 tls1_group_id2nid(ginfo->group_id, 0), (void *)gtmp);
0f113f3e 577}
b362ccab 578
b50951d3
DSH
579/* Return 1 if "id" is in "list" */
580static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
581{
582 size_t i;
583 for (i = 0; i < listlen; i++)
584 if (list[i] == id)
585 return 1;
586 return 0;
587}
588
1d97c843 589/*-
8841154a 590 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
6977e8ee
KR
591 * if there is no match.
592 * For nmatch == -1, return number of matches
8841154a 593 * For nmatch == -2, return the id of the group to use for
b50951d3 594 * a tmp key, or 0 if there is no match.
d0595f17 595 */
8841154a 596uint16_t tls1_shared_group(SSL *s, int nmatch)
0f113f3e 597{
9e84a42d 598 const uint16_t *pref, *supp;
b50951d3 599 size_t num_pref, num_supp, i;
0f113f3e 600 int k;
3e373518 601
0f113f3e
MC
602 /* Can't do anything on client side */
603 if (s->server == 0)
8841154a 604 return 0;
0f113f3e
MC
605 if (nmatch == -2) {
606 if (tls1_suiteb(s)) {
607 /*
608 * For Suite B ciphersuite determines curve: we already know
609 * these are acceptable due to previous checks.
610 */
555cbb32 611 unsigned long cid = s->s3.tmp.new_cipher->id;
3e373518 612
0f113f3e 613 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
8841154a 614 return TLSEXT_curve_P_256;
0f113f3e 615 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
8841154a 616 return TLSEXT_curve_P_384;
0f113f3e 617 /* Should never happen */
8841154a 618 return 0;
0f113f3e
MC
619 }
620 /* If not Suite B just return first preference shared curve */
621 nmatch = 0;
622 }
623 /*
ff6d20a6
DSH
624 * If server preference set, our groups are the preference order
625 * otherwise peer decides.
0f113f3e 626 */
ff6d20a6
DSH
627 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
628 tls1_get_supported_groups(s, &pref, &num_pref);
629 tls1_get_peer_groups(s, &supp, &num_supp);
630 } else {
631 tls1_get_peer_groups(s, &pref, &num_pref);
632 tls1_get_supported_groups(s, &supp, &num_supp);
633 }
3c06513f 634
9e84a42d
DSH
635 for (k = 0, i = 0; i < num_pref; i++) {
636 uint16_t id = pref[i];
3e373518 637
b50951d3 638 if (!tls1_in_list(id, supp, num_supp)
dbc6268f 639 || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED))
0f113f3e 640 continue;
b50951d3
DSH
641 if (nmatch == k)
642 return id;
643 k++;
0f113f3e
MC
644 }
645 if (nmatch == -1)
646 return k;
647 /* Out of range (nmatch > k). */
8841154a 648 return 0;
0f113f3e 649}
d0595f17 650
9e84a42d 651int tls1_set_groups(uint16_t **pext, size_t *pextlen,
de4d764e 652 int *groups, size_t ngroups)
0f113f3e 653{
9e84a42d 654 uint16_t *glist;
0f113f3e
MC
655 size_t i;
656 /*
9aaecbfc 657 * Bitmap of groups included to detect duplicates: two variables are added
658 * to detect duplicates as some values are more than 32.
0f113f3e 659 */
9aaecbfc 660 unsigned long *dup_list = NULL;
661 unsigned long dup_list_egrp = 0;
662 unsigned long dup_list_dhgrp = 0;
cdb10bae 663
680bd131 664 if (ngroups == 0) {
6849b73c 665 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
680bd131
MC
666 return 0;
667 }
cdb10bae 668 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
6849b73c 669 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
0f113f3e 670 return 0;
cdb10bae 671 }
9e84a42d 672 for (i = 0; i < ngroups; i++) {
0f113f3e 673 unsigned long idmask;
9e84a42d 674 uint16_t id;
4a1b4280 675 id = tls1_nid2group_id(groups[i]);
9aaecbfc 676 if ((id & 0x00FF) >= (sizeof(unsigned long) * 8))
677 goto err;
678 idmask = 1L << (id & 0x00FF);
679 dup_list = (id < 0x100) ? &dup_list_egrp : &dup_list_dhgrp;
680 if (!id || ((*dup_list) & idmask))
681 goto err;
682 *dup_list |= idmask;
9e84a42d 683 glist[i] = id;
0f113f3e 684 }
b548a1f1 685 OPENSSL_free(*pext);
de4d764e 686 *pext = glist;
9e84a42d 687 *pextlen = ngroups;
0f113f3e 688 return 1;
9aaecbfc 689err:
690 OPENSSL_free(glist);
691 return 0;
0f113f3e
MC
692}
693
57e7401f 694# define GROUPLIST_INCREMENT 40
0a8e6c1f 695# define GROUP_NAME_BUFFER_LENGTH 64
0f113f3e 696typedef struct {
260009d8
MC
697 SSL_CTX *ctx;
698 size_t gidcnt;
57e7401f
MC
699 size_t gidmax;
700 uint16_t *gid_arr;
260009d8 701} gid_cb_st;
d0595f17 702
260009d8 703static int gid_cb(const char *elem, int len, void *arg)
0f113f3e 704{
260009d8 705 gid_cb_st *garg = arg;
0f113f3e 706 size_t i;
260009d8 707 uint16_t gid = 0;
0a8e6c1f 708 char etmp[GROUP_NAME_BUFFER_LENGTH];
260009d8 709
2747d73c
KR
710 if (elem == NULL)
711 return 0;
57e7401f
MC
712 if (garg->gidcnt == garg->gidmax) {
713 uint16_t *tmp =
714 OPENSSL_realloc(garg->gid_arr, garg->gidmax + GROUPLIST_INCREMENT);
715 if (tmp == NULL)
716 return 0;
717 garg->gidmax += GROUPLIST_INCREMENT;
718 garg->gid_arr = tmp;
719 }
0f113f3e
MC
720 if (len > (int)(sizeof(etmp) - 1))
721 return 0;
722 memcpy(etmp, elem, len);
723 etmp[len] = 0;
260009d8
MC
724
725 gid = tls1_group_name2id(garg->ctx, etmp);
726 if (gid == 0)
0f113f3e 727 return 0;
260009d8
MC
728 for (i = 0; i < garg->gidcnt; i++)
729 if (garg->gid_arr[i] == gid)
0f113f3e 730 return 0;
260009d8 731 garg->gid_arr[garg->gidcnt++] = gid;
0f113f3e
MC
732 return 1;
733}
734
260009d8
MC
735/* Set groups based on a colon separated list */
736int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
737 const char *str)
0f113f3e 738{
260009d8
MC
739 gid_cb_st gcb;
740 uint16_t *tmparr;
57e7401f 741 int ret = 0;
260009d8
MC
742
743 gcb.gidcnt = 0;
57e7401f
MC
744 gcb.gidmax = GROUPLIST_INCREMENT;
745 gcb.gid_arr = OPENSSL_malloc(gcb.gidmax * sizeof(*gcb.gid_arr));
746 if (gcb.gid_arr == NULL)
747 return 0;
260009d8
MC
748 gcb.ctx = ctx;
749 if (!CONF_parse_list(str, ':', 1, gid_cb, &gcb))
57e7401f
MC
750 goto end;
751 if (pext == NULL) {
752 ret = 1;
753 goto end;
754 }
260009d8
MC
755
756 /*
757 * gid_cb ensurse there are no duplicates so we can just go ahead and set
758 * the result
759 */
760 tmparr = OPENSSL_memdup(gcb.gid_arr, gcb.gidcnt * sizeof(*tmparr));
761 if (tmparr == NULL)
57e7401f 762 goto end;
260009d8
MC
763 *pext = tmparr;
764 *pextlen = gcb.gidcnt;
57e7401f
MC
765 ret = 1;
766 end:
767 OPENSSL_free(gcb.gid_arr);
768 return ret;
0f113f3e 769}
b50951d3 770
4a1b4280 771/* Check a group id matches preferences */
dcf8b01f 772int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
4a1b4280
DSH
773 {
774 const uint16_t *groups;
b50951d3 775 size_t groups_len;
4a1b4280
DSH
776
777 if (group_id == 0)
778 return 0;
779
6447e818 780 /* Check for Suite B compliance */
555cbb32
TS
781 if (tls1_suiteb(s) && s->s3.tmp.new_cipher != NULL) {
782 unsigned long cid = s->s3.tmp.new_cipher->id;
6447e818
DSH
783
784 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
785 if (group_id != TLSEXT_curve_P_256)
786 return 0;
787 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
788 if (group_id != TLSEXT_curve_P_384)
789 return 0;
790 } else {
791 /* Should never happen */
792 return 0;
793 }
794 }
b50951d3 795
dcf8b01f
MC
796 if (check_own_groups) {
797 /* Check group is one of our preferences */
798 tls1_get_supported_groups(s, &groups, &groups_len);
799 if (!tls1_in_list(group_id, groups, groups_len))
800 return 0;
801 }
4a1b4280 802
dbc6268f 803 if (!tls_group_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
6447e818
DSH
804 return 0;
805
4a1b4280
DSH
806 /* For clients, nothing more to check */
807 if (!s->server)
808 return 1;
809
810 /* Check group is one of peers preferences */
ff6d20a6 811 tls1_get_peer_groups(s, &groups, &groups_len);
4a1b4280
DSH
812
813 /*
814 * RFC 4492 does not require the supported elliptic curves extension
815 * so if it is not sent we can just choose any curve.
816 * It is invalid to send an empty list in the supported groups
817 * extension, so groups_len == 0 always means no extension.
818 */
819 if (groups_len == 0)
820 return 1;
b50951d3 821 return tls1_in_list(group_id, groups, groups_len);
0f113f3e 822}
d61ff83b 823
7da160b0
MC
824void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
825 size_t *num_formats)
0f113f3e
MC
826{
827 /*
828 * If we have a custom point format list use it otherwise use default
829 */
aff8c126
RS
830 if (s->ext.ecpointformats) {
831 *pformats = s->ext.ecpointformats;
832 *num_formats = s->ext.ecpointformats_len;
0f113f3e
MC
833 } else {
834 *pformats = ecformats_default;
835 /* For Suite B we don't support char2 fields */
836 if (tls1_suiteb(s))
837 *num_formats = sizeof(ecformats_default) - 1;
838 else
839 *num_formats = sizeof(ecformats_default);
840 }
841}
842
dbc6268f
MC
843/* Check a key is compatible with compression extension */
844static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
845{
dbc6268f
MC
846 unsigned char comp_id;
847 size_t i;
3d34bedf 848 int point_conv;
dbc6268f
MC
849
850 /* If not an EC key nothing to check */
c2041da8 851 if (!EVP_PKEY_is_a(pkey, "EC"))
dbc6268f 852 return 1;
5b5eea4b 853
dbc6268f
MC
854
855 /* Get required compression id */
3d34bedf
MC
856 point_conv = EVP_PKEY_get_ec_point_conv_form(pkey);
857 if (point_conv == 0)
858 return 0;
859 if (point_conv == POINT_CONVERSION_UNCOMPRESSED) {
860 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
dbc6268f 861 } else if (SSL_IS_TLS13(s)) {
5b5eea4b
SL
862 /*
863 * ec_point_formats extension is not used in TLSv1.3 so we ignore
864 * this check.
865 */
866 return 1;
dbc6268f 867 } else {
3d34bedf 868 int field_type = EVP_PKEY_get_field_type(pkey);
dbc6268f 869
3d34bedf 870 if (field_type == NID_X9_62_prime_field)
dbc6268f 871 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
3d34bedf 872 else if (field_type == NID_X9_62_characteristic_two_field)
dbc6268f
MC
873 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
874 else
875 return 0;
876 }
877 /*
878 * If point formats extension present check it, otherwise everything is
879 * supported (see RFC4492).
880 */
cd0fb43c 881 if (s->ext.peer_ecpointformats == NULL)
dbc6268f
MC
882 return 1;
883
cd0fb43c
MC
884 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
885 if (s->ext.peer_ecpointformats[i] == comp_id)
dbc6268f
MC
886 return 1;
887 }
888 return 0;
889}
890
891/* Return group id of a key */
892static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
893{
d8975dec 894 int curve_nid = ssl_get_EC_curve_nid(pkey);
dbc6268f 895
c2041da8 896 if (curve_nid == NID_undef)
dbc6268f 897 return 0;
c2041da8 898 return tls1_nid2group_id(curve_nid);
dbc6268f
MC
899}
900
0f113f3e
MC
901/*
902 * Check cert parameters compatible with extensions: currently just checks EC
903 * certificates have compatible curves and compression.
d61ff83b 904 */
9195ddcd 905static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
0f113f3e 906{
4a1b4280 907 uint16_t group_id;
0f113f3e 908 EVP_PKEY *pkey;
8382fd3a 909 pkey = X509_get0_pubkey(x);
4a1b4280 910 if (pkey == NULL)
0f113f3e
MC
911 return 0;
912 /* If not EC nothing to do */
c2041da8 913 if (!EVP_PKEY_is_a(pkey, "EC"))
0f113f3e 914 return 1;
4a1b4280
DSH
915 /* Check compression */
916 if (!tls1_check_pkey_comp(s, pkey))
0f113f3e 917 return 0;
4a1b4280 918 group_id = tls1_get_group_id(pkey);
dcf8b01f
MC
919 /*
920 * For a server we allow the certificate to not be in our list of supported
921 * groups.
922 */
923 if (!tls1_check_group_id(s, group_id, !s->server))
0f113f3e
MC
924 return 0;
925 /*
926 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
9195ddcd 927 * SHA384+P-384.
0f113f3e 928 */
9195ddcd 929 if (check_ee_md && tls1_suiteb(s)) {
0f113f3e
MC
930 int check_md;
931 size_t i;
9e84a42d 932
0f113f3e 933 /* Check to see we have necessary signing algorithm */
4a1b4280 934 if (group_id == TLSEXT_curve_P_256)
0f113f3e 935 check_md = NID_ecdsa_with_SHA256;
4a1b4280 936 else if (group_id == TLSEXT_curve_P_384)
0f113f3e
MC
937 check_md = NID_ecdsa_with_SHA384;
938 else
939 return 0; /* Should never happen */
29948ac8
BK
940 for (i = 0; i < s->shared_sigalgslen; i++) {
941 if (check_md == s->shared_sigalgs[i]->sigandhash)
4a1b4280
DSH
942 return 1;;
943 }
944 return 0;
0f113f3e 945 }
4a1b4280 946 return 1;
0f113f3e
MC
947}
948
6977e8ee 949/*
8483a003 950 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
6977e8ee
KR
951 * @s: SSL connection
952 * @cid: Cipher ID we're considering using
953 *
954 * Checks that the kECDHE cipher suite we're considering using
955 * is compatible with the client extensions.
