]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
RFC7250 (RPK) support
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/core_names.h>
16 #include <openssl/ocsp.h>
17 #include <openssl/conf.h>
18 #include <openssl/x509v3.h>
19 #include <openssl/dh.h>
20 #include <openssl/bn.h>
21 #include <openssl/provider.h>
22 #include <openssl/param_build.h>
23 #include "internal/nelem.h"
24 #include "internal/sizes.h"
25 #include "internal/tlsgroups.h"
26 #include "ssl_local.h"
27 #include <openssl/ct.h>
28
29 static const SIGALG_LOOKUP *find_sig_alg(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pkey);
30 static int tls12_sigalg_allowed(const SSL_CONNECTION *s, int op, const SIGALG_LOOKUP *lu);
31
32 SSL3_ENC_METHOD const TLSv1_enc_data = {
33 tls1_setup_key_block,
34 tls1_generate_master_secret,
35 tls1_change_cipher_state,
36 tls1_final_finish_mac,
37 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
38 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
39 tls1_alert_code,
40 tls1_export_keying_material,
41 0,
42 ssl3_set_handshake_header,
43 tls_close_construct_packet,
44 ssl3_handshake_write
45 };
46
47 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
48 tls1_setup_key_block,
49 tls1_generate_master_secret,
50 tls1_change_cipher_state,
51 tls1_final_finish_mac,
52 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
53 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
54 tls1_alert_code,
55 tls1_export_keying_material,
56 SSL_ENC_FLAG_EXPLICIT_IV,
57 ssl3_set_handshake_header,
58 tls_close_construct_packet,
59 ssl3_handshake_write
60 };
61
62 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
63 tls1_setup_key_block,
64 tls1_generate_master_secret,
65 tls1_change_cipher_state,
66 tls1_final_finish_mac,
67 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
68 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
69 tls1_alert_code,
70 tls1_export_keying_material,
71 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
72 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
73 ssl3_set_handshake_header,
74 tls_close_construct_packet,
75 ssl3_handshake_write
76 };
77
78 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
79 tls13_setup_key_block,
80 tls13_generate_master_secret,
81 tls13_change_cipher_state,
82 tls13_final_finish_mac,
83 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
84 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85 tls13_alert_code,
86 tls13_export_keying_material,
87 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 ssl3_set_handshake_header,
89 tls_close_construct_packet,
90 ssl3_handshake_write
91 };
92
93 OSSL_TIME tls1_default_timeout(void)
94 {
95 /*
96 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
97 * http, the cache would over fill
98 */
99 return ossl_seconds2time(60 * 60 * 2);
100 }
101
102 int tls1_new(SSL *s)
103 {
104 if (!ssl3_new(s))
105 return 0;
106 if (!s->method->ssl_clear(s))
107 return 0;
108
109 return 1;
110 }
111
112 void tls1_free(SSL *s)
113 {
114 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
115
116 if (sc == NULL)
117 return;
118
119 OPENSSL_free(sc->ext.session_ticket);
120 ssl3_free(s);
121 }
122
123 int tls1_clear(SSL *s)
124 {
125 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
126
127 if (sc == NULL)
128 return 0;
129
130 if (!ssl3_clear(s))
131 return 0;
132
133 if (s->method->version == TLS_ANY_VERSION)
134 sc->version = TLS_MAX_VERSION_INTERNAL;
135 else
136 sc->version = s->method->version;
137
138 return 1;
139 }
140
141 /* Legacy NID to group_id mapping. Only works for groups we know about */
142 static struct {
143 int nid;
144 uint16_t group_id;
145 } nid_to_group[] = {
146 {NID_sect163k1, OSSL_TLS_GROUP_ID_sect163k1},
147 {NID_sect163r1, OSSL_TLS_GROUP_ID_sect163r1},
148 {NID_sect163r2, OSSL_TLS_GROUP_ID_sect163r2},
149 {NID_sect193r1, OSSL_TLS_GROUP_ID_sect193r1},
150 {NID_sect193r2, OSSL_TLS_GROUP_ID_sect193r2},
151 {NID_sect233k1, OSSL_TLS_GROUP_ID_sect233k1},
152 {NID_sect233r1, OSSL_TLS_GROUP_ID_sect233r1},
153 {NID_sect239k1, OSSL_TLS_GROUP_ID_sect239k1},
154 {NID_sect283k1, OSSL_TLS_GROUP_ID_sect283k1},
155 {NID_sect283r1, OSSL_TLS_GROUP_ID_sect283r1},
156 {NID_sect409k1, OSSL_TLS_GROUP_ID_sect409k1},
157 {NID_sect409r1, OSSL_TLS_GROUP_ID_sect409r1},
158 {NID_sect571k1, OSSL_TLS_GROUP_ID_sect571k1},
159 {NID_sect571r1, OSSL_TLS_GROUP_ID_sect571r1},
160 {NID_secp160k1, OSSL_TLS_GROUP_ID_secp160k1},
161 {NID_secp160r1, OSSL_TLS_GROUP_ID_secp160r1},
162 {NID_secp160r2, OSSL_TLS_GROUP_ID_secp160r2},
163 {NID_secp192k1, OSSL_TLS_GROUP_ID_secp192k1},
164 {NID_X9_62_prime192v1, OSSL_TLS_GROUP_ID_secp192r1},
165 {NID_secp224k1, OSSL_TLS_GROUP_ID_secp224k1},
166 {NID_secp224r1, OSSL_TLS_GROUP_ID_secp224r1},
167 {NID_secp256k1, OSSL_TLS_GROUP_ID_secp256k1},
168 {NID_X9_62_prime256v1, OSSL_TLS_GROUP_ID_secp256r1},
169 {NID_secp384r1, OSSL_TLS_GROUP_ID_secp384r1},
170 {NID_secp521r1, OSSL_TLS_GROUP_ID_secp521r1},
171 {NID_brainpoolP256r1, OSSL_TLS_GROUP_ID_brainpoolP256r1},
172 {NID_brainpoolP384r1, OSSL_TLS_GROUP_ID_brainpoolP384r1},
