]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
SSL: refactor all SSLfatal() calls
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/core_names.h>
16 #include <openssl/ocsp.h>
17 #include <openssl/conf.h>
18 #include <openssl/x509v3.h>
19 #include <openssl/dh.h>
20 #include <openssl/bn.h>
21 #include <openssl/provider.h>
22 #include "internal/nelem.h"
23 #include "internal/evp.h"
24 #include "internal/tlsgroups.h"
25 #include "ssl_local.h"
26 #include <openssl/ct.h>
27
28 static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey);
29 static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu);
30
31 SSL3_ENC_METHOD const TLSv1_enc_data = {
32 tls1_enc,
33 tls1_mac,
34 tls1_setup_key_block,
35 tls1_generate_master_secret,
36 tls1_change_cipher_state,
37 tls1_final_finish_mac,
38 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
39 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
40 tls1_alert_code,
41 tls1_export_keying_material,
42 0,
43 ssl3_set_handshake_header,
44 tls_close_construct_packet,
45 ssl3_handshake_write
46 };
47
48 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
49 tls1_enc,
50 tls1_mac,
51 tls1_setup_key_block,
52 tls1_generate_master_secret,
53 tls1_change_cipher_state,
54 tls1_final_finish_mac,
55 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
56 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
57 tls1_alert_code,
58 tls1_export_keying_material,
59 SSL_ENC_FLAG_EXPLICIT_IV,
60 ssl3_set_handshake_header,
61 tls_close_construct_packet,
62 ssl3_handshake_write
63 };
64
65 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
66 tls1_enc,
67 tls1_mac,
68 tls1_setup_key_block,
69 tls1_generate_master_secret,
70 tls1_change_cipher_state,
71 tls1_final_finish_mac,
72 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
73 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
74 tls1_alert_code,
75 tls1_export_keying_material,
76 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
77 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
78 ssl3_set_handshake_header,
79 tls_close_construct_packet,
80 ssl3_handshake_write
81 };
82
83 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
84 tls13_enc,
85 tls1_mac,
86 tls13_setup_key_block,
87 tls13_generate_master_secret,
88 tls13_change_cipher_state,
89 tls13_final_finish_mac,
90 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
91 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
92 tls13_alert_code,
93 tls13_export_keying_material,
94 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
95 ssl3_set_handshake_header,
96 tls_close_construct_packet,
97 ssl3_handshake_write
98 };
99
100 long tls1_default_timeout(void)
101 {
102 /*
103 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
104 * http, the cache would over fill
105 */
106 return (60 * 60 * 2);
107 }
108
109 int tls1_new(SSL *s)
110 {
111 if (!ssl3_new(s))
112 return 0;
113 if (!s->method->ssl_clear(s))
114 return 0;
115
116 return 1;
117 }
118
119 void tls1_free(SSL *s)
120 {
121 OPENSSL_free(s->ext.session_ticket);
122 ssl3_free(s);
123 }
124
125 int tls1_clear(SSL *s)
126 {
127 if (!ssl3_clear(s))
128 return 0;
129
130 if (s->method->version == TLS_ANY_VERSION)
131 s->version = TLS_MAX_VERSION_INTERNAL;
132 else
133 s->version = s->method->version;
134
135 return 1;
136 }
137
138 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
139 /* Legacy NID to group_id mapping. Only works for groups we know about */
140 static struct {
141 int nid;
142 uint16_t group_id;
143 } nid_to_group[] = {
144 {NID_sect163k1, OSSL_TLS_GROUP_ID_sect163k1},
145 {NID_sect163r1, OSSL_TLS_GROUP_ID_sect163r1},
146 {NID_sect163r2, OSSL_TLS_GROUP_ID_sect163r2},
147 {NID_sect193r1, OSSL_TLS_GROUP_ID_sect193r1},
148 {NID_sect193r2, OSSL_TLS_GROUP_ID_sect193r2},
149 {NID_sect233k1, OSSL_TLS_GROUP_ID_sect233k1},
150 {NID_sect233r1, OSSL_TLS_GROUP_ID_sect233r1},
151 {NID_sect239k1, OSSL_TLS_GROUP_ID_sect239k1},
152 {NID_sect283k1, OSSL_TLS_GROUP_ID_sect283k1},
153 {NID_sect283r1, OSSL_TLS_GROUP_ID_sect283r1},
154 {NID_sect409k1, OSSL_TLS_GROUP_ID_sect409k1},
155 {NID_sect409r1, OSSL_TLS_GROUP_ID_sect409r1},
156 {NID_sect571k1, OSSL_TLS_GROUP_ID_sect571k1},
157 {NID_sect571r1, OSSL_TLS_GROUP_ID_sect571r1},
158 {NID_secp160k1, OSSL_TLS_GROUP_ID_secp160k1},
159 {NID_secp160r1, OSSL_TLS_GROUP_ID_secp160r1},
160 {NID_secp160r2, OSSL_TLS_GROUP_ID_secp160r2},
161 {NID_secp192k1, OSSL_TLS_GROUP_ID_secp192k1},
162 {NID_X9_62_prime192v1, OSSL_TLS_GROUP_ID_secp192r1},
163 {NID_secp224k1, OSSL_TLS_GROUP_ID_secp224k1},
164 {NID_secp224r1, OSSL_TLS_GROUP_ID_secp224r1},
165 {NID_secp256k1, OSSL_TLS_GROUP_ID_secp256k1},
166 {NID_X9_62_prime256v1, OSSL_TLS_GROUP_ID_secp256r1},
167 {NID_secp384r1, OSSL_TLS_GROUP_ID_secp384r1},
168 {NID_secp521r1, OSSL_TLS_GROUP_ID_secp521r1},
169 {NID_brainpoolP256r1, OSSL_TLS_GROUP_ID_brainpoolP256r1},
170 {NID_brainpoolP384r1, OSSL_TLS_GROUP_ID_brainpoolP384r1},
171 {NID_brainpoolP512r1, OSSL_TLS_GROUP_ID_brainpoolP512r1},
172 {EVP_PKEY_X25519, OSSL_TLS_GROUP_ID_x25519},
173 {EVP_PKEY_X448, OSSL_TLS_GROUP_ID_x448},
174 {NID_id_tc26_gost_3410_2012_256_paramSetA, 0x0022},
175 {NID_id_tc26_gost_3410_2012_256_paramSetB, 0x0023},
176 {NID_id_tc26_gost_3410_2012_256_paramSetC, 0x0024},
177 {NID_id_tc26_gost_3410_2012_256_paramSetD, 0x0025},
178 {NID_id_tc26_gost_3410_2012_512_paramSetA, 0x0026},
179 {NID_id_tc26_gost_3410_2012_512_paramSetB, 0x0027},
180 {NID_id_tc26_gost_3410_2012_512_paramSetC, 0x0028},
181 {NID_ffdhe2048, OSSL_TLS_GROUP_ID_ffdhe2048},
182 {NID_ffdhe3072, OSSL_TLS_GROUP_ID_ffdhe3072},
183 {NID_ffdhe4096, OSSL_TLS_GROUP_ID_ffdhe4096},
184 {NID_ffdhe6144, OSSL_TLS_GROUP_ID_ffdhe6144},
185 {NID_ffdhe8192, OSSL_TLS_GROUP_ID_ffdhe8192}
186 };
187 #endif
188
189 #ifndef OPENSSL_NO_EC
190 static const unsigned char ecformats_default[] = {
191 TLSEXT_ECPOINTFORMAT_uncompressed,
192 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
193 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
194 };
195 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
196
197 /* The default curves */
198 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
199 static const uint16_t supported_groups_default[] = {
200 # ifndef OPENSSL_NO_EC
201 29, /* X25519 (29) */
202 23, /* secp256r1 (23) */
203 30, /* X448 (30) */
204 25, /* secp521r1 (25) */
205 24, /* secp384r1 (24) */
206 # endif
207 # ifndef OPENSSL_NO_GOST
208 34, /* GC256A (34) */
209 35, /* GC256B (35) */
210 36, /* GC256C (36) */
211 37, /* GC256D (37) */
212 38, /* GC512A (38) */
213 39, /* GC512B (39) */
214 40, /* GC512C (40) */
215 # endif
216 # ifndef OPENSSL_NO_DH
217 0x100, /* ffdhe2048 (0x100) */
218 0x101, /* ffdhe3072 (0x101) */
219 0x102, /* ffdhe4096 (0x102) */
220 0x103, /* ffdhe6144 (0x103) */
221 0x104, /* ffdhe8192 (0x104) */
222 # endif
223 };
224 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
225
226 #ifndef OPENSSL_NO_EC
227 static const uint16_t suiteb_curves[] = {
228 TLSEXT_curve_P_256,
229 TLSEXT_curve_P_384
230 };
231 #endif
232
233 struct provider_group_data_st {
234 SSL_CTX *ctx;
235 OSSL_PROVIDER *provider;
236 };
237
238 #define TLS_GROUP_LIST_MALLOC_BLOCK_SIZE 10
239 static OSSL_CALLBACK add_provider_groups;
240 static int add_provider_groups(const OSSL_PARAM params[], void *data)
241 {
242 struct provider_group_data_st *pgd = data;
243 SSL_CTX *ctx = pgd->ctx;
244 OSSL_PROVIDER *provider = pgd->provider;
245 const OSSL_PARAM *p;
246 TLS_GROUP_INFO *ginf = NULL;
247 EVP_KEYMGMT *keymgmt;
248 unsigned int gid;
249 unsigned int is_kem = 0;
250 int ret = 0;
251
252 if (ctx->group_list_max_len == ctx->group_list_len) {
253 TLS_GROUP_INFO *tmp = NULL;
254
255 if (ctx->group_list_max_len == 0)
256 tmp = OPENSSL_malloc(sizeof(TLS_GROUP_INFO)
257 * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
258 else
259 tmp = OPENSSL_realloc(ctx->group_list,
260 (ctx->group_list_max_len
261 + TLS_GROUP_LIST_MALLOC_BLOCK_SIZE)
262 * sizeof(TLS_GROUP_INFO));
263 if (tmp == NULL) {
264 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
265 return 0;
266 }
267 ctx->group_list = tmp;
268 memset(tmp + ctx->group_list_max_len,
269 0,
270 sizeof(TLS_GROUP_INFO) * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
271 ctx->group_list_max_len += TLS_GROUP_LIST_MALLOC_BLOCK_SIZE;
272 }
273
274 ginf = &ctx->group_list[ctx->group_list_len];
275
276 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME);
277 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
278 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
279 goto err;
280 }
281 ginf->tlsname = OPENSSL_strdup(p->data);
282 if (ginf->tlsname == NULL) {
283 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
284 goto err;
285 }
286
287 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME_INTERNAL);
288 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
289 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
290 goto err;
291 }
292 ginf->realname = OPENSSL_strdup(p->data);
293 if (ginf->realname == NULL) {
294 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
295 goto err;
296 }
297
298 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ID);
299 if (p == NULL || !OSSL_PARAM_get_uint(p, &gid) || gid > UINT16_MAX) {
300 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
301 goto err;
302 }
303 ginf->group_id = (uint16_t)gid;
304
305 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ALG);
306 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
307 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
308 goto err;
309 }
310 ginf->algorithm = OPENSSL_strdup(p->data);
311 if (ginf->algorithm == NULL) {
312 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
313 goto err;
314 }
315
316 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_SECURITY_BITS);
317 if (p == NULL || !OSSL_PARAM_get_uint(p, &ginf->secbits)) {
318 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
319 goto err;
320 }
321
322 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_IS_KEM);
323 if (p != NULL && (!OSSL_PARAM_get_uint(p, &is_kem) || is_kem > 1)) {
324 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
325 goto err;
326 }
327 ginf->is_kem = 1 & is_kem;
328
329 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_TLS);
330 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mintls)) {
331 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
332 goto err;
333 }
334
335 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_TLS);
336 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxtls)) {
337 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
338 goto err;
339 }
340
341 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_DTLS);
342 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mindtls)) {
343 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
344 goto err;
345 }
346
347 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_DTLS);
348 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxdtls)) {
349 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
350 goto err;
351 }
352 /*
353 * Now check that the algorithm is actually usable for our property query
354 * string. Regardless of the result we still return success because we have
355 * successfully processed this group, even though we may decide not to use
356 * it.
357 */
358 ret = 1;
359 keymgmt = EVP_KEYMGMT_fetch(ctx->libctx, ginf->algorithm, ctx->propq);
360 if (keymgmt != NULL) {
361 /*
362 * We have successfully fetched the algorithm - however if the provider
363 * doesn't match this one then we ignore it.
364 *
365 * Note: We're cheating a little here. Technically if the same algorithm
366 * is available from more than one provider then it is undefined which
367 * implementation you will get back. Theoretically this could be
368 * different every time...we assume here that you'll always get the
369 * same one back if you repeat the exact same fetch. Is this a reasonable
370 * assumption to make (in which case perhaps we should document this
371 * behaviour)?