956 *
957 * Returns 0 when the cipher can't be used or 1 when it can.
958 */
2ea80354 959int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
0f113f3e 960{
4a1b4280
DSH
961 /* If not Suite B just need a shared group */
962 if (!tls1_suiteb(s))
963 return tls1_shared_group(s, 0) != 0;
0f113f3e
MC
964 /*
965 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
966 * curves permitted.
967 */
4a1b4280 968 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
dcf8b01f 969 return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
4a1b4280 970 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
dcf8b01f 971 return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
4a1b4280
DSH
972
973 return 0;
0f113f3e 974}
d0595f17 975
703bcee0 976/* Default sigalg schemes */
98c792d1 977static const uint16_t tls12_sigalgs[] = {
703bcee0
MC
978 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
979 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
980 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
3d234c9e 981 TLSEXT_SIGALG_ed25519,
0e1d6ecf 982 TLSEXT_SIGALG_ed448,
0f113f3e 983
f55e99f7
BK
984 TLSEXT_SIGALG_rsa_pss_pss_sha256,
985 TLSEXT_SIGALG_rsa_pss_pss_sha384,
986 TLSEXT_SIGALG_rsa_pss_pss_sha512,
987 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
988 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
989 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
536199ec 990
703bcee0
MC
991 TLSEXT_SIGALG_rsa_pkcs1_sha256,
992 TLSEXT_SIGALG_rsa_pkcs1_sha384,
993 TLSEXT_SIGALG_rsa_pkcs1_sha512,
0f113f3e 994
d8311fc9 995 TLSEXT_SIGALG_ecdsa_sha224,
42ab2230 996 TLSEXT_SIGALG_ecdsa_sha1,
462f4f4b 997
d8311fc9 998 TLSEXT_SIGALG_rsa_pkcs1_sha224,
42ab2230 999 TLSEXT_SIGALG_rsa_pkcs1_sha1,
e376242d 1000
d8311fc9 1001 TLSEXT_SIGALG_dsa_sha224,
42ab2230
MC
1002 TLSEXT_SIGALG_dsa_sha1,
1003
703bcee0
MC
1004 TLSEXT_SIGALG_dsa_sha256,
1005 TLSEXT_SIGALG_dsa_sha384,
41f10305 1006 TLSEXT_SIGALG_dsa_sha512,
e376242d 1007
41f10305 1008#ifndef OPENSSL_NO_GOST
6f892296
NM
1009 TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1010 TLSEXT_SIGALG_gostr34102012_512_intrinsic,
41f10305
DB
1011 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1012 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1013 TLSEXT_SIGALG_gostr34102001_gostr3411,
5eeb6c6e 1014#endif
fc101f88 1015};
0f113f3e 1016
462f4f4b 1017
98c792d1 1018static const uint16_t suiteb_sigalgs[] = {
703bcee0
MC
1019 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1020 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
2ea80354 1021};
aff8c126 1022
7a531ee4 1023static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
edbfba1a 1024 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
17ae384e 1025 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
263ff2c9 1026 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1, 1},
edbfba1a 1027 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
17ae384e 1028 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
263ff2c9 1029 NID_ecdsa_with_SHA384, NID_secp384r1, 1},
edbfba1a 1030 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
17ae384e 1031 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
263ff2c9 1032 NID_ecdsa_with_SHA512, NID_secp521r1, 1},
b04d4e38 1033 {"ed25519", TLSEXT_SIGALG_ed25519,
d2916a5b 1034 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
263ff2c9 1035 NID_undef, NID_undef, 1},
0e1d6ecf
MC
1036 {"ed448", TLSEXT_SIGALG_ed448,
1037 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
263ff2c9 1038 NID_undef, NID_undef, 1},
d8311fc9
MC
1039 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
1040 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
263ff2c9 1041 NID_ecdsa_with_SHA224, NID_undef, 1},
edbfba1a 1042 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
17ae384e 1043 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
263ff2c9 1044 NID_ecdsa_with_SHA1, NID_undef, 1},
f55e99f7
BK
1045 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
1046 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
263ff2c9 1047 NID_undef, NID_undef, 1},
f55e99f7
BK
1048 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
1049 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
263ff2c9 1050 NID_undef, NID_undef, 1},
f55e99f7
BK
1051 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
1052 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
263ff2c9 1053 NID_undef, NID_undef, 1},
f55e99f7 1054 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
17ae384e 1055 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
263ff2c9 1056 NID_undef, NID_undef, 1},
f55e99f7 1057 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
17ae384e 1058 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
263ff2c9 1059 NID_undef, NID_undef, 1},
f55e99f7 1060 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
17ae384e 1061 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
263ff2c9 1062 NID_undef, NID_undef, 1},
edbfba1a 1063 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
d0ff28f8 1064 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
263ff2c9 1065 NID_sha256WithRSAEncryption, NID_undef, 1},
edbfba1a 1066 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
d0ff28f8 1067 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
263ff2c9 1068 NID_sha384WithRSAEncryption, NID_undef, 1},
edbfba1a 1069 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
d0ff28f8 1070 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
263ff2c9 1071 NID_sha512WithRSAEncryption, NID_undef, 1},
d8311fc9
MC
1072 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
1073 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
263ff2c9 1074 NID_sha224WithRSAEncryption, NID_undef, 1},
edbfba1a 1075 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
d0ff28f8 1076 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
263ff2c9 1077 NID_sha1WithRSAEncryption, NID_undef, 1},
edbfba1a 1078 {NULL, TLSEXT_SIGALG_dsa_sha256,
17ae384e 1079 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
263ff2c9 1080 NID_dsa_with_SHA256, NID_undef, 1},
edbfba1a 1081 {NULL, TLSEXT_SIGALG_dsa_sha384,
17ae384e 1082 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
263ff2c9 1083 NID_undef, NID_undef, 1},
edbfba1a 1084 {NULL, TLSEXT_SIGALG_dsa_sha512,
17ae384e 1085 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
263ff2c9 1086 NID_undef, NID_undef, 1},
d8311fc9
MC
1087 {NULL, TLSEXT_SIGALG_dsa_sha224,
1088 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
263ff2c9 1089 NID_undef, NID_undef, 1},
edbfba1a 1090 {NULL, TLSEXT_SIGALG_dsa_sha1,
17ae384e 1091 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
263ff2c9 1092 NID_dsaWithSHA1, NID_undef, 1},
5eeb6c6e 1093#ifndef OPENSSL_NO_GOST
6f892296
NM
1094 {NULL, TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1095 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1096 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
263ff2c9 1097 NID_undef, NID_undef, 1},
6f892296
NM
1098 {NULL, TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1099 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1100 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
263ff2c9 1101 NID_undef, NID_undef, 1},
edbfba1a 1102 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
17ae384e
DSH
1103 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1104 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
263ff2c9 1105 NID_undef, NID_undef, 1},
edbfba1a 1106 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
17ae384e
DSH
1107 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1108 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
263ff2c9 1109 NID_undef, NID_undef, 1},
edbfba1a 1110 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
17ae384e
DSH
1111 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
1112 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
263ff2c9 1113 NID_undef, NID_undef, 1}
5eeb6c6e 1114#endif
703bcee0 1115};
0972bc5c
DSH
1116/* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
1117static const SIGALG_LOOKUP legacy_rsa_sigalg = {
1118 "rsa_pkcs1_md5_sha1", 0,
1119 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
1120 EVP_PKEY_RSA, SSL_PKEY_RSA,
263ff2c9 1121 NID_undef, NID_undef, 1
0972bc5c
DSH
1122};
1123
1124/*
1125 * Default signature algorithm values used if signature algorithms not present.
1126 * From RFC5246. Note: order must match certificate index order.
1127 */
1128static const uint16_t tls_default_sigalg[] = {
1129 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
045d078a 1130 0, /* SSL_PKEY_RSA_PSS_SIGN */
0972bc5c
DSH
1131 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
1132 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
1133 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
6f892296
NM
1134 TLSEXT_SIGALG_gostr34102012_256_intrinsic, /* SSL_PKEY_GOST12_256 */
1135 TLSEXT_SIGALG_gostr34102012_512_intrinsic, /* SSL_PKEY_GOST12_512 */
0e1d6ecf
MC
1136 0, /* SSL_PKEY_ED25519 */
1137 0, /* SSL_PKEY_ED448 */
0972bc5c 1138};
703bcee0 1139
263ff2c9
MC
1140int ssl_setup_sig_algs(SSL_CTX *ctx)
1141{
1142 size_t i;
1143 const SIGALG_LOOKUP *lu;
1144 SIGALG_LOOKUP *cache
1145 = OPENSSL_malloc(sizeof(*lu) * OSSL_NELEM(sigalg_lookup_tbl));
1146 EVP_PKEY *tmpkey = EVP_PKEY_new();
1147 int ret = 0;
1148
1149 if (cache == NULL || tmpkey == NULL)
1150 goto err;
1151
1152 ERR_set_mark();
1153 for (i = 0, lu = sigalg_lookup_tbl;
1154 i < OSSL_NELEM(sigalg_lookup_tbl); lu++, i++) {
1155 EVP_PKEY_CTX *pctx;
1156
1157 cache[i] = *lu;
1158
1159 /*
1160 * Check hash is available.
57e7401f 1161 * This test is not perfect. A provider could have support
263ff2c9
MC
1162 * for a signature scheme, but not a particular hash. However the hash
1163 * could be available from some other loaded provider. In that case it
1164 * could be that the signature is available, and the hash is available
1165 * independently - but not as a combination. We ignore this for now.
1166 */
1167 if (lu->hash != NID_undef
1168 && ctx->ssl_digest_methods[lu->hash_idx] == NULL) {
1169 cache[i].enabled = 0;
1170 continue;
1171 }
1172
1173 if (!EVP_PKEY_set_type(tmpkey, lu->sig)) {
1174 cache[i].enabled = 0;
1175 continue;
1176 }
1177 pctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, tmpkey, ctx->propq);
1178 /* If unable to create pctx we assume the sig algorithm is unavailable */
1179 if (pctx == NULL)
1180 cache[i].enabled = 0;
1181 EVP_PKEY_CTX_free(pctx);
1182 }
1183 ERR_pop_to_mark();
1184 ctx->sigalg_lookup_cache = cache;
1185 cache = NULL;
1186
1187 ret = 1;
1188 err:
1189 OPENSSL_free(cache);
1190 EVP_PKEY_free(tmpkey);
1191 return ret;
1192}
1193
4d43ee28 1194/* Lookup TLS signature algorithm */
263ff2c9 1195static const SIGALG_LOOKUP *tls1_lookup_sigalg(const SSL *s, uint16_t sigalg)
703bcee0
MC
1196{
1197 size_t i;
263ff2c9 1198 const SIGALG_LOOKUP *lu;
703bcee0 1199
263ff2c9
MC
1200 for (i = 0, lu = s->ctx->sigalg_lookup_cache;
1201 /* cache should have the same number of elements as sigalg_lookup_tbl */
1202 i < OSSL_NELEM(sigalg_lookup_tbl);
1203 lu++, i++) {
54e3efff
MC
1204 if (lu->sigalg == sigalg) {
1205 if (!lu->enabled)
1206 return NULL;
263ff2c9 1207 return lu;
54e3efff 1208 }
703bcee0 1209 }
4d43ee28
DSH
1210 return NULL;
1211}
168067b6 1212/* Lookup hash: return 0 if invalid or not enabled */
c8f6c28a 1213int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
168067b6
DSH
1214{
1215 const EVP_MD *md;
1216 if (lu == NULL)
1217 return 0;
1218 /* lu->hash == NID_undef means no associated digest */
1219 if (lu->hash == NID_undef) {
1220 md = NULL;
1221 } else {
c8f6c28a 1222 md = ssl_md(ctx, lu->hash_idx);
168067b6
DSH
1223 if (md == NULL)
1224 return 0;
1225 }
1226 if (pmd)
1227 *pmd = md;
1228 return 1;
1229}
1230
0fe3db25
NR
1231/*
1232 * Check if key is large enough to generate RSA-PSS signature.
1233 *
1234 * The key must greater than or equal to 2 * hash length + 2.
1235 * SHA512 has a hash length of 64 bytes, which is incompatible
1236 * with a 128 byte (1024 bit) key.
1237 */
ed576acd 1238#define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_get_size(md) + 2)
c5f87134 1239static int rsa_pss_check_min_key_size(SSL_CTX *ctx, const EVP_PKEY *pkey,
c8f6c28a 1240 const SIGALG_LOOKUP *lu)
0fe3db25
NR
1241{
1242 const EVP_MD *md;
1243
c5f87134 1244 if (pkey == NULL)
0fe3db25 1245 return 0;
c8f6c28a 1246 if (!tls1_lookup_md(ctx, lu, &md) || md == NULL)
0fe3db25 1247 return 0;
ed576acd 1248 if (EVP_PKEY_get_size(pkey) < RSA_PSS_MINIMUM_KEY_SIZE(md))
0fe3db25
NR
1249 return 0;
1250 return 1;
1251}
1252
0972bc5c 1253/*
b0031e5d
KR
1254 * Returns a signature algorithm when the peer did not send a list of supported
1255 * signature algorithms. The signature algorithm is fixed for the certificate
1256 * type. |idx| is a certificate type index (SSL_PKEY_*). When |idx| is -1 the
1257 * certificate type from |s| will be used.
1258 * Returns the signature algorithm to use, or NULL on error.
0972bc5c
DSH
1259 */
1260static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
1261{
7f6b466b
DSH
1262 if (idx == -1) {
1263 if (s->server) {
1264 size_t i;
1265
1266 /* Work out index corresponding to ciphersuite */
1267 for (i = 0; i < SSL_PKEY_NUM; i++) {
1268 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
1269
555cbb32 1270 if (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) {
7f6b466b
DSH
1271 idx = i;
1272 break;
1273 }
1274 }
1f65c045
DB
1275
1276 /*
1277 * Some GOST ciphersuites allow more than one signature algorithms
1278 * */
555cbb32 1279 if (idx == SSL_PKEY_GOST01 && s->s3.tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
1f65c045
DB
1280 int real_idx;
1281
1282 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
1283 real_idx--) {
1284 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1285 idx = real_idx;
1286 break;
1287 }
1288 }
1289 }
5a5530a2
DB
1290 /*
1291 * As both SSL_PKEY_GOST12_512 and SSL_PKEY_GOST12_256 indices can be used
1292 * with new (aGOST12-only) ciphersuites, we should find out which one is available really.