173 {NID_brainpoolP512r1, OSSL_TLS_GROUP_ID_brainpoolP512r1},
174 {EVP_PKEY_X25519, OSSL_TLS_GROUP_ID_x25519},
175 {EVP_PKEY_X448, OSSL_TLS_GROUP_ID_x448},
176 {NID_brainpoolP256r1tls13, OSSL_TLS_GROUP_ID_brainpoolP256r1_tls13},
177 {NID_brainpoolP384r1tls13, OSSL_TLS_GROUP_ID_brainpoolP384r1_tls13},
178 {NID_brainpoolP512r1tls13, OSSL_TLS_GROUP_ID_brainpoolP512r1_tls13},
179 {NID_id_tc26_gost_3410_2012_256_paramSetA, OSSL_TLS_GROUP_ID_gc256A},
180 {NID_id_tc26_gost_3410_2012_256_paramSetB, OSSL_TLS_GROUP_ID_gc256B},
181 {NID_id_tc26_gost_3410_2012_256_paramSetC, OSSL_TLS_GROUP_ID_gc256C},
182 {NID_id_tc26_gost_3410_2012_256_paramSetD, OSSL_TLS_GROUP_ID_gc256D},
183 {NID_id_tc26_gost_3410_2012_512_paramSetA, OSSL_TLS_GROUP_ID_gc512A},
184 {NID_id_tc26_gost_3410_2012_512_paramSetB, OSSL_TLS_GROUP_ID_gc512B},
185 {NID_id_tc26_gost_3410_2012_512_paramSetC, OSSL_TLS_GROUP_ID_gc512C},
186 {NID_ffdhe2048, OSSL_TLS_GROUP_ID_ffdhe2048},
187 {NID_ffdhe3072, OSSL_TLS_GROUP_ID_ffdhe3072},
188 {NID_ffdhe4096, OSSL_TLS_GROUP_ID_ffdhe4096},
189 {NID_ffdhe6144, OSSL_TLS_GROUP_ID_ffdhe6144},
190 {NID_ffdhe8192, OSSL_TLS_GROUP_ID_ffdhe8192}
191 };
192
193 static const unsigned char ecformats_default[] = {
194 TLSEXT_ECPOINTFORMAT_uncompressed,
195 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
196 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
197 };
198
199 /* The default curves */
200 static const uint16_t supported_groups_default[] = {
201 OSSL_TLS_GROUP_ID_x25519, /* X25519 (29) */
202 OSSL_TLS_GROUP_ID_secp256r1, /* secp256r1 (23) */
203 OSSL_TLS_GROUP_ID_x448, /* X448 (30) */
204 OSSL_TLS_GROUP_ID_secp521r1, /* secp521r1 (25) */
205 OSSL_TLS_GROUP_ID_secp384r1, /* secp384r1 (24) */
206 OSSL_TLS_GROUP_ID_gc256A, /* GC256A (34) */
207 OSSL_TLS_GROUP_ID_gc256B, /* GC256B (35) */
208 OSSL_TLS_GROUP_ID_gc256C, /* GC256C (36) */
209 OSSL_TLS_GROUP_ID_gc256D, /* GC256D (37) */
210 OSSL_TLS_GROUP_ID_gc512A, /* GC512A (38) */
211 OSSL_TLS_GROUP_ID_gc512B, /* GC512B (39) */
212 OSSL_TLS_GROUP_ID_gc512C, /* GC512C (40) */
213 OSSL_TLS_GROUP_ID_ffdhe2048, /* ffdhe2048 (0x100) */
214 OSSL_TLS_GROUP_ID_ffdhe3072, /* ffdhe3072 (0x101) */
215 OSSL_TLS_GROUP_ID_ffdhe4096, /* ffdhe4096 (0x102) */
216 OSSL_TLS_GROUP_ID_ffdhe6144, /* ffdhe6144 (0x103) */
217 OSSL_TLS_GROUP_ID_ffdhe8192, /* ffdhe8192 (0x104) */
218 };
219
220 static const uint16_t suiteb_curves[] = {
221 OSSL_TLS_GROUP_ID_secp256r1,
222 OSSL_TLS_GROUP_ID_secp384r1,
223 };
224
225 struct provider_ctx_data_st {
226 SSL_CTX *ctx;
227 OSSL_PROVIDER *provider;
228 };
229
230 #define TLS_GROUP_LIST_MALLOC_BLOCK_SIZE 10
231 static OSSL_CALLBACK add_provider_groups;
232 static int add_provider_groups(const OSSL_PARAM params[], void *data)
233 {
234 struct provider_ctx_data_st *pgd = data;
235 SSL_CTX *ctx = pgd->ctx;
236 OSSL_PROVIDER *provider = pgd->provider;
237 const OSSL_PARAM *p;
238 TLS_GROUP_INFO *ginf = NULL;
239 EVP_KEYMGMT *keymgmt;
240 unsigned int gid;
241 unsigned int is_kem = 0;
242 int ret = 0;
243
244 if (ctx->group_list_max_len == ctx->group_list_len) {
245 TLS_GROUP_INFO *tmp = NULL;
246
247 if (ctx->group_list_max_len == 0)
248 tmp = OPENSSL_malloc(sizeof(TLS_GROUP_INFO)
249 * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
250 else
251 tmp = OPENSSL_realloc(ctx->group_list,
252 (ctx->group_list_max_len
253 + TLS_GROUP_LIST_MALLOC_BLOCK_SIZE)
254 * sizeof(TLS_GROUP_INFO));
255 if (tmp == NULL)
256 return 0;
257 ctx->group_list = tmp;
258 memset(tmp + ctx->group_list_max_len,
259 0,
260 sizeof(TLS_GROUP_INFO) * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
261 ctx->group_list_max_len += TLS_GROUP_LIST_MALLOC_BLOCK_SIZE;
262 }
263
264 ginf = &ctx->group_list[ctx->group_list_len];
265
266 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME);
267 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
268 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
269 goto err;
270 }
271 ginf->tlsname = OPENSSL_strdup(p->data);
272 if (ginf->tlsname == NULL)
273 goto err;
274
275 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME_INTERNAL);
276 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
277 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
278 goto err;
279 }
280 ginf->realname = OPENSSL_strdup(p->data);
281 if (ginf->realname == NULL)
282 goto err;
283
284 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ID);
285 if (p == NULL || !OSSL_PARAM_get_uint(p, &gid) || gid > UINT16_MAX) {
286 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
287 goto err;
288 }
289 ginf->group_id = (uint16_t)gid;
290
291 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ALG);
292 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
293 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
294 goto err;
295 }
296 ginf->algorithm = OPENSSL_strdup(p->data);
297 if (ginf->algorithm == NULL)
298 goto err;
299
300 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_SECURITY_BITS);
301 if (p == NULL || !OSSL_PARAM_get_uint(p, &ginf->secbits)) {