372 */
373 if (EVP_KEYMGMT_provider(keymgmt) == provider) {
374 /* We have a match - so we will use this group */
375 ctx->group_list_len++;
376 ginf = NULL;
377 }
378 EVP_KEYMGMT_free(keymgmt);
379 }
380 err:
381 if (ginf != NULL) {
382 OPENSSL_free(ginf->tlsname);
383 OPENSSL_free(ginf->realname);
384 OPENSSL_free(ginf->algorithm);
385 ginf->tlsname = ginf->realname = NULL;
386 }
387 return ret;
388 }
389
390 static int discover_provider_groups(OSSL_PROVIDER *provider, void *vctx)
391 {
392 struct provider_group_data_st pgd;
393
394 pgd.ctx = vctx;
395 pgd.provider = provider;
396 return OSSL_PROVIDER_get_capabilities(provider, "TLS-GROUP",
397 add_provider_groups, &pgd);
398 }
399
400 int ssl_load_groups(SSL_CTX *ctx)
401 {
402 return OSSL_PROVIDER_do_all(ctx->libctx, discover_provider_groups, ctx);
403 }
404
405 static uint16_t tls1_group_name2id(SSL_CTX *ctx, const char *name)
406 {
407 size_t i;
408 int nid = NID_undef;
409
410 /* See if we can identify a nid for this name */
411 #ifndef OPENSSL_NO_EC
412 nid = EC_curve_nist2nid(name);
413 #endif
414 if (nid == NID_undef)
415 nid = OBJ_sn2nid(name);
416 if (nid == NID_undef)
417 nid = OBJ_ln2nid(name);
418
419 for (i = 0; i < ctx->group_list_len; i++) {
420 if (strcmp(ctx->group_list[i].tlsname, name) == 0
421 || (nid != NID_undef
422 && nid == tls1_group_id2nid(ctx->group_list[i].group_id,
423 0)))
424 return ctx->group_list[i].group_id;
425 }
426
427 return 0;
428 }
429
430 const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t group_id)
431 {
432 size_t i;
433
434 for (i = 0; i < ctx->group_list_len; i++) {
435 if (ctx->group_list[i].group_id == group_id)
436 return &ctx->group_list[i];
437 }
438
439 return NULL;
440 }
441
442 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
443 int tls1_group_id2nid(uint16_t group_id, int include_unknown)
444 {
445 size_t i;
446
447 if (group_id == 0)
448 return NID_undef;
449
450 /*
451 * Return well known Group NIDs - for backwards compatibility. This won't
452 * work for groups we don't know about.
453 */
454 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
455 {
456 if (nid_to_group[i].group_id == group_id)
457 return nid_to_group[i].nid;
458 }
459 if (!include_unknown)
460 return NID_undef;
461 return TLSEXT_nid_unknown | (int)group_id;
462 }
463
464 static uint16_t tls1_nid2group_id(int nid)
465 {
466 size_t i;
467
468 /*
469 * Return well known Group ids - for backwards compatibility. This won't
470 * work for groups we don't know about.
471 */
472 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
473 {
474 if (nid_to_group[i].nid == nid)
475 return nid_to_group[i].group_id;
476 }
477
478 return 0;
479 }
480 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
481
482 /*
483 * Set *pgroups to the supported groups list and *pgroupslen to
484 * the number of groups supported.
485 */
486 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
487 size_t *pgroupslen)
488 {
489 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
490 /* For Suite B mode only include P-256, P-384 */
491 switch (tls1_suiteb(s)) {
492 # ifndef OPENSSL_NO_EC
493 case SSL_CERT_FLAG_SUITEB_128_LOS:
494 *pgroups = suiteb_curves;
495 *pgroupslen = OSSL_NELEM(suiteb_curves);
496 break;
497
498 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
499 *pgroups = suiteb_curves;
500 *pgroupslen = 1;
501 break;
502
503 case SSL_CERT_FLAG_SUITEB_192_LOS:
504 *pgroups = suiteb_curves + 1;
505 *pgroupslen = 1;
506 break;
507 # endif
508
509 default:
510 if (s->ext.supportedgroups == NULL) {
511 *pgroups = supported_groups_default;
512 *pgroupslen = OSSL_NELEM(supported_groups_default);
513 } else {
514 *pgroups = s->ext.supportedgroups;
515 *pgroupslen = s->ext.supportedgroups_len;
516 }
517 break;
518 }
519 #else
520 *pgroups = NULL;
521 *pgroupslen = 0;
522 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
523 }
524
525 int tls_valid_group(SSL *s, uint16_t group_id, int minversion, int maxversion)
526 {
527 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(s->ctx, group_id);
528 int ret;
529
530 if (ginfo == NULL)
531 return 0;
532
533 if (SSL_IS_DTLS(s)) {
534 if (ginfo->mindtls < 0 || ginfo->maxdtls < 0)
535 return 0;
536 if (ginfo->maxdtls == 0)
537 ret = 1;
538 else
539 ret = DTLS_VERSION_LE(minversion, ginfo->maxdtls);
540 if (ginfo->mindtls > 0)
541 ret &= DTLS_VERSION_GE(maxversion, ginfo->mindtls);
542 } else {
543 if (ginfo->mintls < 0 || ginfo->maxtls < 0)
544 return 0;
545 if (ginfo->maxtls == 0)
546 ret = 1;
547 else
548 ret = (minversion <= ginfo->maxtls);
549 if (ginfo->mintls > 0)
550 ret &= (maxversion >= ginfo->mintls);
551 }
552
553 return ret;
554 }
555
556 /* See if group is allowed by security callback */
557 int tls_group_allowed(SSL *s, uint16_t group, int op)
558 {
559 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(s->ctx, group);
560 unsigned char gtmp[2];
561
562 if (ginfo == NULL)
563 return 0;
564
565 gtmp[0] = group >> 8;
566 gtmp[1] = group & 0xff;
567 return ssl_security(s, op, ginfo->secbits,
568 tls1_group_id2nid(ginfo->group_id, 0), (void *)gtmp);
569 }
570
571 /* Return 1 if "id" is in "list" */
572 static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
573 {
574 size_t i;
575 for (i = 0; i < listlen; i++)
576 if (list[i] == id)
577 return 1;
578 return 0;
579 }
580
581 /*-
582 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
583 * if there is no match.
584 * For nmatch == -1, return number of matches
585 * For nmatch == -2, return the id of the group to use for
586 * a tmp key, or 0 if there is no match.
587 */
588 uint16_t tls1_shared_group(SSL *s, int nmatch)
589 {
590 const uint16_t *pref, *supp;
591 size_t num_pref, num_supp, i;
592 int k;
593
594 /* Can't do anything on client side */
595 if (s->server == 0)
596 return 0;
597 if (nmatch == -2) {
598 if (tls1_suiteb(s)) {
599 /*
600 * For Suite B ciphersuite determines curve: we already know
601 * these are acceptable due to previous checks.
602 */
603 unsigned long cid = s->s3.tmp.new_cipher->id;
604
605 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
606 return TLSEXT_curve_P_256;
607 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
608 return TLSEXT_curve_P_384;
609 /* Should never happen */
610 return 0;
611 }
612 /* If not Suite B just return first preference shared curve */
613 nmatch = 0;
614 }
615 /*
616 * If server preference set, our groups are the preference order
617 * otherwise peer decides.
618 */
619 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
620 tls1_get_supported_groups(s, &pref, &num_pref);
621 tls1_get_peer_groups(s, &supp, &num_supp);
622 } else {
623 tls1_get_peer_groups(s, &pref, &num_pref);
624 tls1_get_supported_groups(s, &supp, &num_supp);
625 }
626
627 for (k = 0, i = 0; i < num_pref; i++) {
628 uint16_t id = pref[i];
629
630 if (!tls1_in_list(id, supp, num_supp)
631 || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED))
632 continue;
633 if (nmatch == k)
634 return id;
635 k++;
636 }
637 if (nmatch == -1)
638 return k;
639 /* Out of range (nmatch > k). */
640 return 0;
641 }
642
643 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
644 int *groups, size_t ngroups)
645 {
646 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
647 uint16_t *glist;
648 size_t i;
649 /*
650 * Bitmap of groups included to detect duplicates: two variables are added
651 * to detect duplicates as some values are more than 32.
652 */
653 unsigned long *dup_list = NULL;
654 unsigned long dup_list_egrp = 0;
655 unsigned long dup_list_dhgrp = 0;
656
657 if (ngroups == 0) {
658 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
659 return 0;
660 }
661 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
662 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
663 return 0;
664 }
665 for (i = 0; i < ngroups; i++) {
666 unsigned long idmask;
667 uint16_t id;
668 id = tls1_nid2group_id(groups[i]);
669 if ((id & 0x00FF) >= (sizeof(unsigned long) * 8))
670 goto err;
671 idmask = 1L << (id & 0x00FF);
672 dup_list = (id < 0x100) ? &dup_list_egrp : &dup_list_dhgrp;
673 if (!id || ((*dup_list) & idmask))
674 goto err;
675 *dup_list |= idmask;
676 glist[i] = id;
677 }
678 OPENSSL_free(*pext);
679 *pext = glist;
680 *pextlen = ngroups;
681 return 1;
682 err:
683 OPENSSL_free(glist);
684 return 0;
685 #else
686 return 0;
687 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
688 }
689
690 /* TODO(3.0): An arbitrary amount for now. Take another look at this */
691 # define MAX_GROUPLIST 40
692
693 typedef struct {
694 SSL_CTX *ctx;
695 size_t gidcnt;
696 uint16_t gid_arr[MAX_GROUPLIST];
697 } gid_cb_st;
698
699 static int gid_cb(const char *elem, int len, void *arg)
700 {
701 gid_cb_st *garg = arg;
702 size_t i;
703 uint16_t gid = 0;
704 char etmp[20];
705
706 if (elem == NULL)
707 return 0;
708 if (garg->gidcnt == MAX_GROUPLIST)
709 return 0;
710 if (len > (int)(sizeof(etmp) - 1))
711 return 0;
712 memcpy(etmp, elem, len);
713 etmp[len] = 0;
714
715 gid = tls1_group_name2id(garg->ctx, etmp);
716 if (gid == 0)
717 return 0;
718 for (i = 0; i < garg->gidcnt; i++)
719 if (garg->gid_arr[i] == gid)
720 return 0;
721 garg->gid_arr[garg->gidcnt++] = gid;
722 return 1;
723 }
724
725 /* Set groups based on a colon separated list */
726 int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
727 const char *str)
728 {
729 gid_cb_st gcb;
730 uint16_t *tmparr;
731
732 gcb.gidcnt = 0;
733 gcb.ctx = ctx;
734 if (!CONF_parse_list(str, ':', 1, gid_cb, &gcb))
735 return 0;
736 if (pext == NULL)
737 return 1;
738
739 /*
740 * gid_cb ensurse there are no duplicates so we can just go ahead and set
741 * the result
742 */
743 tmparr = OPENSSL_memdup(gcb.gid_arr, gcb.gidcnt * sizeof(*tmparr));
744 if (tmparr == NULL)
745 return 0;
746 *pext = tmparr;
747 *pextlen = gcb.gidcnt;
748 return 1;
749 }
750
751 /* Check a group id matches preferences */
752 int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
753 {
754 const uint16_t *groups;
755 size_t groups_len;
756
757 if (group_id == 0)
758 return 0;
759
760 /* Check for Suite B compliance */
761 if (tls1_suiteb(s) && s->s3.tmp.new_cipher != NULL) {
762 unsigned long cid = s->s3.tmp.new_cipher->id;
763
764 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
765 if (group_id != TLSEXT_curve_P_256)
766 return 0;
767 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
768 if (group_id != TLSEXT_curve_P_384)
769 return 0;
770 } else {
771 /* Should never happen */
772 return 0;
773 }
774 }
775
776 if (check_own_groups) {
777 /* Check group is one of our preferences */
778 tls1_get_supported_groups(s, &groups, &groups_len);
779 if (!tls1_in_list(group_id, groups, groups_len))
780 return 0;
781 }
782
783 if (!tls_group_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
784 return 0;
785
786 /* For clients, nothing more to check */
787 if (!s->server)
788 return 1;
789
790 /* Check group is one of peers preferences */
791 tls1_get_peer_groups(s, &groups, &groups_len);
792
793 /*
794 * RFC 4492 does not require the supported elliptic curves extension
795 * so if it is not sent we can just choose any curve.
796 * It is invalid to send an empty list in the supported groups
797 * extension, so groups_len == 0 always means no extension.
798 */
799 if (groups_len == 0)
800 return 1;
801 return tls1_in_list(group_id, groups, groups_len);
802 }
803
804 #ifndef OPENSSL_NO_EC
805 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
806 size_t *num_formats)
807 {
808 /*
809 * If we have a custom point format list use it otherwise use default
810 */
811 if (s->ext.ecpointformats) {
812 *pformats = s->ext.ecpointformats;
813 *num_formats = s->ext.ecpointformats_len;
814 } else {
815 *pformats = ecformats_default;
816 /* For Suite B we don't support char2 fields */
817 if (tls1_suiteb(s))
818 *num_formats = sizeof(ecformats_default) - 1;
819 else
820 *num_formats = sizeof(ecformats_default);
821 }
822 }
823
824 /* Check a key is compatible with compression extension */
825 static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
826 {
827 const EC_KEY *ec;
828 const EC_GROUP *grp;
829 unsigned char comp_id;
830 size_t i;
831
832 /* If not an EC key nothing to check */
833 if (!EVP_PKEY_is_a(pkey, "EC"))
834 return 1;
835 ec = EVP_PKEY_get0_EC_KEY(pkey);
836 grp = EC_KEY_get0_group(ec);
837
838 /* Get required compression id */
839 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
840 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
841 } else if (SSL_IS_TLS13(s)) {
842 /*
843 * ec_point_formats extension is not used in TLSv1.3 so we ignore
844 * this check.
845 */
846 return 1;
847 } else {
848 int field_type = EC_GROUP_get_field_type(grp);
849
850 if (field_type == NID_X9_62_prime_field)
851 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
852 else if (field_type == NID_X9_62_characteristic_two_field)
853 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
854 else
855 return 0;
856 }
857 /*
858 * If point formats extension present check it, otherwise everything is
859 * supported (see RFC4492).
860 */
861 if (s->ext.peer_ecpointformats == NULL)
862 return 1;
863
864 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
865 if (s->ext.peer_ecpointformats[i] == comp_id)
866 return 1;
867 }
868 return 0;
869 }
870
871 /* Return group id of a key */
872 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
873 {
874 int curve_nid = evp_pkey_get_EC_KEY_curve_nid(pkey);
875
876 if (curve_nid == NID_undef)
877 return 0;
878 return tls1_nid2group_id(curve_nid);
879 }
880
881 /*
882 * Check cert parameters compatible with extensions: currently just checks EC
883 * certificates have compatible curves and compression.