1293 */
1294 else if (idx == SSL_PKEY_GOST12_256) {
1295 int real_idx;
1296
1297 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST12_256;
1298 real_idx--) {
1299 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1300 idx = real_idx;
1301 break;
1302 }
1303 }
1304 }
7f6b466b
DSH
1305 } else {
1306 idx = s->cert->key - s->cert->pkeys;
1307 }
1308 }
0972bc5c
DSH
1309 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
1310 return NULL;
1311 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
263ff2c9 1312 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, tls_default_sigalg[idx]);
0972bc5c 1313
54e3efff
MC
1314 if (lu == NULL)
1315 return NULL;
c8f6c28a 1316 if (!tls1_lookup_md(s->ctx, lu, NULL))
0972bc5c 1317 return NULL;
b0031e5d
KR
1318 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1319 return NULL;
0972bc5c
DSH
1320 return lu;
1321 }
b0031e5d
KR
1322 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, &legacy_rsa_sigalg))
1323 return NULL;
0972bc5c
DSH
1324 return &legacy_rsa_sigalg;
1325}
1326/* Set peer sigalg based key type */
1327int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
1328{
52fd27f9
DSH
1329 size_t idx;
1330 const SIGALG_LOOKUP *lu;
0972bc5c 1331
52fd27f9
DSH
1332 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
1333 return 0;
1334 lu = tls1_get_legacy_sigalg(s, idx);
0972bc5c
DSH
1335 if (lu == NULL)
1336 return 0;
555cbb32 1337 s->s3.tmp.peer_sigalg = lu;
0972bc5c
DSH
1338 return 1;
1339}
703bcee0 1340
98c792d1 1341size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
0f113f3e
MC
1342{
1343 /*
1344 * If Suite B mode use Suite B sigalgs only, ignore any other
1345 * preferences.
1346 */
0f113f3e
MC
1347 switch (tls1_suiteb(s)) {
1348 case SSL_CERT_FLAG_SUITEB_128_LOS:
1349 *psigs = suiteb_sigalgs;
7a531ee4 1350 return OSSL_NELEM(suiteb_sigalgs);
0f113f3e
MC
1351
1352 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1353 *psigs = suiteb_sigalgs;
7a531ee4 1354 return 1;
0f113f3e
MC
1355
1356 case SSL_CERT_FLAG_SUITEB_192_LOS:
7a531ee4
MC
1357 *psigs = suiteb_sigalgs + 1;
1358 return 1;
0f113f3e 1359 }
a9669ddc
DSH
1360 /*
1361 * We use client_sigalgs (if not NULL) if we're a server
1362 * and sending a certificate request or if we're a client and
1363 * determining which shared algorithm to use.
1364 */
1365 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
0f113f3e
MC
1366 *psigs = s->cert->client_sigalgs;
1367 return s->cert->client_sigalgslen;
1368 } else if (s->cert->conf_sigalgs) {
1369 *psigs = s->cert->conf_sigalgs;
1370 return s->cert->conf_sigalgslen;
1371 } else {
1372 *psigs = tls12_sigalgs;
703bcee0 1373 return OSSL_NELEM(tls12_sigalgs);
0f113f3e
MC
1374 }
1375}
1376
de4dc598
MC
1377/*
1378 * Called by servers only. Checks that we have a sig alg that supports the
1379 * specified EC curve.
1380 */
1381int tls_check_sigalg_curve(const SSL *s, int curve)
1382{
1383 const uint16_t *sigs;
1384 size_t siglen, i;
1385
1386 if (s->cert->conf_sigalgs) {
1387 sigs = s->cert->conf_sigalgs;
1388 siglen = s->cert->conf_sigalgslen;
1389 } else {
1390 sigs = tls12_sigalgs;
1391 siglen = OSSL_NELEM(tls12_sigalgs);
1392 }
1393
1394 for (i = 0; i < siglen; i++) {
263ff2c9 1395 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, sigs[i]);
de4dc598
MC
1396
1397 if (lu == NULL)
1398 continue;
1399 if (lu->sig == EVP_PKEY_EC
1400 && lu->curve != NID_undef
1401 && curve == lu->curve)
1402 return 1;
1403 }
1404
1405 return 0;
1406}
1407
620c97b6
KR
1408/*
1409 * Return the number of security bits for the signature algorithm, or 0 on
1410 * error.
1411 */
1412static int sigalg_security_bits(SSL_CTX *ctx, const SIGALG_LOOKUP *lu)
1413{
1414 const EVP_MD *md = NULL;
1415 int secbits = 0;
1416
1417 if (!tls1_lookup_md(ctx, lu, &md))
1418 return 0;
1419 if (md != NULL)
1420 {
ed576acd 1421 int md_type = EVP_MD_get_type(md);
aba03ae5 1422
620c97b6 1423 /* Security bits: half digest bits */
ed576acd 1424 secbits = EVP_MD_get_size(md) * 4;
aba03ae5
KR
1425 /*
1426 * SHA1 and MD5 are known to be broken. Reduce security bits so that
1427 * they're no longer accepted at security level 1. The real values don't
1428 * really matter as long as they're lower than 80, which is our
1429 * security level 1.
1430 * https://eprint.iacr.org/2020/014 puts a chosen-prefix attack for
1431 * SHA1 at 2^63.4 and MD5+SHA1 at 2^67.2
1432 * https://documents.epfl.ch/users/l/le/lenstra/public/papers/lat.pdf
1433 * puts a chosen-prefix attack for MD5 at 2^39.
5ea4d764 1434 */
aba03ae5
KR
1435 if (md_type == NID_sha1)
1436 secbits = 64;
1437 else if (md_type == NID_md5_sha1)
1438 secbits = 67;
1439 else if (md_type == NID_md5)
1440 secbits = 39;
620c97b6
KR
1441 } else {
1442 /* Values from https://tools.ietf.org/html/rfc8032#section-8.5 */
1443 if (lu->sigalg == TLSEXT_SIGALG_ed25519)
1444 secbits = 128;
1445 else if (lu->sigalg == TLSEXT_SIGALG_ed448)
1446 secbits = 224;
1447 }
1448 return secbits;
1449}
1450
0f113f3e
MC
1451/*
1452 * Check signature algorithm is consistent with sent supported signature
b2eb6998
DSH
1453 * algorithms and if so set relevant digest and signature scheme in
1454 * s.
ec4a50b3 1455 */
f742cda8 1456int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
0f113f3e 1457{
98c792d1 1458 const uint16_t *sent_sigs;
5554facb 1459 const EVP_MD *md = NULL;
703bcee0 1460 char sigalgstr[2];
11d2641f 1461 size_t sent_sigslen, i, cidx;
c2041da8 1462 int pkeyid = -1;
f742cda8 1463 const SIGALG_LOOKUP *lu;
620c97b6 1464 int secbits = 0;
4d43ee28 1465
ed576acd 1466 pkeyid = EVP_PKEY_get_id(pkey);
0f113f3e 1467 /* Should never happen */
536199ec 1468 if (pkeyid == -1)
0f113f3e 1469 return -1;
5a8916d9
DSH
1470 if (SSL_IS_TLS13(s)) {
1471 /* Disallow DSA for TLS 1.3 */
1472 if (pkeyid == EVP_PKEY_DSA) {
c48ffbcc 1473 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
5a8916d9
DSH
1474 return 0;
1475 }
1476 /* Only allow PSS for TLS 1.3 */
1477 if (pkeyid == EVP_PKEY_RSA)
1478 pkeyid = EVP_PKEY_RSA_PSS;
1479 }
263ff2c9 1480 lu = tls1_lookup_sigalg(s, sig);
f742cda8 1481 /*
d8311fc9
MC
1482 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1483 * is consistent with signature: RSA keys can be used for RSA-PSS
f742cda8 1484 */
d8311fc9
MC
1485 if (lu == NULL
1486 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
095a982b 1487 || (pkeyid != lu->sig
f742cda8 1488 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
c48ffbcc 1489 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e
MC
1490 return 0;
1491 }
11d2641f 1492 /* Check the sigalg is consistent with the key OID */
ed576acd 1493 if (!ssl_cert_lookup_by_nid(EVP_PKEY_get_id(pkey), &cidx)
11d2641f 1494 || lu->sig_idx != (int)cidx) {
c48ffbcc 1495 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
11d2641f
MC
1496 return 0;
1497 }
1498
fe3066ee 1499 if (pkeyid == EVP_PKEY_EC) {
44b6318f 1500
4a1b4280
DSH
1501 /* Check point compression is permitted */
1502 if (!tls1_check_pkey_comp(s, pkey)) {
f63a17d6 1503 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 1504 SSL_R_ILLEGAL_POINT_COMPRESSION);
4a1b4280
DSH
1505 return 0;
1506 }
1507
1508 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
1509 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
d8975dec 1510 int curve = ssl_get_EC_curve_nid(pkey);
4a1b4280 1511
a34a9df0 1512 if (lu->curve != NID_undef && curve != lu->curve) {
c48ffbcc 1513 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
8f88cb53
DSH
1514 return 0;
1515 }
4a1b4280
DSH
1516 }
1517 if (!SSL_IS_TLS13(s)) {
1518 /* Check curve matches extensions */
dcf8b01f 1519 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
c48ffbcc 1520 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
8f88cb53
DSH
1521 return 0;
1522 }
8f88cb53 1523 if (tls1_suiteb(s)) {
f1adb006
DSH
1524 /* Check sigalg matches a permissible Suite B value */
1525 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1526 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
f63a17d6 1527 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 1528 SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 1529 return 0;
f1adb006 1530 }
8f88cb53 1531 }
0f113f3e 1532 }
8f88cb53 1533 } else if (tls1_suiteb(s)) {
c48ffbcc 1534 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e 1535 return 0;
8f88cb53 1536 }
0f113f3e
MC
1537
1538 /* Check signature matches a type we sent */
a9669ddc 1539 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
536199ec 1540 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
703bcee0 1541 if (sig == *sent_sigs)
0f113f3e
MC
1542 break;
1543 }
1544 /* Allow fallback to SHA1 if not strict mode */
f742cda8
DSH
1545 if (i == sent_sigslen && (lu->hash != NID_sha1
1546 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
c48ffbcc 1547 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
0f113f3e
MC
1548 return 0;
1549 }
c8f6c28a 1550 if (!tls1_lookup_md(s->ctx, lu, &md)) {
c48ffbcc 1551 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_UNKNOWN_DIGEST);
f63a17d6 1552 return 0;
0f113f3e 1553 }
620c97b6
KR
1554 /*
1555 * Make sure security callback allows algorithm. For historical
1556 * reasons we have to pass the sigalg as a two byte char array.
1557 */
1558 sigalgstr[0] = (sig >> 8) & 0xff;
1559 sigalgstr[1] = sig & 0xff;
1560 secbits = sigalg_security_bits(s->ctx, lu);
1561 if (secbits == 0 ||
1562 !ssl_security(s, SSL_SECOP_SIGALG_CHECK, secbits,
ed576acd 1563 md != NULL ? EVP_MD_get_type(md) : NID_undef,
620c97b6 1564 (void *)sigalgstr)) {
c48ffbcc 1565 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
620c97b6 1566 return 0;
0f113f3e 1567 }
6cbebb55 1568 /* Store the sigalg the peer uses */
555cbb32 1569 s->s3.tmp.peer_sigalg = lu;
0f113f3e
MC
1570 return 1;
1571}
2ea80354 1572
42ef7aea
DSH
1573int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1574{
555cbb32 1575 if (s->s3.tmp.peer_sigalg == NULL)
42ef7aea 1576 return 0;
555cbb32 1577 *pnid = s->s3.tmp.peer_sigalg->sig;
42ef7aea
DSH
1578 return 1;
1579}
1580
a51c9f63
VD
1581int SSL_get_signature_type_nid(const SSL *s, int *pnid)
1582{
555cbb32 1583 if (s->s3.tmp.sigalg == NULL)
a51c9f63 1584 return 0;
555cbb32 1585 *pnid = s->s3.tmp.sigalg->sig;
a51c9f63
VD
1586 return 1;
1587}
1588
0f113f3e 1589/*
3eb2aff4
KR
1590 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1591 * supported, doesn't appear in supported signature algorithms, isn't supported
1592 * by the enabled protocol versions or by the security level.
1593 *
1594 * This function should only be used for checking which ciphers are supported
1595 * by the client.
1596 *
1597 * Call ssl_cipher_disabled() to check that it's enabled or not.
b7bfe69b 1598 */
1d0c08b4 1599int ssl_set_client_disabled(SSL *s)
0f113f3e 1600{
555cbb32
TS
1601 s->s3.tmp.mask_a = 0;
1602 s->s3.tmp.mask_k = 0;
1603 ssl_set_sig_mask(&s->s3.tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1604 if (ssl_get_min_max_version(s, &s->s3.tmp.min_ver,
1605 &s->s3.tmp.max_ver, NULL) != 0)
1d0c08b4 1606 return 0;
a230b26e 1607#ifndef OPENSSL_NO_PSK
0f113f3e
MC
1608 /* with PSK there must be client callback set */
1609 if (!s->psk_client_callback) {
555cbb32
TS
1610 s->s3.tmp.mask_a |= SSL_aPSK;
1611 s->s3.tmp.mask_k |= SSL_PSK;
0f113f3e 1612 }
a230b26e 1613#endif /* OPENSSL_NO_PSK */
e481f9b9 1614#ifndef OPENSSL_NO_SRP
0f113f3e 1615 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
555cbb32
TS
1616 s->s3.tmp.mask_a |= SSL_aSRP;
1617 s->s3.tmp.mask_k |= SSL_kSRP;
0f113f3e 1618 }
e481f9b9 1619#endif
1d0c08b4 1620 return 1;
0f113f3e 1621}
fc101f88 1622
3eb2aff4
KR
1623/*
1624 * ssl_cipher_disabled - check that a cipher is disabled or not
1625 * @s: SSL connection that you want to use the cipher on
1626 * @c: cipher to check
1627 * @op: Security check that you want to do
8af91fd9 1628 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
3eb2aff4
KR
1629 *
1630 * Returns 1 when it's disabled, 0 when enabled.