302 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
303 goto err;
304 }
305
306 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_IS_KEM);
307 if (p != NULL && (!OSSL_PARAM_get_uint(p, &is_kem) || is_kem > 1)) {
308 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
309 goto err;
310 }
311 ginf->is_kem = 1 & is_kem;
312
313 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_TLS);
314 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mintls)) {
315 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
316 goto err;
317 }
318
319 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_TLS);
320 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxtls)) {
321 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
322 goto err;
323 }
324
325 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_DTLS);
326 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mindtls)) {
327 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
328 goto err;
329 }
330
331 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_DTLS);
332 if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxdtls)) {
333 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
334 goto err;
335 }
336 /*
337 * Now check that the algorithm is actually usable for our property query
338 * string. Regardless of the result we still return success because we have
339 * successfully processed this group, even though we may decide not to use
340 * it.
341 */
342 ret = 1;
343 ERR_set_mark();
344 keymgmt = EVP_KEYMGMT_fetch(ctx->libctx, ginf->algorithm, ctx->propq);
345 if (keymgmt != NULL) {
346 /*
347 * We have successfully fetched the algorithm - however if the provider
348 * doesn't match this one then we ignore it.
349 *
350 * Note: We're cheating a little here. Technically if the same algorithm
351 * is available from more than one provider then it is undefined which
352 * implementation you will get back. Theoretically this could be
353 * different every time...we assume here that you'll always get the
354 * same one back if you repeat the exact same fetch. Is this a reasonable
355 * assumption to make (in which case perhaps we should document this
356 * behaviour)?
357 */
358 if (EVP_KEYMGMT_get0_provider(keymgmt) == provider) {
359 /* We have a match - so we will use this group */
360 ctx->group_list_len++;
361 ginf = NULL;
362 }
363 EVP_KEYMGMT_free(keymgmt);
364 }
365 ERR_pop_to_mark();
366 err:
367 if (ginf != NULL) {
368 OPENSSL_free(ginf->tlsname);
369 OPENSSL_free(ginf->realname);
370 OPENSSL_free(ginf->algorithm);
371 ginf->algorithm = ginf->tlsname = ginf->realname = NULL;
372 }
373 return ret;
374 }
375
376 static int discover_provider_groups(OSSL_PROVIDER *provider, void *vctx)
377 {
378 struct provider_ctx_data_st pgd;
379
380 pgd.ctx = vctx;
381 pgd.provider = provider;
382 return OSSL_PROVIDER_get_capabilities(provider, "TLS-GROUP",
383 add_provider_groups, &pgd);
384 }
385
386 int ssl_load_groups(SSL_CTX *ctx)
387 {
388 size_t i, j, num_deflt_grps = 0;
389 uint16_t tmp_supp_groups[OSSL_NELEM(supported_groups_default)];
390
391 if (!OSSL_PROVIDER_do_all(ctx->libctx, discover_provider_groups, ctx))
392 return 0;
393
394 for (i = 0; i < OSSL_NELEM(supported_groups_default); i++) {
395 for (j = 0; j < ctx->group_list_len; j++) {
396 if (ctx->group_list[j].group_id == supported_groups_default[i]) {
397 tmp_supp_groups[num_deflt_grps++] = ctx->group_list[j].group_id;
398 break;
399 }
400 }
401 }
402
403 if (num_deflt_grps == 0)
404 return 1;
405
406 ctx->ext.supported_groups_default
407 = OPENSSL_malloc(sizeof(uint16_t) * num_deflt_grps);
408
409 if (ctx->ext.supported_groups_default == NULL)
410 return 0;
411
412 memcpy(ctx->ext.supported_groups_default,
413 tmp_supp_groups,
414 num_deflt_grps * sizeof(tmp_supp_groups[0]));
415 ctx->ext.supported_groups_default_len = num_deflt_grps;
416
417 return 1;
418 }
419
420 #define TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE 10
421 static OSSL_CALLBACK add_provider_sigalgs;
422 static int add_provider_sigalgs(const OSSL_PARAM params[], void *data)
423 {
424 struct provider_ctx_data_st *pgd = data;
425 SSL_CTX *ctx = pgd->ctx;
426 OSSL_PROVIDER *provider = pgd->provider;
427 const OSSL_PARAM *p;
428 TLS_SIGALG_INFO *sinf = NULL;
429 EVP_KEYMGMT *keymgmt;
430 const char *keytype;
431 unsigned int code_point = 0;
432 int ret = 0;
433
434 if (ctx->sigalg_list_max_len == ctx->sigalg_list_len) {
435 TLS_SIGALG_INFO *tmp = NULL;
436
437 if (ctx->sigalg_list_max_len == 0)
438 tmp = OPENSSL_malloc(sizeof(TLS_SIGALG_INFO)
439 * TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE);
440 else
441 tmp = OPENSSL_realloc(ctx->sigalg_list,
442 (ctx->sigalg_list_max_len
443 + TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE)
444 * sizeof(TLS_SIGALG_INFO));
445 if (tmp == NULL)
446 return 0;
447 ctx->sigalg_list = tmp;
448 memset(tmp + ctx->sigalg_list_max_len, 0,
449 sizeof(TLS_SIGALG_INFO) * TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE);
450 ctx->sigalg_list_max_len += TLS_SIGALG_LIST_MALLOC_BLOCK_SIZE;
451 }
452