884 */
885 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
886 {
887 uint16_t group_id;
888 EVP_PKEY *pkey;
889 pkey = X509_get0_pubkey(x);
890 if (pkey == NULL)
891 return 0;
892 /* If not EC nothing to do */
893 if (!EVP_PKEY_is_a(pkey, "EC"))
894 return 1;
895 /* Check compression */
896 if (!tls1_check_pkey_comp(s, pkey))
897 return 0;
898 group_id = tls1_get_group_id(pkey);
899 /*
900 * For a server we allow the certificate to not be in our list of supported
901 * groups.
902 */
903 if (!tls1_check_group_id(s, group_id, !s->server))
904 return 0;
905 /*
906 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
907 * SHA384+P-384.
908 */
909 if (check_ee_md && tls1_suiteb(s)) {
910 int check_md;
911 size_t i;
912
913 /* Check to see we have necessary signing algorithm */
914 if (group_id == TLSEXT_curve_P_256)
915 check_md = NID_ecdsa_with_SHA256;
916 else if (group_id == TLSEXT_curve_P_384)
917 check_md = NID_ecdsa_with_SHA384;
918 else
919 return 0; /* Should never happen */
920 for (i = 0; i < s->shared_sigalgslen; i++) {
921 if (check_md == s->shared_sigalgs[i]->sigandhash)
922 return 1;;
923 }
924 return 0;
925 }
926 return 1;
927 }
928
929 /*
930 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
931 * @s: SSL connection
932 * @cid: Cipher ID we're considering using
933 *
934 * Checks that the kECDHE cipher suite we're considering using
935 * is compatible with the client extensions.
936 *
937 * Returns 0 when the cipher can't be used or 1 when it can.
938 */
939 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
940 {
941 /* If not Suite B just need a shared group */
942 if (!tls1_suiteb(s))
943 return tls1_shared_group(s, 0) != 0;
944 /*
945 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
946 * curves permitted.
947 */
948 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
949 return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
950 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
951 return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
952
953 return 0;
954 }
955
956 #else
957
958 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
959 {
960 return 1;
961 }
962
963 #endif /* OPENSSL_NO_EC */
964
965 /* Default sigalg schemes */
966 static const uint16_t tls12_sigalgs[] = {
967 #ifndef OPENSSL_NO_EC
968 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
969 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
970 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
971 TLSEXT_SIGALG_ed25519,
972 TLSEXT_SIGALG_ed448,
973 #endif
974
975 TLSEXT_SIGALG_rsa_pss_pss_sha256,
976 TLSEXT_SIGALG_rsa_pss_pss_sha384,
977 TLSEXT_SIGALG_rsa_pss_pss_sha512,
978 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
979 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
980 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
981
982 TLSEXT_SIGALG_rsa_pkcs1_sha256,
983 TLSEXT_SIGALG_rsa_pkcs1_sha384,
984 TLSEXT_SIGALG_rsa_pkcs1_sha512,
985
986 #ifndef OPENSSL_NO_EC
987 TLSEXT_SIGALG_ecdsa_sha224,
988 TLSEXT_SIGALG_ecdsa_sha1,
989 #endif
990 TLSEXT_SIGALG_rsa_pkcs1_sha224,
991 TLSEXT_SIGALG_rsa_pkcs1_sha1,
992 #ifndef OPENSSL_NO_DSA
993 TLSEXT_SIGALG_dsa_sha224,
994 TLSEXT_SIGALG_dsa_sha1,
995
996 TLSEXT_SIGALG_dsa_sha256,
997 TLSEXT_SIGALG_dsa_sha384,
998 TLSEXT_SIGALG_dsa_sha512,
999 #endif
1000 #ifndef OPENSSL_NO_GOST
1001 TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1002 TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1003 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1004 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1005 TLSEXT_SIGALG_gostr34102001_gostr3411,
1006 #endif
1007 };
1008
1009 #ifndef OPENSSL_NO_EC
1010 static const uint16_t suiteb_sigalgs[] = {
1011 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1012 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
1013 };
1014 #endif
1015
1016 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
1017 #ifndef OPENSSL_NO_EC
1018 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1019 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1020 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1, 1},
1021 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
1022 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1023 NID_ecdsa_with_SHA384, NID_secp384r1, 1},
1024 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
1025 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1026 NID_ecdsa_with_SHA512, NID_secp521r1, 1},
1027 {"ed25519", TLSEXT_SIGALG_ed25519,
1028 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
1029 NID_undef, NID_undef, 1},
1030 {"ed448", TLSEXT_SIGALG_ed448,
1031 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
1032 NID_undef, NID_undef, 1},
1033 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
1034 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1035 NID_ecdsa_with_SHA224, NID_undef, 1},
1036 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
1037 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1038 NID_ecdsa_with_SHA1, NID_undef, 1},
1039 #endif
1040 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
1041 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1042 NID_undef, NID_undef, 1},
1043 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
1044 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1045 NID_undef, NID_undef, 1},
1046 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
1047 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1048 NID_undef, NID_undef, 1},
1049 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
1050 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1051 NID_undef, NID_undef, 1},
1052 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
1053 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1054 NID_undef, NID_undef, 1},
1055 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
1056 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1057 NID_undef, NID_undef, 1},
1058 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
1059 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1060 NID_sha256WithRSAEncryption, NID_undef, 1},
1061 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
1062 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1063 NID_sha384WithRSAEncryption, NID_undef, 1},
1064 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
1065 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1066 NID_sha512WithRSAEncryption, NID_undef, 1},
1067 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
1068 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1069 NID_sha224WithRSAEncryption, NID_undef, 1},
1070 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
1071 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1072 NID_sha1WithRSAEncryption, NID_undef, 1},
1073 #ifndef OPENSSL_NO_DSA
1074 {NULL, TLSEXT_SIGALG_dsa_sha256,
1075 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1076 NID_dsa_with_SHA256, NID_undef, 1},
1077 {NULL, TLSEXT_SIGALG_dsa_sha384,
1078 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1079 NID_undef, NID_undef, 1},
1080 {NULL, TLSEXT_SIGALG_dsa_sha512,
1081 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1082 NID_undef, NID_undef, 1},
1083 {NULL, TLSEXT_SIGALG_dsa_sha224,
1084 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1085 NID_undef, NID_undef, 1},
1086 {NULL, TLSEXT_SIGALG_dsa_sha1,
1087 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1088 NID_dsaWithSHA1, NID_undef, 1},
1089 #endif
1090 #ifndef OPENSSL_NO_GOST
1091 {NULL, TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1092 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1093 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
1094 NID_undef, NID_undef, 1},
1095 {NULL, TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1096 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1097 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
1098 NID_undef, NID_undef, 1},
1099 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1100 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1101 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
1102 NID_undef, NID_undef, 1},
1103 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1104 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1105 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
1106 NID_undef, NID_undef, 1},
1107 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
1108 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
1109 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
1110 NID_undef, NID_undef, 1}
1111 #endif
1112 };
1113 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
1114 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
1115 "rsa_pkcs1_md5_sha1", 0,
1116 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
1117 EVP_PKEY_RSA, SSL_PKEY_RSA,
1118 NID_undef, NID_undef, 1
1119 };
1120
1121 /*
1122 * Default signature algorithm values used if signature algorithms not present.
1123 * From RFC5246. Note: order must match certificate index order.
1124 */
1125 static const uint16_t tls_default_sigalg[] = {
1126 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
1127 0, /* SSL_PKEY_RSA_PSS_SIGN */
1128 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
1129 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
1130 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
1131 TLSEXT_SIGALG_gostr34102012_256_intrinsic, /* SSL_PKEY_GOST12_256 */
1132 TLSEXT_SIGALG_gostr34102012_512_intrinsic, /* SSL_PKEY_GOST12_512 */
1133 0, /* SSL_PKEY_ED25519 */
1134 0, /* SSL_PKEY_ED448 */
1135 };
1136
1137 int ssl_setup_sig_algs(SSL_CTX *ctx)
1138 {
1139 size_t i;
1140 const SIGALG_LOOKUP *lu;
1141 SIGALG_LOOKUP *cache
1142 = OPENSSL_malloc(sizeof(*lu) * OSSL_NELEM(sigalg_lookup_tbl));
1143 EVP_PKEY *tmpkey = EVP_PKEY_new();
1144 int ret = 0;
1145
1146 if (cache == NULL || tmpkey == NULL)
1147 goto err;
1148
1149 ERR_set_mark();
1150 for (i = 0, lu = sigalg_lookup_tbl;
1151 i < OSSL_NELEM(sigalg_lookup_tbl); lu++, i++) {
1152 EVP_PKEY_CTX *pctx;
1153
1154 cache[i] = *lu;
1155
1156 /*
1157 * Check hash is available.
1158 * TODO(3.0): This test is not perfect. A provider could have support
1159 * for a signature scheme, but not a particular hash. However the hash
1160 * could be available from some other loaded provider. In that case it
1161 * could be that the signature is available, and the hash is available
1162 * independently - but not as a combination. We ignore this for now.
1163 */
1164 if (lu->hash != NID_undef
1165 && ctx->ssl_digest_methods[lu->hash_idx] == NULL) {
1166 cache[i].enabled = 0;
1167 continue;
1168 }
1169
1170 if (!EVP_PKEY_set_type(tmpkey, lu->sig)) {
1171 cache[i].enabled = 0;
1172 continue;
1173 }
1174 pctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, tmpkey, ctx->propq);
1175 /* If unable to create pctx we assume the sig algorithm is unavailable */
1176 if (pctx == NULL)
1177 cache[i].enabled = 0;
1178 EVP_PKEY_CTX_free(pctx);
1179 }
1180 ERR_pop_to_mark();
1181 ctx->sigalg_lookup_cache = cache;
1182 cache = NULL;
1183
1184 ret = 1;
1185 err:
1186 OPENSSL_free(cache);
1187 EVP_PKEY_free(tmpkey);
1188 return ret;
1189 }
1190
1191 /* Lookup TLS signature algorithm */
1192 static const SIGALG_LOOKUP *tls1_lookup_sigalg(const SSL *s, uint16_t sigalg)
1193 {
1194 size_t i;
1195 const SIGALG_LOOKUP *lu;
1196
1197 for (i = 0, lu = s->ctx->sigalg_lookup_cache;
1198 /* cache should have the same number of elements as sigalg_lookup_tbl */
1199 i < OSSL_NELEM(sigalg_lookup_tbl);
1200 lu++, i++) {
1201 if (lu->sigalg == sigalg)
1202 return lu;
1203 }
1204 return NULL;
1205 }
1206 /* Lookup hash: return 0 if invalid or not enabled */
1207 int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
1208 {
1209 const EVP_MD *md;
1210 if (lu == NULL)
1211 return 0;
1212 /* lu->hash == NID_undef means no associated digest */
1213 if (lu->hash == NID_undef) {
1214 md = NULL;
1215 } else {
1216 md = ssl_md(ctx, lu->hash_idx);
1217 if (md == NULL)
1218 return 0;
1219 }
1220 if (pmd)
1221 *pmd = md;
1222 return 1;
1223 }
1224
1225 /*
1226 * Check if key is large enough to generate RSA-PSS signature.
1227 *
1228 * The key must greater than or equal to 2 * hash length + 2.
1229 * SHA512 has a hash length of 64 bytes, which is incompatible
1230 * with a 128 byte (1024 bit) key.
1231 */
1232 #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
1233 static int rsa_pss_check_min_key_size(SSL_CTX *ctx, const EVP_PKEY *pkey,
1234 const SIGALG_LOOKUP *lu)
1235 {
1236 const EVP_MD *md;
1237
1238 if (pkey == NULL)
1239 return 0;
1240 if (!tls1_lookup_md(ctx, lu, &md) || md == NULL)
1241 return 0;
1242 if (EVP_PKEY_size(pkey) < RSA_PSS_MINIMUM_KEY_SIZE(md))
1243 return 0;
1244 return 1;
1245 }
1246
1247 /*
1248 * Returns a signature algorithm when the peer did not send a list of supported
1249 * signature algorithms. The signature algorithm is fixed for the certificate
1250 * type. |idx| is a certificate type index (SSL_PKEY_*). When |idx| is -1 the
1251 * certificate type from |s| will be used.
1252 * Returns the signature algorithm to use, or NULL on error.
1253 */
1254 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
1255 {
1256 if (idx == -1) {
1257 if (s->server) {
1258 size_t i;
1259
1260 /* Work out index corresponding to ciphersuite */
1261 for (i = 0; i < SSL_PKEY_NUM; i++) {
1262 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
1263
1264 if (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) {
1265 idx = i;
1266 break;
1267 }
1268 }
1269
1270 /*
1271 * Some GOST ciphersuites allow more than one signature algorithms
1272 * */
1273 if (idx == SSL_PKEY_GOST01 && s->s3.tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
1274 int real_idx;
1275
1276 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
1277 real_idx--) {
1278 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1279 idx = real_idx;
1280 break;
1281 }
1282 }
1283 }
1284 /*
1285 * As both SSL_PKEY_GOST12_512 and SSL_PKEY_GOST12_256 indices can be used
1286 * with new (aGOST12-only) ciphersuites, we should find out which one is available really.
1287 */
1288 else if (idx == SSL_PKEY_GOST12_256) {
1289 int real_idx;
1290
1291 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST12_256;
1292 real_idx--) {
1293 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1294 idx = real_idx;
1295 break;
1296 }
1297 }
1298 }
1299 } else {
1300 idx = s->cert->key - s->cert->pkeys;
1301 }
1302 }
1303 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
1304 return NULL;
1305 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
1306 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, tls_default_sigalg[idx]);
1307
1308 if (!tls1_lookup_md(s->ctx, lu, NULL))
1309 return NULL;
1310 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1311 return NULL;
1312 return lu;
1313 }
1314 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, &legacy_rsa_sigalg))
1315 return NULL;
1316 return &legacy_rsa_sigalg;
1317 }
1318 /* Set peer sigalg based key type */
1319 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
1320 {
1321 size_t idx;
1322 const SIGALG_LOOKUP *lu;
1323
1324 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
1325 return 0;
1326 lu = tls1_get_legacy_sigalg(s, idx);
1327 if (lu == NULL)
1328 return 0;
1329 s->s3.tmp.peer_sigalg = lu;
1330 return 1;
1331 }
1332
1333 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
1334 {
1335 /*
1336 * If Suite B mode use Suite B sigalgs only, ignore any other
1337 * preferences.