1631 */
b0031e5d 1632int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
0f113f3e 1633{
555cbb32
TS
1634 if (c->algorithm_mkey & s->s3.tmp.mask_k
1635 || c->algorithm_auth & s->s3.tmp.mask_a)
0f113f3e 1636 return 1;
555cbb32 1637 if (s->s3.tmp.max_ver == 0)
3eb2aff4 1638 return 1;
8af91fd9
MC
1639 if (!SSL_IS_DTLS(s)) {
1640 int min_tls = c->min_tls;
1641
1642 /*
1643 * For historical reasons we will allow ECHDE to be selected by a server
1644 * in SSLv3 if we are a client
1645 */
1646 if (min_tls == TLS1_VERSION && ecdhe
1647 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1648 min_tls = SSL3_VERSION;
1649
555cbb32 1650 if ((min_tls > s->s3.tmp.max_ver) || (c->max_tls < s->s3.tmp.min_ver))
8af91fd9
MC
1651 return 1;
1652 }
555cbb32
TS
1653 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3.tmp.max_ver)
1654 || DTLS_VERSION_LT(c->max_dtls, s->s3.tmp.min_ver)))
3eb2aff4
KR
1655 return 1;
1656
0f113f3e
MC
1657 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1658}
b362ccab 1659
7da160b0 1660int tls_use_ticket(SSL *s)
0f113f3e 1661{
08191294 1662 if ((s->options & SSL_OP_NO_TICKET))
0f113f3e
MC
1663 return 0;
1664 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1665}
ed3883d2 1666
e469af8d 1667int tls1_set_server_sigalgs(SSL *s)
0f113f3e 1668{
0f113f3e 1669 size_t i;
8483a003
F
1670
1671 /* Clear any shared signature algorithms */
29948ac8
BK
1672 OPENSSL_free(s->shared_sigalgs);
1673 s->shared_sigalgs = NULL;
1674 s->shared_sigalgslen = 0;
9195ddcd
DSH
1675 /* Clear certificate validity flags */
1676 for (i = 0; i < SSL_PKEY_NUM; i++)
555cbb32 1677 s->s3.tmp.valid_flags[i] = 0;
a8bb912d
DSH
1678 /*
1679 * If peer sent no signature algorithms check to see if we support
1680 * the default algorithm for each certificate type
1681 */
555cbb32
TS
1682 if (s->s3.tmp.peer_cert_sigalgs == NULL
1683 && s->s3.tmp.peer_sigalgs == NULL) {
a8bb912d
DSH
1684 const uint16_t *sent_sigs;
1685 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
0f113f3e 1686
a8bb912d
DSH
1687 for (i = 0; i < SSL_PKEY_NUM; i++) {
1688 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1689 size_t j;
1690
1691 if (lu == NULL)
1692 continue;
1693 /* Check default matches a type we sent */
1694 for (j = 0; j < sent_sigslen; j++) {
1695 if (lu->sigalg == sent_sigs[j]) {
555cbb32 1696 s->s3.tmp.valid_flags[i] = CERT_PKEY_SIGN;
a8bb912d
DSH
1697 break;
1698 }
1699 }
1700 }
9195ddcd 1701 return 1;
a8bb912d 1702 }
9195ddcd
DSH
1703
1704 if (!tls1_process_sigalgs(s)) {
c48ffbcc 1705 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 1706 return 0;
d376e57d 1707 }
29948ac8 1708 if (s->shared_sigalgs != NULL)
9195ddcd 1709 return 1;
f63a17d6 1710
fb34a0f4 1711 /* Fatal error if no shared signature algorithms */
c48ffbcc 1712 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 1713 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
0f113f3e
MC
1714 return 0;
1715}
e469af8d 1716
1d97c843 1717/*-
1ab3836b 1718 * Gets the ticket information supplied by the client if any.
e7f0d921 1719 *
1ab3836b 1720 * hello: The parsed ClientHello data
c519e89f
BM
1721 * ret: (output) on return, if a ticket was decrypted, then this is set to
1722 * point to the resulting session.
6434abbf 1723 */
61fb5923 1724SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
df0fed9a 1725 SSL_SESSION **ret)
0f113f3e 1726{
1ab3836b
MC
1727 size_t size;
1728 RAW_EXTENSION *ticketext;
e7f0d921 1729
0f113f3e 1730 *ret = NULL;
aff8c126 1731 s->ext.ticket_expected = 0;
0f113f3e
MC
1732
1733 /*
9362c93e
MC
1734 * If tickets disabled or not supported by the protocol version
1735 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
0f113f3e
MC
1736 * resumption.
1737 */
1ab3836b 1738 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
df0fed9a 1739 return SSL_TICKET_NONE;
9ceb2426 1740
70af3d8e
MC
1741 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1742 if (!ticketext->present)
df0fed9a 1743 return SSL_TICKET_NONE;
1ab3836b
MC
1744
1745 size = PACKET_remaining(&ticketext->data);
70af3d8e 1746
c0638ade 1747 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
70af3d8e 1748 hello->session_id, hello->session_id_len, ret);
1ab3836b
MC
1749}
1750
1d97c843
TH
1751/*-
1752 * tls_decrypt_ticket attempts to decrypt a session ticket.
c519e89f 1753 *
61fb5923
MC
1754 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
1755 * expecting a pre-shared key ciphersuite, in which case we have no use for
1756 * session tickets and one will never be decrypted, nor will
1757 * s->ext.ticket_expected be set to 1.
1758 *
1759 * Side effects:
1760 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1761 * a new session ticket to the client because the client indicated support
1762 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1763 * a session ticket or we couldn't use the one it gave us, or if
1764 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1765 * Otherwise, s->ext.ticket_expected is set to 0.
1766 *
c519e89f 1767 * etick: points to the body of the session ticket extension.
8483a003 1768 * eticklen: the length of the session tickets extension.
c519e89f
BM
1769 * sess_id: points at the session ID.
1770 * sesslen: the length of the session ID.
1771 * psess: (output) on return, if a ticket was decrypted, then this is set to
1772 * point to the resulting session.
c519e89f 1773 */
61fb5923 1774SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
df0fed9a
TS
1775 size_t eticklen, const unsigned char *sess_id,
1776 size_t sesslen, SSL_SESSION **psess)
0f113f3e 1777{
61fb5923 1778 SSL_SESSION *sess = NULL;
0f113f3e
MC
1779 unsigned char *sdec;
1780 const unsigned char *p;
ddf6ec00 1781 int slen, renew_ticket = 0, declen;
61fb5923 1782 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
348240c6 1783 size_t mlen;
0f113f3e 1784 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
a76ce286 1785 SSL_HMAC *hctx = NULL;
ee763495 1786 EVP_CIPHER_CTX *ctx = NULL;
222da979 1787 SSL_CTX *tctx = s->session_ctx;
e97763c9 1788
61fb5923
MC
1789 if (eticklen == 0) {
1790 /*
1791 * The client will accept a ticket but doesn't currently have
1792 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
1793 */
1794 ret = SSL_TICKET_EMPTY;
1795 goto end;
1796 }
1797 if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
1798 /*
1799 * Indicate that the ticket couldn't be decrypted rather than
1800 * generating the session from ticket now, trigger
1801 * abbreviated handshake based on external mechanism to
1802 * calculate the master secret later.
1803 */
1804 ret = SSL_TICKET_NO_DECRYPT;
1805 goto end;
1806 }
1807
ee763495
MC
1808 /* Need at least keyname + iv */
1809 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
df0fed9a 1810 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1811 goto end;
ee763495
MC
1812 }
1813
0f113f3e 1814 /* Initialize session ticket encryption and HMAC contexts */
a76ce286 1815 hctx = ssl_hmac_new(tctx);
c0638ade
MC
1816 if (hctx == NULL) {
1817 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1818 goto end;
1819 }
846ec07d 1820 ctx = EVP_CIPHER_CTX_new();
35b1a433 1821 if (ctx == NULL) {
df0fed9a 1822 ret = SSL_TICKET_FATAL_ERR_MALLOC;
c0638ade 1823 goto end;
35b1a433 1824 }
a76ce286
P
1825#ifndef OPENSSL_NO_DEPRECATED_3_0
1826 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
1827#else
1828 if (tctx->ext.ticket_key_evp_cb != NULL)
1829#endif
1830 {
0f113f3e 1831 unsigned char *nctick = (unsigned char *)etick;
a76ce286
P
1832 int rv = 0;
1833
1834 if (tctx->ext.ticket_key_evp_cb != NULL)
1835 rv = tctx->ext.ticket_key_evp_cb(s, nctick,
1836 nctick + TLSEXT_KEYNAME_LENGTH,
1837 ctx,
1838 ssl_hmac_get0_EVP_MAC_CTX(hctx),
1839 0);
1840#ifndef OPENSSL_NO_DEPRECATED_3_0
1841 else if (tctx->ext.ticket_key_cb != NULL)
1842 /* if 0 is returned, write an empty ticket */
1843 rv = tctx->ext.ticket_key_cb(s, nctick,
ee763495 1844 nctick + TLSEXT_KEYNAME_LENGTH,
a76ce286
P
1845 ctx, ssl_hmac_get0_HMAC_CTX(hctx), 0);
1846#endif
c0638ade
MC
1847 if (rv < 0) {
1848 ret = SSL_TICKET_FATAL_ERR_OTHER;
1849 goto end;
1850 }
35b1a433 1851 if (rv == 0) {
df0fed9a 1852 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1853 goto end;
35b1a433 1854 }
0f113f3e
MC
1855 if (rv == 2)
1856 renew_ticket = 1;
1857 } else {
148bfd26
MC
1858 EVP_CIPHER *aes256cbc = NULL;
1859
0f113f3e 1860 /* Check key name matches */
aff8c126 1861 if (memcmp(etick, tctx->ext.tick_key_name,
ee763495 1862 TLSEXT_KEYNAME_LENGTH) != 0) {
df0fed9a 1863 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1864 goto end;
35b1a433 1865 }
148bfd26
MC
1866
1867 aes256cbc = EVP_CIPHER_fetch(s->ctx->libctx, "AES-256-CBC",
1868 s->ctx->propq);
1869 if (aes256cbc == NULL
1870 || ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
1871 sizeof(tctx->ext.secure->tick_hmac_key),
1872 "SHA256") <= 0
1873 || EVP_DecryptInit_ex(ctx, aes256cbc, NULL,
4bfb96f2 1874 tctx->ext.secure->tick_aes_key,
ee763495 1875 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
148bfd26 1876 EVP_CIPHER_free(aes256cbc);
c0638ade
MC
1877 ret = SSL_TICKET_FATAL_ERR_OTHER;
1878 goto end;
a230b26e 1879 }
148bfd26 1880 EVP_CIPHER_free(aes256cbc);
c0638ade
MC
1881 if (SSL_IS_TLS13(s))
1882 renew_ticket = 1;
0f113f3e
MC
1883 }
1884 /*
1885 * Attempt to process session ticket, first conduct sanity and integrity
1886 * checks on ticket.
1887 */
a76ce286 1888 mlen = ssl_hmac_size(hctx);
348240c6 1889 if (mlen == 0) {
c0638ade
MC
1890 ret = SSL_TICKET_FATAL_ERR_OTHER;
1891 goto end;
0f113f3e 1892 }
c0638ade 1893
e97763c9
DSH
1894 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1895 if (eticklen <=
ed576acd 1896 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_get_iv_length(ctx) + mlen) {
df0fed9a 1897 ret = SSL_TICKET_NO_DECRYPT;
c0638ade 1898 goto end;
e97763c9 1899 }
0f113f3e
MC
1900 eticklen -= mlen;
1901 /* Check HMAC of encrypted ticket */
a76ce286
P
1902 if (ssl_hmac_update(hctx, etick, eticklen) <= 0
1903 || ssl_hmac_final(hctx, tick_hmac, NULL, sizeof(tick_hmac)) <= 0) {
c0638ade
MC
1904 ret = SSL_TICKET_FATAL_ERR_OTHER;
1905 goto end;
5f3d93e4 1906 }
c0638ade 1907
0f113f3e 1908 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
c0638ade
MC
1909 ret = SSL_TICKET_NO_DECRYPT;
1910 goto end;
0f113f3e
MC
1911 }
1912 /* Attempt to decrypt session data */
1913 /* Move p after IV to start of encrypted ticket, update length */
ed576acd
TM
1914 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_get_iv_length(ctx);
1915 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_get_iv_length(ctx);
0f113f3e 1916 sdec = OPENSSL_malloc(eticklen);
348240c6
MC
1917 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1918 (int)eticklen) <= 0) {
d1247df2 1919 OPENSSL_free(sdec);
c0638ade
MC
1920 ret = SSL_TICKET_FATAL_ERR_OTHER;
1921 goto end;
0f113f3e 1922 }
348240c6 1923 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
0f113f3e 1924 OPENSSL_free(sdec);
c0638ade
MC
1925 ret = SSL_TICKET_NO_DECRYPT;
1926 goto end;
0f113f3e 1927 }
348240c6 1928 slen += declen;
0f113f3e
MC
1929 p = sdec;
1930
1931 sess = d2i_SSL_SESSION(NULL, &p, slen);
d3bc9805 1932 slen -= p - sdec;
0f113f3e
MC
1933 OPENSSL_free(sdec);
1934 if (sess) {
79020b27 1935 /* Some additional consistency checks */
32305f88 1936 if (slen != 0) {
79020b27 1937 SSL_SESSION_free(sess);
5f96a95e 1938 sess = NULL;
c0638ade
MC
1939 ret = SSL_TICKET_NO_DECRYPT;
1940 goto end;
79020b27 1941 }
0f113f3e
MC
1942 /*
1943 * The session ID, if non-empty, is used by some clients to detect
1944 * that the ticket has been accepted. So we copy it to the session
1945 * structure. If it is empty set length to zero as required by
1946 * standard.
1947 */
32305f88 1948 if (sesslen) {
0f113f3e 1949 memcpy(sess->session_id, sess_id, sesslen);
32305f88
MC
1950 sess->session_id_length = sesslen;
1951 }
0f113f3e 1952 if (renew_ticket)
c0638ade 1953 ret = SSL_TICKET_SUCCESS_RENEW;
0f113f3e 1954 else
c0638ade
MC
1955 ret = SSL_TICKET_SUCCESS;
1956 goto end;
0f113f3e
MC
1957 }
1958 ERR_clear_error();
1959 /*
1960 * For session parse failure, indicate that we need to send a new ticket.
1961 */
c0638ade
MC
1962 ret = SSL_TICKET_NO_DECRYPT;
1963
1964 end:
846ec07d 1965 EVP_CIPHER_CTX_free(ctx);
a76ce286 1966 ssl_hmac_free(hctx);
c0638ade
MC
1967
1968 /*
61fb5923
MC
1969 * If set, the decrypt_ticket_cb() is called unless a fatal error was
1970 * detected above. The callback is responsible for checking |ret| before it
1971 * performs any action
c0638ade 1972 */
61fb5923
MC
1973 if (s->session_ctx->decrypt_ticket_cb != NULL
1974 && (ret == SSL_TICKET_EMPTY
1975 || ret == SSL_TICKET_NO_DECRYPT
1976 || ret == SSL_TICKET_SUCCESS
1977 || ret == SSL_TICKET_SUCCESS_RENEW)) {
c0638ade 1978 size_t keyname_len = eticklen;
61fb5923 1979 int retcb;
c0638ade
MC
1980
1981 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
1982 keyname_len = TLSEXT_KEYNAME_LENGTH;
61fb5923
MC
1983 retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
1984 ret,
1985 s->session_ctx->ticket_cb_data);
1986 switch (retcb) {
1987 case SSL_TICKET_RETURN_ABORT:
1988 ret = SSL_TICKET_FATAL_ERR_OTHER;
1989 break;
1990
1991 case SSL_TICKET_RETURN_IGNORE:
1992 ret = SSL_TICKET_NONE;
1993 SSL_SESSION_free(sess);
1994 sess = NULL;
1995 break;
1996
1997 case SSL_TICKET_RETURN_IGNORE_RENEW:
1998 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
1999 ret = SSL_TICKET_NO_DECRYPT;
2000 /* else the value of |ret| will already do the right thing */
2001 SSL_SESSION_free(sess);
2002 sess = NULL;
2003 break;
2004
2005 case SSL_TICKET_RETURN_USE:
2006 case SSL_TICKET_RETURN_USE_RENEW:
2007 if (ret != SSL_TICKET_SUCCESS
2008 && ret != SSL_TICKET_SUCCESS_RENEW)
2009 ret = SSL_TICKET_FATAL_ERR_OTHER;
2010 else if (retcb == SSL_TICKET_RETURN_USE)
2011 ret = SSL_TICKET_SUCCESS;
2012 else
2013 ret = SSL_TICKET_SUCCESS_RENEW;
2014 break;
2015
2016 default:
2017 ret = SSL_TICKET_FATAL_ERR_OTHER;
2018 }
c0638ade
MC
2019 }
2020
309371d6
MC
2021 if (s->ext.session_secret_cb == NULL || SSL_IS_TLS13(s)) {
2022 switch (ret) {
2023 case SSL_TICKET_NO_DECRYPT:
2024 case SSL_TICKET_SUCCESS_RENEW:
2025 case SSL_TICKET_EMPTY:
2026 s->ext.ticket_expected = 1;
2027 }
c0638ade
MC
2028 }
2029
61fb5923
MC
2030 *psess = sess;
2031
2032 return ret;
0f113f3e 2033}
6434abbf 2034
b362ccab 2035/* Check to see if a signature algorithm is allowed */
b0031e5d 2036static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu)
0f113f3e 2037{
703bcee0 2038 unsigned char sigalgstr[2];
44b6318f 2039 int secbits;
703bcee0 2040
263ff2c9 2041 if (lu == NULL || !lu->enabled)
0f113f3e 2042 return 0;
224b4e37
DSH
2043 /* DSA is not allowed in TLS 1.3 */
2044 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
2045 return 0;
08cea586
MC
2046 /*
2047 * At some point we should fully axe DSA/etc. in ClientHello as per TLS 1.3
2048 * spec
2049 */
555cbb32 2050 if (!s->server && !SSL_IS_DTLS(s) && s->s3.tmp.min_ver >= TLS1_3_VERSION
6ffeb269
BK
2051 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
2052 || lu->hash_idx == SSL_MD_MD5_IDX
2053 || lu->hash_idx == SSL_MD_SHA224_IDX))
2054 return 0;
871980a9 2055
0f113f3e 2056 /* See if public key algorithm allowed */
a68eee67 2057 if (ssl_cert_is_disabled(s->ctx, lu->sig_idx))
0f113f3e 2058 return 0;
871980a9
MC
2059
2060 if (lu->sig == NID_id_GostR3410_2012_256
2061 || lu->sig == NID_id_GostR3410_2012_512
2062 || lu->sig == NID_id_GostR3410_2001) {
2063 /* We never allow GOST sig algs on the server with TLSv1.3 */
2064 if (s->server && SSL_IS_TLS13(s))
2065 return 0;
2066 if (!s->server
2067 && s->method->version == TLS_ANY_VERSION
555cbb32 2068 && s->s3.tmp.max_ver >= TLS1_3_VERSION) {
871980a9
MC
2069 int i, num;
2070 STACK_OF(SSL_CIPHER) *sk;
2071
2072 /*
2073 * We're a client that could negotiate TLSv1.3. We only allow GOST
2074 * sig algs if we could negotiate TLSv1.2 or below and we have GOST
2075 * ciphersuites enabled.
2076 */
2077
555cbb32 2078 if (s->s3.tmp.min_ver >= TLS1_3_VERSION)
871980a9
MC
2079 return 0;
2080
2081 sk = SSL_get_ciphers(s);
2082 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
2083 for (i = 0; i < num; i++) {
2084 const SSL_CIPHER *c;
2085
2086 c = sk_SSL_CIPHER_value(sk, i);
2087 /* Skip disabled ciphers */
2088 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
2089 continue;
2090
5a5530a2 2091 if ((c->algorithm_mkey & (SSL_kGOST | SSL_kGOST18)) != 0)
871980a9
MC
2092 break;
2093 }
2094 if (i == num)
2095 return 0;
2096 }
2097 }
2098
0f113f3e 2099 /* Finally see if security callback allows it */
620c97b6 2100 secbits = sigalg_security_bits(s->ctx, lu);
b0e9ab95
DSH
2101 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
2102 sigalgstr[1] = lu->sigalg & 0xff;
44b6318f 2103 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
0f113f3e
MC
2104}
2105
2106/*
2107 * Get a mask of disabled public key algorithms based on supported signature
2108 * algorithms. For example if no signature algorithm supports RSA then RSA is
2109 * disabled.
b362ccab
DSH
2110 */
2111
90d9e49a 2112void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
0f113f3e 2113{
98c792d1 2114 const uint16_t *sigalgs;
0f113f3e 2115 size_t i, sigalgslen;
13cc2574 2116 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
0f113f3e 2117 /*
13cc2574
DSH
2118 * Go through all signature algorithms seeing if we support any
2119 * in disabled_mask.
0f113f3e 2120 */
a9669ddc 2121 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
b2555168 2122 for (i = 0; i < sigalgslen; i++, sigalgs++) {
263ff2c9 2123 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *sigalgs);
13cc2574 2124 const SSL_CERT_LOOKUP *clu;
b0e9ab95
DSH
2125
2126 if (lu == NULL)
2127 continue;
13cc2574
DSH
2128
2129 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
dd6b2706
P
2130 if (clu == NULL)
2131 continue;
13cc2574
DSH
2132
2133 /* If algorithm is disabled see if we can enable it */
2134 if ((clu->amask & disabled_mask) != 0
2135 && tls12_sigalg_allowed(s, op, lu))
2136 disabled_mask &= ~clu->amask;
0f113f3e 2137 }
13cc2574 2138 *pmask_a |= disabled_mask;
0f113f3e 2139}
b362ccab 2140
ae2f7b37 2141int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 2142 const uint16_t *psig, size_t psiglen)
2c7b4dbc
MC
2143{
2144 size_t i;
b0e9ab95 2145 int rv = 0;
c0f9e23c 2146
703bcee0 2147 for (i = 0; i < psiglen; i++, psig++) {
263ff2c9 2148 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *psig);
b0e9ab95 2149
54e3efff
MC
2150 if (lu == NULL
2151 || !tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
b0e9ab95
DSH
2152 continue;
2153 if (!WPACKET_put_bytes_u16(pkt, *psig))
2154 return 0;
2155 /*
2156 * If TLS 1.3 must have at least one valid TLS 1.3 message
d8311fc9 2157 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
b0e9ab95
DSH
2158 */
2159 if (rv == 0 && (!SSL_IS_TLS13(s)
d8311fc9
MC
2160 || (lu->sig != EVP_PKEY_RSA
2161 && lu->hash != NID_sha1
2162 && lu->hash != NID_sha224)))
b0e9ab95 2163 rv = 1;
2c7b4dbc 2164 }
5528d68f 2165 if (rv == 0)
6849b73c 2166 ERR_raise(ERR_LIB_SSL, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
b0e9ab95 2167 return rv;
2c7b4dbc
MC
2168}
2169
4453cd8c 2170/* Given preference and allowed sigalgs set shared sigalgs */
4d43ee28 2171static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
98c792d1
DSH
2172 const uint16_t *pref, size_t preflen,
2173 const uint16_t *allow, size_t allowlen)
0f113f3e 2174{
98c792d1 2175 const uint16_t *ptmp, *atmp;
0f113f3e 2176 size_t i, j, nmatch = 0;
703bcee0 2177 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
263ff2c9 2178 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *ptmp);
b0e9ab95 2179
0f113f3e 2180 /* Skip disabled hashes or signature algorithms */
54e3efff
MC
2181 if (lu == NULL
2182 || !tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
0f113f3e 2183 continue;
703bcee0
MC
2184 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
2185 if (*ptmp == *atmp) {
0f113f3e 2186 nmatch++;
b0e9ab95
DSH
2187 if (shsig)
2188 *shsig++ = lu;
0f113f3e
MC
2189 break;
2190 }
2191 }
2192 }
2193 return nmatch;
2194}
4453cd8c
DSH
2195
2196/* Set shared signature algorithms for SSL structures */
2197static int tls1_set_shared_sigalgs(SSL *s)
0f113f3e 2198{
98c792d1 2199 const uint16_t *pref, *allow, *conf;
0f113f3e
MC
2200 size_t preflen, allowlen, conflen;
2201 size_t nmatch;
4d43ee28 2202 const SIGALG_LOOKUP **salgs = NULL;
0f113f3e
MC
2203 CERT *c = s->cert;
2204 unsigned int is_suiteb = tls1_suiteb(s);
b548a1f1 2205
29948ac8
BK
2206 OPENSSL_free(s->shared_sigalgs);
2207 s->shared_sigalgs = NULL;
2208 s->shared_sigalgslen = 0;
0f113f3e
MC
2209 /* If client use client signature algorithms if not NULL */
2210 if (!s->server && c->client_sigalgs && !is_suiteb) {
2211 conf = c->client_sigalgs;
2212 conflen = c->client_sigalgslen;
2213 } else if (c->conf_sigalgs && !is_suiteb) {
2214 conf = c->conf_sigalgs;
2215 conflen = c->conf_sigalgslen;
2216 } else
a9669ddc 2217 conflen = tls12_get_psigalgs(s, 0, &conf);
0f113f3e
MC
2218 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
2219 pref = conf;
2220 preflen = conflen;
555cbb32
TS
2221 allow = s->s3.tmp.peer_sigalgs;
2222 allowlen = s->s3.tmp.peer_sigalgslen;
0f113f3e
MC
2223 } else {
2224 allow = conf;
2225 allowlen = conflen;
555cbb32
TS
2226 pref = s->s3.tmp.peer_sigalgs;
2227 preflen = s->s3.tmp.peer_sigalgslen;
0f113f3e
MC
2228 }
2229 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
34e3edbf 2230 if (nmatch) {
cdb10bae 2231 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
6849b73c 2232 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
34e3edbf 2233 return 0;
cdb10bae 2234 }
34e3edbf
DSH
2235 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
2236 } else {
2237 salgs = NULL;
2238 }
29948ac8
BK
2239 s->shared_sigalgs = salgs;
2240 s->shared_sigalgslen = nmatch;
0f113f3e
MC
2241 return 1;
2242}
4453cd8c 2243
9e84a42d 2244int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
0f113f3e 2245{
98c792d1 2246 unsigned int stmp;
703bcee0 2247 size_t size, i;
9e84a42d 2248 uint16_t *buf;
0f113f3e 2249
703bcee0
MC
2250 size = PACKET_remaining(pkt);
2251
2252 /* Invalid data length */
8f12296e 2253 if (size == 0 || (size & 1) != 0)
703bcee0
MC
2254 return 0;
2255
2256 size >>= 1;
2257
cdb10bae 2258 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL) {
6849b73c 2259 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
0f113f3e 2260 return 0;
cdb10bae 2261 }
98c792d1 2262 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
9e84a42d 2263 buf[i] = stmp;
703bcee0 2264
9e84a42d
DSH
2265 if (i != size) {
2266 OPENSSL_free(buf);
703bcee0 2267 return 0;
9e84a42d
DSH
2268 }
2269
2270 OPENSSL_free(*pdest);
2271 *pdest = buf;
2272 *pdestlen = size;
703bcee0 2273
0f113f3e
MC
2274 return 1;
2275}
6b7be581 2276
c589c34e 2277int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
9e84a42d
DSH
2278{
2279 /* Extension ignored for inappropriate versions */
2280 if (!SSL_USE_SIGALGS(s))
2281 return 1;
2282 /* Should never happen */
2283 if (s->cert == NULL)
2284 return 0;
2285
c589c34e 2286 if (cert)
555cbb32
TS
2287 return tls1_save_u16(pkt, &s->s3.tmp.peer_cert_sigalgs,
2288 &s->s3.tmp.peer_cert_sigalgslen);
c589c34e 2289 else
555cbb32
TS
2290 return tls1_save_u16(pkt, &s->s3.tmp.peer_sigalgs,
2291 &s->s3.tmp.peer_sigalgslen);
9e84a42d 2292
9e84a42d
DSH
2293}
2294
2295/* Set preferred digest for each key type */
2296
c800c27a 2297int tls1_process_sigalgs(SSL *s)
0f113f3e 2298{
0f113f3e 2299 size_t i;
555cbb32 2300 uint32_t *pvalid = s->s3.tmp.valid_flags;
4d43ee28 2301
0f113f3e
MC
2302 if (!tls1_set_shared_sigalgs(s))
2303 return 0;
2304
9195ddcd
DSH
2305 for (i = 0; i < SSL_PKEY_NUM; i++)
2306 pvalid[i] = 0;
2307
29948ac8
BK
2308 for (i = 0; i < s->shared_sigalgslen; i++) {
2309 const SIGALG_LOOKUP *sigptr = s->shared_sigalgs[i];
9195ddcd 2310 int idx = sigptr->sig_idx;
4d43ee28 2311
523fb323 2312 /* Ignore PKCS1 based sig algs in TLSv1.3 */
4d43ee28 2313 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
523fb323 2314 continue;
9195ddcd 2315 /* If not disabled indicate we can explicitly sign */
a68eee67 2316 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(s->ctx, idx))
b8858aec 2317 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
2318 }
2319 return 1;
2320}
4817504d 2321
e7f8ff43 2322int SSL_get_sigalgs(SSL *s, int idx,
0f113f3e
MC
2323 int *psign, int *phash, int *psignhash,
2324 unsigned char *rsig, unsigned char *rhash)
2325{
555cbb32
TS
2326 uint16_t *psig = s->s3.tmp.peer_sigalgs;
2327 size_t numsigalgs = s->s3.tmp.peer_sigalgslen;
348240c6 2328 if (psig == NULL || numsigalgs > INT_MAX)
0f113f3e
MC
2329 return 0;
2330 if (idx >= 0) {
4d43ee28
DSH
2331 const SIGALG_LOOKUP *lu;
2332
703bcee0 2333 if (idx >= (int)numsigalgs)
0f113f3e
MC
2334 return 0;
2335 psig += idx;
4d43ee28 2336 if (rhash != NULL)
536199ec 2337 *rhash = (unsigned char)((*psig >> 8) & 0xff);
4d43ee28 2338 if (rsig != NULL)
536199ec 2339 *rsig = (unsigned char)(*psig & 0xff);
263ff2c9 2340 lu = tls1_lookup_sigalg(s, *psig);
4d43ee28
DSH
2341 if (psign != NULL)
2342 *psign = lu != NULL ? lu->sig : NID_undef;
2343 if (phash != NULL)
2344 *phash = lu != NULL ? lu->hash : NID_undef;
2345 if (psignhash != NULL)
2346 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
0f113f3e 2347 }
348240c6 2348 return (int)numsigalgs;
0f113f3e 2349}
4453cd8c
DSH
2350
2351int SSL_get_shared_sigalgs(SSL *s, int idx,
0f113f3e
MC
2352 int *psign, int *phash, int *psignhash,
2353 unsigned char *rsig, unsigned char *rhash)
2354{
4d43ee28 2355 const SIGALG_LOOKUP *shsigalgs;
29948ac8 2356 if (s->shared_sigalgs == NULL
6d047e06 2357 || idx < 0
29948ac8
BK
2358 || idx >= (int)s->shared_sigalgslen
2359 || s->shared_sigalgslen > INT_MAX)
0f113f3e 2360 return 0;
29948ac8 2361 shsigalgs = s->shared_sigalgs[idx];
4d43ee28
DSH
2362 if (phash != NULL)
2363 *phash = shsigalgs->hash;
2364 if (psign != NULL)
2365 *psign = shsigalgs->sig;
2366 if (psignhash != NULL)
2367 *psignhash = shsigalgs->sigandhash;
2368 if (rsig != NULL)
2369 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
2370 if (rhash != NULL)
2371 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
29948ac8 2372 return (int)s->shared_sigalgslen;
0f113f3e
MC
2373}
2374
787ebcaf
DSH
2375/* Maximum possible number of unique entries in sigalgs array */
2376#define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
0f229cce 2377
0f113f3e
MC
2378typedef struct {
2379 size_t sigalgcnt;
fd5e1a8c
BK
2380 /* TLSEXT_SIGALG_XXX values */
2381 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
0f113f3e 2382} sig_cb_st;
0f229cce 2383
431f458d
DSH
2384static void get_sigorhash(int *psig, int *phash, const char *str)
2385{
2386 if (strcmp(str, "RSA") == 0) {
2387 *psig = EVP_PKEY_RSA;
b2eb6998
DSH
2388 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
2389 *psig = EVP_PKEY_RSA_PSS;
431f458d
DSH
2390 } else if (strcmp(str, "DSA") == 0) {
2391 *psig = EVP_PKEY_DSA;
2392 } else if (strcmp(str, "ECDSA") == 0) {
2393 *psig = EVP_PKEY_EC;
2394 } else {
2395 *phash = OBJ_sn2nid(str);
2396 if (*phash == NID_undef)
2397 *phash = OBJ_ln2nid(str);
2398 }
2399}
787ebcaf
DSH
2400/* Maximum length of a signature algorithm string component */
2401#define TLS_MAX_SIGSTRING_LEN 40
431f458d 2402
0f229cce 2403static int sig_cb(const char *elem, int len, void *arg)
0f113f3e
MC
2404{
2405 sig_cb_st *sarg = arg;
2406 size_t i;
fd5e1a8c 2407 const SIGALG_LOOKUP *s;
787ebcaf 2408 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
431f458d 2409 int sig_alg = NID_undef, hash_alg = NID_undef;
2747d73c
KR
2410 if (elem == NULL)
2411 return 0;
787ebcaf 2412 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
0f113f3e
MC
2413 return 0;
2414 if (len > (int)(sizeof(etmp) - 1))
2415 return 0;
2416 memcpy(etmp, elem, len);
2417 etmp[len] = 0;
2418 p = strchr(etmp, '+');
fd5e1a8c
BK
2419 /*
2420 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
2421 * if there's no '+' in the provided name, look for the new-style combined
2422 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
2423 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
2424 * rsa_pss_rsae_* that differ only by public key OID; in such cases
2425 * we will pick the _rsae_ variant, by virtue of them appearing earlier
2426 * in the table.