453 sinf = &ctx->sigalg_list[ctx->sigalg_list_len];
454
455 /* First, mandatory parameters */
456 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_NAME);
457 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
458 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
459 goto err;
460 }
461 OPENSSL_free(sinf->sigalg_name);
462 sinf->sigalg_name = OPENSSL_strdup(p->data);
463 if (sinf->sigalg_name == NULL)
464 goto err;
465
466 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_IANA_NAME);
467 if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
468 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
469 goto err;
470 }
471 OPENSSL_free(sinf->name);
472 sinf->name = OPENSSL_strdup(p->data);
473 if (sinf->name == NULL)
474 goto err;
475
476 p = OSSL_PARAM_locate_const(params,
477 OSSL_CAPABILITY_TLS_SIGALG_CODE_POINT);
478 if (p == NULL
479 || !OSSL_PARAM_get_uint(p, &code_point)
480 || code_point > UINT16_MAX) {
481 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
482 goto err;
483 }
484 sinf->code_point = (uint16_t)code_point;
485
486 p = OSSL_PARAM_locate_const(params,
487 OSSL_CAPABILITY_TLS_SIGALG_SECURITY_BITS);
488 if (p == NULL || !OSSL_PARAM_get_uint(p, &sinf->secbits)) {
489 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
490 goto err;
491 }
492
493 /* Now, optional parameters */
494 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_OID);
495 if (p == NULL) {
496 sinf->sigalg_oid = NULL;
497 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
498 goto err;
499 } else {
500 OPENSSL_free(sinf->sigalg_oid);
501 sinf->sigalg_oid = OPENSSL_strdup(p->data);
502 if (sinf->sigalg_oid == NULL)
503 goto err;
504 }
505
506 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_SIG_NAME);
507 if (p == NULL) {
508 sinf->sig_name = NULL;
509 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
510 goto err;
511 } else {
512 OPENSSL_free(sinf->sig_name);
513 sinf->sig_name = OPENSSL_strdup(p->data);
514 if (sinf->sig_name == NULL)
515 goto err;
516 }
517
518 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_SIG_OID);
519 if (p == NULL) {
520 sinf->sig_oid = NULL;
521 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
522 goto err;
523 } else {
524 OPENSSL_free(sinf->sig_oid);
525 sinf->sig_oid = OPENSSL_strdup(p->data);
526 if (sinf->sig_oid == NULL)
527 goto err;
528 }
529
530 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_HASH_NAME);
531 if (p == NULL) {
532 sinf->hash_name = NULL;
533 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
534 goto err;
535 } else {
536 OPENSSL_free(sinf->hash_name);
537 sinf->hash_name = OPENSSL_strdup(p->data);
538 if (sinf->hash_name == NULL)
539 goto err;
540 }
541
542 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_HASH_OID);
543 if (p == NULL) {
544 sinf->hash_oid = NULL;
545 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
546 goto err;
547 } else {
548 OPENSSL_free(sinf->hash_oid);
549 sinf->hash_oid = OPENSSL_strdup(p->data);
550 if (sinf->hash_oid == NULL)
551 goto err;
552 }
553
554 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_KEYTYPE);
555 if (p == NULL) {
556 sinf->keytype = NULL;
557 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
558 goto err;
559 } else {
560 OPENSSL_free(sinf->keytype);
561 sinf->keytype = OPENSSL_strdup(p->data);
562 if (sinf->keytype == NULL)
563 goto err;
564 }
565
566 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_KEYTYPE_OID);
567 if (p == NULL) {
568 sinf->keytype_oid = NULL;
569 } else if (p->data_type != OSSL_PARAM_UTF8_STRING) {
570 goto err;
571 } else {
572 OPENSSL_free(sinf->keytype_oid);
573 sinf->keytype_oid = OPENSSL_strdup(p->data);
574 if (sinf->keytype_oid == NULL)
575 goto err;
576 }
577
578 /* The remaining parameters below are mandatory again */
579 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_MIN_TLS);
580 if (p == NULL || !OSSL_PARAM_get_int(p, &sinf->mintls)) {
581 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
582 goto err;
583 }
584 if ((sinf->mintls != 0) && (sinf->mintls != -1) &&
585 ((sinf->mintls < TLS1_3_VERSION))) {
586 /* ignore this sigalg as this OpenSSL doesn't know how to handle it */
587 ret = 1;
588 goto err;
589 }
590
591 p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_SIGALG_MAX_TLS);
592 if (p == NULL || !OSSL_PARAM_get_int(p, &sinf->maxtls)) {
593 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
594 goto err;
595 }
596 if ((sinf->maxtls != 0) && (sinf->maxtls != -1) &&
597 ((sinf->maxtls < sinf->mintls))) {
598 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
599 goto err;
600 }
601 if ((sinf->maxtls != 0) && (sinf->maxtls != -1) &&
602 ((sinf->maxtls < TLS1_3_VERSION))) {
603 /* ignore this sigalg as this OpenSSL doesn't know how to handle it */
604 ret = 1;
605 goto err;
606 }
607
608 /*
609 * Now check that the algorithm is actually usable for our property query
610 * string. Regardless of the result we still return success because we have
611 * successfully processed this signature, even though we may decide not to
612 * use it.