1338 */
1339 #ifndef OPENSSL_NO_EC
1340 switch (tls1_suiteb(s)) {
1341 case SSL_CERT_FLAG_SUITEB_128_LOS:
1342 *psigs = suiteb_sigalgs;
1343 return OSSL_NELEM(suiteb_sigalgs);
1344
1345 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1346 *psigs = suiteb_sigalgs;
1347 return 1;
1348
1349 case SSL_CERT_FLAG_SUITEB_192_LOS:
1350 *psigs = suiteb_sigalgs + 1;
1351 return 1;
1352 }
1353 #endif
1354 /*
1355 * We use client_sigalgs (if not NULL) if we're a server
1356 * and sending a certificate request or if we're a client and
1357 * determining which shared algorithm to use.
1358 */
1359 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
1360 *psigs = s->cert->client_sigalgs;
1361 return s->cert->client_sigalgslen;
1362 } else if (s->cert->conf_sigalgs) {
1363 *psigs = s->cert->conf_sigalgs;
1364 return s->cert->conf_sigalgslen;
1365 } else {
1366 *psigs = tls12_sigalgs;
1367 return OSSL_NELEM(tls12_sigalgs);
1368 }
1369 }
1370
1371 #ifndef OPENSSL_NO_EC
1372 /*
1373 * Called by servers only. Checks that we have a sig alg that supports the
1374 * specified EC curve.
1375 */
1376 int tls_check_sigalg_curve(const SSL *s, int curve)
1377 {
1378 const uint16_t *sigs;
1379 size_t siglen, i;
1380
1381 if (s->cert->conf_sigalgs) {
1382 sigs = s->cert->conf_sigalgs;
1383 siglen = s->cert->conf_sigalgslen;
1384 } else {
1385 sigs = tls12_sigalgs;
1386 siglen = OSSL_NELEM(tls12_sigalgs);
1387 }
1388
1389 for (i = 0; i < siglen; i++) {
1390 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, sigs[i]);
1391
1392 if (lu == NULL)
1393 continue;
1394 if (lu->sig == EVP_PKEY_EC
1395 && lu->curve != NID_undef
1396 && curve == lu->curve)
1397 return 1;
1398 }
1399
1400 return 0;
1401 }
1402 #endif
1403
1404 /*
1405 * Return the number of security bits for the signature algorithm, or 0 on
1406 * error.
1407 */
1408 static int sigalg_security_bits(SSL_CTX *ctx, const SIGALG_LOOKUP *lu)
1409 {
1410 const EVP_MD *md = NULL;
1411 int secbits = 0;
1412
1413 if (!tls1_lookup_md(ctx, lu, &md))
1414 return 0;
1415 if (md != NULL)
1416 {
1417 int md_type = EVP_MD_type(md);
1418
1419 /* Security bits: half digest bits */
1420 secbits = EVP_MD_size(md) * 4;
1421 /*
1422 * SHA1 and MD5 are known to be broken. Reduce security bits so that
1423 * they're no longer accepted at security level 1. The real values don't
1424 * really matter as long as they're lower than 80, which is our
1425 * security level 1.
1426 * https://eprint.iacr.org/2020/014 puts a chosen-prefix attack for
1427 * SHA1 at 2^63.4 and MD5+SHA1 at 2^67.2
1428 * https://documents.epfl.ch/users/l/le/lenstra/public/papers/lat.pdf
1429 * puts a chosen-prefix attack for MD5 at 2^39.
1430 */
1431 if (md_type == NID_sha1)
1432 secbits = 64;
1433 else if (md_type == NID_md5_sha1)
1434 secbits = 67;
1435 else if (md_type == NID_md5)
1436 secbits = 39;
1437 } else {
1438 /* Values from https://tools.ietf.org/html/rfc8032#section-8.5 */
1439 if (lu->sigalg == TLSEXT_SIGALG_ed25519)
1440 secbits = 128;
1441 else if (lu->sigalg == TLSEXT_SIGALG_ed448)
1442 secbits = 224;
1443 }
1444 return secbits;
1445 }
1446
1447 /*
1448 * Check signature algorithm is consistent with sent supported signature
1449 * algorithms and if so set relevant digest and signature scheme in
1450 * s.
1451 */
1452 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
1453 {
1454 const uint16_t *sent_sigs;
1455 const EVP_MD *md = NULL;
1456 char sigalgstr[2];
1457 size_t sent_sigslen, i, cidx;
1458 int pkeyid = -1;
1459 const SIGALG_LOOKUP *lu;
1460 int secbits = 0;
1461
1462 pkeyid = EVP_PKEY_id(pkey);
1463 /* Should never happen */
1464 if (pkeyid == -1)
1465 return -1;
1466 if (SSL_IS_TLS13(s)) {
1467 /* Disallow DSA for TLS 1.3 */
1468 if (pkeyid == EVP_PKEY_DSA) {
1469 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1470 return 0;
1471 }
1472 /* Only allow PSS for TLS 1.3 */
1473 if (pkeyid == EVP_PKEY_RSA)
1474 pkeyid = EVP_PKEY_RSA_PSS;
1475 }
1476 lu = tls1_lookup_sigalg(s, sig);
1477 /*
1478 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1479 * is consistent with signature: RSA keys can be used for RSA-PSS
1480 */
1481 if (lu == NULL
1482 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
1483 || (pkeyid != lu->sig
1484 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
1485 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1486 return 0;
1487 }
1488 /* Check the sigalg is consistent with the key OID */
1489 if (!ssl_cert_lookup_by_nid(EVP_PKEY_id(pkey), &cidx)
1490 || lu->sig_idx != (int)cidx) {
1491 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1492 return 0;
1493 }
1494
1495 #ifndef OPENSSL_NO_EC
1496 if (pkeyid == EVP_PKEY_EC) {
1497
1498 /* Check point compression is permitted */
1499 if (!tls1_check_pkey_comp(s, pkey)) {
1500 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1501 SSL_R_ILLEGAL_POINT_COMPRESSION);
1502 return 0;
1503 }
1504
1505 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
1506 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
1507 int curve = evp_pkey_get_EC_KEY_curve_nid(pkey);
1508
1509 if (lu->curve != NID_undef && curve != lu->curve) {
1510 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
1511 return 0;
1512 }
1513 }
1514 if (!SSL_IS_TLS13(s)) {
1515 /* Check curve matches extensions */
1516 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
1517 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
1518 return 0;
1519 }
1520 if (tls1_suiteb(s)) {
1521 /* Check sigalg matches a permissible Suite B value */
1522 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1523 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
1524 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1525 SSL_R_WRONG_SIGNATURE_TYPE);
1526 return 0;
1527 }
1528 }
1529 }
1530 } else if (tls1_suiteb(s)) {
1531 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1532 return 0;
1533 }
1534 #endif
1535
1536 /* Check signature matches a type we sent */
1537 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1538 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1539 if (sig == *sent_sigs)
1540 break;
1541 }
1542 /* Allow fallback to SHA1 if not strict mode */
1543 if (i == sent_sigslen && (lu->hash != NID_sha1
1544 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1545 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1546 return 0;
1547 }
1548 if (!tls1_lookup_md(s->ctx, lu, &md)) {
1549 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_UNKNOWN_DIGEST);
1550 return 0;
1551 }
1552 /*
1553 * Make sure security callback allows algorithm. For historical
1554 * reasons we have to pass the sigalg as a two byte char array.
1555 */
1556 sigalgstr[0] = (sig >> 8) & 0xff;
1557 sigalgstr[1] = sig & 0xff;
1558 secbits = sigalg_security_bits(s->ctx, lu);
1559 if (secbits == 0 ||
1560 !ssl_security(s, SSL_SECOP_SIGALG_CHECK, secbits,
1561 md != NULL ? EVP_MD_type(md) : NID_undef,
1562 (void *)sigalgstr)) {
1563 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1564 return 0;
1565 }
1566 /* Store the sigalg the peer uses */
1567 s->s3.tmp.peer_sigalg = lu;
1568 return 1;
1569 }
1570
1571 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1572 {
1573 if (s->s3.tmp.peer_sigalg == NULL)
1574 return 0;
1575 *pnid = s->s3.tmp.peer_sigalg->sig;
1576 return 1;
1577 }
1578
1579 int SSL_get_signature_type_nid(const SSL *s, int *pnid)
1580 {
1581 if (s->s3.tmp.sigalg == NULL)
1582 return 0;
1583 *pnid = s->s3.tmp.sigalg->sig;
1584 return 1;
1585 }
1586
1587 /*
1588 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1589 * supported, doesn't appear in supported signature algorithms, isn't supported
1590 * by the enabled protocol versions or by the security level.
1591 *
1592 * This function should only be used for checking which ciphers are supported
1593 * by the client.
1594 *
1595 * Call ssl_cipher_disabled() to check that it's enabled or not.
1596 */
1597 int ssl_set_client_disabled(SSL *s)
1598 {
1599 s->s3.tmp.mask_a = 0;
1600 s->s3.tmp.mask_k = 0;
1601 ssl_set_sig_mask(&s->s3.tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1602 if (ssl_get_min_max_version(s, &s->s3.tmp.min_ver,
1603 &s->s3.tmp.max_ver, NULL) != 0)
1604 return 0;
1605 #ifndef OPENSSL_NO_PSK
1606 /* with PSK there must be client callback set */
1607 if (!s->psk_client_callback) {
1608 s->s3.tmp.mask_a |= SSL_aPSK;
1609 s->s3.tmp.mask_k |= SSL_PSK;
1610 }
1611 #endif /* OPENSSL_NO_PSK */
1612 #ifndef OPENSSL_NO_SRP
1613 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1614 s->s3.tmp.mask_a |= SSL_aSRP;
1615 s->s3.tmp.mask_k |= SSL_kSRP;
1616 }
1617 #endif
1618 return 1;
1619 }
1620
1621 /*
1622 * ssl_cipher_disabled - check that a cipher is disabled or not
1623 * @s: SSL connection that you want to use the cipher on
1624 * @c: cipher to check
1625 * @op: Security check that you want to do
1626 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1627 *
1628 * Returns 1 when it's disabled, 0 when enabled.
1629 */
1630 int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1631 {
1632 if (c->algorithm_mkey & s->s3.tmp.mask_k
1633 || c->algorithm_auth & s->s3.tmp.mask_a)
1634 return 1;
1635 if (s->s3.tmp.max_ver == 0)
1636 return 1;
1637 if (!SSL_IS_DTLS(s)) {
1638 int min_tls = c->min_tls;
1639
1640 /*
1641 * For historical reasons we will allow ECHDE to be selected by a server
1642 * in SSLv3 if we are a client
1643 */
1644 if (min_tls == TLS1_VERSION && ecdhe
1645 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1646 min_tls = SSL3_VERSION;
1647
1648 if ((min_tls > s->s3.tmp.max_ver) || (c->max_tls < s->s3.tmp.min_ver))
1649 return 1;
1650 }
1651 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3.tmp.max_ver)
1652 || DTLS_VERSION_LT(c->max_dtls, s->s3.tmp.min_ver)))
1653 return 1;
1654
1655 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1656 }
1657
1658 int tls_use_ticket(SSL *s)
1659 {
1660 if ((s->options & SSL_OP_NO_TICKET))
1661 return 0;
1662 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1663 }
1664
1665 int tls1_set_server_sigalgs(SSL *s)
1666 {
1667 size_t i;
1668
1669 /* Clear any shared signature algorithms */
1670 OPENSSL_free(s->shared_sigalgs);
1671 s->shared_sigalgs = NULL;
1672 s->shared_sigalgslen = 0;
1673 /* Clear certificate validity flags */
1674 for (i = 0; i < SSL_PKEY_NUM; i++)
1675 s->s3.tmp.valid_flags[i] = 0;
1676 /*
1677 * If peer sent no signature algorithms check to see if we support
1678 * the default algorithm for each certificate type
1679 */
1680 if (s->s3.tmp.peer_cert_sigalgs == NULL
1681 && s->s3.tmp.peer_sigalgs == NULL) {
1682 const uint16_t *sent_sigs;
1683 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1684
1685 for (i = 0; i < SSL_PKEY_NUM; i++) {
1686 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1687 size_t j;
1688
1689 if (lu == NULL)
1690 continue;
1691 /* Check default matches a type we sent */
1692 for (j = 0; j < sent_sigslen; j++) {
1693 if (lu->sigalg == sent_sigs[j]) {
1694 s->s3.tmp.valid_flags[i] = CERT_PKEY_SIGN;
1695 break;
1696 }
1697 }
1698 }
1699 return 1;
1700 }
1701
1702 if (!tls1_process_sigalgs(s)) {
1703 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1704 return 0;
1705 }
1706 if (s->shared_sigalgs != NULL)
1707 return 1;
1708
1709 /* Fatal error if no shared signature algorithms */
1710 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1711 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1712 return 0;
1713 }
1714
1715 /*-
1716 * Gets the ticket information supplied by the client if any.
1717 *
1718 * hello: The parsed ClientHello data
1719 * ret: (output) on return, if a ticket was decrypted, then this is set to
1720 * point to the resulting session.
1721 */
1722 SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1723 SSL_SESSION **ret)
1724 {
1725 size_t size;
1726 RAW_EXTENSION *ticketext;
1727
1728 *ret = NULL;
1729 s->ext.ticket_expected = 0;
1730
1731 /*
1732 * If tickets disabled or not supported by the protocol version
1733 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1734 * resumption.
1735 */
1736 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1737 return SSL_TICKET_NONE;
1738
1739 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1740 if (!ticketext->present)
1741 return SSL_TICKET_NONE;
1742
1743 size = PACKET_remaining(&ticketext->data);
1744
1745 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1746 hello->session_id, hello->session_id_len, ret);
1747 }
1748
1749 /*-
1750 * tls_decrypt_ticket attempts to decrypt a session ticket.
1751 *
1752 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
1753 * expecting a pre-shared key ciphersuite, in which case we have no use for
1754 * session tickets and one will never be decrypted, nor will
1755 * s->ext.ticket_expected be set to 1.
1756 *
1757 * Side effects:
1758 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1759 * a new session ticket to the client because the client indicated support
1760 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1761 * a session ticket or we couldn't use the one it gave us, or if
1762 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1763 * Otherwise, s->ext.ticket_expected is set to 0.
1764 *
1765 * etick: points to the body of the session ticket extension.
1766 * eticklen: the length of the session tickets extension.
1767 * sess_id: points at the session ID.
1768 * sesslen: the length of the session ID.
1769 * psess: (output) on return, if a ticket was decrypted, then this is set to
1770 * point to the resulting session.
1771 */
1772 SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1773 size_t eticklen, const unsigned char *sess_id,
1774 size_t sesslen, SSL_SESSION **psess)
1775 {
1776 SSL_SESSION *sess = NULL;
1777 unsigned char *sdec;
1778 const unsigned char *p;
1779 int slen, renew_ticket = 0, declen;
1780 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
1781 size_t mlen;
1782 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1783 SSL_HMAC *hctx = NULL;
1784 EVP_CIPHER_CTX *ctx = NULL;
1785 SSL_CTX *tctx = s->session_ctx;
1786
1787 if (eticklen == 0) {
1788 /*
1789 * The client will accept a ticket but doesn't currently have
1790 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
1791 */
1792 ret = SSL_TICKET_EMPTY;
1793 goto end;
1794 }
1795 if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
1796 /*
1797 * Indicate that the ticket couldn't be decrypted rather than
1798 * generating the session from ticket now, trigger
1799 * abbreviated handshake based on external mechanism to
1800 * calculate the master secret later.
1801 */
1802 ret = SSL_TICKET_NO_DECRYPT;
1803 goto end;
1804 }
1805
1806 /* Need at least keyname + iv */
1807 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
1808 ret = SSL_TICKET_NO_DECRYPT;
1809 goto end;
1810 }
1811
1812 /* Initialize session ticket encryption and HMAC contexts */
1813 hctx = ssl_hmac_new(tctx);
1814 if (hctx == NULL) {
1815 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1816 goto end;
1817 }
1818 ctx = EVP_CIPHER_CTX_new();
1819 if (ctx == NULL) {
1820 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1821 goto end;
1822 }
1823 #ifndef OPENSSL_NO_DEPRECATED_3_0
1824 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
1825 #else
1826 if (tctx->ext.ticket_key_evp_cb != NULL)
1827 #endif
1828 {
1829 unsigned char *nctick = (unsigned char *)etick;
1830 int rv = 0;
1831
1832 if (tctx->ext.ticket_key_evp_cb != NULL)
1833 rv = tctx->ext.ticket_key_evp_cb(s, nctick,
1834 nctick + TLSEXT_KEYNAME_LENGTH,
1835 ctx,
1836 ssl_hmac_get0_EVP_MAC_CTX(hctx),
1837 0);
1838 #ifndef OPENSSL_NO_DEPRECATED_3_0
1839 else if (tctx->ext.ticket_key_cb != NULL)
1840 /* if 0 is returned, write an empty ticket */
1841 rv = tctx->ext.ticket_key_cb(s, nctick,
1842 nctick + TLSEXT_KEYNAME_LENGTH,
1843 ctx, ssl_hmac_get0_HMAC_CTX(hctx), 0);
1844 #endif
1845 if (rv < 0) {
1846 ret = SSL_TICKET_FATAL_ERR_OTHER;
1847 goto end;
1848 }
1849 if (rv == 0) {
1850 ret = SSL_TICKET_NO_DECRYPT;
1851 goto end;
1852 }
1853 if (rv == 2)
1854 renew_ticket = 1;
1855 } else {
1856 EVP_CIPHER *aes256cbc = NULL;
1857
1858 /* Check key name matches */
1859 if (memcmp(etick, tctx->ext.tick_key_name,
1860 TLSEXT_KEYNAME_LENGTH) != 0) {
1861 ret = SSL_TICKET_NO_DECRYPT;
1862 goto end;
1863 }
1864
1865 aes256cbc = EVP_CIPHER_fetch(s->ctx->libctx, "AES-256-CBC",
1866 s->ctx->propq);
1867 if (aes256cbc == NULL
1868 || ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
1869 sizeof(tctx->ext.secure->tick_hmac_key),
1870 "SHA256") <= 0
1871 || EVP_DecryptInit_ex(ctx, aes256cbc, NULL,
1872 tctx->ext.secure->tick_aes_key,
1873 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
1874 EVP_CIPHER_free(aes256cbc);
1875 ret = SSL_TICKET_FATAL_ERR_OTHER;
1876 goto end;
1877 }
1878 EVP_CIPHER_free(aes256cbc);
1879 if (SSL_IS_TLS13(s))
1880 renew_ticket = 1;
1881 }
1882 /*
1883 * Attempt to process session ticket, first conduct sanity and integrity
1884 * checks on ticket.
1885 */
1886 mlen = ssl_hmac_size(hctx);
1887 if (mlen == 0) {
1888 ret = SSL_TICKET_FATAL_ERR_OTHER;
1889 goto end;
1890 }
1891
1892 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1893 if (eticklen <=
1894 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1895 ret = SSL_TICKET_NO_DECRYPT;
1896 goto end;
1897 }
1898 eticklen -= mlen;
1899 /* Check HMAC of encrypted ticket */
1900 if (ssl_hmac_update(hctx, etick, eticklen) <= 0
1901 || ssl_hmac_final(hctx, tick_hmac, NULL, sizeof(tick_hmac)) <= 0) {
1902 ret = SSL_TICKET_FATAL_ERR_OTHER;
1903 goto end;
1904 }
1905
1906 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1907 ret = SSL_TICKET_NO_DECRYPT;
1908 goto end;
1909 }
1910 /* Attempt to decrypt session data */
1911 /* Move p after IV to start of encrypted ticket, update length */
1912 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1913 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1914 sdec = OPENSSL_malloc(eticklen);
1915 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1916 (int)eticklen) <= 0) {
1917 OPENSSL_free(sdec);
1918 ret = SSL_TICKET_FATAL_ERR_OTHER;
1919 goto end;
1920 }
1921 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1922 OPENSSL_free(sdec);
1923 ret = SSL_TICKET_NO_DECRYPT;
1924 goto end;
1925 }
1926 slen += declen;
1927 p = sdec;
1928
1929 sess = d2i_SSL_SESSION(NULL, &p, slen);
1930 slen -= p - sdec;
1931 OPENSSL_free(sdec);
1932 if (sess) {
1933 /* Some additional consistency checks */
1934 if (slen != 0) {
1935 SSL_SESSION_free(sess);
1936 sess = NULL;
1937 ret = SSL_TICKET_NO_DECRYPT;
1938 goto end;
1939 }
1940 /*
1941 * The session ID, if non-empty, is used by some clients to detect
1942 * that the ticket has been accepted. So we copy it to the session
1943 * structure. If it is empty set length to zero as required by
1944 * standard.
1945 */
1946 if (sesslen) {
1947 memcpy(sess->session_id, sess_id, sesslen);
1948 sess->session_id_length = sesslen;
1949 }
1950 if (renew_ticket)
1951 ret = SSL_TICKET_SUCCESS_RENEW;
1952 else
1953 ret = SSL_TICKET_SUCCESS;
1954 goto end;
1955 }
1956 ERR_clear_error();
1957 /*
1958 * For session parse failure, indicate that we need to send a new ticket.
1959 */
1960 ret = SSL_TICKET_NO_DECRYPT;
1961
1962 end:
1963 EVP_CIPHER_CTX_free(ctx);
1964 ssl_hmac_free(hctx);
1965
1966 /*
1967 * If set, the decrypt_ticket_cb() is called unless a fatal error was
1968 * detected above. The callback is responsible for checking |ret| before it
1969 * performs any action
1970 */
1971 if (s->session_ctx->decrypt_ticket_cb != NULL
1972 && (ret == SSL_TICKET_EMPTY
1973 || ret == SSL_TICKET_NO_DECRYPT
1974 || ret == SSL_TICKET_SUCCESS
1975 || ret == SSL_TICKET_SUCCESS_RENEW)) {
1976 size_t keyname_len = eticklen;
1977 int retcb;
1978
1979 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
1980 keyname_len = TLSEXT_KEYNAME_LENGTH;
1981 retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
1982 ret,
1983 s->session_ctx->ticket_cb_data);
1984 switch (retcb) {
1985 case SSL_TICKET_RETURN_ABORT:
1986 ret = SSL_TICKET_FATAL_ERR_OTHER;
1987 break;
1988
1989 case SSL_TICKET_RETURN_IGNORE:
1990 ret = SSL_TICKET_NONE;
1991 SSL_SESSION_free(sess);
1992 sess = NULL;
1993 break;
1994
1995 case SSL_TICKET_RETURN_IGNORE_RENEW:
1996 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
1997 ret = SSL_TICKET_NO_DECRYPT;
1998 /* else the value of |ret| will already do the right thing */
1999 SSL_SESSION_free(sess);
2000 sess = NULL;
2001 break;
2002
2003 case SSL_TICKET_RETURN_USE:
2004 case SSL_TICKET_RETURN_USE_RENEW:
2005 if (ret != SSL_TICKET_SUCCESS
2006 && ret != SSL_TICKET_SUCCESS_RENEW)
2007 ret = SSL_TICKET_FATAL_ERR_OTHER;
2008 else if (retcb == SSL_TICKET_RETURN_USE)
2009 ret = SSL_TICKET_SUCCESS;
2010 else
2011 ret = SSL_TICKET_SUCCESS_RENEW;
2012 break;
2013
2014 default:
2015 ret = SSL_TICKET_FATAL_ERR_OTHER;
2016 }
2017 }
2018
2019 if (s->ext.session_secret_cb == NULL || SSL_IS_TLS13(s)) {
2020 switch (ret) {
2021 case SSL_TICKET_NO_DECRYPT:
2022 case SSL_TICKET_SUCCESS_RENEW:
2023 case SSL_TICKET_EMPTY:
2024 s->ext.ticket_expected = 1;
2025 }
2026 }
2027
2028 *psess = sess;
2029
2030 return ret;
2031 }
2032
2033 /* Check to see if a signature algorithm is allowed */
2034 static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu)
2035 {
2036 unsigned char sigalgstr[2];
2037 int secbits;
2038
2039 if (lu == NULL || !lu->enabled)
2040 return 0;
2041 /* DSA is not allowed in TLS 1.3 */
2042 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
2043 return 0;
2044 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
2045 if (!s->server && !SSL_IS_DTLS(s) && s->s3.tmp.min_ver >= TLS1_3_VERSION
2046 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
2047 || lu->hash_idx == SSL_MD_MD5_IDX
2048 || lu->hash_idx == SSL_MD_SHA224_IDX))
2049 return 0;
2050
2051 /* See if public key algorithm allowed */
2052 if (ssl_cert_is_disabled(lu->sig_idx))
2053 return 0;
2054
2055 if (lu->sig == NID_id_GostR3410_2012_256
2056 || lu->sig == NID_id_GostR3410_2012_512
2057 || lu->sig == NID_id_GostR3410_2001) {
2058 /* We never allow GOST sig algs on the server with TLSv1.3 */
2059 if (s->server && SSL_IS_TLS13(s))
2060 return 0;
2061 if (!s->server
2062 && s->method->version == TLS_ANY_VERSION
2063 && s->s3.tmp.max_ver >= TLS1_3_VERSION) {
2064 int i, num;
2065 STACK_OF(SSL_CIPHER) *sk;
2066
2067 /*
2068 * We're a client that could negotiate TLSv1.3. We only allow GOST
2069 * sig algs if we could negotiate TLSv1.2 or below and we have GOST
2070 * ciphersuites enabled.
2071 */
2072
2073 if (s->s3.tmp.min_ver >= TLS1_3_VERSION)
2074 return 0;
2075
2076 sk = SSL_get_ciphers(s);
2077 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
2078 for (i = 0; i < num; i++) {
2079 const SSL_CIPHER *c;
2080
2081 c = sk_SSL_CIPHER_value(sk, i);
2082 /* Skip disabled ciphers */
2083 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
2084 continue;
2085
2086 if ((c->algorithm_mkey & (SSL_kGOST | SSL_kGOST18)) != 0)
2087 break;
2088 }
2089 if (i == num)
2090 return 0;
2091 }
2092 }
2093
2094 /* Finally see if security callback allows it */
2095 secbits = sigalg_security_bits(s->ctx, lu);
2096 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
2097 sigalgstr[1] = lu->sigalg & 0xff;
2098 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
2099 }
2100
2101 /*
2102 * Get a mask of disabled public key algorithms based on supported signature
2103 * algorithms. For example if no signature algorithm supports RSA then RSA is
2104 * disabled.
2105 */
2106
2107 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
2108 {
2109 const uint16_t *sigalgs;
2110 size_t i, sigalgslen;
2111 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
2112 /*
2113 * Go through all signature algorithms seeing if we support any
2114 * in disabled_mask.
2115 */
2116 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
2117 for (i = 0; i < sigalgslen; i++, sigalgs++) {
2118 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *sigalgs);
2119 const SSL_CERT_LOOKUP *clu;
2120
2121 if (lu == NULL)
2122 continue;
2123
2124 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
2125 if (clu == NULL)
2126 continue;
2127
2128 /* If algorithm is disabled see if we can enable it */
2129 if ((clu->amask & disabled_mask) != 0
2130 && tls12_sigalg_allowed(s, op, lu))
2131 disabled_mask &= ~clu->amask;
2132 }
2133 *pmask_a |= disabled_mask;
2134 }
2135
2136 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2137 const uint16_t *psig, size_t psiglen)
2138 {
2139 size_t i;
2140 int rv = 0;
2141
2142 for (i = 0; i < psiglen; i++, psig++) {
2143 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *psig);
2144
2145 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
2146 continue;
2147 if (!WPACKET_put_bytes_u16(pkt, *psig))
2148 return 0;
2149 /*
2150 * If TLS 1.3 must have at least one valid TLS 1.3 message
2151 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
2152 */
2153 if (rv == 0 && (!SSL_IS_TLS13(s)
2154 || (lu->sig != EVP_PKEY_RSA
2155 && lu->hash != NID_sha1
2156 && lu->hash != NID_sha224)))
2157 rv = 1;
2158 }
2159 if (rv == 0)
2160 ERR_raise(ERR_LIB_SSL, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2161 return rv;
2162 }
2163
2164 /* Given preference and allowed sigalgs set shared sigalgs */
2165 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
2166 const uint16_t *pref, size_t preflen,
2167 const uint16_t *allow, size_t allowlen)
2168 {
2169 const uint16_t *ptmp, *atmp;
2170 size_t i, j, nmatch = 0;
2171 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
2172 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *ptmp);
2173
2174 /* Skip disabled hashes or signature algorithms */
2175 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
2176 continue;
2177 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
2178 if (*ptmp == *atmp) {
2179 nmatch++;
2180 if (shsig)
2181 *shsig++ = lu;
2182 break;
2183 }
2184 }
2185 }
2186 return nmatch;
2187 }
2188
2189 /* Set shared signature algorithms for SSL structures */
2190 static int tls1_set_shared_sigalgs(SSL *s)
2191 {
2192 const uint16_t *pref, *allow, *conf;
2193 size_t preflen, allowlen, conflen;
2194 size_t nmatch;
2195 const SIGALG_LOOKUP **salgs = NULL;
2196 CERT *c = s->cert;
2197 unsigned int is_suiteb = tls1_suiteb(s);
2198
2199 OPENSSL_free(s->shared_sigalgs);
2200 s->shared_sigalgs = NULL;
2201 s->shared_sigalgslen = 0;
2202 /* If client use client signature algorithms if not NULL */
2203 if (!s->server && c->client_sigalgs && !is_suiteb) {
2204 conf = c->client_sigalgs;
2205 conflen = c->client_sigalgslen;
2206 } else if (c->conf_sigalgs && !is_suiteb) {
2207 conf = c->conf_sigalgs;
2208 conflen = c->conf_sigalgslen;
2209 } else
2210 conflen = tls12_get_psigalgs(s, 0, &conf);
2211 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
2212 pref = conf;
2213 preflen = conflen;
2214 allow = s->s3.tmp.peer_sigalgs;
2215 allowlen = s->s3.tmp.peer_sigalgslen;
2216 } else {
2217 allow = conf;
2218 allowlen = conflen;
2219 pref = s->s3.tmp.peer_sigalgs;
2220 preflen = s->s3.tmp.peer_sigalgslen;
2221 }
2222 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
2223 if (nmatch) {
2224 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
2225 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2226 return 0;
2227 }
2228 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
2229 } else {
2230 salgs = NULL;
2231 }
2232 s->shared_sigalgs = salgs;
2233 s->shared_sigalgslen = nmatch;
2234 return 1;
2235 }
2236
2237 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
2238 {
2239 unsigned int stmp;
2240 size_t size, i;
2241 uint16_t *buf;
2242
2243 size = PACKET_remaining(pkt);
2244
2245 /* Invalid data length */
2246 if (size == 0 || (size & 1) != 0)
2247 return 0;
2248
2249 size >>= 1;
2250
2251 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL) {
2252 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2253 return 0;
2254 }
2255 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
2256 buf[i] = stmp;
2257
2258 if (i != size) {
2259 OPENSSL_free(buf);
2260 return 0;
2261 }
2262
2263 OPENSSL_free(*pdest);
2264 *pdest = buf;
2265 *pdestlen = size;
2266
2267 return 1;
2268 }
2269
2270 int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
2271 {
2272 /* Extension ignored for inappropriate versions */
2273 if (!SSL_USE_SIGALGS(s))
2274 return 1;
2275 /* Should never happen */
2276 if (s->cert == NULL)
2277 return 0;
2278
2279 if (cert)
2280 return tls1_save_u16(pkt, &s->s3.tmp.peer_cert_sigalgs,
2281 &s->s3.tmp.peer_cert_sigalgslen);
2282 else
2283 return tls1_save_u16(pkt, &s->s3.tmp.peer_sigalgs,
2284 &s->s3.tmp.peer_sigalgslen);
2285
2286 }
2287
2288 /* Set preferred digest for each key type */
2289
2290 int tls1_process_sigalgs(SSL *s)
2291 {
2292 size_t i;
2293 uint32_t *pvalid = s->s3.tmp.valid_flags;
2294
2295 if (!tls1_set_shared_sigalgs(s))
2296 return 0;
2297
2298 for (i = 0; i < SSL_PKEY_NUM; i++)
2299 pvalid[i] = 0;
2300
2301 for (i = 0; i < s->shared_sigalgslen; i++) {
2302 const SIGALG_LOOKUP *sigptr = s->shared_sigalgs[i];
2303 int idx = sigptr->sig_idx;
2304
2305 /* Ignore PKCS1 based sig algs in TLSv1.3 */
2306 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
2307 continue;
2308 /* If not disabled indicate we can explicitly sign */
2309 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
2310 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2311 }
2312 return 1;
2313 }
2314
2315 int SSL_get_sigalgs(SSL *s, int idx,
2316 int *psign, int *phash, int *psignhash,
2317 unsigned char *rsig, unsigned char *rhash)
2318 {
2319 uint16_t *psig = s->s3.tmp.peer_sigalgs;
2320 size_t numsigalgs = s->s3.tmp.peer_sigalgslen;
2321 if (psig == NULL || numsigalgs > INT_MAX)
2322 return 0;
2323 if (idx >= 0) {
2324 const SIGALG_LOOKUP *lu;
2325
2326 if (idx >= (int)numsigalgs)
2327 return 0;
2328 psig += idx;
2329 if (rhash != NULL)
2330 *rhash = (unsigned char)((*psig >> 8) & 0xff);
2331 if (rsig != NULL)
2332 *rsig = (unsigned char)(*psig & 0xff);
2333 lu = tls1_lookup_sigalg(s, *psig);
2334 if (psign != NULL)
2335 *psign = lu != NULL ? lu->sig : NID_undef;
2336 if (phash != NULL)
2337 *phash = lu != NULL ? lu->hash : NID_undef;
2338 if (psignhash != NULL)
2339 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
2340 }
2341 return (int)numsigalgs;
2342 }
2343
2344 int SSL_get_shared_sigalgs(SSL *s, int idx,
2345 int *psign, int *phash, int *psignhash,
2346 unsigned char *rsig, unsigned char *rhash)
2347 {
2348 const SIGALG_LOOKUP *shsigalgs;
2349 if (s->shared_sigalgs == NULL
2350 || idx < 0
2351 || idx >= (int)s->shared_sigalgslen
2352 || s->shared_sigalgslen > INT_MAX)
2353 return 0;
2354 shsigalgs = s->shared_sigalgs[idx];
2355 if (phash != NULL)
2356 *phash = shsigalgs->hash;
2357 if (psign != NULL)
2358 *psign = shsigalgs->sig;
2359 if (psignhash != NULL)
2360 *psignhash = shsigalgs->sigandhash;
2361 if (rsig != NULL)
2362 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
2363 if (rhash != NULL)
2364 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
2365 return (int)s->shared_sigalgslen;
2366 }
2367
2368 /* Maximum possible number of unique entries in sigalgs array */
2369 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
2370
2371 typedef struct {
2372 size_t sigalgcnt;
2373 /* TLSEXT_SIGALG_XXX values */
2374 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
2375 } sig_cb_st;
2376
2377 static void get_sigorhash(int *psig, int *phash, const char *str)
2378 {
2379 if (strcmp(str, "RSA") == 0) {
2380 *psig = EVP_PKEY_RSA;
2381 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
2382 *psig = EVP_PKEY_RSA_PSS;
2383 } else if (strcmp(str, "DSA") == 0) {
2384 *psig = EVP_PKEY_DSA;
2385 } else if (strcmp(str, "ECDSA") == 0) {
2386 *psig = EVP_PKEY_EC;
2387 } else {
2388 *phash = OBJ_sn2nid(str);
2389 if (*phash == NID_undef)
2390 *phash = OBJ_ln2nid(str);
2391 }
2392 }
2393 /* Maximum length of a signature algorithm string component */
2394 #define TLS_MAX_SIGSTRING_LEN 40
2395
2396 static int sig_cb(const char *elem, int len, void *arg)
2397 {
2398 sig_cb_st *sarg = arg;
2399 size_t i;
2400 const SIGALG_LOOKUP *s;
2401 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
2402 int sig_alg = NID_undef, hash_alg = NID_undef;
2403 if (elem == NULL)
2404 return 0;
2405 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
2406 return 0;
2407 if (len > (int)(sizeof(etmp) - 1))
2408 return 0;
2409 memcpy(etmp, elem, len);
2410 etmp[len] = 0;
2411 p = strchr(etmp, '+');
2412 /*
2413 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
2414 * if there's no '+' in the provided name, look for the new-style combined
2415 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
2416 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
2417 * rsa_pss_rsae_* that differ only by public key OID; in such cases
2418 * we will pick the _rsae_ variant, by virtue of them appearing earlier
2419 * in the table.
2420 */
2421 if (p == NULL) {
2422 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2423 i++, s++) {
2424 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
2425 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2426 break;
2427 }
2428 }
2429 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2430 return 0;
2431 } else {
2432 *p = 0;
2433 p++;
2434 if (*p == 0)
2435 return 0;
2436 get_sigorhash(&sig_alg, &hash_alg, etmp);
2437 get_sigorhash(&sig_alg, &hash_alg, p);
2438 if (sig_alg == NID_undef || hash_alg == NID_undef)
2439 return 0;
2440 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2441 i++, s++) {
2442 if (s->hash == hash_alg && s->sig == sig_alg) {
2443 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2444 break;
2445 }
2446 }
2447 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2448 return 0;
2449 }
2450
2451 /* Reject duplicates */
2452 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
2453 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
2454 sarg->sigalgcnt--;
2455 return 0;
2456 }
2457 }
2458 return 1;
2459 }
2460
2461 /*
2462 * Set supported signature algorithms based on a colon separated list of the
2463 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
2464 */
2465 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
2466 {
2467 sig_cb_st sig;
2468 sig.sigalgcnt = 0;
2469 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
2470 return 0;
2471 if (c == NULL)
2472 return 1;
2473 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
2474 }
2475
2476 int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2477 int client)
2478 {
2479 uint16_t *sigalgs;
2480
2481 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
2482 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2483 return 0;
2484 }
2485 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
2486
2487 if (client) {
2488 OPENSSL_free(c->client_sigalgs);
2489 c->client_sigalgs = sigalgs;
2490 c->client_sigalgslen = salglen;
2491 } else {
2492 OPENSSL_free(c->conf_sigalgs);
2493 c->conf_sigalgs = sigalgs;
2494 c->conf_sigalgslen = salglen;
2495 }
2496
2497 return 1;
2498 }
2499
2500 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
2501 {
2502 uint16_t *sigalgs, *sptr;
2503 size_t i;
2504
2505 if (salglen & 1)
2506 return 0;
2507 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
2508 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2509 return 0;
2510 }
2511 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
2512 size_t j;
2513 const SIGALG_LOOKUP *curr;
2514 int md_id = *psig_nids++;
2515 int sig_id = *psig_nids++;
2516
2517 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
2518 j++, curr++) {
2519 if (curr->hash == md_id && curr->sig == sig_id) {
2520 *sptr++ = curr->sigalg;
2521 break;
2522 }
2523 }
2524
2525 if (j == OSSL_NELEM(sigalg_lookup_tbl))
2526 goto err;
2527 }
2528
2529 if (client) {
2530 OPENSSL_free(c->client_sigalgs);
2531 c->client_sigalgs = sigalgs;
2532 c->client_sigalgslen = salglen / 2;
2533 } else {
2534 OPENSSL_free(c->conf_sigalgs);
2535 c->conf_sigalgs = sigalgs;
2536 c->conf_sigalgslen = salglen / 2;
2537 }
2538
2539 return 1;
2540
2541 err:
2542 OPENSSL_free(sigalgs);
2543 return 0;
2544 }
2545
2546 static int tls1_check_sig_alg(SSL *s, X509 *x, int default_nid)
2547 {
2548 int sig_nid, use_pc_sigalgs = 0;
2549 size_t i;
2550 const SIGALG_LOOKUP *sigalg;
2551 size_t sigalgslen;
2552 if (default_nid == -1)
2553 return 1;
2554 sig_nid = X509_get_signature_nid(x);
2555 if (default_nid)
2556 return sig_nid == default_nid ? 1 : 0;
2557
2558 if (SSL_IS_TLS13(s) && s->s3.tmp.peer_cert_sigalgs != NULL) {
2559 /*
2560 * If we're in TLSv1.3 then we only get here if we're checking the
2561 * chain. If the peer has specified peer_cert_sigalgs then we use them
2562 * otherwise we default to normal sigalgs.
2563 */
2564 sigalgslen = s->s3.tmp.peer_cert_sigalgslen;
2565 use_pc_sigalgs = 1;
2566 } else {
2567 sigalgslen = s->shared_sigalgslen;
2568 }
2569 for (i = 0; i < sigalgslen; i++) {
2570 sigalg = use_pc_sigalgs
2571 ? tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i])
2572 : s->shared_sigalgs[i];
2573 if (sigalg != NULL && sig_nid == sigalg->sigandhash)
2574 return 1;
2575 }
2576 return 0;
2577 }
2578
2579 /* Check to see if a certificate issuer name matches list of CA names */
2580 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
2581 {
2582 const X509_NAME *nm;
2583 int i;
2584 nm = X509_get_issuer_name(x);
2585 for (i = 0; i < sk_X509_NAME_num(names); i++) {
2586 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
2587 return 1;
2588 }
2589 return 0;
2590 }
2591
2592 /*
2593 * Check certificate chain is consistent with TLS extensions and is usable by
2594 * server. This servers two purposes: it allows users to check chains before
2595 * passing them to the server and it allows the server to check chains before
2596 * attempting to use them.
2597 */
2598
2599 /* Flags which need to be set for a certificate when strict mode not set */
2600
2601 #define CERT_PKEY_VALID_FLAGS \
2602 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
2603 /* Strict mode flags */
2604 #define CERT_PKEY_STRICT_FLAGS \
2605 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
2606 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
2607
2608 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2609 int idx)
2610 {
2611 int i;
2612 int rv = 0;
2613 int check_flags = 0, strict_mode;
2614 CERT_PKEY *cpk = NULL;
2615 CERT *c = s->cert;
2616 uint32_t *pvalid;
2617 unsigned int suiteb_flags = tls1_suiteb(s);
2618 /* idx == -1 means checking server chains */
2619 if (idx != -1) {
2620 /* idx == -2 means checking client certificate chains */
2621 if (idx == -2) {
2622 cpk = c->key;
2623 idx = (int)(cpk - c->pkeys);
2624 } else
2625 cpk = c->pkeys + idx;
2626 pvalid = s->s3.tmp.valid_flags + idx;
2627 x = cpk->x509;
2628 pk = cpk->privatekey;
2629 chain = cpk->chain;
2630 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
2631 /* If no cert or key, forget it */
2632 if (!x || !pk)
2633 goto end;
2634 } else {
2635 size_t certidx;
2636
2637 if (!x || !pk)
2638 return 0;
2639
2640 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
2641 return 0;
2642 idx = certidx;
2643 pvalid = s->s3.tmp.valid_flags + idx;
2644
2645 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
2646 check_flags = CERT_PKEY_STRICT_FLAGS;
2647 else
2648 check_flags = CERT_PKEY_VALID_FLAGS;
2649 strict_mode = 1;
2650 }
2651
2652 if (suiteb_flags) {
2653 int ok;
2654 if (check_flags)
2655 check_flags |= CERT_PKEY_SUITEB;
2656 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
2657 if (ok == X509_V_OK)
2658 rv |= CERT_PKEY_SUITEB;
2659 else if (!check_flags)
2660 goto end;
2661 }
2662
2663 /*
2664 * Check all signature algorithms are consistent with signature
2665 * algorithms extension if TLS 1.2 or later and strict mode.
2666 */
2667 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
2668 int default_nid;
2669 int rsign = 0;
2670 if (s->s3.tmp.peer_cert_sigalgs != NULL
2671 || s->s3.tmp.peer_sigalgs != NULL) {
2672 default_nid = 0;
2673 /* If no sigalgs extension use defaults from RFC5246 */
2674 } else {
2675 switch (idx) {
2676 case SSL_PKEY_RSA:
2677 rsign = EVP_PKEY_RSA;
2678 default_nid = NID_sha1WithRSAEncryption;
2679 break;
2680
2681 case SSL_PKEY_DSA_SIGN:
2682 rsign = EVP_PKEY_DSA;
2683 default_nid = NID_dsaWithSHA1;
2684 break;
2685
2686 case SSL_PKEY_ECC:
2687 rsign = EVP_PKEY_EC;
2688 default_nid = NID_ecdsa_with_SHA1;
2689 break;
2690
2691 case SSL_PKEY_GOST01:
2692 rsign = NID_id_GostR3410_2001;
2693 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2694 break;
2695
2696 case SSL_PKEY_GOST12_256:
2697 rsign = NID_id_GostR3410_2012_256;
2698 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2699 break;
2700
2701 case SSL_PKEY_GOST12_512:
2702 rsign = NID_id_GostR3410_2012_512;
2703 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2704 break;
2705
2706 default:
2707 default_nid = -1;
2708 break;
2709 }
2710 }
2711 /*
2712 * If peer sent no signature algorithms extension and we have set
2713 * preferred signature algorithms check we support sha1.
2714 */
2715 if (default_nid > 0 && c->conf_sigalgs) {
2716 size_t j;
2717 const uint16_t *p = c->conf_sigalgs;
2718 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
2719 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *p);
2720
2721 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2722 break;
2723 }
2724 if (j == c->conf_sigalgslen) {
2725 if (check_flags)
2726 goto skip_sigs;
2727 else
2728 goto end;
2729 }
2730 }
2731 /* Check signature algorithm of each cert in chain */
2732 if (SSL_IS_TLS13(s)) {
2733 /*
2734 * We only get here if the application has called SSL_check_chain(),
2735 * so check_flags is always set.
2736 */
2737 if (find_sig_alg(s, x, pk) != NULL)
2738 rv |= CERT_PKEY_EE_SIGNATURE;
2739 } else if (!tls1_check_sig_alg(s, x, default_nid)) {
2740 if (!check_flags)
2741 goto end;
2742 } else
2743 rv |= CERT_PKEY_EE_SIGNATURE;
2744 rv |= CERT_PKEY_CA_SIGNATURE;
2745 for (i = 0; i < sk_X509_num(chain); i++) {
2746 if (!tls1_check_sig_alg(s, sk_X509_value(chain, i), default_nid)) {
2747 if (check_flags) {
2748 rv &= ~CERT_PKEY_CA_SIGNATURE;
2749 break;
2750 } else
2751 goto end;
2752 }
2753 }
2754 }
2755 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2756 else if (check_flags)
2757 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2758 skip_sigs:
2759 /* Check cert parameters are consistent */
2760 if (tls1_check_cert_param(s, x, 1))
2761 rv |= CERT_PKEY_EE_PARAM;
2762 else if (!check_flags)
2763 goto end;
2764 if (!s->server)
2765 rv |= CERT_PKEY_CA_PARAM;
2766 /* In strict mode check rest of chain too */
2767 else if (strict_mode) {
2768 rv |= CERT_PKEY_CA_PARAM;
2769 for (i = 0; i < sk_X509_num(chain); i++) {
2770 X509 *ca = sk_X509_value(chain, i);
2771 if (!tls1_check_cert_param(s, ca, 0)) {
2772 if (check_flags) {
2773 rv &= ~CERT_PKEY_CA_PARAM;
2774 break;
2775 } else
2776 goto end;
2777 }
2778 }
2779 }
2780 if (!s->server && strict_mode) {
2781 STACK_OF(X509_NAME) *ca_dn;
2782 int check_type = 0;
2783
2784 if (EVP_PKEY_is_a(pk, "RSA"))
2785 check_type = TLS_CT_RSA_SIGN;
2786 else if (EVP_PKEY_is_a(pk, "DSA"))
2787 check_type = TLS_CT_DSS_SIGN;
2788 else if (EVP_PKEY_is_a(pk, "EC"))
2789 check_type = TLS_CT_ECDSA_SIGN;
2790
2791 if (check_type) {
2792 const uint8_t *ctypes = s->s3.tmp.ctype;
2793 size_t j;
2794
2795 for (j = 0; j < s->s3.tmp.ctype_len; j++, ctypes++) {
2796 if (*ctypes == check_type) {
2797 rv |= CERT_PKEY_CERT_TYPE;
2798 break;
2799 }
2800 }
2801 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2802 goto end;
2803 } else {
2804 rv |= CERT_PKEY_CERT_TYPE;
2805 }
2806
2807 ca_dn = s->s3.tmp.peer_ca_names;
2808
2809 if (!sk_X509_NAME_num(ca_dn))
2810 rv |= CERT_PKEY_ISSUER_NAME;
2811
2812 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2813 if (ssl_check_ca_name(ca_dn, x))
2814 rv |= CERT_PKEY_ISSUER_NAME;
2815 }
2816 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2817 for (i = 0; i < sk_X509_num(chain); i++) {
2818 X509 *xtmp = sk_X509_value(chain, i);
2819 if (ssl_check_ca_name(ca_dn, xtmp)) {
2820 rv |= CERT_PKEY_ISSUER_NAME;
2821 break;
2822 }
2823 }
2824 }
2825 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2826 goto end;
2827 } else
2828 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2829
2830 if (!check_flags || (rv & check_flags) == check_flags)
2831 rv |= CERT_PKEY_VALID;
2832
2833 end:
2834
2835 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2836 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2837 else
2838 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2839
2840 /*
2841 * When checking a CERT_PKEY structure all flags are irrelevant if the
2842 * chain is invalid.
2843 */
2844 if (!check_flags) {
2845 if (rv & CERT_PKEY_VALID) {
2846 *pvalid = rv;
2847 } else {
2848 /* Preserve sign and explicit sign flag, clear rest */
2849 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2850 return 0;
2851 }
2852 }
2853 return rv;
2854 }
2855
2856 /* Set validity of certificates in an SSL structure */
2857 void tls1_set_cert_validity(SSL *s)
2858 {
2859 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2860 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
2861 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2862 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2863 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2864 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2865 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2866 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2867 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
2868 }
2869
2870 /* User level utility function to check a chain is suitable */
2871 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2872 {
2873 return tls1_check_chain(s, x, pk, chain, -1);
2874 }
2875
2876 #ifndef OPENSSL_NO_DH
2877 DH *ssl_get_auto_dh(SSL *s)
2878 {
2879 DH *dhp;
2880 BIGNUM *p, *g;
2881 int dh_secbits = 80;
2882 if (s->cert->dh_tmp_auto != 2) {
2883 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2884 if (s->s3.tmp.new_cipher->strength_bits == 256)
2885 dh_secbits = 128;
2886 else
2887 dh_secbits = 80;
2888 } else {
2889 if (s->s3.tmp.cert == NULL)
2890 return NULL;
2891 dh_secbits = EVP_PKEY_security_bits(s->s3.tmp.cert->privatekey);
2892 }
2893 }
2894
2895 dhp = DH_new();
2896 if (dhp == NULL)
2897 return NULL;
2898 g = BN_new();
2899 if (g == NULL || !BN_set_word(g, 2)) {
2900 DH_free(dhp);
2901 BN_free(g);
2902 return NULL;
2903 }
2904 if (dh_secbits >= 192)
2905 p = BN_get_rfc3526_prime_8192(NULL);
2906 else if (dh_secbits >= 152)
2907 p = BN_get_rfc3526_prime_4096(NULL);
2908 else if (dh_secbits >= 128)
2909 p = BN_get_rfc3526_prime_3072(NULL);
2910 else if (dh_secbits >= 112)
2911 p = BN_get_rfc3526_prime_2048(NULL);
2912 else
2913 p = BN_get_rfc2409_prime_1024(NULL);
2914 if (p == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2915 DH_free(dhp);
2916 BN_free(p);
2917 BN_free(g);
2918 return NULL;
2919 }
2920 return dhp;
2921 }
2922 #endif
2923
2924 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2925 {
2926 int secbits = -1;
2927 EVP_PKEY *pkey = X509_get0_pubkey(x);
2928 if (pkey) {
2929 /*
2930 * If no parameters this will return -1 and fail using the default
2931 * security callback for any non-zero security level. This will
2932 * reject keys which omit parameters but this only affects DSA and
2933 * omission of parameters is never (?) done in practice.
2934 */
2935 secbits = EVP_PKEY_security_bits(pkey);
2936 }
2937 if (s)
2938 return ssl_security(s, op, secbits, 0, x);
2939 else
2940 return ssl_ctx_security(ctx, op, secbits, 0, x);
2941 }
2942
2943 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2944 {
2945 /* Lookup signature algorithm digest */
2946 int secbits, nid, pknid;
2947 /* Don't check signature if self signed */
2948 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2949 return 1;
2950 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2951 secbits = -1;
2952 /* If digest NID not defined use signature NID */
2953 if (nid == NID_undef)
2954 nid = pknid;
2955 if (s)
2956 return ssl_security(s, op, secbits, nid, x);
2957 else
2958 return ssl_ctx_security(ctx, op, secbits, nid, x);
2959 }
2960
2961 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2962 {
2963 if (vfy)
2964 vfy = SSL_SECOP_PEER;
2965 if (is_ee) {
2966 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2967 return SSL_R_EE_KEY_TOO_SMALL;
2968 } else {
2969 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2970 return SSL_R_CA_KEY_TOO_SMALL;
2971 }
2972 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2973 return SSL_R_CA_MD_TOO_WEAK;
2974 return 1;
2975 }
2976
2977 /*
2978 * Check security of a chain, if |sk| includes the end entity certificate then
2979 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2980 * one to the peer. Return values: 1 if ok otherwise error code to use
2981 */
2982
2983 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2984 {
2985 int rv, start_idx, i;
2986 if (x == NULL) {
2987 x = sk_X509_value(sk, 0);
2988 start_idx = 1;
2989 } else
2990 start_idx = 0;
2991
2992 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2993 if (rv != 1)
2994 return rv;
2995
2996 for (i = start_idx; i < sk_X509_num(sk); i++) {
2997 x = sk_X509_value(sk, i);
2998 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2999 if (rv != 1)
3000 return rv;
3001 }
3002 return 1;
3003 }
3004
3005 /*
3006 * For TLS 1.2 servers check if we have a certificate which can be used
3007 * with the signature algorithm "lu" and return index of certificate.
3008 */
3009
3010 static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
3011 {
3012 int sig_idx = lu->sig_idx;
3013 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
3014
3015 /* If not recognised or not supported by cipher mask it is not suitable */
3016 if (clu == NULL
3017 || (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0
3018 || (clu->nid == EVP_PKEY_RSA_PSS
3019 && (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
3020 return -1;
3021
3022 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
3023 }
3024
3025 /*
3026 * Checks the given cert against signature_algorithm_cert restrictions sent by
3027 * the peer (if any) as well as whether the hash from the sigalg is usable with
3028 * the key.
3029 * Returns true if the cert is usable and false otherwise.
3030 */
3031 static int check_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
3032 EVP_PKEY *pkey)
3033 {
3034 const SIGALG_LOOKUP *lu;
3035 int mdnid, pknid, supported;
3036 size_t i;
3037
3038 /*
3039 * If the given EVP_PKEY cannot supporting signing with this sigalg,
3040 * the answer is simply 'no'.
3041 */
3042 ERR_set_mark();
3043 supported = EVP_PKEY_supports_digest_nid(pkey, sig->hash);
3044 ERR_pop_to_mark();
3045 if (supported == 0)
3046 return 0;
3047
3048 /*
3049 * The TLS 1.3 signature_algorithms_cert extension places restrictions
3050 * on the sigalg with which the certificate was signed (by its issuer).
3051 */
3052 if (s->s3.tmp.peer_cert_sigalgs != NULL) {
3053 if (!X509_get_signature_info(x, &mdnid, &pknid, NULL, NULL))
3054 return 0;
3055 for (i = 0; i < s->s3.tmp.peer_cert_sigalgslen; i++) {
3056 lu = tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i]);
3057 if (lu == NULL)
3058 continue;
3059
3060 /*
3061 * TODO this does not differentiate between the
3062 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
3063 * have a chain here that lets us look at the key OID in the
3064 * signing certificate.
3065 */
3066 if (mdnid == lu->hash && pknid == lu->sig)
3067 return 1;
3068 }
3069 return 0;
3070 }
3071
3072 /*
3073 * Without signat_algorithms_cert, any certificate for which we have
3074 * a viable public key is permitted.
3075 */
3076 return 1;
3077 }
3078
3079 /*
3080 * Returns true if |s| has a usable certificate configured for use
3081 * with signature scheme |sig|.
3082 * "Usable" includes a check for presence as well as applying
3083 * the signature_algorithm_cert restrictions sent by the peer (if any).
3084 * Returns false if no usable certificate is found.
3085 */
3086 static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
3087 {
3088 /* TLS 1.2 callers can override sig->sig_idx, but not TLS 1.3 callers. */
3089 if (idx == -1)
3090 idx = sig->sig_idx;
3091 if (!ssl_has_cert(s, idx))
3092 return 0;
3093
3094 return check_cert_usable(s, sig, s->cert->pkeys[idx].x509,
3095 s->cert->pkeys[idx].privatekey);
3096 }
3097
3098 /*
3099 * Returns true if the supplied cert |x| and key |pkey| is usable with the
3100 * specified signature scheme |sig|, or false otherwise.
3101 */
3102 static int is_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
3103 EVP_PKEY *pkey)
3104 {
3105 size_t idx;
3106
3107 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
3108 return 0;
3109
3110 /* Check the key is consistent with the sig alg */
3111 if ((int)idx != sig->sig_idx)
3112 return 0;
3113
3114 return check_cert_usable(s, sig, x, pkey);
3115 }
3116
3117 /*
3118 * Find a signature scheme that works with the supplied certificate |x| and key
3119 * |pkey|. |x| and |pkey| may be NULL in which case we additionally look at our
3120 * available certs/keys to find one that works.
3121 */
3122 static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey)
3123 {
3124 const SIGALG_LOOKUP *lu = NULL;
3125 size_t i;
3126 #ifndef OPENSSL_NO_EC
3127 int curve = -1;
3128 #endif
3129 EVP_PKEY *tmppkey;
3130
3131 /* Look for a shared sigalgs matching possible certificates */
3132 for (i = 0; i < s->shared_sigalgslen; i++) {
3133 lu = s->shared_sigalgs[i];
3134
3135 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
3136 if (lu->hash == NID_sha1
3137 || lu->hash == NID_sha224
3138 || lu->sig == EVP_PKEY_DSA
3139 || lu->sig == EVP_PKEY_RSA)
3140 continue;
3141 /* Check that we have a cert, and signature_algorithms_cert */
3142 if (!tls1_lookup_md(s->ctx, lu, NULL))
3143 continue;
3144 if ((pkey == NULL && !has_usable_cert(s, lu, -1))
3145 || (pkey != NULL && !is_cert_usable(s, lu, x, pkey)))
3146 continue;
3147
3148 tmppkey = (pkey != NULL) ? pkey
3149 : s->cert->pkeys[lu->sig_idx].privatekey;
3150
3151 if (lu->sig == EVP_PKEY_EC) {
3152 #ifndef OPENSSL_NO_EC
3153 if (curve == -1)
3154 curve = evp_pkey_get_EC_KEY_curve_nid(tmppkey);
3155 if (lu->curve != NID_undef && curve != lu->curve)
3156 continue;
3157 #else
3158 continue;
3159 #endif
3160 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
3161 /* validate that key is large enough for the signature algorithm */
3162 if (!rsa_pss_check_min_key_size(s->ctx, tmppkey, lu))
3163 continue;
3164 }
3165 break;
3166 }
3167
3168 if (i == s->shared_sigalgslen)
3169 return NULL;
3170
3171 return lu;
3172 }
3173
3174 /*
3175 * Choose an appropriate signature algorithm based on available certificates
3176 * Sets chosen certificate and signature algorithm.
3177 *
3178 * For servers if we fail to find a required certificate it is a fatal error,
3179 * an appropriate error code is set and a TLS alert is sent.
3180 *
3181 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
3182 * a fatal error: we will either try another certificate or not present one
3183 * to the server. In this case no error is set.
3184 */
3185 int tls_choose_sigalg(SSL *s, int fatalerrs)
3186 {
3187 const SIGALG_LOOKUP *lu = NULL;
3188 int sig_idx = -1;
3189
3190 s->s3.tmp.cert = NULL;
3191 s->s3.tmp.sigalg = NULL;
3192
3193 if (SSL_IS_TLS13(s)) {
3194 lu = find_sig_alg(s, NULL, NULL);
3195 if (lu == NULL) {
3196 if (!fatalerrs)
3197 return 1;
3198 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3199 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3200 return 0;
3201 }
3202 } else {
3203 /* If ciphersuite doesn't require a cert nothing to do */
3204 if (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aCERT))
3205 return 1;
3206 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
3207 return 1;
3208
3209 if (SSL_USE_SIGALGS(s)) {
3210 size_t i;
3211 if (s->s3.tmp.peer_sigalgs != NULL) {
3212 #ifndef OPENSSL_NO_EC
3213 int curve = -1;
3214
3215 /* For Suite B need to match signature algorithm to curve */
3216 if (tls1_suiteb(s))
3217 curve =
3218 evp_pkey_get_EC_KEY_curve_nid(s->cert->pkeys[SSL_PKEY_ECC]
3219 .privatekey);
3220 #endif
3221
3222 /*
3223 * Find highest preference signature algorithm matching
3224 * cert type
3225 */
3226 for (i = 0; i < s->shared_sigalgslen; i++) {
3227 lu = s->shared_sigalgs[i];
3228
3229 if (s->server) {
3230 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
3231 continue;
3232 } else {
3233 int cc_idx = s->cert->key - s->cert->pkeys;
3234
3235 sig_idx = lu->sig_idx;
3236 if (cc_idx != sig_idx)
3237 continue;
3238 }
3239 /* Check that we have a cert, and sig_algs_cert */
3240 if (!has_usable_cert(s, lu, sig_idx))
3241 continue;
3242 if (lu->sig == EVP_PKEY_RSA_PSS) {
3243 /* validate that key is large enough for the signature algorithm */
3244 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
3245
3246 if (!rsa_pss_check_min_key_size(s->ctx, pkey, lu))
3247 continue;
3248 }
3249 #ifndef OPENSSL_NO_EC
3250 if (curve == -1 || lu->curve == curve)
3251 #endif
3252 break;
3253 }
3254 #ifndef OPENSSL_NO_GOST
3255 /*
3256 * Some Windows-based implementations do not send GOST algorithms indication
3257 * in supported_algorithms extension, so when we have GOST-based ciphersuite,
3258 * we have to assume GOST support.
3259 */
3260 if (i == s->shared_sigalgslen && s->s3.tmp.new_cipher->algorithm_auth & (SSL_aGOST01 | SSL_aGOST12)) {
3261 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3262 if (!fatalerrs)
3263 return 1;
3264 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3265 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3266 return 0;
3267 } else {
3268 i = 0;
3269 sig_idx = lu->sig_idx;
3270 }
3271 }
3272 #endif
3273 if (i == s->shared_sigalgslen) {
3274 if (!fatalerrs)
3275 return 1;
3276 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3277 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3278 return 0;
3279 }
3280 } else {
3281 /*
3282 * If we have no sigalg use defaults
3283 */
3284 const uint16_t *sent_sigs;
3285 size_t sent_sigslen;
3286
3287 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3288 if (!fatalerrs)
3289 return 1;
3290 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3291 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3292 return 0;
3293 }
3294
3295 /* Check signature matches a type we sent */
3296 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
3297 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
3298 if (lu->sigalg == *sent_sigs
3299 && has_usable_cert(s, lu, lu->sig_idx))
3300 break;
3301 }
3302 if (i == sent_sigslen) {
3303 if (!fatalerrs)
3304 return 1;
3305 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
3306 SSL_R_WRONG_SIGNATURE_TYPE);
3307 return 0;
3308 }
3309 }
3310 } else {
3311 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3312 if (!fatalerrs)
3313 return 1;
3314 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3315 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3316 return 0;
3317 }
3318 }
3319 }
3320 if (sig_idx == -1)
3321 sig_idx = lu->sig_idx;
3322 s->s3.tmp.cert = &s->cert->pkeys[sig_idx];
3323 s->cert->key = s->s3.tmp.cert;
3324 s->s3.tmp.sigalg = lu;
3325 return 1;
3326 }
3327
3328 int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
3329 {
3330 if (mode != TLSEXT_max_fragment_length_DISABLED
3331 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3332 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3333 return 0;
3334 }
3335
3336 ctx->ext.max_fragment_len_mode = mode;
3337 return 1;
3338 }
3339
3340 int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
3341 {
3342 if (mode != TLSEXT_max_fragment_length_DISABLED
3343 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3344 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3345 return 0;
3346 }
3347
3348 ssl->ext.max_fragment_len_mode = mode;
3349 return 1;
3350 }
3351
3352 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
3353 {
3354 return session->ext.max_fragment_len_mode;
3355 }
3356
3357 /*
3358 * Helper functions for HMAC access with legacy support included.
3359 */
3360 SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx)
3361 {
3362 SSL_HMAC *ret = OPENSSL_zalloc(sizeof(*ret));
3363 EVP_MAC *mac = NULL;
3364
3365 if (ret == NULL)
3366 return NULL;
3367 #ifndef OPENSSL_NO_DEPRECATED_3_0
3368 if (ctx->ext.ticket_key_evp_cb == NULL
3369 && ctx->ext.ticket_key_cb != NULL) {
3370 if (!ssl_hmac_old_new(ret))
3371 goto err;
3372 return ret;
3373 }
3374 #endif
3375 mac = EVP_MAC_fetch(ctx->libctx, "HMAC", ctx->propq);
3376 if (mac == NULL || (ret->ctx = EVP_MAC_CTX_new(mac)) == NULL)
3377 goto err;
3378 EVP_MAC_free(mac);
3379 return ret;
3380 err:
3381 EVP_MAC_CTX_free(ret->ctx);
3382 EVP_MAC_free(mac);
3383 OPENSSL_free(ret);
3384 return NULL;
3385 }
3386
3387 void ssl_hmac_free(SSL_HMAC *ctx)
3388 {
3389 if (ctx != NULL) {
3390 EVP_MAC_CTX_free(ctx->ctx);
3391 #ifndef OPENSSL_NO_DEPRECATED_3_0
3392 ssl_hmac_old_free(ctx);
3393 #endif
3394 OPENSSL_free(ctx);
3395 }
3396 }
3397
3398 EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx)
3399 {
3400 return ctx->ctx;
3401 }
3402
3403 int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md)
3404 {
3405 OSSL_PARAM params[3], *p = params;
3406
3407 if (ctx->ctx != NULL) {
3408 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, md, 0);
3409 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY, key, len);
3410 *p = OSSL_PARAM_construct_end();
3411 if (EVP_MAC_CTX_set_params(ctx->ctx, params) && EVP_MAC_init(ctx->ctx))
3412 return 1;
3413 }
3414 #ifndef OPENSSL_NO_DEPRECATED_3_0
3415 if (ctx->old_ctx != NULL)
3416 return ssl_hmac_old_init(ctx, key, len, md);
3417 #endif
3418 return 0;
3419 }
3420
3421 int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len)
3422 {
3423 if (ctx->ctx != NULL)
3424 return EVP_MAC_update(ctx->ctx, data, len);
3425 #ifndef OPENSSL_NO_DEPRECATED_3_0
3426 if (ctx->old_ctx != NULL)
3427 return ssl_hmac_old_update(ctx, data, len);
3428 #endif
3429 return 0;
3430 }
3431
3432 int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
3433 size_t max_size)
3434 {
3435 if (ctx->ctx != NULL)
3436 return EVP_MAC_final(ctx->ctx, md, len, max_size);
3437 #ifndef OPENSSL_NO_DEPRECATED_3_0
3438 if (ctx->old_ctx != NULL)
3439 return ssl_hmac_old_final(ctx, md, len);
3440 #endif
3441 return 0;
3442 }
3443
3444 size_t ssl_hmac_size(const SSL_HMAC *ctx)
3445 {
3446 if (ctx->ctx != NULL)
3447 return EVP_MAC_CTX_get_mac_size(ctx->ctx);
3448 #ifndef OPENSSL_NO_DEPRECATED_3_0
3449 if (ctx->old_ctx != NULL)
3450 return ssl_hmac_old_size(ctx);
3451 #endif
3452 return 0;
3453 }
3454