2427 */
8a43a42a 2428 if (p == NULL) {
8a43a42a
DSH
2429 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2430 i++, s++) {
2431 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
fd5e1a8c 2432 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
8a43a42a
DSH
2433 break;
2434 }
2435 }
fd5e1a8c
BK
2436 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2437 return 0;
8a43a42a
DSH
2438 } else {
2439 *p = 0;
2440 p++;
2441 if (*p == 0)
2442 return 0;
2443 get_sigorhash(&sig_alg, &hash_alg, etmp);
2444 get_sigorhash(&sig_alg, &hash_alg, p);
fd5e1a8c
BK
2445 if (sig_alg == NID_undef || hash_alg == NID_undef)
2446 return 0;
2447 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2448 i++, s++) {
2449 if (s->hash == hash_alg && s->sig == sig_alg) {
2450 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2451 break;
2452 }
2453 }
2454 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2455 return 0;
8a43a42a 2456 }
0f113f3e 2457
fd5e1a8c
BK
2458 /* Reject duplicates */
2459 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
c1acef92 2460 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
fd5e1a8c 2461 sarg->sigalgcnt--;
0f113f3e 2462 return 0;
fd5e1a8c 2463 }
0f113f3e 2464 }
0f113f3e
MC
2465 return 1;
2466}
2467
2468/*
9d22666e 2469 * Set supported signature algorithms based on a colon separated list of the
0f113f3e
MC
2470 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
2471 */
3dbc46df 2472int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
0f113f3e
MC
2473{
2474 sig_cb_st sig;
2475 sig.sigalgcnt = 0;
2476 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
2477 return 0;
2478 if (c == NULL)
2479 return 1;
fd5e1a8c
BK
2480 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
2481}
2482
2483int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2484 int client)
2485{
2486 uint16_t *sigalgs;
2487
cdb10bae 2488 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
6849b73c 2489 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
fd5e1a8c 2490 return 0;
cdb10bae 2491 }
fd5e1a8c
BK
2492 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
2493
2494 if (client) {
2495 OPENSSL_free(c->client_sigalgs);
2496 c->client_sigalgs = sigalgs;
2497 c->client_sigalgslen = salglen;
2498 } else {
2499 OPENSSL_free(c->conf_sigalgs);
2500 c->conf_sigalgs = sigalgs;
2501 c->conf_sigalgslen = salglen;
2502 }
2503
2504 return 1;
0f113f3e
MC
2505}
2506
a230b26e 2507int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
0f113f3e 2508{
98c792d1 2509 uint16_t *sigalgs, *sptr;
0f113f3e 2510 size_t i;
63c1df09 2511
0f113f3e
MC
2512 if (salglen & 1)
2513 return 0;
cdb10bae 2514 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
6849b73c 2515 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
0f113f3e 2516 return 0;
cdb10bae 2517 }
0f113f3e 2518 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
63c1df09 2519 size_t j;
7a531ee4 2520 const SIGALG_LOOKUP *curr;
63c1df09
MC
2521 int md_id = *psig_nids++;
2522 int sig_id = *psig_nids++;
2523
2524 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
2525 j++, curr++) {
fe3066ee 2526 if (curr->hash == md_id && curr->sig == sig_id) {
63c1df09
MC
2527 *sptr++ = curr->sigalg;
2528 break;
2529 }
2530 }
0f113f3e 2531
63c1df09 2532 if (j == OSSL_NELEM(sigalg_lookup_tbl))
0f113f3e 2533 goto err;
0f113f3e
MC
2534 }
2535
2536 if (client) {
b548a1f1 2537 OPENSSL_free(c->client_sigalgs);
0f113f3e 2538 c->client_sigalgs = sigalgs;
7a531ee4 2539 c->client_sigalgslen = salglen / 2;
0f113f3e 2540 } else {
b548a1f1 2541 OPENSSL_free(c->conf_sigalgs);
0f113f3e 2542 c->conf_sigalgs = sigalgs;
7a531ee4 2543 c->conf_sigalgslen = salglen / 2;
0f113f3e
MC
2544 }
2545
2546 return 1;
2547
2548 err:
2549 OPENSSL_free(sigalgs);
2550 return 0;
2551}
4453cd8c 2552
29948ac8 2553static int tls1_check_sig_alg(SSL *s, X509 *x, int default_nid)
0f113f3e 2554{
5235ef44 2555 int sig_nid, use_pc_sigalgs = 0;
0f113f3e 2556 size_t i;
5235ef44
MC
2557 const SIGALG_LOOKUP *sigalg;
2558 size_t sigalgslen;
0f113f3e
MC
2559 if (default_nid == -1)
2560 return 1;
2561 sig_nid = X509_get_signature_nid(x);
2562 if (default_nid)
2563 return sig_nid == default_nid ? 1 : 0;
5235ef44
MC
2564
2565 if (SSL_IS_TLS13(s) && s->s3.tmp.peer_cert_sigalgs != NULL) {
2566 /*
2567 * If we're in TLSv1.3 then we only get here if we're checking the
2568 * chain. If the peer has specified peer_cert_sigalgs then we use them
2569 * otherwise we default to normal sigalgs.
2570 */
2571 sigalgslen = s->s3.tmp.peer_cert_sigalgslen;
2572 use_pc_sigalgs = 1;
2573 } else {
2574 sigalgslen = s->shared_sigalgslen;
2575 }
2576 for (i = 0; i < sigalgslen; i++) {
2577 sigalg = use_pc_sigalgs
263ff2c9 2578 ? tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i])
5235ef44 2579 : s->shared_sigalgs[i];
a87f3fe0 2580 if (sigalg != NULL && sig_nid == sigalg->sigandhash)
0f113f3e 2581 return 1;
5235ef44 2582 }
0f113f3e
MC
2583 return 0;
2584}
2585
6dbb6219
DSH
2586/* Check to see if a certificate issuer name matches list of CA names */
2587static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
0f113f3e 2588{
8cc86b81 2589 const X509_NAME *nm;
0f113f3e
MC
2590 int i;
2591 nm = X509_get_issuer_name(x);
2592 for (i = 0; i < sk_X509_NAME_num(names); i++) {
2593 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
2594 return 1;
2595 }
2596 return 0;
2597}
2598
2599/*
2600 * Check certificate chain is consistent with TLS extensions and is usable by
2601 * server. This servers two purposes: it allows users to check chains before
2602 * passing them to the server and it allows the server to check chains before
2603 * attempting to use them.
d61ff83b 2604 */
6dbb6219 2605
69687aa8 2606/* Flags which need to be set for a certificate when strict mode not set */
6dbb6219 2607
e481f9b9 2608#define CERT_PKEY_VALID_FLAGS \
0f113f3e 2609 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
6dbb6219 2610/* Strict mode flags */
e481f9b9 2611#define CERT_PKEY_STRICT_FLAGS \
0f113f3e
MC
2612 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
2613 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
6dbb6219 2614
d61ff83b 2615int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e
MC
2616 int idx)
2617{
2618 int i;
2619 int rv = 0;
2620 int check_flags = 0, strict_mode;
2621 CERT_PKEY *cpk = NULL;
2622 CERT *c = s->cert;
f7d53487 2623 uint32_t *pvalid;
0f113f3e
MC
2624 unsigned int suiteb_flags = tls1_suiteb(s);
2625 /* idx == -1 means checking server chains */
2626 if (idx != -1) {
2627 /* idx == -2 means checking client certificate chains */
2628 if (idx == -2) {
2629 cpk = c->key;
348240c6 2630 idx = (int)(cpk - c->pkeys);
0f113f3e
MC
2631 } else
2632 cpk = c->pkeys + idx;
555cbb32 2633 pvalid = s->s3.tmp.valid_flags + idx;
0f113f3e
MC
2634 x = cpk->x509;
2635 pk = cpk->privatekey;
2636 chain = cpk->chain;
2637 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
2638 /* If no cert or key, forget it */
2639 if (!x || !pk)
2640 goto end;
0f113f3e 2641 } else {
52fd27f9
DSH
2642 size_t certidx;
2643
0f113f3e 2644 if (!x || !pk)
d813f9eb 2645 return 0;
52fd27f9
DSH
2646
2647 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
d813f9eb 2648 return 0;
52fd27f9 2649 idx = certidx;
555cbb32 2650 pvalid = s->s3.tmp.valid_flags + idx;
6383d316 2651
0f113f3e
MC
2652 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
2653 check_flags = CERT_PKEY_STRICT_FLAGS;
2654 else
2655 check_flags = CERT_PKEY_VALID_FLAGS;
2656 strict_mode = 1;
2657 }
2658
2659 if (suiteb_flags) {
2660 int ok;
2661 if (check_flags)
2662 check_flags |= CERT_PKEY_SUITEB;
2663 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
2664 if (ok == X509_V_OK)
2665 rv |= CERT_PKEY_SUITEB;
2666 else if (!check_flags)
2667 goto end;
2668 }
2669
2670 /*
2671 * Check all signature algorithms are consistent with signature
2672 * algorithms extension if TLS 1.2 or later and strict mode.
2673 */
2674 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
2675 int default_nid;
536199ec 2676 int rsign = 0;
555cbb32
TS
2677 if (s->s3.tmp.peer_cert_sigalgs != NULL
2678 || s->s3.tmp.peer_sigalgs != NULL) {
0f113f3e
MC
2679 default_nid = 0;
2680 /* If no sigalgs extension use defaults from RFC5246 */
c589c34e 2681 } else {
0f113f3e 2682 switch (idx) {
d0ff28f8 2683 case SSL_PKEY_RSA:
536199ec 2684 rsign = EVP_PKEY_RSA;
0f113f3e
MC
2685 default_nid = NID_sha1WithRSAEncryption;
2686 break;
2687
2688 case SSL_PKEY_DSA_SIGN:
536199ec 2689 rsign = EVP_PKEY_DSA;
0f113f3e
MC
2690 default_nid = NID_dsaWithSHA1;
2691 break;
2692
2693 case SSL_PKEY_ECC:
536199ec 2694 rsign = EVP_PKEY_EC;
0f113f3e
MC
2695 default_nid = NID_ecdsa_with_SHA1;
2696 break;
2697
e44380a9 2698 case SSL_PKEY_GOST01:
536199ec 2699 rsign = NID_id_GostR3410_2001;
e44380a9
DB
2700 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2701 break;
2702
2703 case SSL_PKEY_GOST12_256:
536199ec 2704 rsign = NID_id_GostR3410_2012_256;
e44380a9
DB
2705 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2706 break;
2707
2708 case SSL_PKEY_GOST12_512:
536199ec 2709 rsign = NID_id_GostR3410_2012_512;
e44380a9
DB
2710 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2711 break;
2712
0f113f3e
MC
2713 default:
2714 default_nid = -1;
2715 break;
2716 }
2717 }
2718 /*
2719 * If peer sent no signature algorithms extension and we have set
2720 * preferred signature algorithms check we support sha1.