613 */
614 ret = 1;
615 ERR_set_mark();
616 keytype = (sinf->keytype != NULL
617 ? sinf->keytype
618 : (sinf->sig_name != NULL
619 ? sinf->sig_name
620 : sinf->sigalg_name));
621 keymgmt = EVP_KEYMGMT_fetch(ctx->libctx, keytype, ctx->propq);
622 if (keymgmt != NULL) {
623 /*
624 * We have successfully fetched the algorithm - however if the provider
625 * doesn't match this one then we ignore it.
626 *
627 * Note: We're cheating a little here. Technically if the same algorithm
628 * is available from more than one provider then it is undefined which
629 * implementation you will get back. Theoretically this could be
630 * different every time...we assume here that you'll always get the
631 * same one back if you repeat the exact same fetch. Is this a reasonable
632 * assumption to make (in which case perhaps we should document this
633 * behaviour)?
634 */
635 if (EVP_KEYMGMT_get0_provider(keymgmt) == provider) {
636 /*
637 * We have a match - so we could use this signature;
638 * Check proper object registration first, though.
639 * Don't care about return value as this may have been
640 * done within providers or previous calls to
641 * add_provider_sigalgs.
642 */
643 OBJ_create(sinf->sigalg_oid, sinf->sigalg_name, NULL);
644 /* sanity check: Without successful registration don't use alg */
645 if ((OBJ_txt2nid(sinf->sigalg_name) == NID_undef) ||
646 (OBJ_nid2obj(OBJ_txt2nid(sinf->sigalg_name)) == NULL)) {
647 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
648 goto err;
649 }
650 if (sinf->sig_name != NULL)
651 OBJ_create(sinf->sig_oid, sinf->sig_name, NULL);
652 if (sinf->keytype != NULL)
653 OBJ_create(sinf->keytype_oid, sinf->keytype, NULL);
654 if (sinf->hash_name != NULL)
655 OBJ_create(sinf->hash_oid, sinf->hash_name, NULL);
656 OBJ_add_sigid(OBJ_txt2nid(sinf->sigalg_name),
657 (sinf->hash_name != NULL
658 ? OBJ_txt2nid(sinf->hash_name)
659 : NID_undef),
660 OBJ_txt2nid(keytype));
661 ctx->sigalg_list_len++;
662 sinf = NULL;
663 }
664 EVP_KEYMGMT_free(keymgmt);
665 }
666 ERR_pop_to_mark();
667 err:
668 if (sinf != NULL) {
669 OPENSSL_free(sinf->name);
670 sinf->name = NULL;
671 OPENSSL_free(sinf->sigalg_name);
672 sinf->sigalg_name = NULL;
673 OPENSSL_free(sinf->sigalg_oid);
674 sinf->sigalg_oid = NULL;
675 OPENSSL_free(sinf->sig_name);
676 sinf->sig_name = NULL;
677 OPENSSL_free(sinf->sig_oid);
678 sinf->sig_oid = NULL;
679 OPENSSL_free(sinf->hash_name);
680 sinf->hash_name = NULL;
681 OPENSSL_free(sinf->hash_oid);
682 sinf->hash_oid = NULL;
683 OPENSSL_free(sinf->keytype);
684 sinf->keytype = NULL;
685 OPENSSL_free(sinf->keytype_oid);
686 sinf->keytype_oid = NULL;
687 }
688 return ret;
689 }
690
691 static int discover_provider_sigalgs(OSSL_PROVIDER *provider, void *vctx)
692 {
693 struct provider_ctx_data_st pgd;
694
695 pgd.ctx = vctx;
696 pgd.provider = provider;
697 OSSL_PROVIDER_get_capabilities(provider, "TLS-SIGALG",
698 add_provider_sigalgs, &pgd);
699 /*
700 * Always OK, even if provider doesn't support the capability:
701 * Reconsider testing retval when legacy sigalgs are also loaded this way.
702 */
703 return 1;
704 }
705
706 int ssl_load_sigalgs(SSL_CTX *ctx)
707 {
708 size_t i;
709 SSL_CERT_LOOKUP lu;
710
711 if (!OSSL_PROVIDER_do_all(ctx->libctx, discover_provider_sigalgs, ctx))
712 return 0;
713
714 /* now populate ctx->ssl_cert_info */
715 if (ctx->sigalg_list_len > 0) {
716 ctx->ssl_cert_info = OPENSSL_zalloc(sizeof(lu) * ctx->sigalg_list_len);
717 if (ctx->ssl_cert_info == NULL)
718 return 0;
719 for(i = 0; i < ctx->sigalg_list_len; i++) {
720 ctx->ssl_cert_info[i].nid = OBJ_txt2nid(ctx->sigalg_list[i].sigalg_name);
721 ctx->ssl_cert_info[i].amask = SSL_aANY;
722 }
723 }
724
725 /*
726 * For now, leave it at this: legacy sigalgs stay in their own
727 * data structures until "legacy cleanup" occurs.
728 */
729
730 return 1;
731 }
732
733 static uint16_t tls1_group_name2id(SSL_CTX *ctx, const char *name)
734 {
735 size_t i;
736
737 for (i = 0; i < ctx->group_list_len; i++) {
738 if (strcmp(ctx->group_list[i].tlsname, name) == 0
739 || strcmp(ctx->group_list[i].realname, name) == 0)
740 return ctx->group_list[i].group_id;
741 }
742
743 return 0;
744 }
745
746 const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t group_id)
747 {
748 size_t i;
749
750 for (i = 0; i < ctx->group_list_len; i++) {
751 if (ctx->group_list[i].group_id == group_id)
752 return &ctx->group_list[i];
753 }
754
755 return NULL;
756 }
757
758 int tls1_group_id2nid(uint16_t group_id, int include_unknown)
759 {
760 size_t i;
761
762 if (group_id == 0)
763 return NID_undef;
764
765 /*
766 * Return well known Group NIDs - for backwards compatibility. This won't
767 * work for groups we don't know about.
768 */
769 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
770 {
771 if (nid_to_group[i].group_id == group_id)
772 return nid_to_group[i].nid;
773 }
774 if (!include_unknown)
775 return NID_undef;
776 return TLSEXT_nid_unknown | (int)group_id;
777 }
778
779 uint16_t tls1_nid2group_id(int nid)
780 {
781 size_t i;
782
783 /*
784 * Return well known Group ids - for backwards compatibility. This won't
785 * work for groups we don't know about.
786 */
787 for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
788 {
789 if (nid_to_group[i].nid == nid)
790 return nid_to_group[i].group_id;
791 }
792
793 return 0;
794 }
795
796 /*
797 * Set *pgroups to the supported groups list and *pgroupslen to
798 * the number of groups supported.
799 */
800 void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
801 size_t *pgroupslen)
802 {
803 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
804
805 /* For Suite B mode only include P-256, P-384 */
806 switch (tls1_suiteb(s)) {
807 case SSL_CERT_FLAG_SUITEB_128_LOS:
808 *pgroups = suiteb_curves;
809 *pgroupslen = OSSL_NELEM(suiteb_curves);
810 break;
811
812 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
813 *pgroups = suiteb_curves;
814 *pgroupslen = 1;
815 break;
816
817 case SSL_CERT_FLAG_SUITEB_192_LOS:
818 *pgroups = suiteb_curves + 1;
819 *pgroupslen = 1;
820 break;
821
822 default:
823 if (s->ext.supportedgroups == NULL) {
824 *pgroups = sctx->ext.supported_groups_default;
825 *pgroupslen = sctx->ext.supported_groups_default_len;
826 } else {
827 *pgroups = s->ext.supportedgroups;
828 *pgroupslen = s->ext.supportedgroups_len;
829 }
830 break;
831 }
832 }
833
834 int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id,
835 int minversion, int maxversion,
836 int isec, int *okfortls13)
837 {
838 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(SSL_CONNECTION_GET_CTX(s),
839 group_id);
840 int ret;
841
842 if (okfortls13 != NULL)
843 *okfortls13 = 0;
844
845 if (ginfo == NULL)
846 return 0;
847
848 if (SSL_CONNECTION_IS_DTLS(s)) {
849 if (ginfo->mindtls < 0 || ginfo->maxdtls < 0)
850 return 0;
851 if (ginfo->maxdtls == 0)
852 ret = 1;
853 else
854 ret = DTLS_VERSION_LE(minversion, ginfo->maxdtls);
855 if (ginfo->mindtls > 0)
856 ret &= DTLS_VERSION_GE(maxversion, ginfo->mindtls);
857 } else {
858 if (ginfo->mintls < 0 || ginfo->maxtls < 0)
859 return 0;
860 if (ginfo->maxtls == 0)
861 ret = 1;
862 else
863 ret = (minversion <= ginfo->maxtls);
864 if (ginfo->mintls > 0)
865 ret &= (maxversion >= ginfo->mintls);
866 if (ret && okfortls13 != NULL && maxversion == TLS1_3_VERSION)
867 *okfortls13 = (ginfo->maxtls == 0)
868 || (ginfo->maxtls >= TLS1_3_VERSION);
869 }
870 ret &= !isec
871 || strcmp(ginfo->algorithm, "EC") == 0
872 || strcmp(ginfo->algorithm, "X25519") == 0
873 || strcmp(ginfo->algorithm, "X448") == 0;
874
875 return ret;
876 }
877
878 /* See if group is allowed by security callback */
879 int tls_group_allowed(SSL_CONNECTION *s, uint16_t group, int op)
880 {
881 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(SSL_CONNECTION_GET_CTX(s),
882 group);
883 unsigned char gtmp[2];
884
885 if (ginfo == NULL)
886 return 0;
887
888 gtmp[0] = group >> 8;
889 gtmp[1] = group & 0xff;
890 return ssl_security(s, op, ginfo->secbits,
891 tls1_group_id2nid(ginfo->group_id, 0), (void *)gtmp);
892 }
893
894 /* Return 1 if "id" is in "list" */
895 static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
896 {
897 size_t i;
898 for (i = 0; i < listlen; i++)
899 if (list[i] == id)
900 return 1;
901 return 0;
902 }
903
904 /*-
905 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
906 * if there is no match.
907 * For nmatch == -1, return number of matches
908 * For nmatch == -2, return the id of the group to use for
909 * a tmp key, or 0 if there is no match.
910 */
911 uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch)
912 {
913 const uint16_t *pref, *supp;
914 size_t num_pref, num_supp, i;
915 int k;
916
917 /* Can't do anything on client side */
918 if (s->server == 0)
919 return 0;
920 if (nmatch == -2) {
921 if (tls1_suiteb(s)) {
922 /*
923 * For Suite B ciphersuite determines curve: we already know
924 * these are acceptable due to previous checks.
925 */
926 unsigned long cid = s->s3.tmp.new_cipher->id;
927
928 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
929 return OSSL_TLS_GROUP_ID_secp256r1;
930 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
931 return OSSL_TLS_GROUP_ID_secp384r1;
932 /* Should never happen */
933 return 0;
934 }
935 /* If not Suite B just return first preference shared curve */
936 nmatch = 0;
937 }
938 /*
939 * If server preference set, our groups are the preference order
940 * otherwise peer decides.
941 */
942 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
943 tls1_get_supported_groups(s, &pref, &num_pref);
944 tls1_get_peer_groups(s, &supp, &num_supp);
945 } else {
946 tls1_get_peer_groups(s, &pref, &num_pref);
947 tls1_get_supported_groups(s, &supp, &num_supp);
948 }
949
950 for (k = 0, i = 0; i < num_pref; i++) {
951 uint16_t id = pref[i];
952
953 if (!tls1_in_list(id, supp, num_supp)
954 || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED))
955 continue;
956 if (nmatch == k)
957 return id;
958 k++;
959 }
960 if (nmatch == -1)
961 return k;
962 /* Out of range (nmatch > k). */
963 return 0;
964 }
965
966 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
967 int *groups, size_t ngroups)
968 {
969 uint16_t *glist;
970 size_t i;
971 /*
972 * Bitmap of groups included to detect duplicates: two variables are added
973 * to detect duplicates as some values are more than 32.
974 */
975 unsigned long *dup_list = NULL;
976 unsigned long dup_list_egrp = 0;
977 unsigned long dup_list_dhgrp = 0;
978
979 if (ngroups == 0) {
980 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
981 return 0;
982 }
983 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL)
984 return 0;
985 for (i = 0; i < ngroups; i++) {
986 unsigned long idmask;
987 uint16_t id;
988 id = tls1_nid2group_id(groups[i]);
989 if ((id & 0x00FF) >= (sizeof(unsigned long) * 8))
990 goto err;
991 idmask = 1L << (id & 0x00FF);
992 dup_list = (id < 0x100) ? &dup_list_egrp : &dup_list_dhgrp;
993 if (!id || ((*dup_list) & idmask))
994 goto err;
995 *dup_list |= idmask;
996 glist[i] = id;
997 }
998 OPENSSL_free(*pext);
999 *pext = glist;
1000 *pextlen = ngroups;
1001 return 1;
1002 err:
1003 OPENSSL_free(glist);
1004 return 0;
1005 }
1006
1007 # define GROUPLIST_INCREMENT 40
1008 # define GROUP_NAME_BUFFER_LENGTH 64
1009 typedef struct {
1010 SSL_CTX *ctx;
1011 size_t gidcnt;
1012 size_t gidmax;
1013 uint16_t *gid_arr;
1014 } gid_cb_st;
1015
1016 static int gid_cb(const char *elem, int len, void *arg)
1017 {
1018 gid_cb_st *garg = arg;
1019 size_t i;
1020 uint16_t gid = 0;
1021 char etmp[GROUP_NAME_BUFFER_LENGTH];
1022
1023 if (elem == NULL)
1024 return 0;
1025 if (garg->gidcnt == garg->gidmax) {
1026 uint16_t *tmp =
1027 OPENSSL_realloc(garg->gid_arr, garg->gidmax + GROUPLIST_INCREMENT);
1028 if (tmp == NULL)
1029 return 0;
1030 garg->gidmax += GROUPLIST_INCREMENT;
1031 garg->gid_arr = tmp;
1032 }
1033 if (len > (int)(sizeof(etmp) - 1))
1034 return 0;
1035 memcpy(etmp, elem, len);
1036 etmp[len] = 0;
1037
1038 gid = tls1_group_name2id(garg->ctx, etmp);
1039 if (gid == 0) {
1040 ERR_raise_data(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT,
1041 "group '%s' cannot be set", etmp);
1042 return 0;
1043 }
1044 for (i = 0; i < garg->gidcnt; i++)
1045 if (garg->gid_arr[i] == gid)
1046 return 0;
1047 garg->gid_arr[garg->gidcnt++] = gid;
1048 return 1;
1049 }
1050
1051 /* Set groups based on a colon separated list */
1052 int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
1053 const char *str)
1054 {
1055 gid_cb_st gcb;
1056 uint16_t *tmparr;
1057 int ret = 0;
1058
1059 gcb.gidcnt = 0;
1060 gcb.gidmax = GROUPLIST_INCREMENT;
1061 gcb.gid_arr = OPENSSL_malloc(gcb.gidmax * sizeof(*gcb.gid_arr));
1062 if (gcb.gid_arr == NULL)
1063 return 0;
1064 gcb.ctx = ctx;
1065 if (!CONF_parse_list(str, ':', 1, gid_cb, &gcb))
1066 goto end;
1067 if (pext == NULL) {
1068 ret = 1;
1069 goto end;
1070 }
1071
1072 /*
1073 * gid_cb ensurse there are no duplicates so we can just go ahead and set
1074 * the result
1075 */
1076 tmparr = OPENSSL_memdup(gcb.gid_arr, gcb.gidcnt * sizeof(*tmparr));
1077 if (tmparr == NULL)
1078 goto end;
1079 OPENSSL_free(*pext);
1080 *pext = tmparr;
1081 *pextlen = gcb.gidcnt;
1082 ret = 1;
1083 end:
1084 OPENSSL_free(gcb.gid_arr);
1085 return ret;
1086 }
1087
1088 /* Check a group id matches preferences */
1089 int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
1090 int check_own_groups)
1091 {
1092 const uint16_t *groups;
1093 size_t groups_len;
1094
1095 if (group_id == 0)
1096 return 0;
1097
1098 /* Check for Suite B compliance */
1099 if (tls1_suiteb(s) && s->s3.tmp.new_cipher != NULL) {
1100 unsigned long cid = s->s3.tmp.new_cipher->id;
1101
1102 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
1103 if (group_id != OSSL_TLS_GROUP_ID_secp256r1)
1104 return 0;
1105 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
1106 if (group_id != OSSL_TLS_GROUP_ID_secp384r1)
1107 return 0;
1108 } else {
1109 /* Should never happen */
1110 return 0;
1111 }
1112 }
1113
1114 if (check_own_groups) {
1115 /* Check group is one of our preferences */
1116 tls1_get_supported_groups(s, &groups, &groups_len);
1117 if (!tls1_in_list(group_id, groups, groups_len))
1118 return 0;
1119 }
1120
1121 if (!tls_group_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
1122 return 0;
1123
1124 /* For clients, nothing more to check */
1125 if (!s->server)
1126 return 1;
1127
1128 /* Check group is one of peers preferences */
1129 tls1_get_peer_groups(s, &groups, &groups_len);
1130
1131 /*
1132 * RFC 4492 does not require the supported elliptic curves extension
1133 * so if it is not sent we can just choose any curve.
1134 * It is invalid to send an empty list in the supported groups
1135 * extension, so groups_len == 0 always means no extension.
1136 */
1137 if (groups_len == 0)
1138 return 1;
1139 return tls1_in_list(group_id, groups, groups_len);
1140 }
1141
1142 void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
1143 size_t *num_formats)
1144 {
1145 /*
1146 * If we have a custom point format list use it otherwise use default
1147 */
1148 if (s->ext.ecpointformats) {
1149 *pformats = s->ext.ecpointformats;
1150 *num_formats = s->ext.ecpointformats_len;
1151 } else {
1152 *pformats = ecformats_default;
1153 /* For Suite B we don't support char2 fields */
1154 if (tls1_suiteb(s))
1155 *num_formats = sizeof(ecformats_default) - 1;
1156 else
1157 *num_formats = sizeof(ecformats_default);
1158 }
1159 }
1160
1161 /* Check a key is compatible with compression extension */
1162 static int tls1_check_pkey_comp(SSL_CONNECTION *s, EVP_PKEY *pkey)
1163 {
1164 unsigned char comp_id;
1165 size_t i;
1166 int point_conv;
1167
1168 /* If not an EC key nothing to check */
1169 if (!EVP_PKEY_is_a(pkey, "EC"))
1170 return 1;
1171
1172
1173 /* Get required compression id */
1174 point_conv = EVP_PKEY_get_ec_point_conv_form(pkey);
1175 if (point_conv == 0)
1176 return 0;
1177 if (point_conv == POINT_CONVERSION_UNCOMPRESSED) {
1178 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
1179 } else if (SSL_CONNECTION_IS_TLS13(s)) {
1180 /*
1181 * ec_point_formats extension is not used in TLSv1.3 so we ignore
1182 * this check.
1183 */
1184 return 1;
1185 } else {
1186 int field_type = EVP_PKEY_get_field_type(pkey);
1187
1188 if (field_type == NID_X9_62_prime_field)
1189 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
1190 else if (field_type == NID_X9_62_characteristic_two_field)
1191 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
1192 else
1193 return 0;
1194 }
1195 /*
1196 * If point formats extension present check it, otherwise everything is
1197 * supported (see RFC4492).
1198 */
1199 if (s->ext.peer_ecpointformats == NULL)
1200 return 1;
1201
1202 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
1203 if (s->ext.peer_ecpointformats[i] == comp_id)
1204 return 1;
1205 }
1206 return 0;
1207 }
1208
1209 /* Return group id of a key */
1210 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
1211 {
1212 int curve_nid = ssl_get_EC_curve_nid(pkey);
1213
1214 if (curve_nid == NID_undef)
1215 return 0;
1216 return tls1_nid2group_id(curve_nid);
1217 }
1218
1219 /*
1220 * