]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
631e1fdef93cef7648a794a856854368daab1aa8
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/core_names.h>
16 #include <openssl/ocsp.h>
17 #include <openssl/conf.h>
18 #include <openssl/x509v3.h>
19 #include <openssl/dh.h>
20 #include <openssl/bn.h>
21 #include <openssl/provider.h>
22 #include <openssl/param_build.h>
23 #include "internal/nelem.h"
24 #include "internal/sizes.h"
25 #include "internal/tlsgroups.h"
26 #include "ssl_local.h"
27 #include "quic/quic_local.h"
28 #include <openssl/ct.h>
29
30 static const SIGALG_LOOKUP *find_sig_alg(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pkey);
31 static int tls12_sigalg_allowed(const SSL_CONNECTION *s, int op, const SIGALG_LOOKUP *lu);
32
33 SSL3_ENC_METHOD const TLSv1_enc_data = {
34 tls1_setup_key_block,
35 tls1_generate_master_secret,
36 tls1_change_cipher_state,
37 tls1_final_finish_mac,
38 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
39 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
40 tls1_alert_code,
41 tls1_export_keying_material,
42 0,
43 ssl3_set_handshake_header,
44 tls_close_construct_packet,
45 ssl3_handshake_write
46 };
47
48 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
49 tls1_setup_key_block,
50 tls1_generate_master_secret,
51 tls1_change_cipher_state,
52 tls1_final_finish_mac,
53 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
54 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
55 tls1_alert_code,
56 tls1_export_keying_material,
57 SSL_ENC_FLAG_EXPLICIT_IV,
58 ssl3_set_handshake_header,
59 tls_close_construct_packet,
60 ssl3_handshake_write
61 };
62
63 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
64 tls1_setup_key_block,
65 tls1_generate_master_secret,
66 tls1_change_cipher_state,
67 tls1_final_finish_mac,
68 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
69 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
70 tls1_alert_code,
71 tls1_export_keying_material,
72 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
73 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
74 ssl3_set_handshake_header,
75 tls_close_construct_packet,
76 ssl3_handshake_write
77 };
78
79 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
80 tls13_setup_key_block,
81 tls13_generate_master_secret,
82 tls13_change_cipher_state,
83 tls13_final_finish_mac,
84 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
85 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
86 tls13_alert_code,
87 tls13_export_keying_material,
88 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
89 ssl3_set_handshake_header,
90 tls_close_construct_packet,
91 ssl3_handshake_write
92 };
93
94 OSSL_TIME tls1_default_timeout(void)
95 {
96 /*
97 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
98 * http, the cache would over fill
99 */
100 return ossl_seconds2time(60 * 60 * 2);
101 }
102
103 int tls1_new(SSL *s)
104 {
105 if (!ssl3_new(s))
106 return 0;
107 if (!s->method->ssl_clear(s))
108 return 0;
109
110 return 1;
111 }
112
113 void tls1_free(SSL *s)
114 {
115 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
116
117 if (sc == NULL)
118 return;
119
120 OPENSSL_free(sc->ext.session_ticket);
121 ssl3_free(s);
122 }
123
124 int tls1_clear(SSL *s)
125 {
126 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
127
128 if (sc == NULL)
129 return 0;
130
131 if (!ssl3_clear(s))
132 return 0;
133
134 if (s->method->version == TLS_ANY_VERSION)
135 sc->version = TLS_MAX_VERSION_INTERNAL;
136 else
137 sc->version = s->method->version;
138
139 return 1;
140 }
141
142 /* Legacy NID to group_id mapping. Only works for groups we know about */
143 static struct {
144 int nid;
145 uint16_t group_id;
146 } nid_to_group[] = {
147 {NID_sect163k1, OSSL_TLS_GROUP_ID_sect163k1},
148 {NID_sect163r1, OSSL_TLS_GROUP_ID_sect163r1},
149 {NID_sect163r2, OSSL_TLS_GROUP_ID_sect163r2},
150 {NID_sect193r1, OSSL_TLS_GROUP_ID_sect193r1},
151 {NID_sect193r2, OSSL_TLS_GROUP_ID_sect193r2},
152 {NID_sect233k1, OSSL_TLS_GROUP_ID_sect233k1},
153 {NID_sect233r1, OSSL_TLS_GROUP_ID_sect233r1},
154 {NID_sect239k1, OSSL_TLS_GROUP_ID_sect239k1},
155 {NID_sect283k1, OSSL_TLS_GROUP_ID_sect283k1},
156 {NID_sect283r1, OSSL_TLS_GROUP_ID_sect283r1},
157 {NID_sect409k1, OSSL_TLS_GROUP_ID_sect409k1},
158 {NID_sect409r1, OSSL_TLS_GROUP_ID_sect409r1},
159 {NID_sect571k1, OSSL_TLS_GROUP_ID_sect571k1},
160 {NID_sect571r1, OSSL_TLS_GROUP_ID_sect571r1},
161 {NID_secp160k1, OSSL_TLS_GROUP_ID_secp160k1},
162 {NID_secp160r1, OSSL_TLS_GROUP_ID_secp160r1},
163 {NID_secp160r2, OSSL_TLS_GROUP_ID_secp160r2},
164 {NID_secp192k1, OSSL_TLS_GROUP_ID_secp192k1},
165 {NID_X9_62_prime192v1, OSSL_TLS_GROUP_ID_secp192r1},
166 {NID_secp224k1, OSSL_TLS_GROUP_ID_secp224k1},
167 {NID_secp224r1, OSSL_TLS_GROUP_ID_secp224r1},
168 {NID_secp256k1, OSSL_TLS_GROUP_ID_secp256k1},
169 {NID_X9_62_prime256v1, OSSL_TLS_GROUP_ID_secp256r1},
170 {NID_secp384r1, OSSL_TLS_GROUP_ID_secp384r1},
171 {NID_secp521r1, OSSL_TLS_GROUP_ID_secp521r1},
172 {NID_brainpoolP256r1, OSSL_TLS_GROUP_ID_brainpoolP256r1},
173 {NID_brainpoolP384r1, OSSL_TLS_GROUP_ID_brainpoolP384r1},
174 {NID_brainpoolP512r1, OSSL_TLS_GROUP_ID_brainpoolP512r1},
175 {EVP_PKEY_X25519, OSSL_TLS_GROUP_ID_x25519},
176 {EVP_PKEY_X448, OSSL_TLS_GROUP_ID_x448},
177 {NID_brainpoolP256r1tls13, OSSL_TLS_GROUP_ID_brainpoolP256r1_tls13},
178 {NID_brainpoolP384r1tls13, OSSL_TLS_GROUP_ID_brainpoolP384r1_tls13},
179 {NID_brainpoolP512r1tls13, OSSL_TLS_GROUP_ID_brainpoolP512r1_tls13},
180 {NID_id_tc26_gost_3410_2012_256_paramSetA, OSSL_TLS_GROUP_ID_gc256A},
181 {NID_id_tc26_gost_3410_2012_256_paramSetB, OSSL_TLS_GROUP_ID_gc256B},
182 {NID_id_tc26_gost_3410_2012_256_paramSetC, OSSL_TLS_GROUP_ID_gc256C},
183 {NID_id_tc26_gost_3410_2012_256_paramSetD, OSSL_TLS_GROUP_ID_gc256D},
184 {NID_id_tc26_gost_3410_2012_512_paramSetA, OSSL_TLS_GROUP_ID_gc512A},
185 {NID_id_tc26_gost_3410_2012_512_paramSetB, OSSL_TLS_GROUP_ID_gc512B},
186 {NID_id_tc26_gost_3410_2012_512_paramSetC, OSSL_TLS_GROUP_ID_gc512C},
187 {NID_ffdhe2048, OSSL_TLS_GROUP_ID_ffdhe2048},
188 {NID_ffdhe3072, OSSL_TLS_GROUP_ID_ffdhe3072},
189 {NID_ffdhe4096, OSSL_TLS_GROUP_ID_ffdhe4096},
190 {NID_ffdhe6144, OSSL_TLS_GROUP_ID_ffdhe6144},
191 {NID_ffdhe8192, OSSL_TLS_GROUP_ID_ffdhe8192}
192 };
193
194 static const unsigned char ecformats_default[] = {
195 TLSEXT_ECPOINTFORMAT_uncompressed,
196 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
197 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
198 };
199
200 /* The default curves */
201 static const uint16_t supported_groups_default[] = {
202 OSSL_TLS_GROUP_ID_x25519, /* X25519 (29) */
203 OSSL_TLS_GROUP_ID_secp256r1, /* secp256r1 (23) */
204 OSSL_TLS_GROUP_ID_x448, /* X448 (30) */
205 OSSL_TLS_GROUP_ID_secp521r1, /* secp521r1 (25) */
206 OSSL_TLS_GROUP_ID_secp384r1, /* secp384r1 (24) */
207 OSSL_TLS_GROUP_ID_gc256A, /* GC256A (34) */
208 OSSL_TLS_GROUP_ID_gc256B, /* GC256B (35) */
209 OSSL_TLS_GROUP_ID_gc256C, /* GC256C (36) */
210 OSSL_TLS_GROUP_ID_gc256D, /* GC256D (37) */
211 OSSL_TLS_GROUP_ID_gc512A, /* GC512A (38) */
212 OSSL_TLS_GROUP_ID_gc512B, /* GC512B (39) */
213 OSSL_TLS_GROUP_ID_gc512C, /* GC512C (40) */
214 OSSL_TLS_GROUP_ID_ffdhe2048, /* ffdhe2048 (0x100) */
215 OSSL_TLS_GROUP_ID_ffdhe3072, /* ffdhe3072 (0x101) */
216 OSSL_TLS_GROUP_ID_ffdhe4096, /* ffdhe4096 (0x102) */
217 OSSL_TLS_GROUP_ID_ffdhe6144, /* ffdhe6144 (0x103) */
218 OSSL_TLS_GROUP_ID_ffdhe8192, /* ffdhe8192 (0x104) */
219 };
220
221 static const uint16_t suiteb_curves[] = {
222 OSSL_TLS_GROUP_ID_secp256r1,
223 OSSL_TLS_GROUP_ID_secp384r1,
224 };
225
226 struct provider_ctx_data_st {
227 SSL_CTX *ctx;
228 OSSL_PROVIDER *provider;
229 };
230
231 #define TLS_GROUP_LIST_MALLOC_BLOCK_SIZE 10
232 static OSSL_CALLBACK add_provider_groups;
233 static int add_provider_groups(const OSSL_PARAM params[], void *data)
234 {
235 struct provider_ctx_data_st *pgd = data;
236 SSL_CTX *ctx = pgd->ctx;
237 OSSL_PROVIDER *provider = pgd->provider;
238 const OSSL_PARAM *p;
239 TLS_GROUP_INFO *ginf = NULL;
240 EVP_KEYMGMT *keymgmt;
241 unsigned int gid;
242 unsigned int is_kem = 0;
243 int ret = 0;
244
245 if (ctx->group_list_max_len == ctx->group_list_len) {
246 TLS_GROUP_INFO *tmp = NULL;
247
248 if (ctx->group_list_max_len == 0)
249 tmp = OPENSSL_malloc(sizeof(TLS_GROUP_INFO)
250 * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
251 else
252 tmp = OPENSSL_realloc(ctx->group_list,
253 (ctx->group_list_max_len
254 + TLS_GROUP_LIST_MALLOC_BLOCK_SIZE)
255 * sizeof(TLS_GROUP_INFO));
256 if (tmp == NULL)
257 return 0;
258 ctx->group_list = tmp;
259 memset(tmp + ctx->group_list_max_len,
260 0,
261 sizeof(TLS_GROUP_INFO) * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
262 ctx->group_list_max_len += TLS_GROUP_LIST_MALLOC_BLOCK_SIZE;
263 }
264
265 ginf = &ctx->group_list[ctx->group_list_len];
266
267 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME);
268 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
269 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
270 goto err;
271 }
272 ginf->tlsname = OPENSSL_strdup(p->data);
273 if (ginf->tlsname == NULL)
274 goto err;
275
276 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME_INTERNAL);
277 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
278 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
279 goto err;
280 }
281 ginf->realname = OPENSSL_strdup(p->data);
282 if (ginf->realname == NULL)
283 goto err;
284
285 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ID);
286 if (p == NULL || !OSSL_PARAM_get_uint(p, &gid) || gid > UINT16_MAX) {
287 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
288 goto err;
289 }
290 ginf->group_id = (uint16_t)gid;
291
292 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ALG);
293 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
294 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
295 goto err;
296 }
297 ginf->algorithm = OPENSSL_strdup(p->data);
298 if (ginf->algorithm == NULL)
299 goto err;
300
301 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_SECURITY_BITS);
302 if (p == NULL || !OSSL_PARAM_get_uint(p, &ginf->secbits)) {
303 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
304 goto err;
305 }
306
307 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_IS_KEM);
308 if (p != NULL && (!OSSL_PARAM_get_uint(p, &is_kem) || is_kem > 1)) {
309 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
310 goto err;
311 }
312 ginf->is_kem = 1 & is_kem;
313
314 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_TLS);
315 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mintls)) {
316 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
317 goto err;
318 }
319
320 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_TLS);
321 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxtls)) {
322 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
323 goto err;
324 }
325
326 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_DTLS);
327 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mindtls)) {
328 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
329 goto err;
330 }
331
332 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_DTLS);
333 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxdtls)) {
334 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
335 goto err;
336 }
337 /*
338 * Now check that the algorithm is actually usable for our property query
339 * string. Regardless of the result we still return success because we have
340 * successfully processed this group, even though we may decide not to use
341 * it.
342 */
343 ret = 1;
344 ERR_set_mark();
345 keymgmt = EVP_KEYMGMT_fetch(ctx->libctx, ginf->algorithm, ctx->propq);
346 if (keymgmt != NULL) {
347 /*
348 * We have successfully fetched the algorithm - however if the provider
349 * doesn't match this one then we ignore it.
350 *
351 * Note: We're cheating a little here. Technically if the same algorithm
352 * is available from more than one provider then it is undefined which
353 * implementation you will get back. Theoretically this could be
354 * different every time...we assume here that you'll always get the
355 * same one back if you repeat the exact same fetch. Is this a reasonable
356 * assumption to make (in which case perhaps we should document this
357 * behaviour)?
