]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
799ff357f8103399b7e2093c2b83b9fe91254057
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/core_names.h>
16 #include <openssl/ocsp.h>
17 #include <openssl/conf.h>
18 #include <openssl/x509v3.h>
19 #include <openssl/dh.h>
20 #include <openssl/bn.h>
21 #include <openssl/provider.h>
22 #include <openssl/param_build.h>
23 #include "internal/nelem.h"
24 #include "internal/sizes.h"
25 #include "internal/tlsgroups.h"
26 #include "ssl_local.h"
27 #include <openssl/ct.h>
28
29 static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey);
30 static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu);
31
32 SSL3_ENC_METHOD const TLSv1_enc_data = {
33 tls1_enc,
34 tls1_mac,
35 tls1_setup_key_block,
36 tls1_generate_master_secret,
37 tls1_change_cipher_state,
38 tls1_final_finish_mac,
39 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
40 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
41 tls1_alert_code,
42 tls1_export_keying_material,
43 0,
44 ssl3_set_handshake_header,
45 tls_close_construct_packet,
46 ssl3_handshake_write
47 };
48
49 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
50 tls1_enc,
51 tls1_mac,
52 tls1_setup_key_block,
53 tls1_generate_master_secret,
54 tls1_change_cipher_state,
55 tls1_final_finish_mac,
56 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
57 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
58 tls1_alert_code,
59 tls1_export_keying_material,
60 SSL_ENC_FLAG_EXPLICIT_IV,
61 ssl3_set_handshake_header,
62 tls_close_construct_packet,
63 ssl3_handshake_write
64 };
65
66 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
67 tls1_enc,
68 tls1_mac,
69 tls1_setup_key_block,
70 tls1_generate_master_secret,
71 tls1_change_cipher_state,
72 tls1_final_finish_mac,
73 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
74 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
75 tls1_alert_code,
76 tls1_export_keying_material,
77 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
78 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
79 ssl3_set_handshake_header,
80 tls_close_construct_packet,
81 ssl3_handshake_write
82 };
83
84 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
85 tls13_enc,
86 tls1_mac,
87 tls13_setup_key_block,
88 tls13_generate_master_secret,
89 tls13_change_cipher_state,
90 tls13_final_finish_mac,
91 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
92 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
93 tls13_alert_code,
94 tls13_export_keying_material,
95 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
96 ssl3_set_handshake_header,
97 tls_close_construct_packet,
98 ssl3_handshake_write
99 };
100
101 long tls1_default_timeout(void)
102 {
103 /*
104 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
105 * http, the cache would over fill
106 */
107 return (60 * 60 * 2);
108 }
109
110 int tls1_new(SSL *s)
111 {
112 if (!ssl3_new(s))
113 return 0;
114 if (!s->method->ssl_clear(s))
115 return 0;
116
117 return 1;
118 }
119
120 void tls1_free(SSL *s)
121 {
122 OPENSSL_free(s->ext.session_ticket);
123 ssl3_free(s);
124 }
125
126 int tls1_clear(SSL *s)
127 {
128 if (!ssl3_clear(s))
129 return 0;
130
131 if (s->method->version == TLS_ANY_VERSION)
132 s->version = TLS_MAX_VERSION_INTERNAL;
133 else
134 s->version = s->method->version;
135
136 return 1;
137 }
138
139 /* Legacy NID to group_id mapping. Only works for groups we know about */
140 static struct {
141 int nid;
142 uint16_t group_id;
143 } nid_to_group[] = {
144 {NID_sect163k1, OSSL_TLS_GROUP_ID_sect163k1},
145 {NID_sect163r1, OSSL_TLS_GROUP_ID_sect163r1},
146 {NID_sect163r2, OSSL_TLS_GROUP_ID_sect163r2},
147 {NID_sect193r1, OSSL_TLS_GROUP_ID_sect193r1},
148 {NID_sect193r2, OSSL_TLS_GROUP_ID_sect193r2},
149 {NID_sect233k1, OSSL_TLS_GROUP_ID_sect233k1},
150 {NID_sect233r1, OSSL_TLS_GROUP_ID_sect233r1},
151 {NID_sect239k1, OSSL_TLS_GROUP_ID_sect239k1},
152 {NID_sect283k1, OSSL_TLS_GROUP_ID_sect283k1},
153 {NID_sect283r1, OSSL_TLS_GROUP_ID_sect283r1},
154 {NID_sect409k1, OSSL_TLS_GROUP_ID_sect409k1},
155 {NID_sect409r1, OSSL_TLS_GROUP_ID_sect409r1},
156 {NID_sect571k1, OSSL_TLS_GROUP_ID_sect571k1},
157 {NID_sect571r1, OSSL_TLS_GROUP_ID_sect571r1},
158 {NID_secp160k1, OSSL_TLS_GROUP_ID_secp160k1},
159 {NID_secp160r1, OSSL_TLS_GROUP_ID_secp160r1},
160 {NID_secp160r2, OSSL_TLS_GROUP_ID_secp160r2},
161 {NID_secp192k1, OSSL_TLS_GROUP_ID_secp192k1},
162 {NID_X9_62_prime192v1, OSSL_TLS_GROUP_ID_secp192r1},
163 {NID_secp224k1, OSSL_TLS_GROUP_ID_secp224k1},
164 {NID_secp224r1, OSSL_TLS_GROUP_ID_secp224r1},
165 {NID_secp256k1, OSSL_TLS_GROUP_ID_secp256k1},
166 {NID_X9_62_prime256v1, OSSL_TLS_GROUP_ID_secp256r1},
167 {NID_secp384r1, OSSL_TLS_GROUP_ID_secp384r1},
168 {NID_secp521r1, OSSL_TLS_GROUP_ID_secp521r1},
169 {NID_brainpoolP256r1, OSSL_TLS_GROUP_ID_brainpoolP256r1},
170 {NID_brainpoolP384r1, OSSL_TLS_GROUP_ID_brainpoolP384r1},
171 {NID_brainpoolP512r1, OSSL_TLS_GROUP_ID_brainpoolP512r1},
172 {EVP_PKEY_X25519, OSSL_TLS_GROUP_ID_x25519},
173 {EVP_PKEY_X448, OSSL_TLS_GROUP_ID_x448},
174 {NID_id_tc26_gost_3410_2012_256_paramSetA, 0x0022},
175 {NID_id_tc26_gost_3410_2012_256_paramSetB, 0x0023},
176 {NID_id_tc26_gost_3410_2012_256_paramSetC, 0x0024},
177 {NID_id_tc26_gost_3410_2012_256_paramSetD, 0x0025},
178 {NID_id_tc26_gost_3410_2012_512_paramSetA, 0x0026},
179 {NID_id_tc26_gost_3410_2012_512_paramSetB, 0x0027},
180 {NID_id_tc26_gost_3410_2012_512_paramSetC, 0x0028},
181 {NID_ffdhe2048, OSSL_TLS_GROUP_ID_ffdhe2048},
182 {NID_ffdhe3072, OSSL_TLS_GROUP_ID_ffdhe3072},
183 {NID_ffdhe4096, OSSL_TLS_GROUP_ID_ffdhe4096},
184 {NID_ffdhe6144, OSSL_TLS_GROUP_ID_ffdhe6144},
185 {NID_ffdhe8192, OSSL_TLS_GROUP_ID_ffdhe8192}
186 };
187
188 #ifndef OPENSSL_NO_EC
189 static const unsigned char ecformats_default[] = {
190 TLSEXT_ECPOINTFORMAT_uncompressed,
191 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
192 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
193 };
194 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
195
196 /* The default curves */
197 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
198 static const uint16_t supported_groups_default[] = {
199 # ifndef OPENSSL_NO_EC
200 29, /* X25519 (29) */
201 23, /* secp256r1 (23) */
202 30, /* X448 (30) */
203 25, /* secp521r1 (25) */
204 24, /* secp384r1 (24) */
205 # endif
206 # ifndef OPENSSL_NO_GOST
207 34, /* GC256A (34) */
208 35, /* GC256B (35) */
209 36, /* GC256C (36) */
210 37, /* GC256D (37) */
211 38, /* GC512A (38) */
212 39, /* GC512B (39) */
213 40, /* GC512C (40) */
214 # endif
215 # ifndef OPENSSL_NO_DH
216 0x100, /* ffdhe2048 (0x100) */
217 0x101, /* ffdhe3072 (0x101) */
218 0x102, /* ffdhe4096 (0x102) */
219 0x103, /* ffdhe6144 (0x103) */
220 0x104, /* ffdhe8192 (0x104) */
221 # endif
222 };
223 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
224
225 #ifndef OPENSSL_NO_EC
226 static const uint16_t suiteb_curves[] = {
227 TLSEXT_curve_P_256,
228 TLSEXT_curve_P_384
229 };
230 #endif
231
232 struct provider_group_data_st {
233 SSL_CTX *ctx;
234 OSSL_PROVIDER *provider;
235 };
236
237 #define TLS_GROUP_LIST_MALLOC_BLOCK_SIZE 10
238 static OSSL_CALLBACK add_provider_groups;
239 static int add_provider_groups(const OSSL_PARAM params[], void *data)
240 {
241 struct provider_group_data_st *pgd = data;
242 SSL_CTX *ctx = pgd->ctx;
243 OSSL_PROVIDER *provider = pgd->provider;
244 const OSSL_PARAM *p;
245 TLS_GROUP_INFO *ginf = NULL;
246 EVP_KEYMGMT *keymgmt;
247 unsigned int gid;
248 unsigned int is_kem = 0;
249 int ret = 0;
250
251 if (ctx->group_list_max_len == ctx->group_list_len) {
252 TLS_GROUP_INFO *tmp = NULL;
253
254 if (ctx->group_list_max_len == 0)
255 tmp = OPENSSL_malloc(sizeof(TLS_GROUP_INFO)
256 * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
257 else
258 tmp = OPENSSL_realloc(ctx->group_list,
259 (ctx->group_list_max_len
260 + TLS_GROUP_LIST_MALLOC_BLOCK_SIZE)
261 * sizeof(TLS_GROUP_INFO));
262 if (tmp == NULL) {
263 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
264 return 0;
265 }
266 ctx->group_list = tmp;
267 memset(tmp + ctx->group_list_max_len,
268 0,
269 sizeof(TLS_GROUP_INFO) * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
270 ctx->group_list_max_len += TLS_GROUP_LIST_MALLOC_BLOCK_SIZE;
271 }
272
273 ginf = &ctx->group_list[ctx->group_list_len];
274
275 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME);
276 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
277 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
278 goto err;
279 }
280 ginf->tlsname = OPENSSL_strdup(p->data);
281 if (ginf->tlsname == NULL) {
282 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
283 goto err;
284 }
285
286 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME_INTERNAL);
287 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
288 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
289 goto err;
290 }
291 ginf->realname = OPENSSL_strdup(p->data);
292 if (ginf->realname == NULL) {
293 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
294 goto err;
295 }
296
297 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ID);
298 if (p == NULL || !OSSL_PARAM_get_uint(p, &gid) || gid > UINT16_MAX) {
299 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
300 goto err;
301 }
302 ginf->group_id = (uint16_t)gid;
303
304 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ALG);
305 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
306 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
307 goto err;
308 }
309 ginf->algorithm = OPENSSL_strdup(p->data);
310 if (ginf->algorithm == NULL) {
311 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
312 goto err;
313 }
314
315 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_SECURITY_BITS);
316 if (p == NULL || !OSSL_PARAM_get_uint(p, &ginf->secbits)) {
317 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
318 goto err;
319 }
320
321 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_IS_KEM);
322 if (p != NULL && (!OSSL_PARAM_get_uint(p, &is_kem) || is_kem > 1)) {
323 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
324 goto err;
325 }
326 ginf->is_kem = 1 & is_kem;
327
328 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_TLS);
329 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mintls)) {
330 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
331 goto err;
332 }
333
334 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_TLS);
335 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxtls)) {
336 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
337 goto err;
338 }
339
340 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_DTLS);
341 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mindtls)) {
342 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
343 goto err;
344 }
345
346 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_DTLS);
347 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxdtls)) {
348 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
349 goto err;
350 }
351 /*
352 * Now check that the algorithm is actually usable for our property query
353 * string. Regardless of the result we still return success because we have
354 * successfully processed this group, even though we may decide not to use
355 * it.
356 */
357 ret = 1;
358 keymgmt = EVP_KEYMGMT_fetch(ctx->libctx, ginf->algorithm, ctx->propq);
359 if (keymgmt != NULL) {
360 /*
361 * We have successfully fetched the algorithm - however if the provider
362 * doesn't match this one then we ignore it.
363 *
364 * Note: We're cheating a little here. Technically if the same algorithm
365 * is available from more than one provider then it is undefined which
366 * implementation you will get back. Theoretically this could be
367 * different every time...we assume here that you'll always get the
368 * same one back if you repeat the exact same fetch. Is this a reasonable
369 * assumption to make (in which case perhaps we should document this
370 * behaviour)?