2721 */
2722 if (default_nid > 0 && c->conf_sigalgs) {
2723 size_t j;
98c792d1 2724 const uint16_t *p = c->conf_sigalgs;
703bcee0 2725 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
263ff2c9 2726 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *p);
44b6318f
DSH
2727
2728 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
0f113f3e
MC
2729 break;
2730 }
2731 if (j == c->conf_sigalgslen) {
2732 if (check_flags)
2733 goto skip_sigs;
2734 else
2735 goto end;
2736 }
2737 }
2738 /* Check signature algorithm of each cert in chain */
5235ef44
MC
2739 if (SSL_IS_TLS13(s)) {
2740 /*
2741 * We only get here if the application has called SSL_check_chain(),
2742 * so check_flags is always set.
2743 */
2744 if (find_sig_alg(s, x, pk) != NULL)
2745 rv |= CERT_PKEY_EE_SIGNATURE;
2746 } else if (!tls1_check_sig_alg(s, x, default_nid)) {
0f113f3e
MC
2747 if (!check_flags)
2748 goto end;
2749 } else
2750 rv |= CERT_PKEY_EE_SIGNATURE;
2751 rv |= CERT_PKEY_CA_SIGNATURE;
2752 for (i = 0; i < sk_X509_num(chain); i++) {
29948ac8 2753 if (!tls1_check_sig_alg(s, sk_X509_value(chain, i), default_nid)) {
0f113f3e
MC
2754 if (check_flags) {
2755 rv &= ~CERT_PKEY_CA_SIGNATURE;
2756 break;
2757 } else
2758 goto end;
2759 }
2760 }
2761 }
2762 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2763 else if (check_flags)
2764 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2765 skip_sigs:
2766 /* Check cert parameters are consistent */
9195ddcd 2767 if (tls1_check_cert_param(s, x, 1))
0f113f3e
MC
2768 rv |= CERT_PKEY_EE_PARAM;
2769 else if (!check_flags)
2770 goto end;
2771 if (!s->server)
2772 rv |= CERT_PKEY_CA_PARAM;
2773 /* In strict mode check rest of chain too */
2774 else if (strict_mode) {
2775 rv |= CERT_PKEY_CA_PARAM;
2776 for (i = 0; i < sk_X509_num(chain); i++) {
2777 X509 *ca = sk_X509_value(chain, i);
2778 if (!tls1_check_cert_param(s, ca, 0)) {
2779 if (check_flags) {
2780 rv &= ~CERT_PKEY_CA_PARAM;
2781 break;
2782 } else
2783 goto end;
2784 }
2785 }
2786 }
2787 if (!s->server && strict_mode) {
2788 STACK_OF(X509_NAME) *ca_dn;
2789 int check_type = 0;
c2041da8
RL
2790
2791 if (EVP_PKEY_is_a(pk, "RSA"))
0f113f3e 2792 check_type = TLS_CT_RSA_SIGN;
c2041da8 2793 else if (EVP_PKEY_is_a(pk, "DSA"))
0f113f3e 2794 check_type = TLS_CT_DSS_SIGN;
c2041da8 2795 else if (EVP_PKEY_is_a(pk, "EC"))
0f113f3e 2796 check_type = TLS_CT_ECDSA_SIGN;
c2041da8 2797
0f113f3e 2798 if (check_type) {
555cbb32 2799 const uint8_t *ctypes = s->s3.tmp.ctype;
75c13e78
DSH
2800 size_t j;
2801
555cbb32 2802 for (j = 0; j < s->s3.tmp.ctype_len; j++, ctypes++) {
75c13e78 2803 if (*ctypes == check_type) {
0f113f3e
MC
2804 rv |= CERT_PKEY_CERT_TYPE;
2805 break;
2806 }
2807 }
2808 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2809 goto end;
75c13e78 2810 } else {
0f113f3e 2811 rv |= CERT_PKEY_CERT_TYPE;
75c13e78 2812 }
0f113f3e 2813
555cbb32 2814 ca_dn = s->s3.tmp.peer_ca_names;
0f113f3e
MC
2815
2816 if (!sk_X509_NAME_num(ca_dn))
2817 rv |= CERT_PKEY_ISSUER_NAME;
2818
2819 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2820 if (ssl_check_ca_name(ca_dn, x))
2821 rv |= CERT_PKEY_ISSUER_NAME;
2822 }
2823 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2824 for (i = 0; i < sk_X509_num(chain); i++) {
2825 X509 *xtmp = sk_X509_value(chain, i);
2826 if (ssl_check_ca_name(ca_dn, xtmp)) {
2827 rv |= CERT_PKEY_ISSUER_NAME;
2828 break;
2829 }
2830 }
2831 }
2832 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2833 goto end;
2834 } else
2835 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2836
2837 if (!check_flags || (rv & check_flags) == check_flags)
2838 rv |= CERT_PKEY_VALID;
2839
2840 end:
2841
a8bb912d
DSH
2842 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2843 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2844 else
0f113f3e
MC
2845 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2846
2847 /*
2848 * When checking a CERT_PKEY structure all flags are irrelevant if the
2849 * chain is invalid.
2850 */
2851 if (!check_flags) {
a8bb912d 2852 if (rv & CERT_PKEY_VALID) {
6383d316 2853 *pvalid = rv;
a8bb912d
DSH
2854 } else {
2855 /* Preserve sign and explicit sign flag, clear rest */
2856 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
0f113f3e
MC
2857 return 0;
2858 }
2859 }
2860 return rv;
2861}
d61ff83b
DSH
2862
2863/* Set validity of certificates in an SSL structure */
2864void tls1_set_cert_validity(SSL *s)
0f113f3e 2865{
d0ff28f8 2866 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
045d078a 2867 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
17dd65e6 2868 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
17dd65e6 2869 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
e44380a9
DB
2870 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2871 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2872 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
3d234c9e 2873 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
0e1d6ecf 2874 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
0f113f3e
MC
2875}
2876
69687aa8 2877/* User level utility function to check a chain is suitable */
18d71588 2878int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
0f113f3e
MC
2879{
2880 return tls1_check_chain(s, x, pk, chain, -1);
2881}
d61ff83b 2882
091f6074 2883EVP_PKEY *ssl_get_auto_dh(SSL *s)
0f113f3e 2884{
091f6074
MC
2885 EVP_PKEY *dhp = NULL;
2886 BIGNUM *p;
d7b5c648 2887 int dh_secbits = 80, sec_level_bits;
091f6074
MC
2888 EVP_PKEY_CTX *pctx = NULL;
2889 OSSL_PARAM_BLD *tmpl = NULL;
2890 OSSL_PARAM *params = NULL;
2891
7646610b
HK
2892 if (s->cert->dh_tmp_auto != 2) {
2893 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2894 if (s->s3.tmp.new_cipher->strength_bits == 256)
2895 dh_secbits = 128;
2896 else
2897 dh_secbits = 80;
2898 } else {
2899 if (s->s3.tmp.cert == NULL)
2900 return NULL;
ed576acd 2901 dh_secbits = EVP_PKEY_get_security_bits(s->s3.tmp.cert->privatekey);
7646610b 2902 }
0f113f3e
MC
2903 }
2904
d7b5c648
P
2905 /* Do not pick a prime that is too weak for the current security level */
2906 sec_level_bits = ssl_get_security_level_bits(s, NULL, NULL);
2907 if (dh_secbits < sec_level_bits)
2908 dh_secbits = sec_level_bits;
2909
7646610b
HK
2910 if (dh_secbits >= 192)
2911 p = BN_get_rfc3526_prime_8192(NULL);
2912 else if (dh_secbits >= 152)
2913 p = BN_get_rfc3526_prime_4096(NULL);
2914 else if (dh_secbits >= 128)
2915 p = BN_get_rfc3526_prime_3072(NULL);
2916 else if (dh_secbits >= 112)
2917 p = BN_get_rfc3526_prime_2048(NULL);
2918 else
2919 p = BN_get_rfc2409_prime_1024(NULL);
091f6074
MC
2920 if (p == NULL)
2921 goto err;
2922
2923 pctx = EVP_PKEY_CTX_new_from_name(s->ctx->libctx, "DH", s->ctx->propq);
2924 if (pctx == NULL
2db985b7 2925 || EVP_PKEY_fromdata_init(pctx) != 1)
091f6074
MC
2926 goto err;
2927
2928 tmpl = OSSL_PARAM_BLD_new();
2929 if (tmpl == NULL
2930 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
2931 || !OSSL_PARAM_BLD_push_uint(tmpl, OSSL_PKEY_PARAM_FFC_G, 2))
2932 goto err;
2933
2934 params = OSSL_PARAM_BLD_to_param(tmpl);
2db985b7
SL
2935 if (params == NULL
2936 || EVP_PKEY_fromdata(pctx, &dhp, EVP_PKEY_KEY_PARAMETERS, params) != 1)
091f6074
MC
2937 goto err;
2938
2939err:
3f883c7c 2940 OSSL_PARAM_free(params);
091f6074
MC
2941 OSSL_PARAM_BLD_free(tmpl);
2942 EVP_PKEY_CTX_free(pctx);
2943 BN_free(p);
7646610b 2944 return dhp;
0f113f3e 2945}
b362ccab
DSH
2946
2947static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e 2948{
72245f34 2949 int secbits = -1;
8382fd3a 2950 EVP_PKEY *pkey = X509_get0_pubkey(x);
0f113f3e 2951 if (pkey) {
72245f34
DSH
2952 /*
2953 * If no parameters this will return -1 and fail using the default
2954 * security callback for any non-zero security level. This will
2955 * reject keys which omit parameters but this only affects DSA and
2956 * omission of parameters is never (?) done in practice.
2957 */
ed576acd 2958 secbits = EVP_PKEY_get_security_bits(pkey);
72245f34 2959 }
0f113f3e
MC
2960 if (s)
2961 return ssl_security(s, op, secbits, 0, x);
2962 else
2963 return ssl_ctx_security(ctx, op, secbits, 0, x);
2964}
b362ccab
DSH
2965
2966static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e
MC
2967{
2968 /* Lookup signature algorithm digest */
65e89736 2969 int secbits, nid, pknid;
221c7b55
DSH
2970 /* Don't check signature if self signed */
2971 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2972 return 1;
65e89736
DSH
2973 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2974 secbits = -1;
2975 /* If digest NID not defined use signature NID */
2976 if (nid == NID_undef)
2977 nid = pknid;
0f113f3e 2978 if (s)
65e89736 2979 return ssl_security(s, op, secbits, nid, x);
0f113f3e 2980 else
65e89736 2981 return ssl_ctx_security(ctx, op, secbits, nid, x);
0f113f3e 2982}
b362ccab
DSH
2983
2984int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
0f113f3e
MC
2985{
2986 if (vfy)
2987 vfy = SSL_SECOP_PEER;
2988 if (is_ee) {
2989 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2990 return SSL_R_EE_KEY_TOO_SMALL;
2991 } else {
2992 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2993 return SSL_R_CA_KEY_TOO_SMALL;
2994 }
2995 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2996 return SSL_R_CA_MD_TOO_WEAK;
2997 return 1;
2998}
2999
3000/*
69687aa8
F
3001 * Check security of a chain, if |sk| includes the end entity certificate then
3002 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
0f113f3e 3003 * one to the peer. Return values: 1 if ok otherwise error code to use
b362ccab
DSH
3004 */
3005
3006int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
0f113f3e
MC
3007{
3008 int rv, start_idx, i;
3009 if (x == NULL) {
3010 x = sk_X509_value(sk, 0);
3011 start_idx = 1;
3012 } else
3013 start_idx = 0;
3014
3015 rv = ssl_security_cert(s, NULL, x, vfy, 1);
3016 if (rv != 1)
3017 return rv;
3018
3019 for (i = start_idx; i < sk_X509_num(sk); i++) {
3020 x = sk_X509_value(sk, i);
3021 rv = ssl_security_cert(s, NULL, x, vfy, 0);
3022 if (rv != 1)
3023 return rv;
3024 }
3025 return 1;
3026}
93a77f9e 3027
7f6b466b
DSH
3028/*
3029 * For TLS 1.2 servers check if we have a certificate which can be used
b46867d7 3030 * with the signature algorithm "lu" and return index of certificate.
7f6b466b
DSH
3031 */
3032
b46867d7 3033static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
7f6b466b 3034{
b46867d7
DSH
3035 int sig_idx = lu->sig_idx;
3036 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
7f6b466b
DSH
3037
3038 /* If not recognised or not supported by cipher mask it is not suitable */
b8fef8ee 3039 if (clu == NULL
555cbb32 3040 || (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0
b8fef8ee 3041 || (clu->nid == EVP_PKEY_RSA_PSS
555cbb32 3042 && (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
b46867d7
DSH
3043 return -1;
3044
555cbb32 3045 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
7f6b466b
DSH
3046}
3047
c589c34e 3048/*
5235ef44
MC
3049 * Checks the given cert against signature_algorithm_cert restrictions sent by
3050 * the peer (if any) as well as whether the hash from the sigalg is usable with
3051 * the key.
3052 * Returns true if the cert is usable and false otherwise.
c589c34e 3053 */
5235ef44
MC
3054static int check_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
3055 EVP_PKEY *pkey)
c589c34e
BK
3056{
3057 const SIGALG_LOOKUP *lu;
ecbb2fca 3058 int mdnid, pknid, supported;
c589c34e 3059 size_t i;
e9fe0f7e 3060 const char *mdname = NULL;
c589c34e 3061
b5a27688 3062 /*
e9fe0f7e 3063 * If the given EVP_PKEY cannot support signing with this digest,
b5a27688
DW
3064 * the answer is simply 'no'.
3065 */
e9fe0f7e
TM
3066 if (sig->hash != NID_undef)
3067 mdname = OBJ_nid2sn(sig->hash);
3068 supported = EVP_PKEY_digestsign_supports_digest(pkey, s->ctx->libctx,
3069 mdname,
3070 s->ctx->propq);
3071 if (supported <= 0)
b5a27688
DW
3072 return 0;
3073
3074 /*
3075 * The TLS 1.3 signature_algorithms_cert extension places restrictions
3076 * on the sigalg with which the certificate was signed (by its issuer).
3077 */
555cbb32 3078 if (s->s3.tmp.peer_cert_sigalgs != NULL) {
b5a27688
DW
3079 if (!X509_get_signature_info(x, &mdnid, &pknid, NULL, NULL))
3080 return 0;
555cbb32 3081 for (i = 0; i < s->s3.tmp.peer_cert_sigalgslen; i++) {
263ff2c9 3082 lu = tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i]);
b5a27688 3083 if (lu == NULL)
c589c34e 3084 continue;
ecbb2fca 3085
5235ef44 3086 /*
407820c0 3087 * This does not differentiate between the
b5a27688
DW
3088 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
3089 * have a chain here that lets us look at the key OID in the
3090 * signing certificate.
5235ef44 3091 */
b5a27688
DW
3092 if (mdnid == lu->hash && pknid == lu->sig)
3093 return 1;
c589c34e
BK
3094 }
3095 return 0;
3096 }
b5a27688 3097
5235ef44 3098 /*
b5a27688
DW
3099 * Without signat_algorithms_cert, any certificate for which we have
3100 * a viable public key is permitted.
5235ef44 3101 */
ecbb2fca 3102 return 1;
c589c34e
BK
3103}
3104
5235ef44
MC
3105/*
3106 * Returns true if |s| has a usable certificate configured for use
3107 * with signature scheme |sig|.
3108 * "Usable" includes a check for presence as well as applying
3109 * the signature_algorithm_cert restrictions sent by the peer (if any).
3110 * Returns false if no usable certificate is found.
3111 */
3112static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
3113{
3114 /* TLS 1.2 callers can override sig->sig_idx, but not TLS 1.3 callers. */
3115 if (idx == -1)
3116 idx = sig->sig_idx;
3117 if (!ssl_has_cert(s, idx))
3118 return 0;
3119
3120 return check_cert_usable(s, sig, s->cert->pkeys[idx].x509,
3121 s->cert->pkeys[idx].privatekey);
3122}
3123
3124/*
3125 * Returns true if the supplied cert |x| and key |pkey| is usable with the
3126 * specified signature scheme |sig|, or false otherwise.
3127 */
3128static int is_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
3129 EVP_PKEY *pkey)
3130{
3131 size_t idx;
3132
3133 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
3134 return 0;
3135
3136 /* Check the key is consistent with the sig alg */
3137 if ((int)idx != sig->sig_idx)
3138 return 0;
3139
3140 return check_cert_usable(s, sig, x, pkey);
3141}
3142
3143/*
3144 * Find a signature scheme that works with the supplied certificate |x| and key
3145 * |pkey|. |x| and |pkey| may be NULL in which case we additionally look at our
3146 * available certs/keys to find one that works.
3147 */
3148static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey)
3149{
3150 const SIGALG_LOOKUP *lu = NULL;
3151 size_t i;
5235ef44 3152 int curve = -1;
5235ef44
MC
3153 EVP_PKEY *tmppkey;
3154
3155 /* Look for a shared sigalgs matching possible certificates */
3156 for (i = 0; i < s->shared_sigalgslen; i++) {
3157 lu = s->shared_sigalgs[i];
3158
3159 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
3160 if (lu->hash == NID_sha1
3161 || lu->hash == NID_sha224
3162 || lu->sig == EVP_PKEY_DSA
3163 || lu->sig == EVP_PKEY_RSA)
3164 continue;
3165 /* Check that we have a cert, and signature_algorithms_cert */
c8f6c28a 3166 if (!tls1_lookup_md(s->ctx, lu, NULL))
5235ef44
MC
3167 continue;
3168 if ((pkey == NULL && !has_usable_cert(s, lu, -1))
3169 || (pkey != NULL && !is_cert_usable(s, lu, x, pkey)))
3170 continue;
3171
3172 tmppkey = (pkey != NULL) ? pkey
3173 : s->cert->pkeys[lu->sig_idx].privatekey;
3174
3175 if (lu->sig == EVP_PKEY_EC) {
c2041da8 3176 if (curve == -1)
d8975dec 3177 curve = ssl_get_EC_curve_nid(tmppkey);
5235ef44
MC
3178 if (lu->curve != NID_undef && curve != lu->curve)
3179 continue;
5235ef44
MC
3180 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
3181 /* validate that key is large enough for the signature algorithm */
c5f87134 3182 if (!rsa_pss_check_min_key_size(s->ctx, tmppkey, lu))
5235ef44
MC
3183 continue;
3184 }
3185 break;
3186 }
3187
3188 if (i == s->shared_sigalgslen)
3189 return NULL;
3190
3191 return lu;
3192}
3193
93a77f9e
DSH
3194/*
3195 * Choose an appropriate signature algorithm based on available certificates
717a265a
DSH
3196 * Sets chosen certificate and signature algorithm.
3197 *
f63a17d6
MC
3198 * For servers if we fail to find a required certificate it is a fatal error,
3199 * an appropriate error code is set and a TLS alert is sent.
717a265a 3200 *
f63a17d6 3201 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
717a265a
DSH
3202 * a fatal error: we will either try another certificate or not present one
3203 * to the server. In this case no error is set.
93a77f9e 3204 */
f63a17d6 3205int tls_choose_sigalg(SSL *s, int fatalerrs)
93a77f9e 3206{
0972bc5c 3207 const SIGALG_LOOKUP *lu = NULL;
b46867d7 3208 int sig_idx = -1;
0972bc5c 3209
555cbb32
TS
3210 s->s3.tmp.cert = NULL;
3211 s->s3.tmp.sigalg = NULL;
717a265a 3212
93a77f9e 3213 if (SSL_IS_TLS13(s)) {
5235ef44
MC
3214 lu = find_sig_alg(s, NULL, NULL);
3215 if (lu == NULL) {
f63a17d6 3216 if (!fatalerrs)
717a265a 3217 return 1;
c48ffbcc 3218 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
f63a17d6 3219 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
3220 return 0;
3221 }
3222 } else {
7f6b466b 3223 /* If ciphersuite doesn't require a cert nothing to do */
555cbb32 3224 if (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aCERT))
7f6b466b
DSH
3225 return 1;
3226 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
717a265a 3227 return 1;
0972bc5c
DSH
3228
3229 if (SSL_USE_SIGALGS(s)) {
c589c34e 3230 size_t i;
555cbb32 3231 if (s->s3.tmp.peer_sigalgs != NULL) {
c2041da8 3232 int curve = -1;
599b586d
DSH
3233
3234 /* For Suite B need to match signature algorithm to curve */
c2041da8 3235 if (tls1_suiteb(s))
d8975dec
RL
3236 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC]
3237 .privatekey);
0972bc5c
DSH
3238
3239 /*
3240 * Find highest preference signature algorithm matching
3241 * cert type
3242 */
29948ac8
BK
3243 for (i = 0; i < s->shared_sigalgslen; i++) {
3244 lu = s->shared_sigalgs[i];
7f6b466b
DSH
3245
3246 if (s->server) {
b46867d7 3247 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
7f6b466b 3248 continue;
b46867d7
DSH
3249 } else {
3250 int cc_idx = s->cert->key - s->cert->pkeys;
3251
3252 sig_idx = lu->sig_idx;
c589c34e
BK
3253 if (cc_idx != sig_idx)
3254 continue;
b2021556 3255 }
c589c34e
BK
3256 /* Check that we have a cert, and sig_algs_cert */
3257 if (!has_usable_cert(s, lu, sig_idx))
3258 continue;
0fe3db25
NR
3259 if (lu->sig == EVP_PKEY_RSA_PSS) {
3260 /* validate that key is large enough for the signature algorithm */
bcec0b94 3261 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
0fe3db25 3262
c5f87134 3263 if (!rsa_pss_check_min_key_size(s->ctx, pkey, lu))
0fe3db25
NR
3264 continue;
3265 }
7f6b466b 3266 if (curve == -1 || lu->curve == curve)
0972bc5c
DSH
3267 break;
3268 }
db30f432
DB
3269#ifndef OPENSSL_NO_GOST
3270 /*
3271 * Some Windows-based implementations do not send GOST algorithms indication
3272 * in supported_algorithms extension, so when we have GOST-based ciphersuite,
3273 * we have to assume GOST support.
3274 */
3275 if (i == s->shared_sigalgslen && s->s3.tmp.new_cipher->algorithm_auth & (SSL_aGOST01 | SSL_aGOST12)) {
3276 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3277 if (!fatalerrs)
3278 return 1;
3279 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
db30f432
DB
3280 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3281 return 0;
3282 } else {
3283 i = 0;
3284 sig_idx = lu->sig_idx;
3285 }
3286 }
3287#endif
29948ac8 3288 if (i == s->shared_sigalgslen) {
f63a17d6 3289 if (!fatalerrs)
717a265a 3290 return 1;
b8fef8ee 3291 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
b8fef8ee 3292 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
3293 return 0;
3294 }
3295 } else {
3296 /*
3297 * If we have no sigalg use defaults
3298 */
3299 const uint16_t *sent_sigs;
c589c34e 3300 size_t sent_sigslen;
0972bc5c 3301
7f6b466b 3302 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
f63a17d6 3303 if (!fatalerrs)
717a265a 3304 return 1;
c48ffbcc 3305 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
a70535f8 3306 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
3307 return 0;
3308 }
3309
3310 /* Check signature matches a type we sent */
3311 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
3312 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
c589c34e
BK
3313 if (lu->sigalg == *sent_sigs
3314 && has_usable_cert(s, lu, lu->sig_idx))
0972bc5c
DSH
3315 break;
3316 }
3317 if (i == sent_sigslen) {
f63a17d6 3318 if (!fatalerrs)
717a265a 3319 return 1;
f63a17d6 3320 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6 3321 SSL_R_WRONG_SIGNATURE_TYPE);
0972bc5c
DSH
3322 return 0;
3323 }
3324 }
3325 } else {
7f6b466b 3326 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
f63a17d6 3327 if (!fatalerrs)
717a265a 3328 return 1;
c48ffbcc 3329 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
a70535f8 3330 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
0972bc5c
DSH
3331 return 0;
3332 }
3333 }
93a77f9e 3334 }
b46867d7
DSH
3335 if (sig_idx == -1)
3336 sig_idx = lu->sig_idx;
555cbb32
TS
3337 s->s3.tmp.cert = &s->cert->pkeys[sig_idx];
3338 s->cert->key = s->s3.tmp.cert;
3339 s->s3.tmp.sigalg = lu;
93a77f9e
DSH
3340 return 1;
3341}
cf72c757
F
3342
3343int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
3344{
3345 if (mode != TLSEXT_max_fragment_length_DISABLED
3346 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
6849b73c 3347 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
3348 return 0;
3349 }
3350
3351 ctx->ext.max_fragment_len_mode = mode;
3352 return 1;
3353}
3354
3355int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
3356{
3357 if (mode != TLSEXT_max_fragment_length_DISABLED
3358 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
6849b73c 3359 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
cf72c757
F
3360 return 0;
3361 }
3362
3363 ssl->ext.max_fragment_len_mode = mode;
3364 return 1;
3365}
3366
3367uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
3368{
3369 return session->ext.max_fragment_len_mode;
3370}
a76ce286
P
3371
3372/*
3373 * Helper functions for HMAC access with legacy support included.
3374 */
3375SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx)
3376{
3377 SSL_HMAC *ret = OPENSSL_zalloc(sizeof(*ret));
3378 EVP_MAC *mac = NULL;
3379
3380 if (ret == NULL)
3381 return NULL;
3382#ifndef OPENSSL_NO_DEPRECATED_3_0
3383 if (ctx->ext.ticket_key_evp_cb == NULL
3384 && ctx->ext.ticket_key_cb != NULL) {
301fcb28 3385 if (!ssl_hmac_old_new(ret))
a76ce286
P
3386 goto err;
3387 return ret;
3388 }
3389#endif
7f80980f 3390 mac = EVP_MAC_fetch(ctx->libctx, "HMAC", ctx->propq);
865adf97 3391 if (mac == NULL || (ret->ctx = EVP_MAC_CTX_new(mac)) == NULL)
a76ce286
P
3392 goto err;
3393 EVP_MAC_free(mac);
3394 return ret;
3395 err:
865adf97 3396 EVP_MAC_CTX_free(ret->ctx);
a76ce286
P
3397 EVP_MAC_free(mac);
3398 OPENSSL_free(ret);
3399 return NULL;
3400}
3401
3402void ssl_hmac_free(SSL_HMAC *ctx)
3403{
3404 if (ctx != NULL) {
865adf97 3405 EVP_MAC_CTX_free(ctx->ctx);
a76ce286 3406#ifndef OPENSSL_NO_DEPRECATED_3_0
301fcb28 3407 ssl_hmac_old_free(ctx);
a76ce286
P
3408#endif
3409 OPENSSL_free(ctx);
3410 }
3411}
3412
a76ce286
P
3413EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx)
3414{
3415 return ctx->ctx;
3416}
3417
3418int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md)
3419{
0edb8194 3420 OSSL_PARAM params[2], *p = params;
a76ce286
P
3421
3422 if (ctx->ctx != NULL) {
3423 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, md, 0);
a76ce286 3424 *p = OSSL_PARAM_construct_end();
0edb8194 3425 if (EVP_MAC_init(ctx->ctx, key, len, params))
a76ce286
P
3426 return 1;
3427 }
3428#ifndef OPENSSL_NO_DEPRECATED_3_0
3429 if (ctx->old_ctx != NULL)
301fcb28 3430 return ssl_hmac_old_init(ctx, key, len, md);
a76ce286
P
3431#endif
3432 return 0;
3433}
3434
3435int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len)
3436{
3437 if (ctx->ctx != NULL)
3438 return EVP_MAC_update(ctx->ctx, data, len);
3439#ifndef OPENSSL_NO_DEPRECATED_3_0
3440 if (ctx->old_ctx != NULL)
301fcb28 3441 return ssl_hmac_old_update(ctx, data, len);
a76ce286
P
3442#endif
3443 return 0;
3444}
3445
3446int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
3447 size_t max_size)
3448{
3449 if (ctx->ctx != NULL)
3450 return EVP_MAC_final(ctx->ctx, md, len, max_size);
3451#ifndef OPENSSL_NO_DEPRECATED_3_0
301fcb28
MC
3452 if (ctx->old_ctx != NULL)
3453 return ssl_hmac_old_final(ctx, md, len);
a76ce286
P
3454#endif
3455 return 0;
3456}
3457
3458size_t ssl_hmac_size(const SSL_HMAC *ctx)
3459{
3460 if (ctx->ctx != NULL)
90a2576b 3461 return EVP_MAC_CTX_get_mac_size(ctx->ctx);
a76ce286
P
3462#ifndef OPENSSL_NO_DEPRECATED_3_0
3463 if (ctx->old_ctx != NULL)
301fcb28 3464 return ssl_hmac_old_size(ctx);
a76ce286
P
3465#endif
3466 return 0;
3467}
3468
d8975dec
RL
3469int ssl_get_EC_curve_nid(const EVP_PKEY *pkey)
3470{
3471 char gname[OSSL_MAX_NAME_SIZE];
3472
3473 if (EVP_PKEY_get_group_name(pkey, gname, sizeof(gname), NULL) > 0)
3474 return OBJ_txt2nid(gname);
3475
3476 return NID_undef;
3477}