358 */
359 if (EVP_KEYMGMT_get0_provider(keymgmt) == provider) {
360 /* We have a match - so we will use this group */
361 ctx->group_list_len++;
362 ginf = NULL;
363 }
364 EVP_KEYMGMT_free(keymgmt);
365 }
366 ERR_pop_to_mark();
367 err:
368 if (ginf != NULL) {
369 OPENSSL_free(ginf->tlsname);
370 OPENSSL_free(ginf->realname);
371 OPENSSL_free(ginf->algorithm);
372 ginf->algorithm = ginf->tlsname = ginf->realname = NULL;
373 }
374 return ret;
375 }
376
377 static int discover_provider_groups(OSSL_PROVIDER *provider, void *vctx)
378 {
379 struct provider_ctx_data_st pgd;
380
381 pgd.ctx = vctx;
382 pgd.provider = provider;
383 return OSSL_PROVIDER_get_capabilities(provider, "TLS-GROUP",
384 add_provider_groups, &pgd);
385 }
386
387 int ssl_load_groups(SSL_CTX *ctx)
388 {
389 size_t i, j, num_deflt_grps = 0;
390 uint16_t tmp_supp_groups[OSSL_NELEM(supported_groups_default)];
391
392 if (!OSSL_PROVIDER_do_all(ctx->libctx, discover_provider_groups, ctx))
393 return 0;
394
395 for (i = 0; i < OSSL_NELEM(supported_groups_default); i++) {
396 for (j = 0; j < ctx->group_list_len; j++) {
397 if (ctx->group_list[j].group_id == supported_groups_default[i]) {
398 tmp_supp_groups[num_deflt_grps++] = ctx->group_list[j].group_id;
399 break;
400 }
401 }
402 }
403
404 if (num_deflt_grps == 0)
405 return 1;
406
407 ctx->ext.supported_groups_default
408 = OPENSSL_malloc(sizeof(uint16_t) * num_deflt_grps);
409
410 if (ctx->ext.supported_groups_default == NULL)
411 return 0;
412
413 memcpy(ctx->ext.supported_groups_default,
414 tmp_supp_groups,
415 num_deflt_grps * sizeof(tmp_supp_groups[0]));
416 ctx->ext.supported_groups_default_len = num_deflt_grps;
417
418 return 1;
419 }
420
421 #define TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE 10
422 static OSSL_CALLBACK add_provider_sigalgs;
423 static int add_provider_sigalgs(const OSSL_PARAM params[], void *data)
424 {
425 struct provider_ctx_data_st *pgd = data;
426 SSL_CTX *ctx = pgd->ctx;
427 OSSL_PROVIDER *provider = pgd->provider;
428 const OSSL_PARAM *p;
429 TLS_SIGALG_INFO *sinf = NULL;
430 EVP_KEYMGMT *keymgmt;
431 const char *keytype;
432 unsigned int code_point = 0;
433 int ret = 0;
434
435 if (ctx->sigalg_list_max_len == ctx->sigalg_list_len) {
436 TLS_SIGALG_INFO *tmp = NULL;
437
438 if (ctx->sigalg_list_max_len == 0)
439 tmp = OPENSSL_malloc(sizeof(TLS_SIGALG_INFO)
440 * TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE);
441 else
442 tmp = OPENSSL_realloc(ctx->sigalg_list,
443 (ctx->sigalg_list_max_len
444 + TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE)
445 * sizeof(TLS_SIGALG_INFO));
446 if (tmp == NULL)
447 return 0;
448 ctx->sigalg_list = tmp;
449 memset(tmp + ctx->sigalg_list_max_len, 0,
450 sizeof(TLS_SIGALG_INFO) * TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE);
451 ctx->sigalg_list_max_len += TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE;
452 }
453
454 sinf = &ctx->sigalg_list[ctx->sigalg_list_len];
455
456 /* First, mandatory parameters */
457 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_NAME);
458 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
459 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
460 goto err;
461 }
462 OPENSSL_free(sinf->sigalg_name);
463 sinf->sigalg_name = OPENSSL_strdup(p->data);
464 if (sinf->sigalg_name == NULL)
465 goto err;
466
467 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_IANA_NAME);
468 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
469 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
470 goto err;
471 }
472 OPENSSL_free(sinf->name);
473 sinf->name = OPENSSL_strdup(p->data);
474 if (sinf->name == NULL)
475 goto err;
476
477 p = OSSL_PARAM_locate_const(params,
478 OSSL_CAPABILITY_TLS_SIGALG_CODE_POINT);
479 if (p == NULL
480 || !OSSL_PARAM_get_uint(p, &code_point)
481 || code_point > UINT16_MAX) {
482 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
483 goto err;
484 }
485 sinf->code_point = (uint16_t)code_point;
486
487 p = OSSL_PARAM_locate_const(params,
488 OSSL_CAPABILITY_TLS_SIGALG_SECURITY_BITS);
489 if (p == NULL || !OSSL_PARAM_get_uint(p, &sinf->secbits)) {
490 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
491 goto err;
492 }
493
494 /* Now, optional parameters */
495 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_OID);
496 if (p == NULL) {
497 sinf->sigalg_oid = NULL;
498 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
499 goto err;
500 } else {
501 OPENSSL_free(sinf->sigalg_oid);
502 sinf->sigalg_oid = OPENSSL_strdup(p->data);
503 if (sinf->sigalg_oid == NULL)
504 goto err;
505 }
506
507 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_SIG_NAME);
508 if (p == NULL) {
509 sinf->sig_name = NULL;
510 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
511 goto err;
512 } else {
513 OPENSSL_free(sinf->sig_name);
514 sinf->sig_name = OPENSSL_strdup(p->data);
515 if (sinf->sig_name == NULL)
516 goto err;
517 }
518
519 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_SIG_OID);
520 if (p == NULL) {
521 sinf->sig_oid = NULL;
522 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
523 goto err;
524 } else {
525 OPENSSL_free(sinf->sig_oid);
526 sinf->sig_oid = OPENSSL_strdup(p->data);
527 if (sinf->sig_oid == NULL)
528 goto err;
529 }
530
531 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_HASH_NAME);
532 if (p == NULL) {
533 sinf->hash_name = NULL;
534 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
535 goto err;
536 } else {
537 OPENSSL_free(sinf->hash_name);
538 sinf->hash_name = OPENSSL_strdup(p->data);
539 if (sinf->hash_name == NULL)
540 goto err;
541 }
542
543 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_HASH_OID);
544 if (p == NULL) {
545 sinf->hash_oid = NULL;
546 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
547 goto err;
548 } else {
549 OPENSSL_free(sinf->hash_oid);
550 sinf->hash_oid = OPENSSL_strdup(p->data);
551 if (sinf->hash_oid == NULL)
552 goto err;
553 }
554
555 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_KEYTYPE);
556 if (p == NULL) {
557 sinf->keytype = NULL;
558 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
559 goto err;
560 } else {
561 OPENSSL_free(sinf->keytype);
562 sinf->keytype = OPENSSL_strdup(p->data);
563 if (sinf->keytype == NULL)
564 goto err;
565 }
566
567 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_KEYTYPE_OID);
568 if (p == NULL) {
569 sinf->keytype_oid = NULL;
570 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
571 goto err;
572 } else {
573 OPENSSL_free(sinf->keytype_oid);
574 sinf->keytype_oid = OPENSSL_strdup(p->data);
575 if (sinf->keytype_oid == NULL)
576 goto err;
577 }
578
579 /* The remaining parameters below are mandatory again */
580 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_MIN_TLS);
581 if (p == NULL || !OSSL_PARAM_get_int(p, &sinf->mintls)) {
582 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
583 goto err;
584 }
585 if ((sinf->mintls != 0) && (sinf->mintls != -1) &&
586 ((sinf->mintls < TLS1_3_VERSION))) {
587 /* ignore this sigalg as this OpenSSL doesn't know how to handle it */
588 ret = 1;
589 goto err;
590 }
591
592 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_MAX_TLS);
593 if (p == NULL || !OSSL_PARAM_get_int(p, &sinf->maxtls)) {
594 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
595 goto err;
596 }
597 if ((sinf->maxtls != 0) && (sinf->maxtls != -1) &&
598 ((sinf->maxtls < sinf->mintls))) {
599 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
600 goto err;
601 }
602 if ((sinf->maxtls != 0) && (sinf->maxtls != -1) &&
603 ((sinf->maxtls < TLS1_3_VERSION))) {
604 /* ignore this sigalg as this OpenSSL doesn't know how to handle it */
605 ret = 1;
606 goto err;
607 }
608
609 /*
610 * Now check that the algorithm is actually usable for our property query
611 * string. Regardless of the result we still return success because we have
612 * successfully processed this signature, even though we may decide not to
613 * use it.
614 */
615 ret = 1;
616 ERR_set_mark();
617 keytype = (sinf->keytype != NULL
618 ? sinf->keytype
619 : (sinf->sig_name != NULL
620 ? sinf->sig_name
621 : sinf->sigalg_name));
622 keymgmt = EVP_KEYMGMT_fetch(ctx->libctx, keytype, ctx->propq);
623 if (keymgmt != NULL) {
624 /*
625 * We have successfully fetched the algorithm - however if the provider
626 * doesn't match this one then we ignore it.
627 *
628 * Note: We're cheating a little here. Technically if the same algorithm
629 * is available from more than one provider then it is undefined which
630 * implementation you will get back. Theoretically this could be
631 * different every time...we assume here that you'll always get the
632 * same one back if you repeat the exact same fetch. Is this a reasonable
633 * assumption to make (in which case perhaps we should document this
634 * behaviour)?
635 */
636 if (EVP_KEYMGMT_get0_provider(keymgmt) == provider) {
637 /*
638 * We have a match - so we could use this signature;
639 * Check proper object registration first, though.
640 * Don't care about return value as this may have been
641 * done within providers or previous calls to
642 * add_provider_sigalgs.
643 */
644 OBJ_create(sinf->sigalg_oid, sinf->sigalg_name, NULL);
645 /* sanity check: Without successful registration don't use alg */
646 if ((OBJ_txt2nid(sinf->sigalg_name) == NID_undef) ||
647 (OBJ_nid2obj(OBJ_txt2nid(sinf->sigalg_name)) == NULL)) {
648 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
649 goto err;
650 }
651 if (sinf->sig_name != NULL)
652 OBJ_create(sinf->sig_oid, sinf->sig_name, NULL);
653 if (sinf->keytype != NULL)
654 OBJ_create(sinf->keytype_oid, sinf->keytype, NULL);
655 if (sinf->hash_name != NULL)
656 OBJ_create(sinf->hash_oid, sinf->hash_name, NULL);
657 OBJ_add_sigid(OBJ_txt2nid(sinf->sigalg_name),
658 (sinf->hash_name != NULL
659 ? OBJ_txt2nid(sinf->hash_name)
660 : NID_undef),
661 OBJ_txt2nid(keytype));
662 ctx->sigalg_list_len++;
663 sinf = NULL;
664 }
665 EVP_KEYMGMT_free(keymgmt);
666 }
667 ERR_pop_to_mark();
668 err:
669 if (sinf != NULL) {
670 OPENSSL_free(sinf->name);
671 sinf->name = NULL;
672 OPENSSL_free(sinf->sigalg_name);
673 sinf->sigalg_name = NULL;
674 OPENSSL_free(sinf->sigalg_oid);
675 sinf->sigalg_oid = NULL;
676 OPENSSL_free(sinf->sig_name);
677 sinf->sig_name = NULL;
678 OPENSSL_free(sinf->sig_oid);
679 sinf->sig_oid = NULL;
680 OPENSSL_free(sinf->hash_name);
681 sinf->hash_name = NULL;
682 OPENSSL_free(sinf->hash_oid);
683 sinf->hash_oid = NULL;
684 OPENSSL_free(sinf->keytype);
685 sinf->keytype = NULL;
686 OPENSSL_free(sinf->keytype_oid);
687 sinf->keytype_oid = NULL;
688 }
689 return ret;
690 }
691
692 static int discover_provider_sigalgs(OSSL_PROVIDER *provider, void *vctx)
693 {
694 struct provider_ctx_data_st pgd;
695
696 pgd.ctx = vctx;
697 pgd.provider = provider;
698 OSSL_PROVIDER_get_capabilities(provider, "TLS-SIGALG",
699 add_provider_sigalgs, &pgd);
700 /*
701 * Always OK, even if provider doesn't support the capability:
702 * Reconsider testing retval when legacy sigalgs are also loaded this way.
703 */
704 return 1;
705 }
706
707 int ssl_load_sigalgs(SSL_CTX *ctx)
708 {
709 size_t i;
710 SSL_CERT_LOOKUP lu;
711
712 if (!OSSL_PROVIDER_do_all(ctx->libctx, discover_provider_sigalgs, ctx))
713 return 0;
714
715 /* now populate ctx->ssl_cert_info */
716 if (ctx->sigalg_list_len > 0) {
717 ctx->ssl_cert_info = OPENSSL_zalloc(sizeof(lu) * ctx->sigalg_list_len);
718 if (ctx->ssl_cert_info == NULL)
719 return 0;
720 for(i = 0; i < ctx->sigalg_list_len; i++) {
721 ctx->ssl_cert_info[i].nid = OBJ_txt2nid(ctx->sigalg_list[i].sigalg_name);
722 ctx->ssl_cert_info[i].amask = SSL_aANY;
723 }
724 }
725
726 /*
727 * For now, leave it at this: legacy sigalgs stay in their own
728 * data structures until "legacy cleanup" occurs.
729 */
730
731 return 1;
732 }
733
734 static uint16_t tls1_group_name2id(SSL_CTX *ctx, const char *name)
735 {
736 size_t i;
737
738 for (i = 0; i < ctx->group_list_len; i++) {
739 if (strcmp(ctx->group_list[i].tlsname, name) == 0
740 || strcmp(ctx->group_list[i].realname, name) == 0)
741 return ctx->group_list[i].group_id;
742 }
743
744 return 0;
745 }
746
747 const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t group_id)
748 {
749 size_t i;
750
751 for (i = 0; i < ctx->group_list_len; i++) {
752 if (ctx->group_list[i].group_id == group_id)
753 return &ctx->group_list[i];
754 }
755
756 return NULL;
757 }
758
759 const char *tls1_group_id2name(SSL_CTX *ctx, uint16_t group_id)
760 {
761 const TLS_GROUP_INFO *tls_group_info = tls1_group_id_lookup(ctx, group_id);
762
763 if (tls_group_info == NULL)
764 return NULL;
765
766 return tls_group_info->tlsname;
767 }
768
769 int tls1_group_id2nid(uint16_t group_id, int include_unknown)
770 {
771 size_t i;
772
773 if (group_id == 0)
774 return NID_undef;
775
776 /*
777 * Return well known Group NIDs - for backwards compatibility. This won't
778 * work for groups we don't know about.
779 */
780 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
781 {
782 if (nid_to_group[i].group_id == group_id)
783 return nid_to_group[i].nid;
784 }
785 if (!include_unknown)
786 return NID_undef;
787 return TLSEXT_nid_unknown | (int)group_id;
788 }
789
790 uint16_t tls1_nid2group_id(int nid)
791 {
792 size_t i;
793
794 /*
795 * Return well known Group ids - for backwards compatibility. This won't
796 * work for groups we don't know about.
797 */
798 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
799 {
800 if (nid_to_group[i].nid == nid)
801 return nid_to_group[i].group_id;
802 }
803
804 return 0;
805 }
806
807 /*
808 * Set *pgroups to the supported groups list and *pgroupslen to
809 * the number of groups supported.
810 */
811 void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
812 size_t *pgroupslen)
813 {
814 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
815
816 /* For Suite B mode only include P-256, P-384 */
817 switch (tls1_suiteb(s)) {
818 case SSL_CERT_FLAG_SUITEB_128_LOS:
819 *pgroups = suiteb_curves;
820 *pgroupslen = OSSL_NELEM(suiteb_curves);
821 break;
822
823 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
824 *pgroups = suiteb_curves;
825 *pgroupslen = 1;
826 break;
827
828 case SSL_CERT_FLAG_SUITEB_192_LOS:
829 *pgroups = suiteb_curves + 1;
830 *pgroupslen = 1;
831 break;
832
833 default:
834 if (s->ext.supportedgroups == NULL) {
835 *pgroups = sctx->ext.supported_groups_default;
836 *pgroupslen = sctx->ext.supported_groups_default_len;
837 } else {
838 *pgroups = s->ext.supportedgroups;
839 *pgroupslen = s->ext.supportedgroups_len;
840 }
841 break;
842 }
843 }
844
845 int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id,
846 int minversion, int maxversion,
847 int isec, int *okfortls13)
848 {
849 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(SSL_CONNECTION_GET_CTX(s),
850 group_id);
851 int ret;
852
853 if (okfortls13 != NULL)
854 *okfortls13 = 0;
855
856 if (ginfo == NULL)
857 return 0;
858
859 if (SSL_CONNECTION_IS_DTLS(s)) {
860 if (ginfo->mindtls < 0 || ginfo->maxdtls < 0)
861 return 0;
862 if (ginfo->maxdtls == 0)
863 ret = 1;
864 else
865 ret = DTLS_VERSION_LE(minversion, ginfo->maxdtls);
866 if (ginfo->mindtls > 0)
867 ret &= DTLS_VERSION_GE(maxversion, ginfo->mindtls);
868 } else {
869 if (ginfo->mintls < 0 || ginfo->maxtls < 0)
870 return 0;
871 if (ginfo->maxtls == 0)
872 ret = 1;
873 else
874 ret = (minversion <= ginfo->maxtls);
875 if (ginfo->mintls > 0)
876 ret &= (maxversion >= ginfo->mintls);
877 if (ret && okfortls13 != NULL && maxversion == TLS1_3_VERSION)
878 *okfortls13 = (ginfo->maxtls == 0)
879 || (ginfo->maxtls >= TLS1_3_VERSION);
880 }
881 ret &= !isec
882 || strcmp(ginfo->algorithm, "EC") == 0
883 || strcmp(ginfo->algorithm, "X25519") == 0
884 || strcmp(ginfo->algorithm, "X448") == 0;
885
886 return ret;
887 }
888
889 /* See if group is allowed by security callback */
890 int tls_group_allowed(SSL_CONNECTION *s, uint16_t group, int op)
891 {
892 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(SSL_CONNECTION_GET_CTX(s),
893 group);
894 unsigned char gtmp[2];
895
896 if (ginfo == NULL)
897 return 0;
898
899 gtmp[0] = group >> 8;
900 gtmp[1] = group & 0xff;
901 return ssl_security(s, op, ginfo->secbits,
902 tls1_group_id2nid(ginfo->group_id, 0), (void *)gtmp);
903 }
904
905 /* Return 1 if "id" is in "list" */
906 static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
907 {
908 size_t i;
909 for (i = 0; i < listlen; i++)
910 if (list[i] == id)
911 return 1;
912 return 0;
913 }
914
915 /*-
916 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
917 * if there is no match.
918 * For nmatch == -1, return number of matches
919 * For nmatch == -2, return the id of the group to use for
920 * a tmp key, or 0 if there is no match.
921 */
922 uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch)
923 {
924 const uint16_t *pref, *supp;
925 size_t num_pref, num_supp, i;
926 int k;
927 SSL_CTX *ctx = SSL_CONNECTION_GET_CTX(s);
928
929 /* Can't do anything on client side */
930 if (s->server == 0)
931 return 0;
932 if (nmatch == -2) {
933 if (tls1_suiteb(s)) {
934 /*
935 * For Suite B ciphersuite determines curve: we already know
936 * these are acceptable due to previous checks.
937 */
938 unsigned long cid = s->s3.tmp.new_cipher->id;
939
940 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
941 return OSSL_TLS_GROUP_ID_secp256r1;
942 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
943 return OSSL_TLS_GROUP_ID_secp384r1;
944 /* Should never happen */
945 return 0;
946 }
947 /* If not Suite B just return first preference shared curve */
948 nmatch = 0;
949 }
950 /*
951 * If server preference set, our groups are the preference order
952 * otherwise peer decides.