371 */
372 if (EVP_KEYMGMT_provider(keymgmt) == provider) {
373 /* We have a match - so we will use this group */
374 ctx->group_list_len++;
375 ginf = NULL;
376 }
377 EVP_KEYMGMT_free(keymgmt);
378 }
379 err:
380 if (ginf != NULL) {
381 OPENSSL_free(ginf->tlsname);
382 OPENSSL_free(ginf->realname);
383 OPENSSL_free(ginf->algorithm);
384 ginf->tlsname = ginf->realname = NULL;
385 }
386 return ret;
387 }
388
389 static int discover_provider_groups(OSSL_PROVIDER *provider, void *vctx)
390 {
391 struct provider_group_data_st pgd;
392
393 pgd.ctx = vctx;
394 pgd.provider = provider;
395 return OSSL_PROVIDER_get_capabilities(provider, "TLS-GROUP",
396 add_provider_groups, &pgd);
397 }
398
399 int ssl_load_groups(SSL_CTX *ctx)
400 {
401 return OSSL_PROVIDER_do_all(ctx->libctx, discover_provider_groups, ctx);
402 }
403
404 static uint16_t tls1_group_name2id(SSL_CTX *ctx, const char *name)
405 {
406 size_t i;
407 int nid = NID_undef;
408
409 /* See if we can identify a nid for this name */
410 #ifndef OPENSSL_NO_EC
411 nid = EC_curve_nist2nid(name);
412 #endif
413 if (nid == NID_undef)
414 nid = OBJ_sn2nid(name);
415 if (nid == NID_undef)
416 nid = OBJ_ln2nid(name);
417
418 for (i = 0; i < ctx->group_list_len; i++) {
419 if (strcmp(ctx->group_list[i].tlsname, name) == 0
420 || (nid != NID_undef
421 && nid == tls1_group_id2nid(ctx->group_list[i].group_id,
422 0))
423 )
424 return ctx->group_list[i].group_id;
425 }
426
427 return 0;
428 }
429
430 const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t group_id)
431 {
432 size_t i;
433
434 for (i = 0; i < ctx->group_list_len; i++) {
435 if (ctx->group_list[i].group_id == group_id)
436 return &ctx->group_list[i];
437 }
438
439 return NULL;
440 }
441
442 int tls1_group_id2nid(uint16_t group_id, int include_unknown)
443 {
444 size_t i;
445
446 if (group_id == 0)
447 return NID_undef;
448
449 /*
450 * Return well known Group NIDs - for backwards compatibility. This won't
451 * work for groups we don't know about.
452 */
453 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
454 {
455 if (nid_to_group[i].group_id == group_id)
456 return nid_to_group[i].nid;
457 }
458 if (!include_unknown)
459 return NID_undef;
460 return TLSEXT_nid_unknown | (int)group_id;
461 }
462
463 uint16_t tls1_nid2group_id(int nid)
464 {
465 size_t i;
466
467 /*
468 * Return well known Group ids - for backwards compatibility. This won't
469 * work for groups we don't know about.
470 */
471 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
472 {
473 if (nid_to_group[i].nid == nid)
474 return nid_to_group[i].group_id;
475 }
476
477 return 0;
478 }
479
480 /*
481 * Set *pgroups to the supported groups list and *pgroupslen to
482 * the number of groups supported.
483 */
484 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
485 size_t *pgroupslen)
486 {
487 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
488 /* For Suite B mode only include P-256, P-384 */
489 switch (tls1_suiteb(s)) {
490 # ifndef OPENSSL_NO_EC
491 case SSL_CERT_FLAG_SUITEB_128_LOS:
492 *pgroups = suiteb_curves;
493 *pgroupslen = OSSL_NELEM(suiteb_curves);
494 break;
495
496 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
497 *pgroups = suiteb_curves;
498 *pgroupslen = 1;
499 break;
500
501 case SSL_CERT_FLAG_SUITEB_192_LOS:
502 *pgroups = suiteb_curves + 1;
503 *pgroupslen = 1;
504 break;
505 # endif
506
507 default:
508 if (s->ext.supportedgroups == NULL) {
509 *pgroups = supported_groups_default;
510 *pgroupslen = OSSL_NELEM(supported_groups_default);
511 } else {
512 *pgroups = s->ext.supportedgroups;
513 *pgroupslen = s->ext.supportedgroups_len;
514 }
515 break;
516 }
517 #else
518 *pgroups = NULL;
519 *pgroupslen = 0;
520 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
521 }
522
523 int tls_valid_group(SSL *s, uint16_t group_id, int minversion, int maxversion)
524 {
525 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(s->ctx, group_id);
526 int ret;
527
528 if (ginfo == NULL)
529 return 0;
530
531 if (SSL_IS_DTLS(s)) {
532 if (ginfo->mindtls < 0 || ginfo->maxdtls < 0)
533 return 0;
534 if (ginfo->maxdtls == 0)
535 ret = 1;
536 else
537 ret = DTLS_VERSION_LE(minversion, ginfo->maxdtls);
538 if (ginfo->mindtls > 0)
539 ret &= DTLS_VERSION_GE(maxversion, ginfo->mindtls);
540 } else {
541 if (ginfo->mintls < 0 || ginfo->maxtls < 0)
542 return 0;
543 if (ginfo->maxtls == 0)
544 ret = 1;
545 else
546 ret = (minversion <= ginfo->maxtls);
547 if (ginfo->mintls > 0)
548 ret &= (maxversion >= ginfo->mintls);
549 }
550
551 return ret;
552 }
553
554 /* See if group is allowed by security callback */
555 int tls_group_allowed(SSL *s, uint16_t group, int op)
556 {
557 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(s->ctx, group);
558 unsigned char gtmp[2];
559
560 if (ginfo == NULL)
561 return 0;
562
563 gtmp[0] = group >> 8;
564 gtmp[1] = group & 0xff;
565 return ssl_security(s, op, ginfo->secbits,
566 tls1_group_id2nid(ginfo->group_id, 0), (void *)gtmp);
567 }
568
569 /* Return 1 if "id" is in "list" */
570 static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
571 {
572 size_t i;
573 for (i = 0; i < listlen; i++)
574 if (list[i] == id)
575 return 1;
576 return 0;
577 }
578
579 /*-
580 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
581 * if there is no match.
582 * For nmatch == -1, return number of matches
583 * For nmatch == -2, return the id of the group to use for
584 * a tmp key, or 0 if there is no match.
585 */
586 uint16_t tls1_shared_group(SSL *s, int nmatch)
587 {
588 const uint16_t *pref, *supp;
589 size_t num_pref, num_supp, i;
590 int k;
591
592 /* Can't do anything on client side */
593 if (s->server == 0)
594 return 0;
595 if (nmatch == -2) {
596 if (tls1_suiteb(s)) {
597 /*
598 * For Suite B ciphersuite determines curve: we already know
599 * these are acceptable due to previous checks.
600 */
601 unsigned long cid = s->s3.tmp.new_cipher->id;
602
603 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
604 return TLSEXT_curve_P_256;
605 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
606 return TLSEXT_curve_P_384;
607 /* Should never happen */
608 return 0;
609 }
610 /* If not Suite B just return first preference shared curve */
611 nmatch = 0;
612 }
613 /*
614 * If server preference set, our groups are the preference order
615 * otherwise peer decides.
616 */
617 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
618 tls1_get_supported_groups(s, &pref, &num_pref);
619 tls1_get_peer_groups(s, &supp, &num_supp);
620 } else {
621 tls1_get_peer_groups(s, &pref, &num_pref);
622 tls1_get_supported_groups(s, &supp, &num_supp);
623 }
624
625 for (k = 0, i = 0; i < num_pref; i++) {
626 uint16_t id = pref[i];
627
628 if (!tls1_in_list(id, supp, num_supp)
629 || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED))
630 continue;
631 if (nmatch == k)
632 return id;
633 k++;
634 }
635 if (nmatch == -1)
636 return k;
637 /* Out of range (nmatch > k). */
638 return 0;
639 }
640
641 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
642 int *groups, size_t ngroups)
643 {
644 uint16_t *glist;
645 size_t i;
646 /*
647 * Bitmap of groups included to detect duplicates: two variables are added
648 * to detect duplicates as some values are more than 32.
649 */
650 unsigned long *dup_list = NULL;
651 unsigned long dup_list_egrp = 0;
652 unsigned long dup_list_dhgrp = 0;
653
654 if (ngroups == 0) {
655 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
656 return 0;
657 }
658 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
659 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
660 return 0;
661 }
662 for (i = 0; i < ngroups; i++) {
663 unsigned long idmask;
664 uint16_t id;
665 id = tls1_nid2group_id(groups[i]);
666 if ((id & 0x00FF) >= (sizeof(unsigned long) * 8))
667 goto err;
668 idmask = 1L << (id & 0x00FF);
669 dup_list = (id < 0x100) ? &dup_list_egrp : &dup_list_dhgrp;
670 if (!id || ((*dup_list) & idmask))
671 goto err;
672 *dup_list |= idmask;
673 glist[i] = id;
674 }
675 OPENSSL_free(*pext);
676 *pext = glist;
677 *pextlen = ngroups;
678 return 1;
679 err:
680 OPENSSL_free(glist);
681 return 0;
682 }
683
684 /* TODO(3.0): An arbitrary amount for now. Take another look at this */
685 # define MAX_GROUPLIST 40
686
687 typedef struct {
688 SSL_CTX *ctx;
689 size_t gidcnt;
690 uint16_t gid_arr[MAX_GROUPLIST];
691 } gid_cb_st;
692
693 static int gid_cb(const char *elem, int len, void *arg)
694 {
695 gid_cb_st *garg = arg;
696 size_t i;
697 uint16_t gid = 0;
698 char etmp[20];
699
700 if (elem == NULL)
701 return 0;
702 if (garg->gidcnt == MAX_GROUPLIST)
703 return 0;
704 if (len > (int)(sizeof(etmp) - 1))
705 return 0;
706 memcpy(etmp, elem, len);
707 etmp[len] = 0;
708
709 gid = tls1_group_name2id(garg->ctx, etmp);
710 if (gid == 0)
711 return 0;
712 for (i = 0; i < garg->gidcnt; i++)
713 if (garg->gid_arr[i] == gid)
714 return 0;
715 garg->gid_arr[garg->gidcnt++] = gid;
716 return 1;
717 }
718
719 /* Set groups based on a colon separated list */
720 int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
721 const char *str)
722 {
723 gid_cb_st gcb;
724 uint16_t *tmparr;
725
726 gcb.gidcnt = 0;
727 gcb.ctx = ctx;
728 if (!CONF_parse_list(str, ':', 1, gid_cb, &gcb))
729 return 0;
730 if (pext == NULL)
731 return 1;
732
733 /*
734 * gid_cb ensurse there are no duplicates so we can just go ahead and set
735 * the result
736 */
737 tmparr = OPENSSL_memdup(gcb.gid_arr, gcb.gidcnt * sizeof(*tmparr));
738 if (tmparr == NULL)
739 return 0;
740 *pext = tmparr;
741 *pextlen = gcb.gidcnt;
742 return 1;
743 }
744
745 /* Check a group id matches preferences */
746 int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
747 {
748 const uint16_t *groups;
749 size_t groups_len;
750
751 if (group_id == 0)
752 return 0;
753
754 /* Check for Suite B compliance */
755 if (tls1_suiteb(s) && s->s3.tmp.new_cipher != NULL) {
756 unsigned long cid = s->s3.tmp.new_cipher->id;
757
758 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
759 if (group_id != TLSEXT_curve_P_256)
760 return 0;
761 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
762 if (group_id != TLSEXT_curve_P_384)
763 return 0;
764 } else {
765 /* Should never happen */
766 return 0;
767 }
768 }
769
770 if (check_own_groups) {
771 /* Check group is one of our preferences */
772 tls1_get_supported_groups(s, &groups, &groups_len);
773 if (!tls1_in_list(group_id, groups, groups_len))
774 return 0;
775 }
776
777 if (!tls_group_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
778 return 0;
779
780 /* For clients, nothing more to check */
781 if (!s->server)
782 return 1;
783
784 /* Check group is one of peers preferences */
785 tls1_get_peer_groups(s, &groups, &groups_len);
786
787 /*
788 * RFC 4492 does not require the supported elliptic curves extension
789 * so if it is not sent we can just choose any curve.
790 * It is invalid to send an empty list in the supported groups
791 * extension, so groups_len == 0 always means no extension.
792 */
793 if (groups_len == 0)
794 return 1;
795 return tls1_in_list(group_id, groups, groups_len);
796 }
797
798 #ifndef OPENSSL_NO_EC
799 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
800 size_t *num_formats)
801 {
802 /*
803 * If we have a custom point format list use it otherwise use default
804 */
805 if (s->ext.ecpointformats) {
806 *pformats = s->ext.ecpointformats;
807 *num_formats = s->ext.ecpointformats_len;
808 } else {
809 *pformats = ecformats_default;
810 /* For Suite B we don't support char2 fields */
811 if (tls1_suiteb(s))
812 *num_formats = sizeof(ecformats_default) - 1;
813 else
814 *num_formats = sizeof(ecformats_default);
815 }
816 }
817
818 /* Check a key is compatible with compression extension */
819 static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
820 {
821 unsigned char comp_id;
822 size_t i;
823 char name[80];
824 size_t name_len;
825
826
827 /* If not an EC key nothing to check */
828 if (!EVP_PKEY_is_a(pkey, "EC"))
829 return 1;
830
831 if (!EVP_PKEY_get_utf8_string_param(pkey,
832 OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT,
833 name, sizeof(name), &name_len))
834 return 0;
835
836 /* Get required compression id */
837 if (strcasecmp(name, "uncompressed") == 0) {
838 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
839 } else if (SSL_IS_TLS13(s)) {
840 /*
841 * ec_point_formats extension is not used in TLSv1.3 so we ignore
842 * this check.
843 */
844 return 1;
845 } else {
846 if (!EVP_PKEY_get_utf8_string_param(pkey,
847 OSSL_PKEY_PARAM_EC_FIELD_TYPE,
848 name, sizeof(name), &name_len))
849 return 0;
850
851 if (strcasecmp(name, SN_X9_62_prime_field) == 0)
852 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
853 else if (strcasecmp(name, SN_X9_62_characteristic_two_field) == 0)
854 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
855 else
856 return 0;
857 }
858 /*
859 * If point formats extension present check it, otherwise everything is
860 * supported (see RFC4492).
861 */
862 if (s->ext.peer_ecpointformats == NULL)
863 return 1;
864
865 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
866 if (s->ext.peer_ecpointformats[i] == comp_id)
867 return 1;
868 }
869 return 0;
870 }
871
872 /* Return group id of a key */
873 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
874 {
875 int curve_nid = ssl_get_EC_curve_nid(pkey);
876
877 if (curve_nid == NID_undef)
878 return 0;
879 return tls1_nid2group_id(curve_nid);
880 }
881
882 /*
883 * Check cert parameters compatible with extensions: currently just checks EC
884 * certificates have compatible curves and compression.
885 */
886 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
887 {
888 uint16_t group_id;
889 EVP_PKEY *pkey;
890 pkey = X509_get0_pubkey(x);
891 if (pkey == NULL)
892 return 0;
893 /* If not EC nothing to do */
894 if (!EVP_PKEY_is_a(pkey, "EC"))
895 return 1;
896 /* Check compression */
897 if (!tls1_check_pkey_comp(s, pkey))
898 return 0;
899 group_id = tls1_get_group_id(pkey);
900 /*
901 * For a server we allow the certificate to not be in our list of supported
902 * groups.
903 */
904 if (!tls1_check_group_id(s, group_id, !s->server))
905 return 0;
906 /*
907 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
908 * SHA384+P-384.
909 */
910 if (check_ee_md && tls1_suiteb(s)) {
911 int check_md;
912 size_t i;
913
914 /* Check to see we have necessary signing algorithm */
915 if (group_id == TLSEXT_curve_P_256)
916 check_md = NID_ecdsa_with_SHA256;
917 else if (group_id == TLSEXT_curve_P_384)
918 check_md = NID_ecdsa_with_SHA384;
919 else
920 return 0; /* Should never happen */
921 for (i = 0; i < s->shared_sigalgslen; i++) {
922 if (check_md == s->shared_sigalgs[i]->sigandhash)
923 return 1;;
924 }
925 return 0;
926 }
927 return 1;
928 }
929
930 /*
931 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
932 * @s: SSL connection
933 * @cid: Cipher ID we're considering using
934 *
935 * Checks that the kECDHE cipher suite we're considering using
936 * is compatible with the client extensions.
937 *
938 * Returns 0 when the cipher can't be used or 1 when it can.
939 */
940 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
941 {
942 /* If not Suite B just need a shared group */
943 if (!tls1_suiteb(s))
944 return tls1_shared_group(s, 0) != 0;
945 /*
946 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
947 * curves permitted.
948 */
949 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
950 return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
951 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
952 return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
953
954 return 0;
955 }
956
957 #else
958
959 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
960 {
961 return 1;
962 }
963
964 #endif /* OPENSSL_NO_EC */
965
966 /* Default sigalg schemes */
967 static const uint16_t tls12_sigalgs[] = {
968 #ifndef OPENSSL_NO_EC
969 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
970 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
971 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
972 TLSEXT_SIGALG_ed25519,
973 TLSEXT_SIGALG_ed448,
974 #endif
975
976 TLSEXT_SIGALG_rsa_pss_pss_sha256,
977 TLSEXT_SIGALG_rsa_pss_pss_sha384,
978 TLSEXT_SIGALG_rsa_pss_pss_sha512,
979 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
980 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
981 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
982
983 TLSEXT_SIGALG_rsa_pkcs1_sha256,
984 TLSEXT_SIGALG_rsa_pkcs1_sha384,
985 TLSEXT_SIGALG_rsa_pkcs1_sha512,
986
987 #ifndef OPENSSL_NO_EC
988 TLSEXT_SIGALG_ecdsa_sha224,
989 TLSEXT_SIGALG_ecdsa_sha1,
990 #endif
991 TLSEXT_SIGALG_rsa_pkcs1_sha224,
992 TLSEXT_SIGALG_rsa_pkcs1_sha1,
993 #ifndef OPENSSL_NO_DSA
994 TLSEXT_SIGALG_dsa_sha224,
995 TLSEXT_SIGALG_dsa_sha1,
996
997 TLSEXT_SIGALG_dsa_sha256,
998 TLSEXT_SIGALG_dsa_sha384,
999 TLSEXT_SIGALG_dsa_sha512,
1000 #endif
1001 #ifndef OPENSSL_NO_GOST
1002 TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1003 TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1004 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1005 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1006 TLSEXT_SIGALG_gostr34102001_gostr3411,
1007 #endif
1008 };
1009
1010 #ifndef OPENSSL_NO_EC
1011 static const uint16_t suiteb_sigalgs[] = {
1012 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1013 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
1014 };
1015 #endif
1016
1017 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
1018 #ifndef OPENSSL_NO_EC
1019 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1020 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1021 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1, 1},
1022 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
1023 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1024 NID_ecdsa_with_SHA384, NID_secp384r1, 1},
1025 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
1026 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1027 NID_ecdsa_with_SHA512, NID_secp521r1, 1},
1028 {"ed25519", TLSEXT_SIGALG_ed25519,
1029 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
1030 NID_undef, NID_undef, 1},
1031 {"ed448", TLSEXT_SIGALG_ed448,
1032 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
1033 NID_undef, NID_undef, 1},
1034 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
1035 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1036 NID_ecdsa_with_SHA224, NID_undef, 1},
1037 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
1038 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1039 NID_ecdsa_with_SHA1, NID_undef, 1},
1040 #endif
1041 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
1042 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1043 NID_undef, NID_undef, 1},
1044 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
1045 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1046 NID_undef, NID_undef, 1},
1047 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
1048 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1049 NID_undef, NID_undef, 1},
1050 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
1051 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1052 NID_undef, NID_undef, 1},
1053 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
1054 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1055 NID_undef, NID_undef, 1},
1056 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
1057 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1058 NID_undef, NID_undef, 1},
1059 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
1060 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1061 NID_sha256WithRSAEncryption, NID_undef, 1},
1062 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
1063 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1064 NID_sha384WithRSAEncryption, NID_undef, 1},
1065 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
1066 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1067 NID_sha512WithRSAEncryption, NID_undef, 1},
1068 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
1069 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1070 NID_sha224WithRSAEncryption, NID_undef, 1},
1071 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
1072 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1073 NID_sha1WithRSAEncryption, NID_undef, 1},
1074 #ifndef OPENSSL_NO_DSA
1075 {NULL, TLSEXT_SIGALG_dsa_sha256,
1076 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1077 NID_dsa_with_SHA256, NID_undef, 1},
1078 {NULL, TLSEXT_SIGALG_dsa_sha384,
1079 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1080 NID_undef, NID_undef, 1},
1081 {NULL, TLSEXT_SIGALG_dsa_sha512,
1082 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1083 NID_undef, NID_undef, 1},
1084 {NULL, TLSEXT_SIGALG_dsa_sha224,
1085 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1086 NID_undef, NID_undef, 1},
1087 {NULL, TLSEXT_SIGALG_dsa_sha1,
1088 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1089 NID_dsaWithSHA1, NID_undef, 1},
1090 #endif
1091 #ifndef OPENSSL_NO_GOST
1092 {NULL, TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1093 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1094 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
1095 NID_undef, NID_undef, 1},
1096 {NULL, TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1097 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1098 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
1099 NID_undef, NID_undef, 1},
1100 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1101 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1102 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
1103 NID_undef, NID_undef, 1},
1104 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1105 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1106 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
1107 NID_undef, NID_undef, 1},
1108 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
1109 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
1110 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
1111 NID_undef, NID_undef, 1}
1112 #endif
1113 };
1114 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
1115 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
1116 "rsa_pkcs1_md5_sha1", 0,
1117 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
1118 EVP_PKEY_RSA, SSL_PKEY_RSA,
1119 NID_undef, NID_undef, 1
1120 };
1121
1122 /*
1123 * Default signature algorithm values used if signature algorithms not present.
1124 * From RFC5246. Note: order must match certificate index order.
1125 */
1126 static const uint16_t tls_default_sigalg[] = {
1127 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
1128 0, /* SSL_PKEY_RSA_PSS_SIGN */
1129 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
1130 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
1131 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
1132 TLSEXT_SIGALG_gostr34102012_256_intrinsic, /* SSL_PKEY_GOST12_256 */
1133 TLSEXT_SIGALG_gostr34102012_512_intrinsic, /* SSL_PKEY_GOST12_512 */
1134 0, /* SSL_PKEY_ED25519 */
1135 0, /* SSL_PKEY_ED448 */
1136 };
1137
1138 int ssl_setup_sig_algs(SSL_CTX *ctx)
1139 {
1140 size_t i;
1141 const SIGALG_LOOKUP *lu;
1142 SIGALG_LOOKUP *cache
1143 = OPENSSL_malloc(sizeof(*lu) * OSSL_NELEM(sigalg_lookup_tbl));
1144 EVP_PKEY *tmpkey = EVP_PKEY_new();
1145 int ret = 0;
1146
1147 if (cache == NULL || tmpkey == NULL)
1148 goto err;
1149
1150 ERR_set_mark();
1151 for (i = 0, lu = sigalg_lookup_tbl;
1152 i < OSSL_NELEM(sigalg_lookup_tbl); lu++, i++) {
1153 EVP_PKEY_CTX *pctx;
1154
1155 cache[i] = *lu;
1156
1157 /*
1158 * Check hash is available.
1159 * TODO(3.0): This test is not perfect. A provider could have support
1160 * for a signature scheme, but not a particular hash. However the hash
1161 * could be available from some other loaded provider. In that case it
1162 * could be that the signature is available, and the hash is available
1163 * independently - but not as a combination. We ignore this for now.
1164 */
1165 if (lu->hash != NID_undef
1166 && ctx->ssl_digest_methods[lu->hash_idx] == NULL) {
1167 cache[i].enabled = 0;
1168 continue;
1169 }
1170
1171 if (!EVP_PKEY_set_type(tmpkey, lu->sig)) {
1172 cache[i].enabled = 0;
1173 continue;
1174 }
1175 pctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, tmpkey, ctx->propq);
1176 /* If unable to create pctx we assume the sig algorithm is unavailable */
1177 if (pctx == NULL)
1178 cache[i].enabled = 0;
1179 EVP_PKEY_CTX_free(pctx);
1180 }
1181 ERR_pop_to_mark();
1182 ctx->sigalg_lookup_cache = cache;
1183 cache = NULL;
1184
1185 ret = 1;
1186 err:
1187 OPENSSL_free(cache);
1188 EVP_PKEY_free(tmpkey);
1189 return ret;
1190 }
1191
1192 /* Lookup TLS signature algorithm */
1193 static const SIGALG_LOOKUP *tls1_lookup_sigalg(const SSL *s, uint16_t sigalg)
1194 {
1195 size_t i;
1196 const SIGALG_LOOKUP *lu;
1197
1198 for (i = 0, lu = s->ctx->sigalg_lookup_cache;
1199 /* cache should have the same number of elements as sigalg_lookup_tbl */
1200 i < OSSL_NELEM(sigalg_lookup_tbl);
1201 lu++, i++) {
1202 if (lu->sigalg == sigalg)
1203 return lu;
1204 }
1205 return NULL;
1206 }
1207 /* Lookup hash: return 0 if invalid or not enabled */
1208 int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
1209 {
1210 const EVP_MD *md;
1211 if (lu == NULL)
1212 return 0;
1213 /* lu->hash == NID_undef means no associated digest */
1214 if (lu->hash == NID_undef) {
1215 md = NULL;
1216 } else {
1217 md = ssl_md(ctx, lu->hash_idx);
1218 if (md == NULL)
1219 return 0;
1220 }
1221 if (pmd)
1222 *pmd = md;
1223 return 1;
1224 }
1225
1226 /*
1227 * Check if key is large enough to generate RSA-PSS signature.
1228 *
1229 * The key must greater than or equal to 2 * hash length + 2.
1230 * SHA512 has a hash length of 64 bytes, which is incompatible
1231 * with a 128 byte (1024 bit) key.
1232 */
1233 #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
1234 static int rsa_pss_check_min_key_size(SSL_CTX *ctx, const EVP_PKEY *pkey,
1235 const SIGALG_LOOKUP *lu)
1236 {
1237 const EVP_MD *md;
1238
1239 if (pkey == NULL)
1240 return 0;
1241 if (!tls1_lookup_md(ctx, lu, &md) || md == NULL)
1242 return 0;
1243 if (EVP_PKEY_size(pkey) < RSA_PSS_MINIMUM_KEY_SIZE(md))
1244 return 0;
1245 return 1;
1246 }
1247
1248 /*
1249 * Returns a signature algorithm when the peer did not send a list of supported
1250 * signature algorithms. The signature algorithm is fixed for the certificate
1251 * type. |idx| is a certificate type index (SSL_PKEY_*). When |idx| is -1 the
1252 * certificate type from |s| will be used.
1253 * Returns the signature algorithm to use, or NULL on error.
1254 */
1255 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
1256 {
1257 if (idx == -1) {
1258 if (s->server) {
1259 size_t i;
1260
1261 /* Work out index corresponding to ciphersuite */
1262 for (i = 0; i < SSL_PKEY_NUM; i++) {
1263 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
1264
1265 if (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) {
1266 idx = i;
1267 break;
1268 }
1269 }
1270
1271 /*
1272 * Some GOST ciphersuites allow more than one signature algorithms
1273 * */
1274 if (idx == SSL_PKEY_GOST01 && s->s3.tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
1275 int real_idx;
1276
1277 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
1278 real_idx--) {
1279 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1280 idx = real_idx;
1281 break;
1282 }
1283 }
1284 }
1285 /*
1286 * As both SSL_PKEY_GOST12_512 and SSL_PKEY_GOST12_256 indices can be used
1287 * with new (aGOST12-only) ciphersuites, we should find out which one is available really.
1288 */
1289 else if (idx == SSL_PKEY_GOST12_256) {
1290 int real_idx;
1291
1292 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST12_256;
1293 real_idx--) {
1294 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1295 idx = real_idx;
1296 break;
1297 }
1298 }
1299 }
1300 } else {
1301 idx = s->cert->key - s->cert->pkeys;
1302 }
1303 }
1304 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
1305 return NULL;
1306 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
1307 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, tls_default_sigalg[idx]);
1308
1309 if (!tls1_lookup_md(s->ctx, lu, NULL))
1310 return NULL;
1311 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1312 return NULL;
1313 return lu;
1314 }
1315 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, &legacy_rsa_sigalg))
1316 return NULL;
1317 return &legacy_rsa_sigalg;
1318 }
1319 /* Set peer sigalg based key type */
1320 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
1321 {
1322 size_t idx;
1323 const SIGALG_LOOKUP *lu;
1324
1325 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
1326 return 0;
1327 lu = tls1_get_legacy_sigalg(s, idx);
1328 if (lu == NULL)
1329 return 0;
1330 s->s3.tmp.peer_sigalg = lu;
1331 return 1;
1332 }
1333
1334 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
1335 {
1336 /*
1337 * If Suite B mode use Suite B sigalgs only, ignore any other
1338 * preferences.