953 */
954 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
955 tls1_get_supported_groups(s, &pref, &num_pref);
956 tls1_get_peer_groups(s, &supp, &num_supp);
957 } else {
958 tls1_get_peer_groups(s, &pref, &num_pref);
959 tls1_get_supported_groups(s, &supp, &num_supp);
960 }
961
962 for (k = 0, i = 0; i < num_pref; i++) {
963 uint16_t id = pref[i];
964 const TLS_GROUP_INFO *inf;
965
966 if (!tls1_in_list(id, supp, num_supp)
967 || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED))
968 continue;
969 inf = tls1_group_id_lookup(ctx, id);
970 if (!ossl_assert(inf != NULL))
971 return 0;
972 if (SSL_CONNECTION_IS_DTLS(s)) {
973 if (inf->maxdtls == -1)
974 continue;
975 if ((inf->mindtls != 0 && DTLS_VERSION_LT(s->version, inf->mindtls))
976 || (inf->maxdtls != 0
977 && DTLS_VERSION_GT(s->version, inf->maxdtls)))
978 continue;
979 } else {
980 if (inf->maxtls == -1)
981 continue;
982 if ((inf->mintls != 0 && s->version < inf->mintls)
983 || (inf->maxtls != 0 && s->version > inf->maxtls))
984 continue;
985 }
986
987 if (nmatch == k)
988 return id;
989 k++;
990 }
991 if (nmatch == -1)
992 return k;
993 /* Out of range (nmatch > k). */
994 return 0;
995 }
996
997 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
998 int *groups, size_t ngroups)
999 {
1000 uint16_t *glist;
1001 size_t i;
1002 /*
1003 * Bitmap of groups included to detect duplicates: two variables are added
1004 * to detect duplicates as some values are more than 32.
1005 */
1006 unsigned long *dup_list = NULL;
1007 unsigned long dup_list_egrp = 0;
1008 unsigned long dup_list_dhgrp = 0;
1009
1010 if (ngroups == 0) {
1011 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
1012 return 0;
1013 }
1014 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL)
1015 return 0;
1016 for (i = 0; i < ngroups; i++) {
1017 unsigned long idmask;
1018 uint16_t id;
1019 id = tls1_nid2group_id(groups[i]);
1020 if ((id & 0x00FF) >= (sizeof(unsigned long) * 8))
1021 goto err;
1022 idmask = 1L << (id & 0x00FF);
1023 dup_list = (id < 0x100) ? &dup_list_egrp : &dup_list_dhgrp;
1024 if (!id || ((*dup_list) & idmask))
1025 goto err;
1026 *dup_list |= idmask;
1027 glist[i] = id;
1028 }
1029 OPENSSL_free(*pext);
1030 *pext = glist;
1031 *pextlen = ngroups;
1032 return 1;
1033 err:
1034 OPENSSL_free(glist);
1035 return 0;
1036 }
1037
1038 # define GROUPLIST_INCREMENT 40
1039 # define GROUP_NAME_BUFFER_LENGTH 64
1040 typedef struct {
1041 SSL_CTX *ctx;
1042 size_t gidcnt;
1043 size_t gidmax;
1044 uint16_t *gid_arr;
1045 } gid_cb_st;
1046
1047 static int gid_cb(const char *elem, int len, void *arg)
1048 {
1049 gid_cb_st *garg = arg;
1050 size_t i;
1051 uint16_t gid = 0;
1052 char etmp[GROUP_NAME_BUFFER_LENGTH];
1053
1054 if (elem == NULL)
1055 return 0;
1056 if (garg->gidcnt == garg->gidmax) {
1057 uint16_t *tmp =
1058 OPENSSL_realloc(garg->gid_arr, garg->gidmax + GROUPLIST_INCREMENT);
1059 if (tmp == NULL)
1060 return 0;
1061 garg->gidmax += GROUPLIST_INCREMENT;
1062 garg->gid_arr = tmp;
1063 }
1064 if (len > (int)(sizeof(etmp) - 1))
1065 return 0;
1066 memcpy(etmp, elem, len);
1067 etmp[len] = 0;
1068
1069 gid = tls1_group_name2id(garg->ctx, etmp);
1070 if (gid == 0) {
1071 ERR_raise_data(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT,
1072 "group '%s' cannot be set", etmp);
1073 return 0;
1074 }
1075 for (i = 0; i < garg->gidcnt; i++)
1076 if (garg->gid_arr[i] == gid)
1077 return 0;
1078 garg->gid_arr[garg->gidcnt++] = gid;
1079 return 1;
1080 }
1081
1082 /* Set groups based on a colon separated list */
1083 int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
1084 const char *str)
1085 {
1086 gid_cb_st gcb;
1087 uint16_t *tmparr;
1088 int ret = 0;
1089
1090 gcb.gidcnt = 0;
1091 gcb.gidmax = GROUPLIST_INCREMENT;
1092 gcb.gid_arr = OPENSSL_malloc(gcb.gidmax * sizeof(*gcb.gid_arr));
1093 if (gcb.gid_arr == NULL)
1094 return 0;
1095 gcb.ctx = ctx;
1096 if (!CONF_parse_list(str, ':', 1, gid_cb, &gcb))
1097 goto end;
1098 if (pext == NULL) {
1099 ret = 1;
1100 goto end;
1101 }
1102
1103 /*
1104 * gid_cb ensurse there are no duplicates so we can just go ahead and set
1105 * the result
1106 */
1107 tmparr = OPENSSL_memdup(gcb.gid_arr, gcb.gidcnt * sizeof(*tmparr));
1108 if (tmparr == NULL)
1109 goto end;
1110 OPENSSL_free(*pext);
1111 *pext = tmparr;
1112 *pextlen = gcb.gidcnt;
1113 ret = 1;
1114 end:
1115 OPENSSL_free(gcb.gid_arr);
1116 return ret;
1117 }
1118
1119 /* Check a group id matches preferences */
1120 int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
1121 int check_own_groups)
1122 {
1123 const uint16_t *groups;
1124 size_t groups_len;
1125
1126 if (group_id == 0)
1127 return 0;
1128
1129 /* Check for Suite B compliance */
1130 if (tls1_suiteb(s) && s->s3.tmp.new_cipher != NULL) {
1131 unsigned long cid = s->s3.tmp.new_cipher->id;
1132
1133 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
1134 if (group_id != OSSL_TLS_GROUP_ID_secp256r1)
1135 return 0;
1136 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
1137 if (group_id != OSSL_TLS_GROUP_ID_secp384r1)
1138 return 0;
1139 } else {
1140 /* Should never happen */
1141 return 0;
1142 }
1143 }
1144
1145 if (check_own_groups) {
1146 /* Check group is one of our preferences */
1147 tls1_get_supported_groups(s, &groups, &groups_len);
1148 if (!tls1_in_list(group_id, groups, groups_len))
1149 return 0;
1150 }
1151
1152 if (!tls_group_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
1153 return 0;
1154
1155 /* For clients, nothing more to check */
1156 if (!s->server)
1157 return 1;
1158
1159 /* Check group is one of peers preferences */
1160 tls1_get_peer_groups(s, &groups, &groups_len);
1161
1162 /*
1163 * RFC 4492 does not require the supported elliptic curves extension
1164 * so if it is not sent we can just choose any curve.
1165 * It is invalid to send an empty list in the supported groups
1166 * extension, so groups_len == 0 always means no extension.
1167 */
1168 if (groups_len == 0)
1169 return 1;
1170 return tls1_in_list(group_id, groups, groups_len);
1171 }
1172
1173 void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
1174 size_t *num_formats)
1175 {
1176 /*
1177 * If we have a custom point format list use it otherwise use default
1178 */
1179 if (s->ext.ecpointformats) {
1180 *pformats = s->ext.ecpointformats;
1181 *num_formats = s->ext.ecpointformats_len;
1182 } else {
1183 *pformats = ecformats_default;
1184 /* For Suite B we don't support char2 fields */
1185 if (tls1_suiteb(s))
1186 *num_formats = sizeof(ecformats_default) - 1;
1187 else
1188 *num_formats = sizeof(ecformats_default);
1189 }
1190 }
1191
1192 /* Check a key is compatible with compression extension */
1193 static int tls1_check_pkey_comp(SSL_CONNECTION *s, EVP_PKEY *pkey)
1194 {
1195 unsigned char comp_id;
1196 size_t i;
1197 int point_conv;
1198
1199 /* If not an EC key nothing to check */
1200 if (!EVP_PKEY_is_a(pkey, "EC"))
1201 return 1;
1202
1203
1204 /* Get required compression id */
1205 point_conv = EVP_PKEY_get_ec_point_conv_form(pkey);
1206 if (point_conv == 0)
1207 return 0;
1208 if (point_conv == POINT_CONVERSION_UNCOMPRESSED) {
1209 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
1210 } else if (SSL_CONNECTION_IS_TLS13(s)) {
1211 /*
1212 * ec_point_formats extension is not used in TLSv1.3 so we ignore
1213 * this check.
1214 */
1215 return 1;
1216 } else {
1217 int field_type = EVP_PKEY_get_field_type(pkey);
1218
1219 if (field_type == NID_X9_62_prime_field)
1220 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1221 else if (field_type == NID_X9_62_characteristic_two_field)
1222 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1223 else
1224 return 0;
1225 }
1226 /*
1227 * If point formats extension present check it, otherwise everything is
1228 * supported (see RFC4492).
1229 */
1230 if (s->ext.peer_ecpointformats == NULL)
1231 return 1;
1232
1233 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
1234 if (s->ext.peer_ecpointformats[i] == comp_id)
1235 return 1;
1236 }
1237 return 0;
1238 }
1239
1240 /* Return group id of a key */
1241 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
1242 {
1243 int curve_nid = ssl_get_EC_curve_nid(pkey);
1244
1245 if (curve_nid == NID_undef)
1246 return 0;
1247 return tls1_nid2group_id(curve_nid);
1248 }
1249
1250 /*
1251 * Check cert parameters compatible with extensions: currently just checks EC
1252 * certificates have compatible curves and compression.
1253 */
1254 static int tls1_check_cert_param(SSL_CONNECTION *s, X509 *x, int check_ee_md)
1255 {
1256 uint16_t group_id;
1257 EVP_PKEY *pkey;
1258 pkey = X509_get0_pubkey(x);
1259 if (pkey == NULL)
1260 return 0;
1261 /* If not EC nothing to do */
1262 if (!EVP_PKEY_is_a(pkey, "EC"))
1263 return 1;
1264 /* Check compression */
1265 if (!tls1_check_pkey_comp(s, pkey))
1266 return 0;
1267 group_id = tls1_get_group_id(pkey);
1268 /*
1269 * For a server we allow the certificate to not be in our list of supported
1270 * groups.
1271 */
1272 if (!tls1_check_group_id(s, group_id, !s->server))
1273 return 0;
1274 /*
1275 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
1276 * SHA384+P-384.
1277 */
1278 if (check_ee_md && tls1_suiteb(s)) {
1279 int check_md;
1280 size_t i;
1281
1282 /* Check to see we have necessary signing algorithm */
1283 if (group_id == OSSL_TLS_GROUP_ID_secp256r1)
1284 check_md = NID_ecdsa_with_SHA256;
1285 else if (group_id == OSSL_TLS_GROUP_ID_secp384r1)
1286 check_md = NID_ecdsa_with_SHA384;
1287 else
1288 return 0; /* Should never happen */
1289 for (i = 0; i < s->shared_sigalgslen; i++) {
1290 if (check_md == s->shared_sigalgs[i]->sigandhash)
1291 return 1;
1292 }
1293 return 0;
1294 }
1295 return 1;
1296 }
1297
1298 /*
1299 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
1300 * @s: SSL connection
1301 * @cid: Cipher ID we're considering using
1302 *
1303 * Checks that the kECDHE cipher suite we're considering using
1304 * is compatible with the client extensions.
1305 *
1306 * Returns 0 when the cipher can't be used or 1 when it can.
1307 */
1308 int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long cid)
1309 {
1310 /* If not Suite B just need a shared group */
1311 if (!tls1_suiteb(s))
1312 return tls1_shared_group(s, 0) != 0;
1313 /*
1314 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
1315 * curves permitted.
1316 */
1317 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
1318 return tls1_check_group_id(s, OSSL_TLS_GROUP_ID_secp256r1, 1);
1319 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
1320 return tls1_check_group_id(s, OSSL_TLS_GROUP_ID_secp384r1, 1);
1321
1322 return 0;
1323 }
1324
1325 /* Default sigalg schemes */
1326 static const uint16_t tls12_sigalgs[] = {
1327 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1328 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
1329 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
1330 TLSEXT_SIGALG_ed25519,
1331 TLSEXT_SIGALG_ed448,
1332 TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256,
1333 TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384,
1334 TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512,
1335
1336 TLSEXT_SIGALG_rsa_pss_pss_sha256,
1337 TLSEXT_SIGALG_rsa_pss_pss_sha384,
1338 TLSEXT_SIGALG_rsa_pss_pss_sha512,
1339 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
1340 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
1341 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
1342
1343 TLSEXT_SIGALG_rsa_pkcs1_sha256,
1344 TLSEXT_SIGALG_rsa_pkcs1_sha384,
1345 TLSEXT_SIGALG_rsa_pkcs1_sha512,
1346
1347 TLSEXT_SIGALG_ecdsa_sha224,
1348 TLSEXT_SIGALG_ecdsa_sha1,
1349
1350 TLSEXT_SIGALG_rsa_pkcs1_sha224,
1351 TLSEXT_SIGALG_rsa_pkcs1_sha1,
1352
1353 TLSEXT_SIGALG_dsa_sha224,
1354 TLSEXT_SIGALG_dsa_sha1,
1355
1356 TLSEXT_SIGALG_dsa_sha256,
1357 TLSEXT_SIGALG_dsa_sha384,
1358 TLSEXT_SIGALG_dsa_sha512,
1359
1360 #ifndef OPENSSL_NO_GOST
1361 TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1362 TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1363 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1364 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1365 TLSEXT_SIGALG_gostr34102001_gostr3411,
1366 #endif
1367 };
1368
1369
1370 static const uint16_t suiteb_sigalgs[] = {
1371 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1372 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
1373 };
1374
1375 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
1376 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1377 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1378 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1, 1},
1379 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
1380 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1381 NID_ecdsa_with_SHA384, NID_secp384r1, 1},
1382 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
1383 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1384 NID_ecdsa_with_SHA512, NID_secp521r1, 1},
1385 {"ed25519", TLSEXT_SIGALG_ed25519,
1386 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
1387 NID_undef, NID_undef, 1},
1388 {"ed448", TLSEXT_SIGALG_ed448,
1389 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
1390 NID_undef, NID_undef, 1},
1391 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
1392 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1393 NID_ecdsa_with_SHA224, NID_undef, 1},
1394 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
1395 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1396 NID_ecdsa_with_SHA1, NID_undef, 1},
1397 {"ecdsa_brainpoolP256r1_sha256", TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256,
1398 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1399 NID_ecdsa_with_SHA256, NID_brainpoolP256r1, 1},
1400 {"ecdsa_brainpoolP384r1_sha384", TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384,
1401 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1402 NID_ecdsa_with_SHA384, NID_brainpoolP384r1, 1},
1403 {"ecdsa_brainpoolP512r1_sha512", TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512,
1404 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1405 NID_ecdsa_with_SHA512, NID_brainpoolP512r1, 1},
1406 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
1407 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1408 NID_undef, NID_undef, 1},
1409 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
1410 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1411 NID_undef, NID_undef, 1},
1412 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
1413 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1414 NID_undef, NID_undef, 1},
1415 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
1416 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1417 NID_undef, NID_undef, 1},
1418 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
1419 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1420 NID_undef, NID_undef, 1},
1421 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
1422 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1423 NID_undef, NID_undef, 1},
1424 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
1425 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1426 NID_sha256WithRSAEncryption, NID_undef, 1},
1427 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
1428 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1429 NID_sha384WithRSAEncryption, NID_undef, 1},
1430 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
1431 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1432 NID_sha512WithRSAEncryption, NID_undef, 1},
1433 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
1434 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1435 NID_sha224WithRSAEncryption, NID_undef, 1},
1436 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
1437 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1438 NID_sha1WithRSAEncryption, NID_undef, 1},
1439 {NULL, TLSEXT_SIGALG_dsa_sha256,
1440 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1441 NID_dsa_with_SHA256, NID_undef, 1},
1442 {NULL, TLSEXT_SIGALG_dsa_sha384,
1443 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1444 NID_undef, NID_undef, 1},
1445 {NULL, TLSEXT_SIGALG_dsa_sha512,
1446 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1447 NID_undef, NID_undef, 1},
1448 {NULL, TLSEXT_SIGALG_dsa_sha224,
1449 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1450 NID_undef, NID_undef, 1},
1451 {NULL, TLSEXT_SIGALG_dsa_sha1,
1452 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1453 NID_dsaWithSHA1, NID_undef, 1},
1454 #ifndef OPENSSL_NO_GOST
1455 {NULL, TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1456 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1457 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
1458 NID_undef, NID_undef, 1},
1459 {NULL, TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1460 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1461 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
1462 NID_undef, NID_undef, 1},
1463 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1464 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1465 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
1466 NID_undef, NID_undef, 1},
1467 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1468 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1469 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
1470 NID_undef, NID_undef, 1},
1471 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
1472 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
1473 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
1474 NID_undef, NID_undef, 1}
1475 #endif
1476 };
1477 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
1478 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
1479 "rsa_pkcs1_md5_sha1", 0,
1480 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
1481 EVP_PKEY_RSA, SSL_PKEY_RSA,
1482 NID_undef, NID_undef, 1
1483 };
1484
1485 /*
1486 * Default signature algorithm values used if signature algorithms not present.
1487 * From RFC5246. Note: order must match certificate index order.
1488 */
1489 static const uint16_t tls_default_sigalg[] = {
1490 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
1491 0, /* SSL_PKEY_RSA_PSS_SIGN */
1492 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
1493 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
1494 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
1495 TLSEXT_SIGALG_gostr34102012_256_intrinsic, /* SSL_PKEY_GOST12_256 */
1496 TLSEXT_SIGALG_gostr34102012_512_intrinsic, /* SSL_PKEY_GOST12_512 */
1497 0, /* SSL_PKEY_ED25519 */
1498 0, /* SSL_PKEY_ED448 */
1499 };
1500
1501 int ssl_setup_sigalgs(SSL_CTX *ctx)
1502 {
1503 size_t i, cache_idx, sigalgs_len;
1504 const SIGALG_LOOKUP *lu;
1505 SIGALG_LOOKUP *cache = NULL;
1506 uint16_t *tls12_sigalgs_list = NULL;
1507 EVP_PKEY *tmpkey = EVP_PKEY_new();
1508 int ret = 0;
1509
1510 if (ctx == NULL)
1511 goto err;
1512
1513 sigalgs_len = OSSL_NELEM(sigalg_lookup_tbl) + ctx->sigalg_list_len;
1514
1515 cache = OPENSSL_malloc(sizeof(const SIGALG_LOOKUP) * sigalgs_len);
1516 if (cache == NULL || tmpkey == NULL)
1517 goto err;
1518
1519 tls12_sigalgs_list = OPENSSL_malloc(sizeof(uint16_t) * sigalgs_len);
1520 if (tls12_sigalgs_list == NULL)
1521 goto err;
1522
1523 ERR_set_mark();
1524 /* First fill cache and tls12_sigalgs list from legacy algorithm list */
1525 for (i = 0, lu = sigalg_lookup_tbl;
1526 i < OSSL_NELEM(sigalg_lookup_tbl); lu++, i++) {
1527 EVP_PKEY_CTX *pctx;
1528
1529 cache[i] = *lu;
1530 tls12_sigalgs_list[i] = tls12_sigalgs[i];
1531
1532 /*
1533 * Check hash is available.
1534 * This test is not perfect. A provider could have support
1535 * for a signature scheme, but not a particular hash. However the hash
1536 * could be available from some other loaded provider. In that case it
1537 * could be that the signature is available, and the hash is available
1538 * independently - but not as a combination. We ignore this for now.
1539 */
1540 if (lu->hash != NID_undef
1541 && ctx->ssl_digest_methods[lu->hash_idx] == NULL) {
1542 cache[i].enabled = 0;
1543 continue;
1544 }
1545
1546 if (!EVP_PKEY_set_type(tmpkey, lu->sig)) {
1547 cache[i].enabled = 0;
1548 continue;
1549 }
1550 pctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, tmpkey, ctx->propq);
1551 /* If unable to create pctx we assume the sig algorithm is unavailable */
1552 if (pctx == NULL)
1553 cache[i].enabled = 0;
1554 EVP_PKEY_CTX_free(pctx);
1555 }
1556
1557 /* Now complete cache and tls12_sigalgs list with provider sig information */
1558 cache_idx = OSSL_NELEM(sigalg_lookup_tbl);
1559 for (i = 0; i < ctx->sigalg_list_len; i++) {
1560 TLS_SIGALG_INFO si = ctx->sigalg_list[i];
1561 cache[cache_idx].name = si.name;
1562 cache[cache_idx].sigalg = si.code_point;
1563 tls12_sigalgs_list[cache_idx] = si.code_point;
1564 cache[cache_idx].hash = si.hash_name?OBJ_txt2nid(si.hash_name):NID_undef;
1565 cache[cache_idx].hash_idx = ssl_get_md_idx(cache[cache_idx].hash);
1566 cache[cache_idx].sig = OBJ_txt2nid(si.sigalg_name);
1567 cache[cache_idx].sig_idx = i + SSL_PKEY_NUM;
1568 cache[cache_idx].sigandhash = OBJ_txt2nid(si.sigalg_name);
1569 cache[cache_idx].curve = NID_undef;
1570 /* all provided sigalgs are enabled by load */
1571 cache[cache_idx].enabled = 1;
1572 cache_idx++;
1573 }
1574 ERR_pop_to_mark();
1575 ctx->sigalg_lookup_cache = cache;
1576 ctx->tls12_sigalgs = tls12_sigalgs_list;
1577 ctx->tls12_sigalgs_len = sigalgs_len;
1578 cache = NULL;
1579 tls12_sigalgs_list = NULL;
1580
1581 ret = 1;
1582 err:
1583 OPENSSL_free(cache);
1584 OPENSSL_free(tls12_sigalgs_list);
1585 EVP_PKEY_free(tmpkey);
1586 return ret;
1587 }
1588
1589 /* Lookup TLS signature algorithm */
1590 static const SIGALG_LOOKUP *tls1_lookup_sigalg(const SSL_CONNECTION *s,
1591 uint16_t sigalg)
1592 {
1593 size_t i;
1594 const SIGALG_LOOKUP *lu;
1595
1596 for (i = 0, lu = SSL_CONNECTION_GET_CTX(s)->sigalg_lookup_cache;
1597 i < SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs_len;
1598 lu++, i++) {
1599 if (lu->sigalg == sigalg) {
1600 if (!lu->enabled)
1601 return NULL;
1602 return lu;
1603 }
1604 }
1605 return NULL;
1606 }
1607 /* Lookup hash: return 0 if invalid or not enabled */
1608 int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
1609 {
1610 const EVP_MD *md;
1611
1612 if (lu == NULL)
1613 return 0;
1614 /* lu->hash == NID_undef means no associated digest */
1615 if (lu->hash == NID_undef) {
1616 md = NULL;
1617 } else {
1618 md = ssl_md(ctx, lu->hash_idx);
1619 if (md == NULL)
1620 return 0;
1621 }
1622 if (pmd)
1623 *pmd = md;
1624 return 1;
1625 }
1626
1627 /*
1628 * Check if key is large enough to generate RSA-PSS signature.
1629 *
1630 * The key must greater than or equal to 2 * hash length + 2.
1631 * SHA512 has a hash length of 64 bytes, which is incompatible
1632 * with a 128 byte (1024 bit) key.
1633 */
1634 #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_get_size(md) + 2)
1635 static int rsa_pss_check_min_key_size(SSL_CTX *ctx, const EVP_PKEY *pkey,
1636 const SIGALG_LOOKUP *lu)
1637 {
1638 const EVP_MD *md;
1639
1640 if (pkey == NULL)
1641 return 0;
1642 if (!tls1_lookup_md(ctx, lu, &md) || md == NULL)
1643 return 0;
1644 if (EVP_PKEY_get_size(pkey) < RSA_PSS_MINIMUM_KEY_SIZE(md))
1645 return 0;
1646 return 1;
1647 }
1648
1649 /*
1650 * Returns a signature algorithm when the peer did not send a list of supported
1651 * signature algorithms. The signature algorithm is fixed for the certificate
1652 * type. |idx| is a certificate type index (SSL_PKEY_*). When |idx| is -1 the
1653 * certificate type from |s| will be used.
1654 * Returns the signature algorithm to use, or NULL on error.
1655 */
1656 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL_CONNECTION *s,
1657 int idx)
1658 {
1659 if (idx == -1) {
1660 if (s->server) {
1661 size_t i;
1662
1663 /* Work out index corresponding to ciphersuite */
1664 for (i = 0; i < s->ssl_pkey_num; i++) {
1665 const SSL_CERT_LOOKUP *clu
1666 = ssl_cert_lookup_by_idx(i, SSL_CONNECTION_GET_CTX(s));
1667
1668 if (clu == NULL)
1669 continue;
1670 if (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) {
1671 idx = i;
1672 break;
1673 }
1674 }
1675
1676 /*
1677 * Some GOST ciphersuites allow more than one signature algorithms
1678 * */
1679 if (idx == SSL_PKEY_GOST01 && s->s3.tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
1680 int real_idx;
1681
1682 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
1683 real_idx--) {
1684 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1685 idx = real_idx;
1686 break;
1687 }
1688 }
1689 }
1690 /*
1691 * As both SSL_PKEY_GOST12_512 and SSL_PKEY_GOST12_256 indices can be used
1692 * with new (aGOST12-only) ciphersuites, we should find out which one is available really.
1693 */
1694 else if (idx == SSL_PKEY_GOST12_256) {
1695 int real_idx;
1696
1697 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST12_256;
1698 real_idx--) {
1699 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1700 idx = real_idx;
1701 break;
1702 }
1703 }
1704 }
1705 } else {
1706 idx = s->cert->key - s->cert->pkeys;
1707 }
1708 }
1709 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
1710 return NULL;
1711
1712 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
1713 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, tls_default_sigalg[idx]);
1714
1715 if (lu == NULL)
1716 return NULL;
1717 if (!tls1_lookup_md(SSL_CONNECTION_GET_CTX(s), lu, NULL))
1718 return NULL;
1719 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1720 return NULL;
1721 return lu;
1722 }
1723 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, &legacy_rsa_sigalg))
1724 return NULL;
1725 return &legacy_rsa_sigalg;
1726 }
1727 /* Set peer sigalg based key type */
1728 int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey)
1729 {
1730 size_t idx;
1731 const SIGALG_LOOKUP *lu;
1732
1733 if (ssl_cert_lookup_by_pkey(pkey, &idx, SSL_CONNECTION_GET_CTX(s)) == NULL)
1734 return 0;
1735 lu = tls1_get_legacy_sigalg(s, idx);
1736 if (lu == NULL)
1737 return 0;
1738 s->s3.tmp.peer_sigalg = lu;
1739 return 1;
1740 }
1741
1742 size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent, const uint16_t **psigs)
1743 {
1744 /*
1745 * If Suite B mode use Suite B sigalgs only, ignore any other
1746 * preferences.
1747 */
1748 switch (tls1_suiteb(s)) {
1749 case SSL_CERT_FLAG_SUITEB_128_LOS:
1750 *psigs = suiteb_sigalgs;
1751 return OSSL_NELEM(suiteb_sigalgs);
1752
1753 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1754 *psigs = suiteb_sigalgs;
1755 return 1;
1756
1757 case SSL_CERT_FLAG_SUITEB_192_LOS:
1758 *psigs = suiteb_sigalgs + 1;
1759 return 1;
1760 }
1761 /*
1762 * We use client_sigalgs (if not NULL) if we're a server
1763 * and sending a certificate request or if we're a client and
1764 * determining which shared algorithm to use.
1765 */
1766 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
1767 *psigs = s->cert->client_sigalgs;
1768 return s->cert->client_sigalgslen;
1769 } else if (s->cert->conf_sigalgs) {
1770 *psigs = s->cert->conf_sigalgs;
1771 return s->cert->conf_sigalgslen;
1772 } else {
1773 *psigs = SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs;
1774 return SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs_len;
1775 }
1776 }
1777
1778 /*
1779 * Called by servers only. Checks that we have a sig alg that supports the
1780 * specified EC curve.
1781 */
1782 int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve)
1783 {
1784 const uint16_t *sigs;
1785 size_t siglen, i;
1786
1787 if (s->cert->conf_sigalgs) {
1788 sigs = s->cert->conf_sigalgs;
1789 siglen = s->cert->conf_sigalgslen;
1790 } else {
1791 sigs = SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs;
1792 siglen = SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs_len;
1793 }
1794
1795 for (i = 0; i < siglen; i++) {
1796 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, sigs[i]);
1797
1798 if (lu == NULL)
1799 continue;
1800 if (lu->sig == EVP_PKEY_EC
1801 && lu->curve != NID_undef
1802 && curve == lu->curve)
1803 return 1;
1804 }
1805
1806 return 0;
1807 }
1808
1809 /*
1810 * Return the number of security bits for the signature algorithm, or 0 on
1811 * error.
1812 */
1813 static int sigalg_security_bits(SSL_CTX *ctx, const SIGALG_LOOKUP *lu)
1814 {
1815 const EVP_MD *md = NULL;
1816 int secbits = 0;
1817
1818 if (!tls1_lookup_md(ctx, lu, &md))
1819 return 0;
1820 if (md != NULL)
1821 {
1822 int md_type = EVP_MD_get_type(md);
1823
1824 /* Security bits: half digest bits */
1825 secbits = EVP_MD_get_size(md) * 4;
1826 /*
1827 * SHA1 and MD5 are known to be broken. Reduce security bits so that
1828 * they're no longer accepted at security level 1. The real values don't
1829 * really matter as long as they're lower than 80, which is our
1830 * security level 1.
1831 * https://eprint.iacr.org/2020/014 puts a chosen-prefix attack for
1832 * SHA1 at 2^63.4 and MD5+SHA1 at 2^67.2
1833 * https://documents.epfl.ch/users/l/le/lenstra/public/papers/lat.pdf
1834 * puts a chosen-prefix attack for MD5 at 2^39.
1835 */
1836 if (md_type == NID_sha1)
1837 secbits = 64;
1838 else if (md_type == NID_md5_sha1)
1839 secbits = 67;
1840 else if (md_type == NID_md5)
1841 secbits = 39;
1842 } else {
1843 /* Values from https://tools.ietf.org/html/rfc8032#section-8.5 */
1844 if (lu->sigalg == TLSEXT_SIGALG_ed25519)
1845 secbits = 128;
1846 else if (lu->sigalg == TLSEXT_SIGALG_ed448)
1847 secbits = 224;
1848 }
1849 /*
1850 * For provider-based sigalgs we have secbits information available
1851 * in the (provider-loaded) sigalg_list structure
1852 */
1853 if ((secbits == 0) && (lu->sig_idx >= SSL_PKEY_NUM)
1854 && ((lu->sig_idx - SSL_PKEY_NUM) < (int)ctx->sigalg_list_len)) {
1855 secbits = ctx->sigalg_list[lu->sig_idx - SSL_PKEY_NUM].secbits;
1856 }
1857 return secbits;
1858 }
1859
1860 /*
1861 * Check signature algorithm is consistent with sent supported signature
1862 * algorithms and if so set relevant digest and signature scheme in
1863 * s.
1864 */
1865 int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t sig, EVP_PKEY *pkey)
1866 {
1867 const uint16_t *sent_sigs;
1868 const EVP_MD *md = NULL;
1869 char sigalgstr[2];
1870 size_t sent_sigslen, i, cidx;
1871 int pkeyid = -1;
1872 const SIGALG_LOOKUP *lu;
1873 int secbits = 0;
1874
1875 pkeyid = EVP_PKEY_get_id(pkey);
1876
1877 if (SSL_CONNECTION_IS_TLS13(s)) {
1878 /* Disallow DSA for TLS 1.3 */
1879 if (pkeyid == EVP_PKEY_DSA) {
1880 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1881 return 0;
1882 }
1883 /* Only allow PSS for TLS 1.3 */
1884 if (pkeyid == EVP_PKEY_RSA)
1885 pkeyid = EVP_PKEY_RSA_PSS;
1886 }
1887 lu = tls1_lookup_sigalg(s, sig);
1888 /* if this sigalg is loaded, set so far unknown pkeyid to its sig NID */
1889 if ((pkeyid == EVP_PKEY_KEYMGMT) && (lu != NULL))
1890 pkeyid = lu->sig;
1891
1892 /* Should never happen */
1893 if (pkeyid == -1)
1894 return -1;
1895
1896 /*
1897 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1898 * is consistent with signature: RSA keys can be used for RSA-PSS
1899 */
1900 if (lu == NULL
1901 || (SSL_CONNECTION_IS_TLS13(s)
1902 && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
1903 || (pkeyid != lu->sig
1904 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
1905 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1906 return 0;
1907 }
1908 /* Check the sigalg is consistent with the key OID */
1909 if (!ssl_cert_lookup_by_nid(
1910 (pkeyid == EVP_PKEY_RSA_PSS) ? EVP_PKEY_get_id(pkey) : pkeyid,
1911 &cidx, SSL_CONNECTION_GET_CTX(s))
1912 || lu->sig_idx != (int)cidx) {
1913 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1914 return 0;
1915 }
1916
1917 if (pkeyid == EVP_PKEY_EC) {
1918
1919 /* Check point compression is permitted */
1920 if (!tls1_check_pkey_comp(s, pkey)) {
1921 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1922 SSL_R_ILLEGAL_POINT_COMPRESSION);
1923 return 0;
1924 }
1925
1926 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
1927 if (SSL_CONNECTION_IS_TLS13(s) || tls1_suiteb(s)) {
1928 int curve = ssl_get_EC_curve_nid(pkey);
1929
1930 if (lu->curve != NID_undef && curve != lu->curve) {
1931 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
1932 return 0;
1933 }
1934 }
1935 if (!SSL_CONNECTION_IS_TLS13(s)) {
1936 /* Check curve matches extensions */
1937 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
1938 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
1939 return 0;
1940 }
1941 if (tls1_suiteb(s)) {
1942 /* Check sigalg matches a permissible Suite B value */
1943 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1944 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
1945 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1946 SSL_R_WRONG_SIGNATURE_TYPE);
1947 return 0;
1948 }
1949 }
1950 }
1951 } else if (tls1_suiteb(s)) {
1952 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1953 return 0;
1954 }
1955
1956 /* Check signature matches a type we sent */
1957 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1958 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1959 if (sig == *sent_sigs)
1960 break;
1961 }
1962 /* Allow fallback to SHA1 if not strict mode */
1963 if (i == sent_sigslen && (lu->hash != NID_sha1
1964 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1965 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1966 return 0;
1967 }
1968 if (!tls1_lookup_md(SSL_CONNECTION_GET_CTX(s), lu, &md)) {
1969 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_UNKNOWN_DIGEST);
1970 return 0;
1971 }
1972 /*
1973 * Make sure security callback allows algorithm. For historical
1974 * reasons we have to pass the sigalg as a two byte char array.
1975 */
1976 sigalgstr[0] = (sig >> 8) & 0xff;
1977 sigalgstr[1] = sig & 0xff;
1978 secbits = sigalg_security_bits(SSL_CONNECTION_GET_CTX(s), lu);
1979 if (secbits == 0 ||
1980 !ssl_security(s, SSL_SECOP_SIGALG_CHECK, secbits,
1981 md != NULL ? EVP_MD_get_type(md) : NID_undef,
1982 (void *)sigalgstr)) {
1983 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1984 return 0;
1985 }
1986 /* Store the sigalg the peer uses */
1987 s->s3.tmp.peer_sigalg = lu;
1988 return 1;
1989 }
1990
1991 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1992 {
1993 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1994
1995 if (sc == NULL)
1996 return 0;
1997
1998 if (sc->s3.tmp.peer_sigalg == NULL)
1999 return 0;
2000 *pnid = sc->s3.tmp.peer_sigalg->sig;
2001 return 1;
2002 }
2003
2004 int SSL_get_signature_type_nid(const SSL *s, int *pnid)
2005 {
2006 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2007
2008 if (sc == NULL)
2009 return 0;
2010
2011 if (sc->s3.tmp.sigalg == NULL)
2012 return 0;
2013 *pnid = sc->s3.tmp.sigalg->sig;
2014 return 1;
2015 }
2016
2017 /*
2018 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
2019 * supported, doesn't appear in supported signature algorithms, isn't supported
2020 * by the enabled protocol versions or by the security level.
2021 *
2022 * This function should only be used for checking which ciphers are supported
2023 * by the client.
2024 *
2025 * Call ssl_cipher_disabled() to check that it's enabled or not.
2026 */
2027 int ssl_set_client_disabled(SSL_CONNECTION *s)
2028 {
2029 s->s3.tmp.mask_a = 0;
2030 s->s3.tmp.mask_k = 0;
2031 ssl_set_sig_mask(&s->s3.tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
2032 if (ssl_get_min_max_version(s, &s->s3.tmp.min_ver,
2033 &s->s3.tmp.max_ver, NULL) != 0)
2034 return 0;
2035 #ifndef OPENSSL_NO_PSK
2036 /* with PSK there must be client callback set */
2037 if (!s->psk_client_callback) {
2038 s->s3.tmp.mask_a |= SSL_aPSK;
2039 s->s3.tmp.mask_k |= SSL_PSK;
2040 }
2041 #endif /* OPENSSL_NO_PSK */
2042 #ifndef OPENSSL_NO_SRP
2043 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
2044 s->s3.tmp.mask_a |= SSL_aSRP;
2045 s->s3.tmp.mask_k |= SSL_kSRP;
2046 }
2047 #endif
2048 return 1;
2049 }
2050
2051 /*
2052 * ssl_cipher_disabled - check that a cipher is disabled or not
2053 * @s: SSL connection that you want to use the cipher on
2054 * @c: cipher to check
2055 * @op: Security check that you want to do
2056 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
2057 *
2058 * Returns 1 when it's disabled, 0 when enabled.
2059 */
2060 int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
2061 int op, int ecdhe)
2062 {
2063 if (c->algorithm_mkey & s->s3.tmp.mask_k
2064 || c->algorithm_auth & s->s3.tmp.mask_a)
2065 return 1;
2066 if (s->s3.tmp.max_ver == 0)
2067 return 1;
2068
2069 if (SSL_IS_QUIC_HANDSHAKE(s))
2070 /* For QUIC, only allow these ciphersuites. */
2071 switch (SSL_CIPHER_get_id(c)) {
2072 case TLS1_3_CK_AES_128_GCM_SHA256:
2073 case TLS1_3_CK_AES_256_GCM_SHA384:
2074 case TLS1_3_CK_CHACHA20_POLY1305_SHA256:
2075 break;
2076 default:
2077 return 1;
2078 }
2079
2080 if (!SSL_CONNECTION_IS_DTLS(s)) {
2081 int min_tls = c->min_tls;
2082
2083 /*
2084 * For historical reasons we will allow ECHDE to be selected by a server
2085 * in SSLv3 if we are a client
2086 */
2087 if (min_tls == TLS1_VERSION && ecdhe
2088 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
2089 min_tls = SSL3_VERSION;
2090
2091 if ((min_tls > s->s3.tmp.max_ver) || (c->max_tls < s->s3.tmp.min_ver))
2092 return 1;
2093 }
2094 if (SSL_CONNECTION_IS_DTLS(s)
2095 && (DTLS_VERSION_GT(c->min_dtls, s->s3.tmp.max_ver)
2096 || DTLS_VERSION_LT(c->max_dtls, s->s3.tmp.min_ver)))
2097 return 1;
2098
2099 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
2100 }
2101
2102 int tls_use_ticket(SSL_CONNECTION *s)
2103 {
2104 if ((s->options & SSL_OP_NO_TICKET))
2105 return 0;
2106 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
2107 }
2108
2109 int tls1_set_server_sigalgs(SSL_CONNECTION *s)
2110 {
2111 size_t i;
2112
2113 /* Clear any shared signature algorithms */
2114 OPENSSL_free(s->shared_sigalgs);
2115 s->shared_sigalgs = NULL;
2116 s->shared_sigalgslen = 0;
2117
2118 /* Clear certificate validity flags */
2119 if (s->s3.tmp.valid_flags)
2120 memset(s->s3.tmp.valid_flags, 0, s->ssl_pkey_num * sizeof(uint32_t));
2121 else
2122 s->s3.tmp.valid_flags = OPENSSL_zalloc(s->ssl_pkey_num * sizeof(uint32_t));
2123 if (s->s3.tmp.valid_flags == NULL)
2124 return 0;
2125 /*
2126 * If peer sent no signature algorithms check to see if we support
2127 * the default algorithm for each certificate type
2128 */
2129 if (s->s3.tmp.peer_cert_sigalgs == NULL
2130 && s->s3.tmp.peer_sigalgs == NULL) {
2131 const uint16_t *sent_sigs;
2132 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2133
2134 for (i = 0; i < s->ssl_pkey_num; i++) {
2135 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
2136 size_t j;
2137
2138 if (lu == NULL)
2139 continue;
2140 /* Check default matches a type we sent */
2141 for (j = 0; j < sent_sigslen; j++) {
2142 if (lu->sigalg == sent_sigs[j]) {
2143 s->s3.tmp.valid_flags[i] = CERT_PKEY_SIGN;
2144 break;
2145 }
2146 }
2147 }
2148 return 1;
2149 }
2150
2151 if (!tls1_process_sigalgs(s)) {
2152 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2153 return 0;
2154 }
2155 if (s->shared_sigalgs != NULL)
2156 return 1;
2157
2158 /* Fatal error if no shared signature algorithms */
2159 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2160 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
2161 return 0;
2162 }
2163
2164 /*-
2165 * Gets the ticket information supplied by the client if any.
2166 *
2167 * hello: The parsed ClientHello data
2168 * ret: (output) on return, if a ticket was decrypted, then this is set to
2169 * point to the resulting session.
2170 */
2171 SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
2172 CLIENTHELLO_MSG *hello,
2173 SSL_SESSION **ret)
2174 {
2175 size_t size;
2176 RAW_EXTENSION *ticketext;
2177
2178 *ret = NULL;
2179 s->ext.ticket_expected = 0;
2180
2181 /*
2182 * If tickets disabled or not supported by the protocol version
2183 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
2184 * resumption.
2185 */
2186 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
2187 return SSL_TICKET_NONE;
2188
2189 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
2190 if (!ticketext->present)
2191 return SSL_TICKET_NONE;
2192
2193 size = PACKET_remaining(&ticketext->data);
2194
2195 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
2196 hello->session_id, hello->session_id_len, ret);
2197 }
2198
2199 /*-
2200 * tls_decrypt_ticket attempts to decrypt a session ticket.
2201 *
2202 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
2203 * expecting a pre-shared key ciphersuite, in which case we have no use for
2204 * session tickets and one will never be decrypted, nor will
2205 * s->ext.ticket_expected be set to 1.
2206 *
2207 * Side effects:
2208 * Sets s->ext.ticket_expected to 1 if the server will have to issue
2209 * a new session ticket to the client because the client indicated support
2210 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
2211 * a session ticket or we couldn't use the one it gave us, or if
2212 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
2213 * Otherwise, s->ext.ticket_expected is set to 0.
2214 *
2215 * etick: points to the body of the session ticket extension.
2216 * eticklen: the length of the session tickets extension.
2217 * sess_id: points at the session ID.
2218 * sesslen: the length of the session ID.
2219 * psess: (output) on return, if a ticket was decrypted, then this is set to
2220 * point to the resulting session.
2221 */
2222 SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
2223 const unsigned char *etick,
2224 size_t eticklen,
2225 const unsigned char *sess_id,
2226 size_t sesslen, SSL_SESSION **psess)
2227 {
2228 SSL_SESSION *sess = NULL;
2229 unsigned char *sdec;
2230 const unsigned char *p;
2231 int slen, ivlen, renew_ticket = 0, declen;
2232 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
2233 size_t mlen;
2234 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
2235 SSL_HMAC *hctx = NULL;
2236 EVP_CIPHER_CTX *ctx = NULL;
2237 SSL_CTX *tctx = s->session_ctx;
2238 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2239
2240 if (eticklen == 0) {
2241 /*
2242 * The client will accept a ticket but doesn't currently have
2243 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
2244 */
2245 ret = SSL_TICKET_EMPTY;
2246 goto end;
2247 }
2248 if (!SSL_CONNECTION_IS_TLS13(s) && s->ext.session_secret_cb) {
2249 /*
2250 * Indicate that the ticket couldn't be decrypted rather than
2251 * generating the session from ticket now, trigger
2252 * abbreviated handshake based on external mechanism to
2253 * calculate the master secret later.
2254 */
2255 ret = SSL_TICKET_NO_DECRYPT;
2256 goto end;
2257 }
2258
2259 /* Need at least keyname + iv */
2260 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
2261 ret = SSL_TICKET_NO_DECRYPT;
2262 goto end;
2263 }
2264
2265 /* Initialize session ticket encryption and HMAC contexts */
2266 hctx = ssl_hmac_new(tctx);
2267 if (hctx == NULL) {
2268 ret = SSL_TICKET_FATAL_ERR_MALLOC;
2269 goto end;
2270 }
2271 ctx = EVP_CIPHER_CTX_new();
2272 if (ctx == NULL) {
2273 ret = SSL_TICKET_FATAL_ERR_MALLOC;
2274 goto end;
2275 }
2276 #ifndef OPENSSL_NO_DEPRECATED_3_0
2277 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
2278 #else
2279 if (tctx->ext.ticket_key_evp_cb != NULL)
2280 #endif
2281 {
2282 unsigned char *nctick = (unsigned char *)etick;
2283 int rv = 0;
2284
2285 if (tctx->ext.ticket_key_evp_cb != NULL)
2286 rv = tctx->ext.ticket_key_evp_cb(SSL_CONNECTION_GET_SSL(s), nctick,
2287 nctick + TLSEXT_KEYNAME_LENGTH,
2288 ctx,
2289 ssl_hmac_get0_EVP_MAC_CTX(hctx),
2290 0);
2291 #ifndef OPENSSL_NO_DEPRECATED_3_0
2292 else if (tctx->ext.ticket_key_cb != NULL)
2293 /* if 0 is returned, write an empty ticket */
2294 rv = tctx->ext.ticket_key_cb(SSL_CONNECTION_GET_SSL(s), nctick,
2295 nctick + TLSEXT_KEYNAME_LENGTH,
2296 ctx, ssl_hmac_get0_HMAC_CTX(hctx), 0);
2297 #endif
2298 if (rv < 0) {
2299 ret = SSL_TICKET_FATAL_ERR_OTHER;
2300 goto end;
2301 }
2302 if (rv == 0) {
2303 ret = SSL_TICKET_NO_DECRYPT;
2304 goto end;
2305 }
2306 if (rv == 2)
2307 renew_ticket = 1;
2308 } else {
2309 EVP_CIPHER *aes256cbc = NULL;
2310
2311 /* Check key name matches */
2312 if (memcmp(etick, tctx->ext.tick_key_name,
2313 TLSEXT_KEYNAME_LENGTH) != 0) {
2314 ret = SSL_TICKET_NO_DECRYPT;
2315 goto end;
2316 }
2317
2318 aes256cbc = EVP_CIPHER_fetch(sctx->libctx, "AES-256-CBC",
2319 sctx->propq);
2320 if (aes256cbc == NULL
2321 || ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
2322 sizeof(tctx->ext.secure->tick_hmac_key),
2323 "SHA256") <= 0
2324 || EVP_DecryptInit_ex(ctx, aes256cbc, NULL,
2325 tctx->ext.secure->tick_aes_key,
2326 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
2327 EVP_CIPHER_free(aes256cbc);
2328 ret = SSL_TICKET_FATAL_ERR_OTHER;
2329 goto end;
2330 }
2331 EVP_CIPHER_free(aes256cbc);
2332 if (SSL_CONNECTION_IS_TLS13(s))
2333 renew_ticket = 1;
2334 }
2335 /*
2336 * Attempt to process session ticket, first conduct sanity and integrity
2337 * checks on ticket.
2338 */
2339 mlen = ssl_hmac_size(hctx);
2340 if (mlen == 0) {
2341 ret = SSL_TICKET_FATAL_ERR_OTHER;
2342 goto end;
2343 }
2344
2345 ivlen = EVP_CIPHER_CTX_get_iv_length(ctx);
2346 if (ivlen < 0) {
2347 ret = SSL_TICKET_FATAL_ERR_OTHER;
2348 goto end;
2349 }
2350
2351 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
2352 if (eticklen <= TLSEXT_KEYNAME_LENGTH + ivlen + mlen) {
2353 ret = SSL_TICKET_NO_DECRYPT;
2354 goto end;
2355 }
2356 eticklen -= mlen;
2357 /* Check HMAC of encrypted ticket */
2358 if (ssl_hmac_update(hctx, etick, eticklen) <= 0
2359 || ssl_hmac_final(hctx, tick_hmac, NULL, sizeof(tick_hmac)) <= 0) {
2360 ret = SSL_TICKET_FATAL_ERR_OTHER;
2361 goto end;
2362 }
2363
2364 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
2365 ret = SSL_TICKET_NO_DECRYPT;
2366 goto end;
2367 }
2368 /* Attempt to decrypt session data */
2369 /* Move p after IV to start of encrypted ticket, update length */
2370 p = etick + TLSEXT_KEYNAME_LENGTH + ivlen;
2371 eticklen -= TLSEXT_KEYNAME_LENGTH + ivlen;
2372 sdec = OPENSSL_malloc(eticklen);
2373 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
2374 (int)eticklen) <= 0) {
2375 OPENSSL_free(sdec);
2376 ret = SSL_TICKET_FATAL_ERR_OTHER;
2377 goto end;
2378 }
2379 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
2380 OPENSSL_free(sdec);
2381 ret = SSL_TICKET_NO_DECRYPT;
2382 goto end;
2383 }
2384 slen += declen;
2385 p = sdec;
2386
2387 sess = d2i_SSL_SESSION_ex(NULL, &p, slen, sctx->libctx, sctx->propq);
2388 slen -= p - sdec;
2389 OPENSSL_free(sdec);
2390 if (sess) {
2391 /* Some additional consistency checks */
2392 if (slen != 0) {
2393 SSL_SESSION_free(sess);
2394 sess = NULL;
2395 ret = SSL_TICKET_NO_DECRYPT;
2396 goto end;
2397 }
2398 /*
2399 * The session ID, if non-empty, is used by some clients to detect
2400 * that the ticket has been accepted. So we copy it to the session
2401 * structure. If it is empty set length to zero as required by
2402 * standard.
2403 */
2404 if (sesslen) {
2405 memcpy(sess->session_id, sess_id, sesslen);
2406 sess->session_id_length = sesslen;
2407 }
2408 if (renew_ticket)
2409 ret = SSL_TICKET_SUCCESS_RENEW;
2410 else
2411 ret = SSL_TICKET_SUCCESS;
2412 goto end;
2413 }
2414 ERR_clear_error();
2415 /*
2416 * For session parse failure, indicate that we need to send a new ticket.
2417 */
2418 ret = SSL_TICKET_NO_DECRYPT;
2419
2420 end:
2421 EVP_CIPHER_CTX_free(ctx);
2422 ssl_hmac_free(hctx);
2423
2424 /*
2425 * If set, the decrypt_ticket_cb() is called unless a fatal error was
2426 * detected above. The callback is responsible for checking |ret| before it
2427 * performs any action
2428 */
2429 if (s->session_ctx->decrypt_ticket_cb != NULL
2430 && (ret == SSL_TICKET_EMPTY
2431 || ret == SSL_TICKET_NO_DECRYPT
2432 || ret == SSL_TICKET_SUCCESS
2433 || ret == SSL_TICKET_SUCCESS_RENEW)) {
2434 size_t keyname_len = eticklen;
2435 int retcb;
2436
2437 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
2438 keyname_len = TLSEXT_KEYNAME_LENGTH;
2439 retcb = s->session_ctx->decrypt_ticket_cb(SSL_CONNECTION_GET_SSL(s),
2440 sess, etick, keyname_len,
2441 ret,
2442 s->session_ctx->ticket_cb_data);
2443 switch (retcb) {
2444 case SSL_TICKET_RETURN_ABORT:
2445 ret = SSL_TICKET_FATAL_ERR_OTHER;
2446 break;
2447
2448 case SSL_TICKET_RETURN_IGNORE:
2449 ret = SSL_TICKET_NONE;
2450 SSL_SESSION_free(sess);
2451 sess = NULL;
2452 break;
2453
2454 case SSL_TICKET_RETURN_IGNORE_RENEW:
2455 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
2456 ret = SSL_TICKET_NO_DECRYPT;
2457 /* else the value of |ret| will already do the right thing */
2458 SSL_SESSION_free(sess);
2459 sess = NULL;
2460 break;
2461
2462 case SSL_TICKET_RETURN_USE:
2463 case SSL_TICKET_RETURN_USE_RENEW:
2464 if (ret != SSL_TICKET_SUCCESS
2465 && ret != SSL_TICKET_SUCCESS_RENEW)
2466 ret = SSL_TICKET_FATAL_ERR_OTHER;
2467 else if (retcb == SSL_TICKET_RETURN_USE)
2468 ret = SSL_TICKET_SUCCESS;
2469 else
2470 ret = SSL_TICKET_SUCCESS_RENEW;
2471 break;
2472
2473 default:
2474 ret = SSL_TICKET_FATAL_ERR_OTHER;
2475 }
2476 }
2477
2478 if (s->ext.session_secret_cb == NULL || SSL_CONNECTION_IS_TLS13(s)) {
2479 switch (ret) {
2480 case SSL_TICKET_NO_DECRYPT:
2481 case SSL_TICKET_SUCCESS_RENEW:
2482 case SSL_TICKET_EMPTY:
2483 s->ext.ticket_expected = 1;
2484 }
2485 }
2486
2487 *psess = sess;
2488
2489 return ret;
2490 }
2491
2492 /* Check to see if a signature algorithm is allowed */
2493 static int tls12_sigalg_allowed(const SSL_CONNECTION *s, int op,
2494 const SIGALG_LOOKUP *lu)
2495 {
2496 unsigned char sigalgstr[2];
2497 int secbits;
2498
2499 if (lu == NULL || !lu->enabled)
2500 return 0;
2501 /* DSA is not allowed in TLS 1.3 */
2502 if (SSL_CONNECTION_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
2503 return 0;
2504 /*
2505 * At some point we should fully axe DSA/etc. in ClientHello as per TLS 1.3
2506 * spec
2507 */
2508 if (!s->server && !SSL_CONNECTION_IS_DTLS(s)
2509 && s->s3.tmp.min_ver >= TLS1_3_VERSION
2510 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
2511 || lu->hash_idx == SSL_MD_MD5_IDX
2512 || lu->hash_idx == SSL_MD_SHA224_IDX))
2513 return 0;
2514
2515 /* See if public key algorithm allowed */
2516 if (ssl_cert_is_disabled(SSL_CONNECTION_GET_CTX(s), lu->sig_idx))
2517 return 0;
2518
2519 if (lu->sig == NID_id_GostR3410_2012_256
2520 || lu->sig == NID_id_GostR3410_2012_512
2521 || lu->sig == NID_id_GostR3410_2001) {
2522 /* We never allow GOST sig algs on the server with TLSv1.3 */
2523 if (s->server && SSL_CONNECTION_IS_TLS13(s))
2524 return 0;
2525 if (!s->server
2526 && SSL_CONNECTION_GET_SSL(s)->method->version == TLS_ANY_VERSION
2527 && s->s3.tmp.max_ver >= TLS1_3_VERSION) {
2528 int i, num;
2529 STACK_OF(SSL_CIPHER) *sk;
2530
2531 /*
2532 * We're a client that could negotiate TLSv1.3. We only allow GOST
2533 * sig algs if we could negotiate TLSv1.2 or below and we have GOST
2534 * ciphersuites enabled.
2535 */
2536
2537 if (s->s3.tmp.min_ver >= TLS1_3_VERSION)
2538 return 0;
2539
2540 sk = SSL_get_ciphers(SSL_CONNECTION_GET_SSL(s));
2541 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
2542 for (i = 0; i < num; i++) {
2543 const SSL_CIPHER *c;
2544
2545 c = sk_SSL_CIPHER_value(sk, i);
2546 /* Skip disabled ciphers */
2547 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
2548 continue;
2549
2550 if ((c->algorithm_mkey & (SSL_kGOST | SSL_kGOST18)) != 0)
2551 break;
2552 }
2553 if (i == num)
2554 return 0;
2555 }
2556 }
2557
2558 /* Finally see if security callback allows it */
2559 secbits = sigalg_security_bits(SSL_CONNECTION_GET_CTX(s), lu);
2560 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
2561 sigalgstr[1] = lu->sigalg & 0xff;
2562 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
2563 }
2564
2565 /*
2566 * Get a mask of disabled public key algorithms based on supported signature
2567 * algorithms. For example if no signature algorithm supports RSA then RSA is
2568 * disabled.
2569 */
2570
2571 void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op)
2572 {
2573 const uint16_t *sigalgs;
2574 size_t i, sigalgslen;
2575 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
2576 /*
2577 * Go through all signature algorithms seeing if we support any
2578 * in disabled_mask.
2579 */
2580 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
2581 for (i = 0; i < sigalgslen; i++, sigalgs++) {
2582 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *sigalgs);
2583 const SSL_CERT_LOOKUP *clu;
2584
2585 if (lu == NULL)
2586 continue;
2587
2588 clu = ssl_cert_lookup_by_idx(lu->sig_idx,
2589 SSL_CONNECTION_GET_CTX(s));
2590 if (clu == NULL)
2591 continue;
2592
2593 /* If algorithm is disabled see if we can enable it */
2594 if ((clu->amask & disabled_mask) != 0
2595 && tls12_sigalg_allowed(s, op, lu))
2596 disabled_mask &= ~clu->amask;
2597 }
2598 *pmask_a |= disabled_mask;
2599 }
2600
2601 int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
2602 const uint16_t *psig, size_t psiglen)
2603 {
2604 size_t i;
2605 int rv = 0;
2606
2607 for (i = 0; i < psiglen; i++, psig++) {
2608 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *psig);
2609
2610 if (lu == NULL
2611 || !tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
2612 continue;
2613 if (!WPACKET_put_bytes_u16(pkt, *psig))
2614 return 0;
2615 /*
2616 * If TLS 1.3 must have at least one valid TLS 1.3 message
2617 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
2618 */
2619 if (rv == 0 && (!SSL_CONNECTION_IS_TLS13(s)
2620 || (lu->sig != EVP_PKEY_RSA
2621 && lu->hash != NID_sha1
2622 && lu->hash != NID_sha224)))
2623 rv = 1;
2624 }
2625 if (rv == 0)
2626 ERR_raise(ERR_LIB_SSL, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2627 return rv;
2628 }
2629
2630 /* Given preference and allowed sigalgs set shared sigalgs */
2631 static size_t tls12_shared_sigalgs(SSL_CONNECTION *s,
2632 const SIGALG_LOOKUP **shsig,
2633 const uint16_t *pref, size_t preflen,
2634 const uint16_t *allow, size_t allowlen)
2635 {
2636 const uint16_t *ptmp, *atmp;
2637 size_t i, j, nmatch = 0;
2638 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
2639 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *ptmp);
2640
2641 /* Skip disabled hashes or signature algorithms */
2642 if (lu == NULL
2643 || !tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
2644 continue;
2645 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
2646 if (*ptmp == *atmp) {
2647 nmatch++;
2648 if (shsig)
2649 *shsig++ = lu;
2650 break;
2651 }
2652 }
2653 }
2654 return nmatch;
2655 }
2656
2657 /* Set shared signature algorithms for SSL structures */
2658 static int tls1_set_shared_sigalgs(SSL_CONNECTION *s)
2659 {
2660 const uint16_t *pref, *allow, *conf;
2661 size_t preflen, allowlen, conflen;
2662 size_t nmatch;
2663 const SIGALG_LOOKUP **salgs = NULL;
2664 CERT *c = s->cert;
2665 unsigned int is_suiteb = tls1_suiteb(s);
2666
2667 OPENSSL_free(s->shared_sigalgs);
2668 s->shared_sigalgs = NULL;
2669 s->shared_sigalgslen = 0;
2670 /* If client use client signature algorithms if not NULL */
2671 if (!s->server && c->client_sigalgs && !is_suiteb) {
2672 conf = c->client_sigalgs;
2673 conflen = c->client_sigalgslen;
2674 } else if (c->conf_sigalgs && !is_suiteb) {
2675 conf = c->conf_sigalgs;
2676 conflen = c->conf_sigalgslen;
2677 } else
2678 conflen = tls12_get_psigalgs(s, 0, &conf);
2679 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
2680 pref = conf;
2681 preflen = conflen;
2682 allow = s->s3.tmp.peer_sigalgs;
2683 allowlen = s->s3.tmp.peer_sigalgslen;
2684 } else {
2685 allow = conf;
2686 allowlen = conflen;
2687 pref = s->s3.tmp.peer_sigalgs;
2688 preflen = s->s3.tmp.peer_sigalgslen;
2689 }
2690 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
2691 if (nmatch) {
2692 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL)
2693 return 0;
2694 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
2695 } else {
2696 salgs = NULL;
2697 }
2698 s->shared_sigalgs = salgs;
2699 s->shared_sigalgslen = nmatch;
2700 return 1;
2701 }
2702
2703 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
2704 {
2705 unsigned int stmp;
2706 size_t size, i;
2707 uint16_t *buf;
2708
2709 size = PACKET_remaining(pkt);
2710
2711 /* Invalid data length */
2712 if (size == 0 || (size & 1) != 0)
2713 return 0;
2714
2715 size >>= 1;
2716
2717 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL)
2718 return 0;
2719 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
2720 buf[i] = stmp;
2721
2722 if (i != size) {
2723 OPENSSL_free(buf);
2724 return 0;
2725 }
2726
2727 OPENSSL_free(*pdest);
2728 *pdest = buf;
2729 *pdestlen = size;
2730
2731 return 1;
2732 }
2733
2734 int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert)
2735 {
2736 /* Extension ignored for inappropriate versions */
2737 if (!SSL_USE_SIGALGS(s))
2738 return 1;
2739 /* Should never happen */
2740 if (s->cert == NULL)
2741 return 0;
2742
2743 if (cert)
2744 return tls1_save_u16(pkt, &s->s3.tmp.peer_cert_sigalgs,
2745 &s->s3.tmp.peer_cert_sigalgslen);
2746 else
2747 return tls1_save_u16(pkt, &s->s3.tmp.peer_sigalgs,
2748 &s->s3.tmp.peer_sigalgslen);
2749
2750 }
2751
2752 /* Set preferred digest for each key type */
2753
2754 int tls1_process_sigalgs(SSL_CONNECTION *s)
2755 {
2756 size_t i;
2757 uint32_t *pvalid = s->s3.tmp.valid_flags;
2758
2759 if (!tls1_set_shared_sigalgs(s))
2760 return 0;
2761
2762 for (i = 0; i < s->ssl_pkey_num; i++)
2763 pvalid[i] = 0;
2764
2765 for (i = 0; i < s->shared_sigalgslen; i++) {
2766 const SIGALG_LOOKUP *sigptr = s->shared_sigalgs[i];
2767 int idx = sigptr->sig_idx;
2768
2769 /* Ignore PKCS1 based sig algs in TLSv1.3 */
2770 if (SSL_CONNECTION_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
2771 continue;
2772 /* If not disabled indicate we can explicitly sign */
2773 if (pvalid[idx] == 0
2774 && !ssl_cert_is_disabled(SSL_CONNECTION_GET_CTX(s), idx))
2775 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2776 }
2777 return 1;
2778 }
2779
2780 int SSL_get_sigalgs(SSL *s, int idx,
2781 int *psign, int *phash, int *psignhash,
2782 unsigned char *rsig, unsigned char *rhash)
2783 {
2784 uint16_t *psig;
2785 size_t numsigalgs;
2786 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2787
2788 if (sc == NULL)
2789 return 0;
2790
2791 psig = sc->s3.tmp.peer_sigalgs;
2792 numsigalgs = sc->s3.tmp.peer_sigalgslen;
2793
2794 if (psig == NULL || numsigalgs > INT_MAX)
2795 return 0;
2796 if (idx >= 0) {
2797 const SIGALG_LOOKUP *lu;
2798
2799 if (idx >= (int)numsigalgs)
2800 return 0;
2801 psig += idx;
2802 if (rhash != NULL)
2803 *rhash = (unsigned char)((*psig >> 8) & 0xff);
2804 if (rsig != NULL)
2805 *rsig = (unsigned char)(*psig & 0xff);
2806 lu = tls1_lookup_sigalg(sc, *psig);
2807 if (psign != NULL)
2808 *psign = lu != NULL ? lu->sig : NID_undef;
2809 if (phash != NULL)
2810 *phash = lu != NULL ? lu->hash : NID_undef;
2811 if (psignhash != NULL)
2812 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
2813 }
2814 return (int)numsigalgs;
2815 }
2816
2817 int SSL_get_shared_sigalgs(SSL *s, int idx,
2818 int *psign, int *phash, int *psignhash,
2819 unsigned char *rsig, unsigned char *rhash)
2820 {
2821 const SIGALG_LOOKUP *shsigalgs;
2822 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2823
2824 if (sc == NULL)
2825 return 0;
2826
2827 if (sc->shared_sigalgs == NULL
2828 || idx < 0
2829 || idx >= (int)sc->shared_sigalgslen
2830 || sc->shared_sigalgslen > INT_MAX)
2831 return 0;
2832 shsigalgs = sc->shared_sigalgs[idx];
2833 if (phash != NULL)
2834 *phash = shsigalgs->hash;
2835 if (psign != NULL)
2836 *psign = shsigalgs->sig;
2837 if (psignhash != NULL)
2838 *psignhash = shsigalgs->sigandhash;
2839 if (rsig != NULL)
2840 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
2841 if (rhash != NULL)
2842 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
2843 return (int)sc->shared_sigalgslen;
2844 }
2845
2846 /* Maximum possible number of unique entries in sigalgs array */
2847 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
2848
2849 typedef struct {
2850 size_t sigalgcnt;
2851 /* TLSEXT_SIGALG_XXX values */
2852 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
2853 } sig_cb_st;
2854
2855 static void get_sigorhash(int *psig, int *phash, const char *str)
2856 {
2857 if (strcmp(str, "RSA") == 0) {
2858 *psig = EVP_PKEY_RSA;
2859 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
2860 *psig = EVP_PKEY_RSA_PSS;
2861 } else if (strcmp(str, "DSA") == 0) {
2862 *psig = EVP_PKEY_DSA;
2863 } else if (strcmp(str, "ECDSA") == 0) {
2864 *psig = EVP_PKEY_EC;
2865 } else {
2866 *phash = OBJ_sn2nid(str);
2867 if (*phash == NID_undef)
2868 *phash = OBJ_ln2nid(str);
2869 }
2870 }
2871 /* Maximum length of a signature algorithm string component */
2872 #define TLS_MAX_SIGSTRING_LEN 40
2873
2874 static int sig_cb(const char *elem, int len, void *arg)
2875 {
2876 sig_cb_st *sarg = arg;
2877 size_t i;
2878 const SIGALG_LOOKUP *s;
2879 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
2880 int sig_alg = NID_undef, hash_alg = NID_undef;
2881 if (elem == NULL)
2882 return 0;
2883 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
2884 return 0;
2885 if (len > (int)(sizeof(etmp) - 1))
2886 return 0;
2887 memcpy(etmp, elem, len);
2888 etmp[len] = 0;
2889 p = strchr(etmp, '+');
2890 /*
2891 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
2892 * if there's no '+' in the provided name, look for the new-style combined
2893 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
2894 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
2895 * rsa_pss_rsae_* that differ only by public key OID; in such cases
2896 * we will pick the _rsae_ variant, by virtue of them appearing earlier
2897 * in the table.
2898 */
2899 if (p == NULL) {
2900 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2901 i++, s++) {
2902 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
2903 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2904 break;
2905 }
2906 }
2907 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2908 return 0;
2909 } else {
2910 *p = 0;
2911 p++;
2912 if (*p == 0)
2913 return 0;
2914 get_sigorhash(&sig_alg, &hash_alg, etmp);
2915 get_sigorhash(&sig_alg, &hash_alg, p);
2916 if (sig_alg == NID_undef || hash_alg == NID_undef)
2917 return 0;
2918 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2919 i++, s++) {
2920 if (s->hash == hash_alg && s->sig == sig_alg) {
2921 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2922 break;
2923 }
2924 }
2925 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2926 return 0;
2927 }
2928
2929 /* Reject duplicates */
2930 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
2931 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
2932 sarg->sigalgcnt--;
2933 return 0;
2934 }
2935 }
2936 return 1;
2937 }
2938
2939 /*
2940 * Set supported signature algorithms based on a colon separated list of the
2941 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
2942 */
2943 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
2944 {
2945 sig_cb_st sig;
2946 sig.sigalgcnt = 0;
2947 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
2948 return 0;
2949 if (c == NULL)
2950 return 1;
2951 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
2952 }
2953
2954 int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2955 int client)
2956 {
2957 uint16_t *sigalgs;
2958
2959 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL)
2960 return 0;
2961 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
2962
2963 if (client) {
2964 OPENSSL_free(c->client_sigalgs);
2965 c->client_sigalgs = sigalgs;
2966 c->client_sigalgslen = salglen;
2967 } else {
2968 OPENSSL_free(c->conf_sigalgs);
2969 c->conf_sigalgs = sigalgs;
2970 c->conf_sigalgslen = salglen;
2971 }
2972
2973 return 1;
2974 }
2975
2976 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
2977 {
2978 uint16_t *sigalgs, *sptr;
2979 size_t i;
2980
2981 if (salglen & 1)
2982 return 0;
2983 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL)
2984 return 0;
2985 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
2986 size_t j;
2987 const SIGALG_LOOKUP *curr;
2988 int md_id = *psig_nids++;
2989 int sig_id = *psig_nids++;
2990
2991 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
2992 j++, curr++) {
2993 if (curr->hash == md_id && curr->sig == sig_id) {
2994 *sptr++ = curr->sigalg;
2995 break;
2996 }
2997 }
2998
2999 if (j == OSSL_NELEM(sigalg_lookup_tbl))
3000 goto err;
3001 }
3002
3003 if (client) {
3004 OPENSSL_free(c->client_sigalgs);
3005 c->client_sigalgs = sigalgs;
3006 c->client_sigalgslen = salglen / 2;
3007 } else {
3008 OPENSSL_free(c->conf_sigalgs);
3009 c->conf_sigalgs = sigalgs;
3010 c->conf_sigalgslen = salglen / 2;
3011 }
3012
3013 return 1;
3014
3015 err:
3016 OPENSSL_free(sigalgs);
3017 return 0;
3018 }
3019
3020 static int tls1_check_sig_alg(SSL_CONNECTION *s, X509 *x, int default_nid)
3021 {
3022 int sig_nid, use_pc_sigalgs = 0;
3023 size_t i;
3024 const SIGALG_LOOKUP *sigalg;
3025 size_t sigalgslen;
3026
3027 if (default_nid == -1)
3028 return 1;
3029 sig_nid = X509_get_signature_nid(x);
3030 if (default_nid)
3031 return sig_nid == default_nid ? 1 : 0;
3032
3033 if (SSL_CONNECTION_IS_TLS13(s) && s->s3.tmp.peer_cert_sigalgs != NULL) {
3034 /*
3035 * If we're in TLSv1.3 then we only get here if we're checking the
3036 * chain. If the peer has specified peer_cert_sigalgs then we use them
3037 * otherwise we default to normal sigalgs.
3038 */
3039 sigalgslen = s->s3.tmp.peer_cert_sigalgslen;
3040 use_pc_sigalgs = 1;
3041 } else {
3042 sigalgslen = s->shared_sigalgslen;
3043 }
3044 for (i = 0; i < sigalgslen; i++) {
3045 sigalg = use_pc_sigalgs
3046 ? tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i])
3047 : s->shared_sigalgs[i];
3048 if (sigalg != NULL && sig_nid == sigalg->sigandhash)
3049 return 1;
3050 }
3051 return 0;
3052 }
3053
3054 /* Check to see if a certificate issuer name matches list of CA names */
3055 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
3056 {
3057 const X509_NAME *nm;
3058 int i;
3059 nm = X509_get_issuer_name(x);
3060 for (i = 0; i < sk_X509_NAME_num(names); i++) {
3061 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
3062 return 1;
3063 }
3064 return 0;
3065 }
3066
3067 /*
3068 * Check certificate chain is consistent with TLS extensions and is usable by
3069 * server. This servers two purposes: it allows users to check chains before
3070 * passing them to the server and it allows the server to check chains before
3071 * attempting to use them.
3072 */
3073
3074 /* Flags which need to be set for a certificate when strict mode not set */
3075
3076 #define CERT_PKEY_VALID_FLAGS \
3077 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
3078 /* Strict mode flags */
3079 #define CERT_PKEY_STRICT_FLAGS \
3080 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
3081 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
3082
3083 int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
3084 STACK_OF(X509) *chain, int idx)
3085 {
3086 int i;
3087 int rv = 0;
3088 int check_flags = 0, strict_mode;
3089 CERT_PKEY *cpk = NULL;
3090 CERT *c = s->cert;
3091 uint32_t *pvalid;
3092 unsigned int suiteb_flags = tls1_suiteb(s);
3093
3094 /*
3095 * Meaning of idx:
3096 * idx == -1 means SSL_check_chain() invocation
3097 * idx == -2 means checking client certificate chains
3098 * idx >= 0 means checking SSL_PKEY index
3099 *
3100 * For RPK, where there may be no cert, we ignore -1
3101 */
3102 if (idx != -1) {
3103 if (idx == -2) {
3104 cpk = c->key;
3105 idx = (int)(cpk - c->pkeys);
3106 } else
3107 cpk = c->pkeys + idx;
3108 pvalid = s->s3.tmp.valid_flags + idx;
3109 x = cpk->x509;
3110 pk = cpk->privatekey;
3111 chain = cpk->chain;
3112 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
3113 if (tls12_rpk_and_privkey(s, idx)) {
3114 if (EVP_PKEY_is_a(pk, "EC") && !tls1_check_pkey_comp(s, pk))
3115 return 0;
3116 *pvalid = rv = CERT_PKEY_RPK;
3117 return rv;
3118 }
3119 /* If no cert or key, forget it */
3120 if (x == NULL || pk == NULL)
3121 goto end;
3122 } else {
3123 size_t certidx;
3124
3125 if (x == NULL || pk == NULL)
3126 return 0;
3127
3128 if (ssl_cert_lookup_by_pkey(pk, &certidx,
3129 SSL_CONNECTION_GET_CTX(s)) == NULL)
3130 return 0;
3131 idx = certidx;
3132 pvalid = s->s3.tmp.valid_flags + idx;
3133
3134 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
3135 check_flags = CERT_PKEY_STRICT_FLAGS;
3136 else
3137 check_flags = CERT_PKEY_VALID_FLAGS;
3138 strict_mode = 1;
3139 }
3140
3141 if (suiteb_flags) {
3142 int ok;
3143 if (check_flags)
3144 check_flags |= CERT_PKEY_SUITEB;
3145 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
3146 if (ok == X509_V_OK)
3147 rv |= CERT_PKEY_SUITEB;
3148 else if (!check_flags)
3149 goto end;
3150 }
3151
3152 /*
3153 * Check all signature algorithms are consistent with signature
3154 * algorithms extension if TLS 1.2 or later and strict mode.
3155 */
3156 if (TLS1_get_version(SSL_CONNECTION_GET_SSL(s)) >= TLS1_2_VERSION
3157 && strict_mode) {
3158 int default_nid;
3159 int rsign = 0;
3160
3161 if (s->s3.tmp.peer_cert_sigalgs != NULL
3162 || s->s3.tmp.peer_sigalgs != NULL) {
3163 default_nid = 0;
3164 /* If no sigalgs extension use defaults from RFC5246 */
3165 } else {
3166 switch (idx) {
3167 case SSL_PKEY_RSA:
3168 rsign = EVP_PKEY_RSA;
3169 default_nid = NID_sha1WithRSAEncryption;
3170 break;
3171
3172 case SSL_PKEY_DSA_SIGN:
3173 rsign = EVP_PKEY_DSA;
3174 default_nid = NID_dsaWithSHA1;
3175 break;
3176
3177 case SSL_PKEY_ECC:
3178 rsign = EVP_PKEY_EC;
3179 default_nid = NID_ecdsa_with_SHA1;
3180 break;
3181
3182 case SSL_PKEY_GOST01:
3183 rsign = NID_id_GostR3410_2001;
3184 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
3185 break;
3186
3187 case SSL_PKEY_GOST12_256:
3188 rsign = NID_id_GostR3410_2012_256;
3189 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
3190 break;
3191
3192 case SSL_PKEY_GOST12_512:
3193 rsign = NID_id_GostR3410_2012_512;
3194 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
3195 break;
3196
3197 default:
3198 default_nid = -1;
3199 break;
3200 }
3201 }
3202 /*
3203 * If peer sent no signature algorithms extension and we have set
3204 * preferred signature algorithms check we support sha1.
3205 */
3206 if (default_nid > 0 && c->conf_sigalgs) {
3207 size_t j;
3208 const uint16_t *p = c->conf_sigalgs;
3209 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
3210 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *p);
3211
3212 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
3213 break;
3214 }
3215 if (j == c->conf_sigalgslen) {
3216 if (check_flags)
3217 goto skip_sigs;
3218 else
3219 goto end;
3220 }
3221 }
3222 /* Check signature algorithm of each cert in chain */
3223 if (SSL_CONNECTION_IS_TLS13(s)) {
3224 /*
3225 * We only get here if the application has called SSL_check_chain(),
3226 * so check_flags is always set.
3227 */
3228 if (find_sig_alg(s, x, pk) != NULL)
3229 rv |= CERT_PKEY_EE_SIGNATURE;
3230 } else if (!tls1_check_sig_alg(s, x, default_nid)) {
3231 if (!check_flags)
3232 goto end;
3233 } else
3234 rv |= CERT_PKEY_EE_SIGNATURE;
3235 rv |= CERT_PKEY_CA_SIGNATURE;
3236 for (i = 0; i < sk_X509_num(chain); i++) {
3237 if (!tls1_check_sig_alg(s, sk_X509_value(chain, i), default_nid)) {
3238 if (check_flags) {
3239 rv &= ~CERT_PKEY_CA_SIGNATURE;
3240 break;
3241 } else
3242 goto end;
3243 }
3244 }
3245 }
3246 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
3247 else if (check_flags)
3248 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
3249 skip_sigs:
3250 /* Check cert parameters are consistent */
3251 if (tls1_check_cert_param(s, x, 1))
3252 rv |= CERT_PKEY_EE_PARAM;
3253 else if (!check_flags)
3254 goto end;
3255 if (!s->server)
3256 rv |= CERT_PKEY_CA_PARAM;
3257 /* In strict mode check rest of chain too */
3258 else if (strict_mode) {
3259 rv |= CERT_PKEY_CA_PARAM;
3260 for (i = 0; i < sk_X509_num(chain); i++) {
3261 X509 *ca = sk_X509_value(chain, i);
3262 if (!tls1_check_cert_param(s, ca, 0)) {
3263 if (check_flags) {
3264 rv &= ~CERT_PKEY_CA_PARAM;
3265 break;
3266 } else
3267 goto end;
3268 }
3269 }
3270 }
3271 if (!s->server && strict_mode) {
3272 STACK_OF(X509_NAME) *ca_dn;
3273 int check_type = 0;
3274
3275 if (EVP_PKEY_is_a(pk, "RSA"))
3276 check_type = TLS_CT_RSA_SIGN;
3277 else if (EVP_PKEY_is_a(pk, "DSA"))
3278 check_type = TLS_CT_DSS_SIGN;
3279 else if (EVP_PKEY_is_a(pk, "EC"))
3280 check_type = TLS_CT_ECDSA_SIGN;
3281
3282 if (check_type) {
3283 const uint8_t *ctypes = s->s3.tmp.ctype;
3284 size_t j;
3285
3286 for (j = 0; j < s->s3.tmp.ctype_len; j++, ctypes++) {
3287 if (*ctypes == check_type) {
3288 rv |= CERT_PKEY_CERT_TYPE;
3289 break;
3290 }
3291 }
3292 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
3293 goto end;
3294 } else {
3295 rv |= CERT_PKEY_CERT_TYPE;
3296 }
3297
3298 ca_dn = s->s3.tmp.peer_ca_names;
3299
3300 if (ca_dn == NULL
3301 || sk_X509_NAME_num(ca_dn) == 0
3302 || ssl_check_ca_name(ca_dn, x))
3303 rv |= CERT_PKEY_ISSUER_NAME;
3304 else
3305 for (i = 0; i < sk_X509_num(chain); i++) {
3306 X509 *xtmp = sk_X509_value(chain, i);
3307
3308 if (ssl_check_ca_name(ca_dn, xtmp)) {
3309 rv |= CERT_PKEY_ISSUER_NAME;
3310 break;
3311 }
3312 }
3313
3314 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
3315 goto end;
3316 } else
3317 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
3318
3319 if (!check_flags || (rv & check_flags) == check_flags)
3320 rv |= CERT_PKEY_VALID;
3321
3322 end:
3323
3324 if (TLS1_get_version(SSL_CONNECTION_GET_SSL(s)) >= TLS1_2_VERSION)
3325 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
3326 else
3327 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
3328
3329 /*
3330 * When checking a CERT_PKEY structure all flags are irrelevant if the
3331 * chain is invalid.
3332 */
3333 if (!check_flags) {
3334 if (rv & CERT_PKEY_VALID) {
3335 *pvalid = rv;
3336 } else {
3337 /* Preserve sign and explicit sign flag, clear rest */
3338 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
3339 return 0;
3340 }
3341 }
3342 return rv;
3343 }
3344
3345 /* Set validity of certificates in an SSL structure */
3346 void tls1_set_cert_validity(SSL_CONNECTION *s)
3347 {
3348 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
3349 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
3350 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
3351 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
3352 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
3353 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
3354 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
3355 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
3356 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
3357 }
3358
3359 /* User level utility function to check a chain is suitable */
3360 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
3361 {
3362 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3363
3364 if (sc == NULL)
3365 return 0;
3366
3367 return tls1_check_chain(sc, x, pk, chain, -1);
3368 }
3369
3370 EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s)
3371 {
3372 EVP_PKEY *dhp = NULL;
3373 BIGNUM *p;
3374 int dh_secbits = 80, sec_level_bits;
3375 EVP_PKEY_CTX *pctx = NULL;
3376 OSSL_PARAM_BLD *tmpl = NULL;
3377 OSSL_PARAM *params = NULL;
3378 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3379
3380 if (s->cert->dh_tmp_auto != 2) {
3381 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
3382 if (s->s3.tmp.new_cipher->strength_bits == 256)
3383 dh_secbits = 128;
3384 else
3385 dh_secbits = 80;
3386 } else {
3387 if (s->s3.tmp.cert == NULL)
3388 return NULL;
3389 dh_secbits = EVP_PKEY_get_security_bits(s->s3.tmp.cert->privatekey);
3390 }
3391 }
3392
3393 /* Do not pick a prime that is too weak for the current security level */
3394 sec_level_bits = ssl_get_security_level_bits(SSL_CONNECTION_GET_SSL(s),
3395 NULL, NULL);
3396 if (dh_secbits < sec_level_bits)
3397 dh_secbits = sec_level_bits;
3398
3399 if (dh_secbits >= 192)
3400 p = BN_get_rfc3526_prime_8192(NULL);
3401 else if (dh_secbits >= 152)
3402 p = BN_get_rfc3526_prime_4096(NULL);
3403 else if (dh_secbits >= 128)
3404 p = BN_get_rfc3526_prime_3072(NULL);
3405 else if (dh_secbits >= 112)
3406 p = BN_get_rfc3526_prime_2048(NULL);
3407 else
3408 p = BN_get_rfc2409_prime_1024(NULL);
3409 if (p == NULL)
3410 goto err;
3411
3412 pctx = EVP_PKEY_CTX_new_from_name(sctx->libctx, "DH", sctx->propq);
3413 if (pctx == NULL
3414 || EVP_PKEY_fromdata_init(pctx) != 1)
3415 goto err;
3416
3417 tmpl = OSSL_PARAM_BLD_new();
3418 if (tmpl == NULL
3419 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
3420 || !OSSL_PARAM_BLD_push_uint(tmpl, OSSL_PKEY_PARAM_FFC_G, 2))
3421 goto err;
3422
3423 params = OSSL_PARAM_BLD_to_param(tmpl);
3424 if (params == NULL
3425 || EVP_PKEY_fromdata(pctx, &dhp, EVP_PKEY_KEY_PARAMETERS, params) != 1)
3426 goto err;
3427
3428 err:
3429 OSSL_PARAM_free(params);
3430 OSSL_PARAM_BLD_free(tmpl);
3431 EVP_PKEY_CTX_free(pctx);
3432 BN_free(p);
3433 return dhp;
3434 }
3435
3436 static int ssl_security_cert_key(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x,
3437 int op)
3438 {
3439 int secbits = -1;
3440 EVP_PKEY *pkey = X509_get0_pubkey(x);
3441
3442 if (pkey) {
3443 /*
3444 * If no parameters this will return -1 and fail using the default
3445 * security callback for any non-zero security level. This will
3446 * reject keys which omit parameters but this only affects DSA and
3447 * omission of parameters is never (?) done in practice.
3448 */
3449 secbits = EVP_PKEY_get_security_bits(pkey);
3450 }
3451 if (s != NULL)
3452 return ssl_security(s, op, secbits, 0, x);
3453 else
3454 return ssl_ctx_security(ctx, op, secbits, 0, x);
3455 }
3456
3457 static int ssl_security_cert_sig(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x,
3458 int op)
3459 {
3460 /* Lookup signature algorithm digest */
3461 int secbits, nid, pknid;
3462
3463 /* Don't check signature if self signed */
3464 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
3465 return 1;
3466 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
3467 secbits = -1;
3468 /* If digest NID not defined use signature NID */
3469 if (nid == NID_undef)
3470 nid = pknid;
3471 if (s != NULL)
3472 return ssl_security(s, op, secbits, nid, x);
3473 else
3474 return ssl_ctx_security(ctx, op, secbits, nid, x);
3475 }
3476
3477 int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
3478 int is_ee)
3479 {
3480 if (vfy)
3481 vfy = SSL_SECOP_PEER;
3482 if (is_ee) {
3483 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
3484 return SSL_R_EE_KEY_TOO_SMALL;
3485 } else {
3486 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
3487 return SSL_R_CA_KEY_TOO_SMALL;
3488 }
3489 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
3490 return SSL_R_CA_MD_TOO_WEAK;
3491 return 1;
3492 }
3493
3494 /*
3495 * Check security of a chain, if |sk| includes the end entity certificate then
3496 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
3497 * one to the peer. Return values: 1 if ok otherwise error code to use
3498 */
3499
3500 int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
3501 X509 *x, int vfy)
3502 {
3503 int rv, start_idx, i;
3504
3505 if (x == NULL) {
3506 x = sk_X509_value(sk, 0);
3507 if (x == NULL)
3508 return ERR_R_INTERNAL_ERROR;
3509 start_idx = 1;
3510 } else
3511 start_idx = 0;
3512
3513 rv = ssl_security_cert(s, NULL, x, vfy, 1);
3514 if (rv != 1)
3515 return rv;
3516
3517 for (i = start_idx; i < sk_X509_num(sk); i++) {
3518 x = sk_X509_value(sk, i);
3519 rv = ssl_security_cert(s, NULL, x, vfy, 0);
3520 if (rv != 1)
3521 return rv;
3522 }
3523 return 1;
3524 }
3525
3526 /*
3527 * For TLS 1.2 servers check if we have a certificate which can be used
3528 * with the signature algorithm "lu" and return index of certificate.
3529 */
3530
3531 static int tls12_get_cert_sigalg_idx(const SSL_CONNECTION *s,
3532 const SIGALG_LOOKUP *lu)
3533 {
3534 int sig_idx = lu->sig_idx;
3535 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx,
3536 SSL_CONNECTION_GET_CTX(s));
3537
3538 /* If not recognised or not supported by cipher mask it is not suitable */
3539 if (clu == NULL
3540 || (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0
3541 || (clu->nid == EVP_PKEY_RSA_PSS
3542 && (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
3543 return -1;
3544
3545 /* If doing RPK, the CERT_PKEY won't be "valid" */
3546 if (tls12_rpk_and_privkey(s, sig_idx))
3547 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_RPK ? sig_idx : -1;
3548
3549 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
3550 }
3551
3552 /*
3553 * Checks the given cert against signature_algorithm_cert restrictions sent by
3554 * the peer (if any) as well as whether the hash from the sigalg is usable with
3555 * the key.
3556 * Returns true if the cert is usable and false otherwise.
3557 */
3558 static int check_cert_usable(SSL_CONNECTION *s, const SIGALG_LOOKUP *sig,
3559 X509 *x, EVP_PKEY *pkey)
3560 {
3561 const SIGALG_LOOKUP *lu;
3562 int mdnid, pknid, supported;
3563 size_t i;
3564 const char *mdname = NULL;
3565 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3566
3567 /*
3568 * If the given EVP_PKEY cannot support signing with this digest,
3569 * the answer is simply 'no'.
3570 */
3571 if (sig->hash != NID_undef)
3572 mdname = OBJ_nid2sn(sig->hash);
3573 supported = EVP_PKEY_digestsign_supports_digest(pkey, sctx->libctx,
3574 mdname,
3575 sctx->propq);
3576 if (supported <= 0)
3577 return 0;
3578
3579 /*
3580 * The TLS 1.3 signature_algorithms_cert extension places restrictions
3581 * on the sigalg with which the certificate was signed (by its issuer).
3582 */
3583 if (s->s3.tmp.peer_cert_sigalgs != NULL) {
3584 if (!X509_get_signature_info(x, &mdnid, &pknid, NULL, NULL))
3585 return 0;
3586 for (i = 0; i < s->s3.tmp.peer_cert_sigalgslen; i++) {
3587 lu = tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i]);
3588 if (lu == NULL)
3589 continue;
3590
3591 /*
3592 * This does not differentiate between the
3593 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
3594 * have a chain here that lets us look at the key OID in the
3595 * signing certificate.
3596 */
3597 if (mdnid == lu->hash && pknid == lu->sig)
3598 return 1;
3599 }
3600 return 0;
3601 }
3602
3603 /*
3604 * Without signat_algorithms_cert, any certificate for which we have
3605 * a viable public key is permitted.
3606 */
3607 return 1;
3608 }
3609
3610 /*
3611 * Returns true if |s| has a usable certificate configured for use
3612 * with signature scheme |sig|.
3613 * "Usable" includes a check for presence as well as applying
3614 * the signature_algorithm_cert restrictions sent by the peer (if any).
3615 * Returns false if no usable certificate is found.
3616 */
3617 static int has_usable_cert(SSL_CONNECTION *s, const SIGALG_LOOKUP *sig, int idx)
3618 {
3619 /* TLS 1.2 callers can override sig->sig_idx, but not TLS 1.3 callers. */
3620 if (idx == -1)
3621 idx = sig->sig_idx;
3622 if (!ssl_has_cert(s, idx))
3623 return 0;
3624
3625 return check_cert_usable(s, sig, s->cert->pkeys[idx].x509,
3626 s->cert->pkeys[idx].privatekey);
3627 }
3628
3629 /*
3630 * Returns true if the supplied cert |x| and key |pkey| is usable with the
3631 * specified signature scheme |sig|, or false otherwise.
3632 */
3633 static int is_cert_usable(SSL_CONNECTION *s, const SIGALG_LOOKUP *sig, X509 *x,
3634 EVP_PKEY *pkey)
3635 {
3636 size_t idx;
3637
3638 if (ssl_cert_lookup_by_pkey(pkey, &idx, SSL_CONNECTION_GET_CTX(s)) == NULL)
3639 return 0;
3640
3641 /* Check the key is consistent with the sig alg */
3642 if ((int)idx != sig->sig_idx)
3643 return 0;
3644
3645 return check_cert_usable(s, sig, x, pkey);
3646 }
3647
3648 /*
3649 * Find a signature scheme that works with the supplied certificate |x| and key
3650 * |pkey|. |x| and |pkey| may be NULL in which case we additionally look at our
3651 * available certs/keys to find one that works.
3652 */
3653 static const SIGALG_LOOKUP *find_sig_alg(SSL_CONNECTION *s, X509 *x,
3654 EVP_PKEY *pkey)
3655 {
3656 const SIGALG_LOOKUP *lu = NULL;
3657 size_t i;
3658 int curve = -1;
3659 EVP_PKEY *tmppkey;
3660 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3661
3662 /* Look for a shared sigalgs matching possible certificates */
3663 for (i = 0; i < s->shared_sigalgslen; i++) {
3664 lu = s->shared_sigalgs[i];
3665
3666 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
3667 if (lu->hash == NID_sha1
3668 || lu->hash == NID_sha224
3669 || lu->sig == EVP_PKEY_DSA
3670 || lu->sig == EVP_PKEY_RSA)
3671 continue;
3672 /* Check that we have a cert, and signature_algorithms_cert */
3673 if (!tls1_lookup_md(sctx, lu, NULL))
3674 continue;
3675 if ((pkey == NULL && !has_usable_cert(s, lu, -1))
3676 || (pkey != NULL && !is_cert_usable(s, lu, x, pkey)))
3677 continue;
3678
3679 tmppkey = (pkey != NULL) ? pkey
3680 : s->cert->pkeys[lu->sig_idx].privatekey;
3681
3682 if (lu->sig == EVP_PKEY_EC) {
3683 if (curve == -1)
3684 curve = ssl_get_EC_curve_nid(tmppkey);
3685 if (lu->curve != NID_undef && curve != lu->curve)
3686 continue;
3687 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
3688 /* validate that key is large enough for the signature algorithm */
3689 if (!rsa_pss_check_min_key_size(sctx, tmppkey, lu))
3690 continue;
3691 }
3692 break;
3693 }
3694
3695 if (i == s->shared_sigalgslen)
3696 return NULL;
3697
3698 return lu;
3699 }
3700
3701 /*
3702 * Choose an appropriate signature algorithm based on available certificates
3703 * Sets chosen certificate and signature algorithm.
3704 *
3705 * For servers if we fail to find a required certificate it is a fatal error,
3706 * an appropriate error code is set and a TLS alert is sent.
3707 *
3708 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
3709 * a fatal error: we will either try another certificate or not present one
3710 * to the server. In this case no error is set.
3711 */
3712 int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs)
3713 {
3714 const SIGALG_LOOKUP *lu = NULL;
3715 int sig_idx = -1;
3716
3717 s->s3.tmp.cert = NULL;
3718 s->s3.tmp.sigalg = NULL;
3719
3720 if (SSL_CONNECTION_IS_TLS13(s)) {
3721 lu = find_sig_alg(s, NULL, NULL);
3722 if (lu == NULL) {
3723 if (!fatalerrs)
3724 return 1;
3725 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3726 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3727 return 0;
3728 }
3729 } else {
3730 /* If ciphersuite doesn't require a cert nothing to do */
3731 if (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aCERT))
3732 return 1;
3733 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
3734 return 1;
3735
3736 if (SSL_USE_SIGALGS(s)) {
3737 size_t i;
3738 if (s->s3.tmp.peer_sigalgs != NULL) {
3739 int curve = -1;
3740 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3741
3742 /* For Suite B need to match signature algorithm to curve */
3743 if (tls1_suiteb(s))
3744 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC]
3745 .privatekey);
3746
3747 /*
3748 * Find highest preference signature algorithm matching
3749 * cert type
3750 */
3751 for (i = 0; i < s->shared_sigalgslen; i++) {
3752 lu = s->shared_sigalgs[i];
3753
3754 if (s->server) {
3755 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
3756 continue;
3757 } else {
3758 int cc_idx = s->cert->key - s->cert->pkeys;
3759
3760 sig_idx = lu->sig_idx;
3761 if (cc_idx != sig_idx)
3762 continue;
3763 }
3764 /* Check that we have a cert, and sig_algs_cert */
3765 if (!has_usable_cert(s, lu, sig_idx))
3766 continue;
3767 if (lu->sig == EVP_PKEY_RSA_PSS) {
3768 /* validate that key is large enough for the signature algorithm */
3769 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
3770
3771 if (!rsa_pss_check_min_key_size(sctx, pkey, lu))
3772 continue;
3773 }
3774 if (curve == -1 || lu->curve == curve)
3775 break;
3776 }
3777 #ifndef OPENSSL_NO_GOST
3778 /*
3779 * Some Windows-based implementations do not send GOST algorithms indication
3780 * in supported_algorithms extension, so when we have GOST-based ciphersuite,
3781 * we have to assume GOST support.
3782 */
3783 if (i == s->shared_sigalgslen
3784 && (s->s3.tmp.new_cipher->algorithm_auth
3785 & (SSL_aGOST01 | SSL_aGOST12)) != 0) {
3786 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3787 if (!fatalerrs)
3788 return 1;
3789 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3790 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3791 return 0;
3792 } else {
3793 i = 0;
3794 sig_idx = lu->sig_idx;
3795 }
3796 }
3797 #endif
3798 if (i == s->shared_sigalgslen) {
3799 if (!fatalerrs)
3800 return 1;
3801 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3802 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3803 return 0;
3804 }
3805 } else {
3806 /*
3807 * If we have no sigalg use defaults
3808 */
3809 const uint16_t *sent_sigs;
3810 size_t sent_sigslen;
3811
3812 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3813 if (!fatalerrs)
3814 return 1;
3815 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3816 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3817 return 0;
3818 }
3819
3820 /* Check signature matches a type we sent */
3821 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
3822 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
3823 if (lu->sigalg == *sent_sigs
3824 && has_usable_cert(s, lu, lu->sig_idx))
3825 break;
3826 }
3827 if (i == sent_sigslen) {
3828 if (!fatalerrs)
3829 return 1;
3830 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3831 SSL_R_WRONG_SIGNATURE_TYPE);
3832 return 0;
3833 }
3834 }
3835 } else {
3836 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3837 if (!fatalerrs)
3838 return 1;
3839 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3840 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3841 return 0;
3842 }
3843 }
3844 }
3845 if (sig_idx == -1)
3846 sig_idx = lu->sig_idx;
3847 s->s3.tmp.cert = &s->cert->pkeys[sig_idx];
3848 s->cert->key = s->s3.tmp.cert;
3849 s->s3.tmp.sigalg = lu;
3850 return 1;
3851 }
3852
3853 int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
3854 {
3855 if (mode != TLSEXT_max_fragment_length_DISABLED
3856 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3857 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3858 return 0;
3859 }
3860
3861 ctx->ext.max_fragment_len_mode = mode;
3862 return 1;
3863 }
3864
3865 int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
3866 {
3867 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3868
3869 if (sc == NULL
3870 || (IS_QUIC(ssl) && mode != TLSEXT_max_fragment_length_DISABLED))
3871 return 0;
3872
3873 if (mode != TLSEXT_max_fragment_length_DISABLED
3874 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3875 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3876 return 0;
3877 }
3878
3879 sc->ext.max_fragment_len_mode = mode;
3880 return 1;
3881 }
3882
3883 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
3884 {
3885 return session->ext.max_fragment_len_mode;
3886 }
3887
3888 /*
3889 * Helper functions for HMAC access with legacy support included.
3890 */
3891 SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx)
3892 {
3893 SSL_HMAC *ret = OPENSSL_zalloc(sizeof(*ret));
3894 EVP_MAC *mac = NULL;
3895
3896 if (ret == NULL)
3897 return NULL;
3898 #ifndef OPENSSL_NO_DEPRECATED_3_0
3899 if (ctx->ext.ticket_key_evp_cb == NULL
3900 && ctx->ext.ticket_key_cb != NULL) {
3901 if (!ssl_hmac_old_new(ret))
3902 goto err;
3903 return ret;
3904 }
3905 #endif
3906 mac = EVP_MAC_fetch(ctx->libctx, "HMAC", ctx->propq);
3907 if (mac == NULL || (ret->ctx = EVP_MAC_CTX_new(mac)) == NULL)
3908 goto err;
3909 EVP_MAC_free(mac);
3910 return ret;
3911 err:
3912 EVP_MAC_CTX_free(ret->ctx);
3913 EVP_MAC_free(mac);
3914 OPENSSL_free(ret);
3915 return NULL;
3916 }
3917
3918 void ssl_hmac_free(SSL_HMAC *ctx)
3919 {
3920 if (ctx != NULL) {
3921 EVP_MAC_CTX_free(ctx->ctx);
3922 #ifndef OPENSSL_NO_DEPRECATED_3_0
3923 ssl_hmac_old_free(ctx);
3924 #endif
3925 OPENSSL_free(ctx);
3926 }
3927 }
3928
3929 EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx)
3930 {
3931 return ctx->ctx;
3932 }
3933
3934 int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md)
3935 {
3936 OSSL_PARAM params[2], *p = params;
3937
3938 if (ctx->ctx != NULL) {
3939 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, md, 0);
3940 *p = OSSL_PARAM_construct_end();
3941 if (EVP_MAC_init(ctx->ctx, key, len, params))
3942 return 1;
3943 }
3944 #ifndef OPENSSL_NO_DEPRECATED_3_0
3945 if (ctx->old_ctx != NULL)
3946 return ssl_hmac_old_init(ctx, key, len, md);
3947 #endif
3948 return 0;
3949 }
3950
3951 int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len)
3952 {
3953 if (ctx->ctx != NULL)
3954 return EVP_MAC_update(ctx->ctx, data, len);
3955 #ifndef OPENSSL_NO_DEPRECATED_3_0
3956 if (ctx->old_ctx != NULL)
3957 return ssl_hmac_old_update(ctx, data, len);
3958 #endif
3959 return 0;
3960 }
3961
3962 int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
3963 size_t max_size)
3964 {
3965 if (ctx->ctx != NULL)
3966 return EVP_MAC_final(ctx->ctx, md, len, max_size);
3967 #ifndef OPENSSL_NO_DEPRECATED_3_0
3968 if (ctx->old_ctx != NULL)
3969 return ssl_hmac_old_final(ctx, md, len);
3970 #endif
3971 return 0;
3972 }
3973
3974 size_t ssl_hmac_size(const SSL_HMAC *ctx)
3975 {
3976 if (ctx->ctx != NULL)
3977 return EVP_MAC_CTX_get_mac_size(ctx->ctx);
3978 #ifndef OPENSSL_NO_DEPRECATED_3_0
3979 if (ctx->old_ctx != NULL)
3980 return ssl_hmac_old_size(ctx);
3981 #endif
3982 return 0;
3983 }
3984
3985 int ssl_get_EC_curve_nid(const EVP_PKEY *pkey)
3986 {
3987 char gname[OSSL_MAX_NAME_SIZE];
3988
3989 if (EVP_PKEY_get_group_name(pkey, gname, sizeof(gname), NULL) > 0)
3990 return OBJ_txt2nid(gname);
3991
3992 return NID_undef;
3993 }
3994
3995 __owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
3996 const unsigned char *enckey,
3997 size_t enckeylen)
3998 {
3999 if (EVP_PKEY_is_a(pkey, "DH")) {
4000 int bits = EVP_PKEY_get_bits(pkey);
4001
4002 if (bits <= 0 || enckeylen != (size_t)bits / 8)
4003 /* the encoded key must be padded to the length of the p */
4004 return 0;
4005 } else if (EVP_PKEY_is_a(pkey, "EC")) {
4006 if (enckeylen < 3 /* point format and at least 1 byte for x and y */
4007 || enckey[0] != 0x04)
4008 return 0;
4009 }
4010
4011 return EVP_PKEY_set1_encoded_public_key(pkey, enckey, enckeylen);
4012 }