1339 */
1340 #ifndef OPENSSL_NO_EC
1341 switch (tls1_suiteb(s)) {
1342 case SSL_CERT_FLAG_SUITEB_128_LOS:
1343 *psigs = suiteb_sigalgs;
1344 return OSSL_NELEM(suiteb_sigalgs);
1345
1346 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1347 *psigs = suiteb_sigalgs;
1348 return 1;
1349
1350 case SSL_CERT_FLAG_SUITEB_192_LOS:
1351 *psigs = suiteb_sigalgs + 1;
1352 return 1;
1353 }
1354 #endif
1355 /*
1356 * We use client_sigalgs (if not NULL) if we're a server
1357 * and sending a certificate request or if we're a client and
1358 * determining which shared algorithm to use.
1359 */
1360 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
1361 *psigs = s->cert->client_sigalgs;
1362 return s->cert->client_sigalgslen;
1363 } else if (s->cert->conf_sigalgs) {
1364 *psigs = s->cert->conf_sigalgs;
1365 return s->cert->conf_sigalgslen;
1366 } else {
1367 *psigs = tls12_sigalgs;
1368 return OSSL_NELEM(tls12_sigalgs);
1369 }
1370 }
1371
1372 #ifndef OPENSSL_NO_EC
1373 /*
1374 * Called by servers only. Checks that we have a sig alg that supports the
1375 * specified EC curve.
1376 */
1377 int tls_check_sigalg_curve(const SSL *s, int curve)
1378 {
1379 const uint16_t *sigs;
1380 size_t siglen, i;
1381
1382 if (s->cert->conf_sigalgs) {
1383 sigs = s->cert->conf_sigalgs;
1384 siglen = s->cert->conf_sigalgslen;
1385 } else {
1386 sigs = tls12_sigalgs;
1387 siglen = OSSL_NELEM(tls12_sigalgs);
1388 }
1389
1390 for (i = 0; i < siglen; i++) {
1391 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, sigs[i]);
1392
1393 if (lu == NULL)
1394 continue;
1395 if (lu->sig == EVP_PKEY_EC
1396 && lu->curve != NID_undef
1397 && curve == lu->curve)
1398 return 1;
1399 }
1400
1401 return 0;
1402 }
1403 #endif
1404
1405 /*
1406 * Return the number of security bits for the signature algorithm, or 0 on
1407 * error.
1408 */
1409 static int sigalg_security_bits(SSL_CTX *ctx, const SIGALG_LOOKUP *lu)
1410 {
1411 const EVP_MD *md = NULL;
1412 int secbits = 0;
1413
1414 if (!tls1_lookup_md(ctx, lu, &md))
1415 return 0;
1416 if (md != NULL)
1417 {
1418 int md_type = EVP_MD_type(md);
1419
1420 /* Security bits: half digest bits */
1421 secbits = EVP_MD_size(md) * 4;
1422 /*
1423 * SHA1 and MD5 are known to be broken. Reduce security bits so that
1424 * they're no longer accepted at security level 1. The real values don't
1425 * really matter as long as they're lower than 80, which is our
1426 * security level 1.
1427 * https://eprint.iacr.org/2020/014 puts a chosen-prefix attack for
1428 * SHA1 at 2^63.4 and MD5+SHA1 at 2^67.2
1429 * https://documents.epfl.ch/users/l/le/lenstra/public/papers/lat.pdf
1430 * puts a chosen-prefix attack for MD5 at 2^39.
1431 */
1432 if (md_type == NID_sha1)
1433 secbits = 64;
1434 else if (md_type == NID_md5_sha1)
1435 secbits = 67;
1436 else if (md_type == NID_md5)
1437 secbits = 39;
1438 } else {
1439 /* Values from https://tools.ietf.org/html/rfc8032#section-8.5 */
1440 if (lu->sigalg == TLSEXT_SIGALG_ed25519)
1441 secbits = 128;
1442 else if (lu->sigalg == TLSEXT_SIGALG_ed448)
1443 secbits = 224;
1444 }
1445 return secbits;
1446 }
1447
1448 /*
1449 * Check signature algorithm is consistent with sent supported signature
1450 * algorithms and if so set relevant digest and signature scheme in
1451 * s.
1452 */
1453 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
1454 {
1455 const uint16_t *sent_sigs;
1456 const EVP_MD *md = NULL;
1457 char sigalgstr[2];
1458 size_t sent_sigslen, i, cidx;
1459 int pkeyid = -1;
1460 const SIGALG_LOOKUP *lu;
1461 int secbits = 0;
1462
1463 pkeyid = EVP_PKEY_id(pkey);
1464 /* Should never happen */
1465 if (pkeyid == -1)
1466 return -1;
1467 if (SSL_IS_TLS13(s)) {
1468 /* Disallow DSA for TLS 1.3 */
1469 if (pkeyid == EVP_PKEY_DSA) {
1470 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1471 return 0;
1472 }
1473 /* Only allow PSS for TLS 1.3 */
1474 if (pkeyid == EVP_PKEY_RSA)
1475 pkeyid = EVP_PKEY_RSA_PSS;
1476 }
1477 lu = tls1_lookup_sigalg(s, sig);
1478 /*
1479 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1480 * is consistent with signature: RSA keys can be used for RSA-PSS
1481 */
1482 if (lu == NULL
1483 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
1484 || (pkeyid != lu->sig
1485 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
1486 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1487 return 0;
1488 }
1489 /* Check the sigalg is consistent with the key OID */
1490 if (!ssl_cert_lookup_by_nid(EVP_PKEY_id(pkey), &cidx)
1491 || lu->sig_idx != (int)cidx) {
1492 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1493 return 0;
1494 }
1495
1496 #ifndef OPENSSL_NO_EC
1497 if (pkeyid == EVP_PKEY_EC) {
1498
1499 /* Check point compression is permitted */
1500 if (!tls1_check_pkey_comp(s, pkey)) {
1501 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1502 SSL_R_ILLEGAL_POINT_COMPRESSION);
1503 return 0;
1504 }
1505
1506 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
1507 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
1508 int curve = ssl_get_EC_curve_nid(pkey);
1509
1510 if (lu->curve != NID_undef && curve != lu->curve) {
1511 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
1512 return 0;
1513 }
1514 }
1515 if (!SSL_IS_TLS13(s)) {
1516 /* Check curve matches extensions */
1517 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
1518 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
1519 return 0;
1520 }
1521 if (tls1_suiteb(s)) {
1522 /* Check sigalg matches a permissible Suite B value */
1523 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1524 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
1525 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1526 SSL_R_WRONG_SIGNATURE_TYPE);
1527 return 0;
1528 }
1529 }
1530 }
1531 } else if (tls1_suiteb(s)) {
1532 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1533 return 0;
1534 }
1535 #endif
1536
1537 /* Check signature matches a type we sent */
1538 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1539 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1540 if (sig == *sent_sigs)
1541 break;
1542 }
1543 /* Allow fallback to SHA1 if not strict mode */
1544 if (i == sent_sigslen && (lu->hash != NID_sha1
1545 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1546 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1547 return 0;
1548 }
1549 if (!tls1_lookup_md(s->ctx, lu, &md)) {
1550 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_UNKNOWN_DIGEST);
1551 return 0;
1552 }
1553 /*
1554 * Make sure security callback allows algorithm. For historical
1555 * reasons we have to pass the sigalg as a two byte char array.
1556 */
1557 sigalgstr[0] = (sig >> 8) & 0xff;
1558 sigalgstr[1] = sig & 0xff;
1559 secbits = sigalg_security_bits(s->ctx, lu);
1560 if (secbits == 0 ||
1561 !ssl_security(s, SSL_SECOP_SIGALG_CHECK, secbits,
1562 md != NULL ? EVP_MD_type(md) : NID_undef,
1563 (void *)sigalgstr)) {
1564 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1565 return 0;
1566 }
1567 /* Store the sigalg the peer uses */
1568 s->s3.tmp.peer_sigalg = lu;
1569 return 1;
1570 }
1571
1572 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1573 {
1574 if (s->s3.tmp.peer_sigalg == NULL)
1575 return 0;
1576 *pnid = s->s3.tmp.peer_sigalg->sig;
1577 return 1;
1578 }
1579
1580 int SSL_get_signature_type_nid(const SSL *s, int *pnid)
1581 {
1582 if (s->s3.tmp.sigalg == NULL)
1583 return 0;
1584 *pnid = s->s3.tmp.sigalg->sig;
1585 return 1;
1586 }
1587
1588 /*
1589 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1590 * supported, doesn't appear in supported signature algorithms, isn't supported
1591 * by the enabled protocol versions or by the security level.
1592 *
1593 * This function should only be used for checking which ciphers are supported
1594 * by the client.
1595 *
1596 * Call ssl_cipher_disabled() to check that it's enabled or not.
1597 */
1598 int ssl_set_client_disabled(SSL *s)
1599 {
1600 s->s3.tmp.mask_a = 0;
1601 s->s3.tmp.mask_k = 0;
1602 ssl_set_sig_mask(&s->s3.tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1603 if (ssl_get_min_max_version(s, &s->s3.tmp.min_ver,
1604 &s->s3.tmp.max_ver, NULL) != 0)
1605 return 0;
1606 #ifndef OPENSSL_NO_PSK
1607 /* with PSK there must be client callback set */
1608 if (!s->psk_client_callback) {
1609 s->s3.tmp.mask_a |= SSL_aPSK;
1610 s->s3.tmp.mask_k |= SSL_PSK;
1611 }
1612 #endif /* OPENSSL_NO_PSK */
1613 #ifndef OPENSSL_NO_SRP
1614 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1615 s->s3.tmp.mask_a |= SSL_aSRP;
1616 s->s3.tmp.mask_k |= SSL_kSRP;
1617 }
1618 #endif
1619 return 1;
1620 }
1621
1622 /*
1623 * ssl_cipher_disabled - check that a cipher is disabled or not
1624 * @s: SSL connection that you want to use the cipher on
1625 * @c: cipher to check
1626 * @op: Security check that you want to do
1627 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1628 *
1629 * Returns 1 when it's disabled, 0 when enabled.
1630 */
1631 int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1632 {
1633 if (c->algorithm_mkey & s->s3.tmp.mask_k
1634 || c->algorithm_auth & s->s3.tmp.mask_a)
1635 return 1;
1636 if (s->s3.tmp.max_ver == 0)
1637 return 1;
1638 if (!SSL_IS_DTLS(s)) {
1639 int min_tls = c->min_tls;
1640
1641 /*
1642 * For historical reasons we will allow ECHDE to be selected by a server
1643 * in SSLv3 if we are a client
1644 */
1645 if (min_tls == TLS1_VERSION && ecdhe
1646 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1647 min_tls = SSL3_VERSION;
1648
1649 if ((min_tls > s->s3.tmp.max_ver) || (c->max_tls < s->s3.tmp.min_ver))
1650 return 1;
1651 }
1652 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3.tmp.max_ver)
1653 || DTLS_VERSION_LT(c->max_dtls, s->s3.tmp.min_ver)))
1654 return 1;
1655
1656 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1657 }
1658
1659 int tls_use_ticket(SSL *s)
1660 {
1661 if ((s->options & SSL_OP_NO_TICKET))
1662 return 0;
1663 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1664 }
1665
1666 int tls1_set_server_sigalgs(SSL *s)
1667 {
1668 size_t i;
1669
1670 /* Clear any shared signature algorithms */
1671 OPENSSL_free(s->shared_sigalgs);
1672 s->shared_sigalgs = NULL;
1673 s->shared_sigalgslen = 0;
1674 /* Clear certificate validity flags */
1675 for (i = 0; i < SSL_PKEY_NUM; i++)
1676 s->s3.tmp.valid_flags[i] = 0;
1677 /*
1678 * If peer sent no signature algorithms check to see if we support
1679 * the default algorithm for each certificate type
1680 */
1681 if (s->s3.tmp.peer_cert_sigalgs == NULL
1682 && s->s3.tmp.peer_sigalgs == NULL) {
1683 const uint16_t *sent_sigs;
1684 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1685
1686 for (i = 0; i < SSL_PKEY_NUM; i++) {
1687 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1688 size_t j;
1689
1690 if (lu == NULL)
1691 continue;
1692 /* Check default matches a type we sent */
1693 for (j = 0; j < sent_sigslen; j++) {
1694 if (lu->sigalg == sent_sigs[j]) {
1695 s->s3.tmp.valid_flags[i] = CERT_PKEY_SIGN;
1696 break;
1697 }
1698 }
1699 }
1700 return 1;
1701 }
1702
1703 if (!tls1_process_sigalgs(s)) {
1704 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1705 return 0;
1706 }
1707 if (s->shared_sigalgs != NULL)
1708 return 1;
1709
1710 /* Fatal error if no shared signature algorithms */
1711 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1712 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1713 return 0;
1714 }
1715
1716 /*-
1717 * Gets the ticket information supplied by the client if any.
1718 *
1719 * hello: The parsed ClientHello data
1720 * ret: (output) on return, if a ticket was decrypted, then this is set to
1721 * point to the resulting session.
1722 */
1723 SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1724 SSL_SESSION **ret)
1725 {
1726 size_t size;
1727 RAW_EXTENSION *ticketext;
1728
1729 *ret = NULL;
1730 s->ext.ticket_expected = 0;
1731
1732 /*
1733 * If tickets disabled or not supported by the protocol version
1734 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1735 * resumption.
1736 */
1737 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1738 return SSL_TICKET_NONE;
1739
1740 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1741 if (!ticketext->present)
1742 return SSL_TICKET_NONE;
1743
1744 size = PACKET_remaining(&ticketext->data);
1745
1746 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1747 hello->session_id, hello->session_id_len, ret);
1748 }
1749
1750 /*-
1751 * tls_decrypt_ticket attempts to decrypt a session ticket.
1752 *
1753 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
1754 * expecting a pre-shared key ciphersuite, in which case we have no use for
1755 * session tickets and one will never be decrypted, nor will
1756 * s->ext.ticket_expected be set to 1.
1757 *
1758 * Side effects:
1759 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1760 * a new session ticket to the client because the client indicated support
1761 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1762 * a session ticket or we couldn't use the one it gave us, or if
1763 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1764 * Otherwise, s->ext.ticket_expected is set to 0.
1765 *
1766 * etick: points to the body of the session ticket extension.
1767 * eticklen: the length of the session tickets extension.
1768 * sess_id: points at the session ID.
1769 * sesslen: the length of the session ID.
1770 * psess: (output) on return, if a ticket was decrypted, then this is set to
1771 * point to the resulting session.
1772 */
1773 SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1774 size_t eticklen, const unsigned char *sess_id,
1775 size_t sesslen, SSL_SESSION **psess)
1776 {
1777 SSL_SESSION *sess = NULL;
1778 unsigned char *sdec;
1779 const unsigned char *p;
1780 int slen, renew_ticket = 0, declen;
1781 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
1782 size_t mlen;
1783 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1784 SSL_HMAC *hctx = NULL;
1785 EVP_CIPHER_CTX *ctx = NULL;
1786 SSL_CTX *tctx = s->session_ctx;
1787
1788 if (eticklen == 0) {
1789 /*
1790 * The client will accept a ticket but doesn't currently have
1791 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
1792 */
1793 ret = SSL_TICKET_EMPTY;
1794 goto end;
1795 }
1796 if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
1797 /*
1798 * Indicate that the ticket couldn't be decrypted rather than
1799 * generating the session from ticket now, trigger
1800 * abbreviated handshake based on external mechanism to
1801 * calculate the master secret later.
1802 */
1803 ret = SSL_TICKET_NO_DECRYPT;
1804 goto end;
1805 }
1806
1807 /* Need at least keyname + iv */
1808 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
1809 ret = SSL_TICKET_NO_DECRYPT;
1810 goto end;
1811 }
1812
1813 /* Initialize session ticket encryption and HMAC contexts */
1814 hctx = ssl_hmac_new(tctx);
1815 if (hctx == NULL) {
1816 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1817 goto end;
1818 }
1819 ctx = EVP_CIPHER_CTX_new();
1820 if (ctx == NULL) {
1821 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1822 goto end;
1823 }
1824 #ifndef OPENSSL_NO_DEPRECATED_3_0
1825 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
1826 #else
1827 if (tctx->ext.ticket_key_evp_cb != NULL)
1828 #endif
1829 {
1830 unsigned char *nctick = (unsigned char *)etick;
1831 int rv = 0;
1832
1833 if (tctx->ext.ticket_key_evp_cb != NULL)
1834 rv = tctx->ext.ticket_key_evp_cb(s, nctick,
1835 nctick + TLSEXT_KEYNAME_LENGTH,
1836 ctx,
1837 ssl_hmac_get0_EVP_MAC_CTX(hctx),
1838 0);
1839 #ifndef OPENSSL_NO_DEPRECATED_3_0
1840 else if (tctx->ext.ticket_key_cb != NULL)
1841 /* if 0 is returned, write an empty ticket */
1842 rv = tctx->ext.ticket_key_cb(s, nctick,
1843 nctick + TLSEXT_KEYNAME_LENGTH,
1844 ctx, ssl_hmac_get0_HMAC_CTX(hctx), 0);
1845 #endif
1846 if (rv < 0) {
1847 ret = SSL_TICKET_FATAL_ERR_OTHER;
1848 goto end;
1849 }
1850 if (rv == 0) {
1851 ret = SSL_TICKET_NO_DECRYPT;
1852 goto end;
1853 }
1854 if (rv == 2)
1855 renew_ticket = 1;
1856 } else {
1857 EVP_CIPHER *aes256cbc = NULL;
1858
1859 /* Check key name matches */
1860 if (memcmp(etick, tctx->ext.tick_key_name,
1861 TLSEXT_KEYNAME_LENGTH) != 0) {
1862 ret = SSL_TICKET_NO_DECRYPT;
1863 goto end;
1864 }
1865
1866 aes256cbc = EVP_CIPHER_fetch(s->ctx->libctx, "AES-256-CBC",
1867 s->ctx->propq);
1868 if (aes256cbc == NULL
1869 || ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
1870 sizeof(tctx->ext.secure->tick_hmac_key),
1871 "SHA256") <= 0
1872 || EVP_DecryptInit_ex(ctx, aes256cbc, NULL,
1873 tctx->ext.secure->tick_aes_key,
1874 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
1875 EVP_CIPHER_free(aes256cbc);
1876 ret = SSL_TICKET_FATAL_ERR_OTHER;
1877 goto end;
1878 }
1879 EVP_CIPHER_free(aes256cbc);
1880 if (SSL_IS_TLS13(s))
1881 renew_ticket = 1;
1882 }
1883 /*
1884 * Attempt to process session ticket, first conduct sanity and integrity
1885 * checks on ticket.
1886 */
1887 mlen = ssl_hmac_size(hctx);
1888 if (mlen == 0) {
1889 ret = SSL_TICKET_FATAL_ERR_OTHER;
1890 goto end;
1891 }
1892
1893 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1894 if (eticklen <=
1895 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1896 ret = SSL_TICKET_NO_DECRYPT;
1897 goto end;
1898 }
1899 eticklen -= mlen;
1900 /* Check HMAC of encrypted ticket */
1901 if (ssl_hmac_update(hctx, etick, eticklen) <= 0
1902 || ssl_hmac_final(hctx, tick_hmac, NULL, sizeof(tick_hmac)) <= 0) {
1903 ret = SSL_TICKET_FATAL_ERR_OTHER;
1904 goto end;
1905 }
1906
1907 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1908 ret = SSL_TICKET_NO_DECRYPT;
1909 goto end;
1910 }
1911 /* Attempt to decrypt session data */
1912 /* Move p after IV to start of encrypted ticket, update length */
1913 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1914 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1915 sdec = OPENSSL_malloc(eticklen);
1916 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1917 (int)eticklen) <= 0) {
1918 OPENSSL_free(sdec);
1919 ret = SSL_TICKET_FATAL_ERR_OTHER;
1920 goto end;
1921 }
1922 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1923 OPENSSL_free(sdec);
1924 ret = SSL_TICKET_NO_DECRYPT;
1925 goto end;
1926 }
1927 slen += declen;
1928 p = sdec;
1929
1930 sess = d2i_SSL_SESSION(NULL, &p, slen);
1931 slen -= p - sdec;
1932 OPENSSL_free(sdec);
1933 if (sess) {
1934 /* Some additional consistency checks */
1935 if (slen != 0) {
1936 SSL_SESSION_free(sess);
1937 sess = NULL;
1938 ret = SSL_TICKET_NO_DECRYPT;
1939 goto end;
1940 }
1941 /*
1942 * The session ID, if non-empty, is used by some clients to detect
1943 * that the ticket has been accepted. So we copy it to the session
1944 * structure. If it is empty set length to zero as required by
1945 * standard.
1946 */
1947 if (sesslen) {
1948 memcpy(sess->session_id, sess_id, sesslen);
1949 sess->session_id_length = sesslen;
1950 }
1951 if (renew_ticket)
1952 ret = SSL_TICKET_SUCCESS_RENEW;
1953 else
1954 ret = SSL_TICKET_SUCCESS;
1955 goto end;
1956 }
1957 ERR_clear_error();
1958 /*
1959 * For session parse failure, indicate that we need to send a new ticket.
1960 */
1961 ret = SSL_TICKET_NO_DECRYPT;
1962
1963 end:
1964 EVP_CIPHER_CTX_free(ctx);
1965 ssl_hmac_free(hctx);
1966
1967 /*
1968 * If set, the decrypt_ticket_cb() is called unless a fatal error was
1969 * detected above. The callback is responsible for checking |ret| before it
1970 * performs any action
1971 */
1972 if (s->session_ctx->decrypt_ticket_cb != NULL
1973 && (ret == SSL_TICKET_EMPTY
1974 || ret == SSL_TICKET_NO_DECRYPT
1975 || ret == SSL_TICKET_SUCCESS
1976 || ret == SSL_TICKET_SUCCESS_RENEW)) {
1977 size_t keyname_len = eticklen;
1978 int retcb;
1979
1980 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
1981 keyname_len = TLSEXT_KEYNAME_LENGTH;
1982 retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
1983 ret,
1984 s->session_ctx->ticket_cb_data);
1985 switch (retcb) {
1986 case SSL_TICKET_RETURN_ABORT:
1987 ret = SSL_TICKET_FATAL_ERR_OTHER;
1988 break;
1989
1990 case SSL_TICKET_RETURN_IGNORE:
1991 ret = SSL_TICKET_NONE;
1992 SSL_SESSION_free(sess);
1993 sess = NULL;
1994 break;
1995
1996 case SSL_TICKET_RETURN_IGNORE_RENEW:
1997 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
1998 ret = SSL_TICKET_NO_DECRYPT;
1999 /* else the value of |ret| will already do the right thing */
2000 SSL_SESSION_free(sess);
2001 sess = NULL;
2002 break;
2003
2004 case SSL_TICKET_RETURN_USE:
2005 case SSL_TICKET_RETURN_USE_RENEW:
2006 if (ret != SSL_TICKET_SUCCESS
2007 && ret != SSL_TICKET_SUCCESS_RENEW)
2008 ret = SSL_TICKET_FATAL_ERR_OTHER;
2009 else if (retcb == SSL_TICKET_RETURN_USE)
2010 ret = SSL_TICKET_SUCCESS;
2011 else
2012 ret = SSL_TICKET_SUCCESS_RENEW;
2013 break;
2014
2015 default:
2016 ret = SSL_TICKET_FATAL_ERR_OTHER;
2017 }
2018 }
2019
2020 if (s->ext.session_secret_cb == NULL || SSL_IS_TLS13(s)) {
2021 switch (ret) {
2022 case SSL_TICKET_NO_DECRYPT:
2023 case SSL_TICKET_SUCCESS_RENEW:
2024 case SSL_TICKET_EMPTY:
2025 s->ext.ticket_expected = 1;
2026 }
2027 }
2028
2029 *psess = sess;
2030
2031 return ret;
2032 }
2033
2034 /* Check to see if a signature algorithm is allowed */
2035 static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu)
2036 {
2037 unsigned char sigalgstr[2];
2038 int secbits;
2039
2040 if (lu == NULL || !lu->enabled)
2041 return 0;
2042 /* DSA is not allowed in TLS 1.3 */
2043 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
2044 return 0;
2045 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
2046 if (!s->server && !SSL_IS_DTLS(s) && s->s3.tmp.min_ver >= TLS1_3_VERSION
2047 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
2048 || lu->hash_idx == SSL_MD_MD5_IDX
2049 || lu->hash_idx == SSL_MD_SHA224_IDX))
2050 return 0;
2051
2052 /* See if public key algorithm allowed */
2053 if (ssl_cert_is_disabled(s->ctx, lu->sig_idx))
2054 return 0;
2055
2056 if (lu->sig == NID_id_GostR3410_2012_256
2057 || lu->sig == NID_id_GostR3410_2012_512
2058 || lu->sig == NID_id_GostR3410_2001) {
2059 /* We never allow GOST sig algs on the server with TLSv1.3 */
2060 if (s->server && SSL_IS_TLS13(s))
2061 return 0;
2062 if (!s->server
2063 && s->method->version == TLS_ANY_VERSION
2064 && s->s3.tmp.max_ver >= TLS1_3_VERSION) {
2065 int i, num;
2066 STACK_OF(SSL_CIPHER) *sk;
2067
2068 /*
2069 * We're a client that could negotiate TLSv1.3. We only allow GOST
2070 * sig algs if we could negotiate TLSv1.2 or below and we have GOST
2071 * ciphersuites enabled.
2072 */
2073
2074 if (s->s3.tmp.min_ver >= TLS1_3_VERSION)
2075 return 0;
2076
2077 sk = SSL_get_ciphers(s);
2078 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
2079 for (i = 0; i < num; i++) {
2080 const SSL_CIPHER *c;
2081
2082 c = sk_SSL_CIPHER_value(sk, i);
2083 /* Skip disabled ciphers */
2084 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
2085 continue;
2086
2087 if ((c->algorithm_mkey & (SSL_kGOST | SSL_kGOST18)) != 0)
2088 break;
2089 }
2090 if (i == num)
2091 return 0;
2092 }
2093 }
2094
2095 /* Finally see if security callback allows it */
2096 secbits = sigalg_security_bits(s->ctx, lu);
2097 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
2098 sigalgstr[1] = lu->sigalg & 0xff;
2099 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
2100 }
2101
2102 /*
2103 * Get a mask of disabled public key algorithms based on supported signature
2104 * algorithms. For example if no signature algorithm supports RSA then RSA is
2105 * disabled.
2106 */
2107
2108 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
2109 {
2110 const uint16_t *sigalgs;
2111 size_t i, sigalgslen;
2112 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
2113 /*
2114 * Go through all signature algorithms seeing if we support any
2115 * in disabled_mask.
2116 */
2117 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
2118 for (i = 0; i < sigalgslen; i++, sigalgs++) {
2119 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *sigalgs);
2120 const SSL_CERT_LOOKUP *clu;
2121
2122 if (lu == NULL)
2123 continue;
2124
2125 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
2126 if (clu == NULL)
2127 continue;
2128
2129 /* If algorithm is disabled see if we can enable it */
2130 if ((clu->amask & disabled_mask) != 0
2131 && tls12_sigalg_allowed(s, op, lu))
2132 disabled_mask &= ~clu->amask;
2133 }
2134 *pmask_a |= disabled_mask;
2135 }
2136
2137 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2138 const uint16_t *psig, size_t psiglen)
2139 {
2140 size_t i;
2141 int rv = 0;
2142
2143 for (i = 0; i < psiglen; i++, psig++) {
2144 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *psig);
2145
2146 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
2147 continue;
2148 if (!WPACKET_put_bytes_u16(pkt, *psig))
2149 return 0;
2150 /*
2151 * If TLS 1.3 must have at least one valid TLS 1.3 message
2152 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
2153 */
2154 if (rv == 0 && (!SSL_IS_TLS13(s)
2155 || (lu->sig != EVP_PKEY_RSA
2156 && lu->hash != NID_sha1
2157 && lu->hash != NID_sha224)))
2158 rv = 1;
2159 }
2160 if (rv == 0)
2161 ERR_raise(ERR_LIB_SSL, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2162 return rv;
2163 }
2164
2165 /* Given preference and allowed sigalgs set shared sigalgs */
2166 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
2167 const uint16_t *pref, size_t preflen,
2168 const uint16_t *allow, size_t allowlen)
2169 {
2170 const uint16_t *ptmp, *atmp;
2171 size_t i, j, nmatch = 0;
2172 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
2173 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *ptmp);
2174
2175 /* Skip disabled hashes or signature algorithms */
2176 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
2177 continue;
2178 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
2179 if (*ptmp == *atmp) {
2180 nmatch++;
2181 if (shsig)
2182 *shsig++ = lu;
2183 break;
2184 }
2185 }
2186 }
2187 return nmatch;
2188 }
2189
2190 /* Set shared signature algorithms for SSL structures */
2191 static int tls1_set_shared_sigalgs(SSL *s)
2192 {
2193 const uint16_t *pref, *allow, *conf;
2194 size_t preflen, allowlen, conflen;
2195 size_t nmatch;
2196 const SIGALG_LOOKUP **salgs = NULL;
2197 CERT *c = s->cert;
2198 unsigned int is_suiteb = tls1_suiteb(s);
2199
2200 OPENSSL_free(s->shared_sigalgs);
2201 s->shared_sigalgs = NULL;
2202 s->shared_sigalgslen = 0;
2203 /* If client use client signature algorithms if not NULL */
2204 if (!s->server && c->client_sigalgs && !is_suiteb) {
2205 conf = c->client_sigalgs;
2206 conflen = c->client_sigalgslen;
2207 } else if (c->conf_sigalgs && !is_suiteb) {
2208 conf = c->conf_sigalgs;
2209 conflen = c->conf_sigalgslen;
2210 } else
2211 conflen = tls12_get_psigalgs(s, 0, &conf);
2212 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
2213 pref = conf;
2214 preflen = conflen;
2215 allow = s->s3.tmp.peer_sigalgs;
2216 allowlen = s->s3.tmp.peer_sigalgslen;
2217 } else {
2218 allow = conf;
2219 allowlen = conflen;
2220 pref = s->s3.tmp.peer_sigalgs;
2221 preflen = s->s3.tmp.peer_sigalgslen;
2222 }
2223 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
2224 if (nmatch) {
2225 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
2226 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2227 return 0;
2228 }
2229 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
2230 } else {
2231 salgs = NULL;
2232 }
2233 s->shared_sigalgs = salgs;
2234 s->shared_sigalgslen = nmatch;
2235 return 1;
2236 }
2237
2238 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
2239 {
2240 unsigned int stmp;
2241 size_t size, i;
2242 uint16_t *buf;
2243
2244 size = PACKET_remaining(pkt);
2245
2246 /* Invalid data length */
2247 if (size == 0 || (size & 1) != 0)
2248 return 0;
2249
2250 size >>= 1;
2251
2252 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL) {
2253 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2254 return 0;
2255 }
2256 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
2257 buf[i] = stmp;
2258
2259 if (i != size) {
2260 OPENSSL_free(buf);
2261 return 0;
2262 }
2263
2264 OPENSSL_free(*pdest);
2265 *pdest = buf;
2266 *pdestlen = size;
2267
2268 return 1;
2269 }
2270
2271 int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
2272 {
2273 /* Extension ignored for inappropriate versions */
2274 if (!SSL_USE_SIGALGS(s))
2275 return 1;
2276 /* Should never happen */
2277 if (s->cert == NULL)
2278 return 0;
2279
2280 if (cert)
2281 return tls1_save_u16(pkt, &s->s3.tmp.peer_cert_sigalgs,
2282 &s->s3.tmp.peer_cert_sigalgslen);
2283 else
2284 return tls1_save_u16(pkt, &s->s3.tmp.peer_sigalgs,
2285 &s->s3.tmp.peer_sigalgslen);
2286
2287 }
2288
2289 /* Set preferred digest for each key type */
2290
2291 int tls1_process_sigalgs(SSL *s)
2292 {
2293 size_t i;
2294 uint32_t *pvalid = s->s3.tmp.valid_flags;
2295
2296 if (!tls1_set_shared_sigalgs(s))
2297 return 0;
2298
2299 for (i = 0; i < SSL_PKEY_NUM; i++)
2300 pvalid[i] = 0;
2301
2302 for (i = 0; i < s->shared_sigalgslen; i++) {
2303 const SIGALG_LOOKUP *sigptr = s->shared_sigalgs[i];
2304 int idx = sigptr->sig_idx;
2305
2306 /* Ignore PKCS1 based sig algs in TLSv1.3 */
2307 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
2308 continue;
2309 /* If not disabled indicate we can explicitly sign */
2310 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(s->ctx, idx))
2311 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2312 }
2313 return 1;
2314 }
2315
2316 int SSL_get_sigalgs(SSL *s, int idx,
2317 int *psign, int *phash, int *psignhash,
2318 unsigned char *rsig, unsigned char *rhash)
2319 {
2320 uint16_t *psig = s->s3.tmp.peer_sigalgs;
2321 size_t numsigalgs = s->s3.tmp.peer_sigalgslen;
2322 if (psig == NULL || numsigalgs > INT_MAX)
2323 return 0;
2324 if (idx >= 0) {
2325 const SIGALG_LOOKUP *lu;
2326
2327 if (idx >= (int)numsigalgs)
2328 return 0;
2329 psig += idx;
2330 if (rhash != NULL)
2331 *rhash = (unsigned char)((*psig >> 8) & 0xff);
2332 if (rsig != NULL)
2333 *rsig = (unsigned char)(*psig & 0xff);
2334 lu = tls1_lookup_sigalg(s, *psig);
2335 if (psign != NULL)
2336 *psign = lu != NULL ? lu->sig : NID_undef;
2337 if (phash != NULL)
2338 *phash = lu != NULL ? lu->hash : NID_undef;
2339 if (psignhash != NULL)
2340 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
2341 }
2342 return (int)numsigalgs;
2343 }
2344
2345 int SSL_get_shared_sigalgs(SSL *s, int idx,
2346 int *psign, int *phash, int *psignhash,
2347 unsigned char *rsig, unsigned char *rhash)
2348 {
2349 const SIGALG_LOOKUP *shsigalgs;
2350 if (s->shared_sigalgs == NULL
2351 || idx < 0
2352 || idx >= (int)s->shared_sigalgslen
2353 || s->shared_sigalgslen > INT_MAX)
2354 return 0;
2355 shsigalgs = s->shared_sigalgs[idx];
2356 if (phash != NULL)
2357 *phash = shsigalgs->hash;
2358 if (psign != NULL)
2359 *psign = shsigalgs->sig;
2360 if (psignhash != NULL)
2361 *psignhash = shsigalgs->sigandhash;
2362 if (rsig != NULL)
2363 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
2364 if (rhash != NULL)
2365 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
2366 return (int)s->shared_sigalgslen;
2367 }
2368
2369 /* Maximum possible number of unique entries in sigalgs array */
2370 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
2371
2372 typedef struct {
2373 size_t sigalgcnt;
2374 /* TLSEXT_SIGALG_XXX values */
2375 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
2376 } sig_cb_st;
2377
2378 static void get_sigorhash(int *psig, int *phash, const char *str)
2379 {
2380 if (strcmp(str, "RSA") == 0) {
2381 *psig = EVP_PKEY_RSA;
2382 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
2383 *psig = EVP_PKEY_RSA_PSS;
2384 } else if (strcmp(str, "DSA") == 0) {
2385 *psig = EVP_PKEY_DSA;
2386 } else if (strcmp(str, "ECDSA") == 0) {
2387 *psig = EVP_PKEY_EC;
2388 } else {
2389 *phash = OBJ_sn2nid(str);
2390 if (*phash == NID_undef)
2391 *phash = OBJ_ln2nid(str);
2392 }
2393 }
2394 /* Maximum length of a signature algorithm string component */
2395 #define TLS_MAX_SIGSTRING_LEN 40
2396
2397 static int sig_cb(const char *elem, int len, void *arg)
2398 {
2399 sig_cb_st *sarg = arg;
2400 size_t i;
2401 const SIGALG_LOOKUP *s;
2402 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
2403 int sig_alg = NID_undef, hash_alg = NID_undef;
2404 if (elem == NULL)
2405 return 0;
2406 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
2407 return 0;
2408 if (len > (int)(sizeof(etmp) - 1))
2409 return 0;
2410 memcpy(etmp, elem, len);
2411 etmp[len] = 0;
2412 p = strchr(etmp, '+');
2413 /*
2414 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
2415 * if there's no '+' in the provided name, look for the new-style combined
2416 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
2417 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
2418 * rsa_pss_rsae_* that differ only by public key OID; in such cases
2419 * we will pick the _rsae_ variant, by virtue of them appearing earlier
2420 * in the table.
2421 */
2422 if (p == NULL) {
2423 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2424 i++, s++) {
2425 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
2426 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2427 break;
2428 }
2429 }
2430 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2431 return 0;
2432 } else {
2433 *p = 0;
2434 p++;
2435 if (*p == 0)
2436 return 0;
2437 get_sigorhash(&sig_alg, &hash_alg, etmp);
2438 get_sigorhash(&sig_alg, &hash_alg, p);
2439 if (sig_alg == NID_undef || hash_alg == NID_undef)
2440 return 0;
2441 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2442 i++, s++) {
2443 if (s->hash == hash_alg && s->sig == sig_alg) {
2444 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2445 break;
2446 }
2447 }
2448 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2449 return 0;
2450 }
2451
2452 /* Reject duplicates */
2453 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
2454 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
2455 sarg->sigalgcnt--;
2456 return 0;
2457 }
2458 }
2459 return 1;
2460 }
2461
2462 /*
2463 * Set supported signature algorithms based on a colon separated list of the
2464 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
2465 */
2466 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
2467 {
2468 sig_cb_st sig;
2469 sig.sigalgcnt = 0;
2470 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
2471 return 0;
2472 if (c == NULL)
2473 return 1;
2474 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
2475 }
2476
2477 int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2478 int client)
2479 {
2480 uint16_t *sigalgs;
2481
2482 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
2483 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2484 return 0;
2485 }
2486 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
2487
2488 if (client) {
2489 OPENSSL_free(c->client_sigalgs);
2490 c->client_sigalgs = sigalgs;
2491 c->client_sigalgslen = salglen;
2492 } else {
2493 OPENSSL_free(c->conf_sigalgs);
2494 c->conf_sigalgs = sigalgs;
2495 c->conf_sigalgslen = salglen;
2496 }
2497
2498 return 1;
2499 }
2500
2501 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
2502 {
2503 uint16_t *sigalgs, *sptr;
2504 size_t i;
2505
2506 if (salglen & 1)
2507 return 0;
2508 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
2509 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2510 return 0;
2511 }
2512 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
2513 size_t j;
2514 const SIGALG_LOOKUP *curr;
2515 int md_id = *psig_nids++;
2516 int sig_id = *psig_nids++;
2517
2518 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
2519 j++, curr++) {
2520 if (curr->hash == md_id && curr->sig == sig_id) {
2521 *sptr++ = curr->sigalg;
2522 break;
2523 }
2524 }
2525
2526 if (j == OSSL_NELEM(sigalg_lookup_tbl))
2527 goto err;
2528 }
2529
2530 if (client) {
2531 OPENSSL_free(c->client_sigalgs);
2532 c->client_sigalgs = sigalgs;
2533 c->client_sigalgslen = salglen / 2;
2534 } else {
2535 OPENSSL_free(c->conf_sigalgs);
2536 c->conf_sigalgs = sigalgs;
2537 c->conf_sigalgslen = salglen / 2;
2538 }
2539
2540 return 1;
2541
2542 err:
2543 OPENSSL_free(sigalgs);
2544 return 0;
2545 }
2546
2547 static int tls1_check_sig_alg(SSL *s, X509 *x, int default_nid)
2548 {
2549 int sig_nid, use_pc_sigalgs = 0;
2550 size_t i;
2551 const SIGALG_LOOKUP *sigalg;
2552 size_t sigalgslen;
2553 if (default_nid == -1)
2554 return 1;
2555 sig_nid = X509_get_signature_nid(x);
2556 if (default_nid)
2557 return sig_nid == default_nid ? 1 : 0;
2558
2559 if (SSL_IS_TLS13(s) && s->s3.tmp.peer_cert_sigalgs != NULL) {
2560 /*
2561 * If we're in TLSv1.3 then we only get here if we're checking the
2562 * chain. If the peer has specified peer_cert_sigalgs then we use them
2563 * otherwise we default to normal sigalgs.
2564 */
2565 sigalgslen = s->s3.tmp.peer_cert_sigalgslen;
2566 use_pc_sigalgs = 1;
2567 } else {
2568 sigalgslen = s->shared_sigalgslen;
2569 }
2570 for (i = 0; i < sigalgslen; i++) {
2571 sigalg = use_pc_sigalgs
2572 ? tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i])
2573 : s->shared_sigalgs[i];
2574 if (sigalg != NULL && sig_nid == sigalg->sigandhash)
2575 return 1;
2576 }
2577 return 0;
2578 }
2579
2580 /* Check to see if a certificate issuer name matches list of CA names */
2581 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
2582 {
2583 const X509_NAME *nm;
2584 int i;
2585 nm = X509_get_issuer_name(x);
2586 for (i = 0; i < sk_X509_NAME_num(names); i++) {
2587 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
2588 return 1;
2589 }
2590 return 0;
2591 }
2592
2593 /*
2594 * Check certificate chain is consistent with TLS extensions and is usable by
2595 * server. This servers two purposes: it allows users to check chains before
2596 * passing them to the server and it allows the server to check chains before
2597 * attempting to use them.
2598 */
2599
2600 /* Flags which need to be set for a certificate when strict mode not set */
2601
2602 #define CERT_PKEY_VALID_FLAGS \
2603 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
2604 /* Strict mode flags */
2605 #define CERT_PKEY_STRICT_FLAGS \
2606 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
2607 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
2608
2609 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2610 int idx)
2611 {
2612 int i;
2613 int rv = 0;
2614 int check_flags = 0, strict_mode;
2615 CERT_PKEY *cpk = NULL;
2616 CERT *c = s->cert;
2617 uint32_t *pvalid;
2618 unsigned int suiteb_flags = tls1_suiteb(s);
2619 /* idx == -1 means checking server chains */
2620 if (idx != -1) {
2621 /* idx == -2 means checking client certificate chains */
2622 if (idx == -2) {
2623 cpk = c->key;
2624 idx = (int)(cpk - c->pkeys);
2625 } else
2626 cpk = c->pkeys + idx;
2627 pvalid = s->s3.tmp.valid_flags + idx;
2628 x = cpk->x509;
2629 pk = cpk->privatekey;
2630 chain = cpk->chain;
2631 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
2632 /* If no cert or key, forget it */
2633 if (!x || !pk)
2634 goto end;
2635 } else {
2636 size_t certidx;
2637
2638 if (!x || !pk)
2639 return 0;
2640
2641 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
2642 return 0;
2643 idx = certidx;
2644 pvalid = s->s3.tmp.valid_flags + idx;
2645
2646 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
2647 check_flags = CERT_PKEY_STRICT_FLAGS;
2648 else
2649 check_flags = CERT_PKEY_VALID_FLAGS;
2650 strict_mode = 1;
2651 }
2652
2653 if (suiteb_flags) {
2654 int ok;
2655 if (check_flags)
2656 check_flags |= CERT_PKEY_SUITEB;
2657 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
2658 if (ok == X509_V_OK)
2659 rv |= CERT_PKEY_SUITEB;
2660 else if (!check_flags)
2661 goto end;
2662 }
2663
2664 /*
2665 * Check all signature algorithms are consistent with signature
2666 * algorithms extension if TLS 1.2 or later and strict mode.
2667 */
2668 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
2669 int default_nid;
2670 int rsign = 0;
2671 if (s->s3.tmp.peer_cert_sigalgs != NULL
2672 || s->s3.tmp.peer_sigalgs != NULL) {
2673 default_nid = 0;
2674 /* If no sigalgs extension use defaults from RFC5246 */
2675 } else {
2676 switch (idx) {
2677 case SSL_PKEY_RSA:
2678 rsign = EVP_PKEY_RSA;
2679 default_nid = NID_sha1WithRSAEncryption;
2680 break;
2681
2682 case SSL_PKEY_DSA_SIGN:
2683 rsign = EVP_PKEY_DSA;
2684 default_nid = NID_dsaWithSHA1;
2685 break;
2686
2687 case SSL_PKEY_ECC:
2688 rsign = EVP_PKEY_EC;
2689 default_nid = NID_ecdsa_with_SHA1;
2690 break;
2691
2692 case SSL_PKEY_GOST01:
2693 rsign = NID_id_GostR3410_2001;
2694 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2695 break;
2696
2697 case SSL_PKEY_GOST12_256:
2698 rsign = NID_id_GostR3410_2012_256;
2699 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2700 break;
2701
2702 case SSL_PKEY_GOST12_512:
2703 rsign = NID_id_GostR3410_2012_512;
2704 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2705 break;
2706
2707 default:
2708 default_nid = -1;
2709 break;
2710 }
2711 }
2712 /*
2713 * If peer sent no signature algorithms extension and we have set
2714 * preferred signature algorithms check we support sha1.
2715 */
2716 if (default_nid > 0 && c->conf_sigalgs) {
2717 size_t j;
2718 const uint16_t *p = c->conf_sigalgs;
2719 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
2720 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *p);
2721
2722 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2723 break;
2724 }
2725 if (j == c->conf_sigalgslen) {
2726 if (check_flags)
2727 goto skip_sigs;
2728 else
2729 goto end;
2730 }
2731 }
2732 /* Check signature algorithm of each cert in chain */
2733 if (SSL_IS_TLS13(s)) {
2734 /*
2735 * We only get here if the application has called SSL_check_chain(),
2736 * so check_flags is always set.
2737 */
2738 if (find_sig_alg(s, x, pk) != NULL)
2739 rv |= CERT_PKEY_EE_SIGNATURE;
2740 } else if (!tls1_check_sig_alg(s, x, default_nid)) {
2741 if (!check_flags)
2742 goto end;
2743 } else
2744 rv |= CERT_PKEY_EE_SIGNATURE;
2745 rv |= CERT_PKEY_CA_SIGNATURE;
2746 for (i = 0; i < sk_X509_num(chain); i++) {
2747 if (!tls1_check_sig_alg(s, sk_X509_value(chain, i), default_nid)) {
2748 if (check_flags) {
2749 rv &= ~CERT_PKEY_CA_SIGNATURE;
2750 break;
2751 } else
2752 goto end;
2753 }
2754 }
2755 }
2756 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2757 else if (check_flags)
2758 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2759 skip_sigs:
2760 /* Check cert parameters are consistent */
2761 if (tls1_check_cert_param(s, x, 1))
2762 rv |= CERT_PKEY_EE_PARAM;
2763 else if (!check_flags)
2764 goto end;
2765 if (!s->server)
2766 rv |= CERT_PKEY_CA_PARAM;
2767 /* In strict mode check rest of chain too */
2768 else if (strict_mode) {
2769 rv |= CERT_PKEY_CA_PARAM;
2770 for (i = 0; i < sk_X509_num(chain); i++) {
2771 X509 *ca = sk_X509_value(chain, i);
2772 if (!tls1_check_cert_param(s, ca, 0)) {
2773 if (check_flags) {
2774 rv &= ~CERT_PKEY_CA_PARAM;
2775 break;
2776 } else
2777 goto end;
2778 }
2779 }
2780 }
2781 if (!s->server && strict_mode) {
2782 STACK_OF(X509_NAME) *ca_dn;
2783 int check_type = 0;
2784
2785 if (EVP_PKEY_is_a(pk, "RSA"))
2786 check_type = TLS_CT_RSA_SIGN;
2787 else if (EVP_PKEY_is_a(pk, "DSA"))
2788 check_type = TLS_CT_DSS_SIGN;
2789 else if (EVP_PKEY_is_a(pk, "EC"))
2790 check_type = TLS_CT_ECDSA_SIGN;
2791
2792 if (check_type) {
2793 const uint8_t *ctypes = s->s3.tmp.ctype;
2794 size_t j;
2795
2796 for (j = 0; j < s->s3.tmp.ctype_len; j++, ctypes++) {
2797 if (*ctypes == check_type) {
2798 rv |= CERT_PKEY_CERT_TYPE;
2799 break;
2800 }
2801 }
2802 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2803 goto end;
2804 } else {
2805 rv |= CERT_PKEY_CERT_TYPE;
2806 }
2807
2808 ca_dn = s->s3.tmp.peer_ca_names;
2809
2810 if (!sk_X509_NAME_num(ca_dn))
2811 rv |= CERT_PKEY_ISSUER_NAME;
2812
2813 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2814 if (ssl_check_ca_name(ca_dn, x))
2815 rv |= CERT_PKEY_ISSUER_NAME;
2816 }
2817 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2818 for (i = 0; i < sk_X509_num(chain); i++) {
2819 X509 *xtmp = sk_X509_value(chain, i);
2820 if (ssl_check_ca_name(ca_dn, xtmp)) {
2821 rv |= CERT_PKEY_ISSUER_NAME;
2822 break;
2823 }
2824 }
2825 }
2826 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2827 goto end;
2828 } else
2829 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2830
2831 if (!check_flags || (rv & check_flags) == check_flags)
2832 rv |= CERT_PKEY_VALID;
2833
2834 end:
2835
2836 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2837 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2838 else
2839 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2840
2841 /*
2842 * When checking a CERT_PKEY structure all flags are irrelevant if the
2843 * chain is invalid.
2844 */
2845 if (!check_flags) {
2846 if (rv & CERT_PKEY_VALID) {
2847 *pvalid = rv;
2848 } else {
2849 /* Preserve sign and explicit sign flag, clear rest */
2850 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2851 return 0;
2852 }
2853 }
2854 return rv;
2855 }
2856
2857 /* Set validity of certificates in an SSL structure */
2858 void tls1_set_cert_validity(SSL *s)
2859 {
2860 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2861 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
2862 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2863 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2864 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2865 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2866 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2867 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2868 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
2869 }
2870
2871 /* User level utility function to check a chain is suitable */
2872 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2873 {
2874 return tls1_check_chain(s, x, pk, chain, -1);
2875 }
2876
2877 EVP_PKEY *ssl_get_auto_dh(SSL *s)
2878 {
2879 EVP_PKEY *dhp = NULL;
2880 BIGNUM *p;
2881 int dh_secbits = 80;
2882 EVP_PKEY_CTX *pctx = NULL;
2883 OSSL_PARAM_BLD *tmpl = NULL;
2884 OSSL_PARAM *params = NULL;
2885
2886 if (s->cert->dh_tmp_auto != 2) {
2887 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2888 if (s->s3.tmp.new_cipher->strength_bits == 256)
2889 dh_secbits = 128;
2890 else
2891 dh_secbits = 80;
2892 } else {
2893 if (s->s3.tmp.cert == NULL)
2894 return NULL;
2895 dh_secbits = EVP_PKEY_security_bits(s->s3.tmp.cert->privatekey);
2896 }
2897 }
2898
2899 if (dh_secbits >= 192)
2900 p = BN_get_rfc3526_prime_8192(NULL);
2901 else if (dh_secbits >= 152)
2902 p = BN_get_rfc3526_prime_4096(NULL);
2903 else if (dh_secbits >= 128)
2904 p = BN_get_rfc3526_prime_3072(NULL);
2905 else if (dh_secbits >= 112)
2906 p = BN_get_rfc3526_prime_2048(NULL);
2907 else
2908 p = BN_get_rfc2409_prime_1024(NULL);
2909 if (p == NULL)
2910 goto err;
2911
2912 pctx = EVP_PKEY_CTX_new_from_name(s->ctx->libctx, "DH", s->ctx->propq);
2913 if (pctx == NULL
2914 || EVP_PKEY_key_fromdata_init(pctx) != 1)
2915 goto err;
2916
2917 tmpl = OSSL_PARAM_BLD_new();
2918 if (tmpl == NULL
2919 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
2920 || !OSSL_PARAM_BLD_push_uint(tmpl, OSSL_PKEY_PARAM_FFC_G, 2))
2921 goto err;
2922
2923 params = OSSL_PARAM_BLD_to_param(tmpl);
2924 if (params == NULL || EVP_PKEY_fromdata(pctx, &dhp, params) != 1)
2925 goto err;
2926
2927 err:
2928 OSSL_PARAM_BLD_free_params(params);
2929 OSSL_PARAM_BLD_free(tmpl);
2930 EVP_PKEY_CTX_free(pctx);
2931 BN_free(p);
2932 return dhp;
2933 }
2934
2935 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2936 {
2937 int secbits = -1;
2938 EVP_PKEY *pkey = X509_get0_pubkey(x);
2939 if (pkey) {
2940 /*
2941 * If no parameters this will return -1 and fail using the default
2942 * security callback for any non-zero security level. This will
2943 * reject keys which omit parameters but this only affects DSA and
2944 * omission of parameters is never (?) done in practice.
2945 */
2946 secbits = EVP_PKEY_security_bits(pkey);
2947 }
2948 if (s)
2949 return ssl_security(s, op, secbits, 0, x);
2950 else
2951 return ssl_ctx_security(ctx, op, secbits, 0, x);
2952 }
2953
2954 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2955 {
2956 /* Lookup signature algorithm digest */
2957 int secbits, nid, pknid;
2958 /* Don't check signature if self signed */
2959 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2960 return 1;
2961 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2962 secbits = -1;
2963 /* If digest NID not defined use signature NID */
2964 if (nid == NID_undef)
2965 nid = pknid;
2966 if (s)
2967 return ssl_security(s, op, secbits, nid, x);
2968 else
2969 return ssl_ctx_security(ctx, op, secbits, nid, x);
2970 }
2971
2972 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2973 {
2974 if (vfy)
2975 vfy = SSL_SECOP_PEER;
2976 if (is_ee) {
2977 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2978 return SSL_R_EE_KEY_TOO_SMALL;
2979 } else {
2980 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2981 return SSL_R_CA_KEY_TOO_SMALL;
2982 }
2983 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2984 return SSL_R_CA_MD_TOO_WEAK;
2985 return 1;
2986 }
2987
2988 /*
2989 * Check security of a chain, if |sk| includes the end entity certificate then
2990 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2991 * one to the peer. Return values: 1 if ok otherwise error code to use
2992 */
2993
2994 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2995 {
2996 int rv, start_idx, i;
2997 if (x == NULL) {
2998 x = sk_X509_value(sk, 0);
2999 start_idx = 1;
3000 } else
3001 start_idx = 0;
3002
3003 rv = ssl_security_cert(s, NULL, x, vfy, 1);
3004 if (rv != 1)
3005 return rv;
3006
3007 for (i = start_idx; i < sk_X509_num(sk); i++) {
3008 x = sk_X509_value(sk, i);
3009 rv = ssl_security_cert(s, NULL, x, vfy, 0);
3010 if (rv != 1)
3011 return rv;
3012 }
3013 return 1;
3014 }
3015
3016 /*
3017 * For TLS 1.2 servers check if we have a certificate which can be used
3018 * with the signature algorithm "lu" and return index of certificate.
3019 */
3020
3021 static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
3022 {
3023 int sig_idx = lu->sig_idx;
3024 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
3025
3026 /* If not recognised or not supported by cipher mask it is not suitable */
3027 if (clu == NULL
3028 || (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0
3029 || (clu->nid == EVP_PKEY_RSA_PSS
3030 && (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
3031 return -1;
3032
3033 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
3034 }
3035
3036 /*
3037 * Checks the given cert against signature_algorithm_cert restrictions sent by
3038 * the peer (if any) as well as whether the hash from the sigalg is usable with
3039 * the key.
3040 * Returns true if the cert is usable and false otherwise.
3041 */
3042 static int check_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
3043 EVP_PKEY *pkey)
3044 {
3045 const SIGALG_LOOKUP *lu;
3046 int mdnid, pknid, supported;
3047 size_t i;
3048
3049 /*
3050 * If the given EVP_PKEY cannot supporting signing with this sigalg,
3051 * the answer is simply 'no'.
3052 */
3053 ERR_set_mark();
3054 supported = EVP_PKEY_supports_digest_nid(pkey, sig->hash);
3055 ERR_pop_to_mark();
3056 if (supported == 0)
3057 return 0;
3058
3059 /*
3060 * The TLS 1.3 signature_algorithms_cert extension places restrictions
3061 * on the sigalg with which the certificate was signed (by its issuer).
3062 */
3063 if (s->s3.tmp.peer_cert_sigalgs != NULL) {
3064 if (!X509_get_signature_info(x, &mdnid, &pknid, NULL, NULL))
3065 return 0;
3066 for (i = 0; i < s->s3.tmp.peer_cert_sigalgslen; i++) {
3067 lu = tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i]);
3068 if (lu == NULL)
3069 continue;
3070
3071 /*
3072 * TODO this does not differentiate between the
3073 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
3074 * have a chain here that lets us look at the key OID in the
3075 * signing certificate.
3076 */
3077 if (mdnid == lu->hash && pknid == lu->sig)
3078 return 1;
3079 }
3080 return 0;
3081 }
3082
3083 /*
3084 * Without signat_algorithms_cert, any certificate for which we have
3085 * a viable public key is permitted.
3086 */
3087 return 1;
3088 }
3089
3090 /*
3091 * Returns true if |s| has a usable certificate configured for use
3092 * with signature scheme |sig|.
3093 * "Usable" includes a check for presence as well as applying
3094 * the signature_algorithm_cert restrictions sent by the peer (if any).
3095 * Returns false if no usable certificate is found.
3096 */
3097 static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
3098 {
3099 /* TLS 1.2 callers can override sig->sig_idx, but not TLS 1.3 callers. */
3100 if (idx == -1)
3101 idx = sig->sig_idx;
3102 if (!ssl_has_cert(s, idx))
3103 return 0;
3104
3105 return check_cert_usable(s, sig, s->cert->pkeys[idx].x509,
3106 s->cert->pkeys[idx].privatekey);
3107 }
3108
3109 /*
3110 * Returns true if the supplied cert |x| and key |pkey| is usable with the
3111 * specified signature scheme |sig|, or false otherwise.
3112 */
3113 static int is_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
3114 EVP_PKEY *pkey)
3115 {
3116 size_t idx;
3117
3118 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
3119 return 0;
3120
3121 /* Check the key is consistent with the sig alg */
3122 if ((int)idx != sig->sig_idx)
3123 return 0;
3124
3125 return check_cert_usable(s, sig, x, pkey);
3126 }
3127
3128 /*
3129 * Find a signature scheme that works with the supplied certificate |x| and key
3130 * |pkey|. |x| and |pkey| may be NULL in which case we additionally look at our
3131 * available certs/keys to find one that works.
3132 */
3133 static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey)
3134 {
3135 const SIGALG_LOOKUP *lu = NULL;
3136 size_t i;
3137 int curve = -1;
3138 EVP_PKEY *tmppkey;
3139
3140 /* Look for a shared sigalgs matching possible certificates */
3141 for (i = 0; i < s->shared_sigalgslen; i++) {
3142 lu = s->shared_sigalgs[i];
3143
3144 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
3145 if (lu->hash == NID_sha1
3146 || lu->hash == NID_sha224
3147 || lu->sig == EVP_PKEY_DSA
3148 || lu->sig == EVP_PKEY_RSA)
3149 continue;
3150 /* Check that we have a cert, and signature_algorithms_cert */
3151 if (!tls1_lookup_md(s->ctx, lu, NULL))
3152 continue;
3153 if ((pkey == NULL && !has_usable_cert(s, lu, -1))
3154 || (pkey != NULL && !is_cert_usable(s, lu, x, pkey)))
3155 continue;
3156
3157 tmppkey = (pkey != NULL) ? pkey
3158 : s->cert->pkeys[lu->sig_idx].privatekey;
3159
3160 if (lu->sig == EVP_PKEY_EC) {
3161 if (curve == -1)
3162 curve = ssl_get_EC_curve_nid(tmppkey);
3163 if (lu->curve != NID_undef && curve != lu->curve)
3164 continue;
3165 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
3166 /* validate that key is large enough for the signature algorithm */
3167 if (!rsa_pss_check_min_key_size(s->ctx, tmppkey, lu))
3168 continue;
3169 }
3170 break;
3171 }
3172
3173 if (i == s->shared_sigalgslen)
3174 return NULL;
3175
3176 return lu;
3177 }
3178
3179 /*
3180 * Choose an appropriate signature algorithm based on available certificates
3181 * Sets chosen certificate and signature algorithm.
3182 *
3183 * For servers if we fail to find a required certificate it is a fatal error,
3184 * an appropriate error code is set and a TLS alert is sent.
3185 *
3186 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
3187 * a fatal error: we will either try another certificate or not present one
3188 * to the server. In this case no error is set.
3189 */
3190 int tls_choose_sigalg(SSL *s, int fatalerrs)
3191 {
3192 const SIGALG_LOOKUP *lu = NULL;
3193 int sig_idx = -1;
3194
3195 s->s3.tmp.cert = NULL;
3196 s->s3.tmp.sigalg = NULL;
3197
3198 if (SSL_IS_TLS13(s)) {
3199 lu = find_sig_alg(s, NULL, NULL);
3200 if (lu == NULL) {
3201 if (!fatalerrs)
3202 return 1;
3203 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3204 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3205 return 0;
3206 }
3207 } else {
3208 /* If ciphersuite doesn't require a cert nothing to do */
3209 if (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aCERT))
3210 return 1;
3211 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
3212 return 1;
3213
3214 if (SSL_USE_SIGALGS(s)) {
3215 size_t i;
3216 if (s->s3.tmp.peer_sigalgs != NULL) {
3217 int curve = -1;
3218
3219 /* For Suite B need to match signature algorithm to curve */
3220 if (tls1_suiteb(s))
3221 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC]
3222 .privatekey);
3223
3224 /*
3225 * Find highest preference signature algorithm matching
3226 * cert type
3227 */
3228 for (i = 0; i < s->shared_sigalgslen; i++) {
3229 lu = s->shared_sigalgs[i];
3230
3231 if (s->server) {
3232 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
3233 continue;
3234 } else {
3235 int cc_idx = s->cert->key - s->cert->pkeys;
3236
3237 sig_idx = lu->sig_idx;
3238 if (cc_idx != sig_idx)
3239 continue;
3240 }
3241 /* Check that we have a cert, and sig_algs_cert */
3242 if (!has_usable_cert(s, lu, sig_idx))
3243 continue;
3244 if (lu->sig == EVP_PKEY_RSA_PSS) {
3245 /* validate that key is large enough for the signature algorithm */
3246 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
3247
3248 if (!rsa_pss_check_min_key_size(s->ctx, pkey, lu))
3249 continue;
3250 }
3251 if (curve == -1 || lu->curve == curve)
3252 break;
3253 }
3254 #ifndef OPENSSL_NO_GOST
3255 /*
3256 * Some Windows-based implementations do not send GOST algorithms indication
3257 * in supported_algorithms extension, so when we have GOST-based ciphersuite,
3258 * we have to assume GOST support.
3259 */
3260 if (i == s->shared_sigalgslen && s->s3.tmp.new_cipher->algorithm_auth & (SSL_aGOST01 | SSL_aGOST12)) {
3261 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3262 if (!fatalerrs)
3263 return 1;
3264 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3265 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3266 return 0;
3267 } else {
3268 i = 0;
3269 sig_idx = lu->sig_idx;
3270 }
3271 }
3272 #endif
3273 if (i == s->shared_sigalgslen) {
3274 if (!fatalerrs)
3275 return 1;
3276 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3277 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3278 return 0;
3279 }
3280 } else {
3281 /*
3282 * If we have no sigalg use defaults
3283 */
3284 const uint16_t *sent_sigs;
3285 size_t sent_sigslen;
3286
3287 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3288 if (!fatalerrs)
3289 return 1;
3290 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3291 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3292 return 0;
3293 }
3294
3295 /* Check signature matches a type we sent */
3296 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
3297 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
3298 if (lu->sigalg == *sent_sigs
3299 && has_usable_cert(s, lu, lu->sig_idx))
3300 break;
3301 }
3302 if (i == sent_sigslen) {
3303 if (!fatalerrs)
3304 return 1;
3305 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
3306 SSL_R_WRONG_SIGNATURE_TYPE);
3307 return 0;
3308 }
3309 }
3310 } else {
3311 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3312 if (!fatalerrs)
3313 return 1;
3314 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3315 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3316 return 0;
3317 }
3318 }
3319 }
3320 if (sig_idx == -1)
3321 sig_idx = lu->sig_idx;
3322 s->s3.tmp.cert = &s->cert->pkeys[sig_idx];
3323 s->cert->key = s->s3.tmp.cert;
3324 s->s3.tmp.sigalg = lu;
3325 return 1;
3326 }
3327
3328 int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
3329 {
3330 if (mode != TLSEXT_max_fragment_length_DISABLED
3331 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3332 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3333 return 0;
3334 }
3335
3336 ctx->ext.max_fragment_len_mode = mode;
3337 return 1;
3338 }
3339
3340 int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
3341 {
3342 if (mode != TLSEXT_max_fragment_length_DISABLED
3343 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3344 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3345 return 0;
3346 }
3347
3348 ssl->ext.max_fragment_len_mode = mode;
3349 return 1;
3350 }
3351
3352 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
3353 {
3354 return session->ext.max_fragment_len_mode;
3355 }
3356
3357 /*
3358 * Helper functions for HMAC access with legacy support included.
3359 */
3360 SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx)
3361 {
3362 SSL_HMAC *ret = OPENSSL_zalloc(sizeof(*ret));
3363 EVP_MAC *mac = NULL;
3364
3365 if (ret == NULL)
3366 return NULL;
3367 #ifndef OPENSSL_NO_DEPRECATED_3_0
3368 if (ctx->ext.ticket_key_evp_cb == NULL
3369 && ctx->ext.ticket_key_cb != NULL) {
3370 if (!ssl_hmac_old_new(ret))
3371 goto err;
3372 return ret;
3373 }
3374 #endif
3375 mac = EVP_MAC_fetch(ctx->libctx, "HMAC", ctx->propq);
3376 if (mac == NULL || (ret->ctx = EVP_MAC_CTX_new(mac)) == NULL)
3377 goto err;
3378 EVP_MAC_free(mac);
3379 return ret;
3380 err:
3381 EVP_MAC_CTX_free(ret->ctx);
3382 EVP_MAC_free(mac);
3383 OPENSSL_free(ret);
3384 return NULL;
3385 }
3386
3387 void ssl_hmac_free(SSL_HMAC *ctx)
3388 {
3389 if (ctx != NULL) {
3390 EVP_MAC_CTX_free(ctx->ctx);
3391 #ifndef OPENSSL_NO_DEPRECATED_3_0
3392 ssl_hmac_old_free(ctx);
3393 #endif
3394 OPENSSL_free(ctx);
3395 }
3396 }
3397
3398 EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx)
3399 {
3400 return ctx->ctx;
3401 }
3402
3403 int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md)
3404 {
3405 OSSL_PARAM params[3], *p = params;
3406
3407 if (ctx->ctx != NULL) {
3408 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, md, 0);
3409 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY, key, len);
3410 *p = OSSL_PARAM_construct_end();
3411 if (EVP_MAC_CTX_set_params(ctx->ctx, params) && EVP_MAC_init(ctx->ctx))
3412 return 1;
3413 }
3414 #ifndef OPENSSL_NO_DEPRECATED_3_0
3415 if (ctx->old_ctx != NULL)
3416 return ssl_hmac_old_init(ctx, key, len, md);
3417 #endif
3418 return 0;
3419 }
3420
3421 int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len)
3422 {
3423 if (ctx->ctx != NULL)
3424 return EVP_MAC_update(ctx->ctx, data, len);
3425 #ifndef OPENSSL_NO_DEPRECATED_3_0
3426 if (ctx->old_ctx != NULL)
3427 return ssl_hmac_old_update(ctx, data, len);
3428 #endif
3429 return 0;
3430 }
3431
3432 int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
3433 size_t max_size)
3434 {
3435 if (ctx->ctx != NULL)
3436 return EVP_MAC_final(ctx->ctx, md, len, max_size);
3437 #ifndef OPENSSL_NO_DEPRECATED_3_0
3438 if (ctx->old_ctx != NULL)
3439 return ssl_hmac_old_final(ctx, md, len);
3440 #endif
3441 return 0;
3442 }
3443
3444 size_t ssl_hmac_size(const SSL_HMAC *ctx)
3445 {
3446 if (ctx->ctx != NULL)
3447 return EVP_MAC_CTX_get_mac_size(ctx->ctx);
3448 #ifndef OPENSSL_NO_DEPRECATED_3_0
3449 if (ctx->old_ctx != NULL)
3450 return ssl_hmac_old_size(ctx);
3451 #endif
3452 return 0;
3453 }
3454
3455 int ssl_get_EC_curve_nid(const EVP_PKEY *pkey)
3456 {
3457 char gname[OSSL_MAX_NAME_SIZE];
3458
3459 if (EVP_PKEY_get_group_name(pkey, gname, sizeof(gname), NULL) > 0)
3460 return OBJ_txt2nid(gname);
3461
3462 return NID_undef;
3463 }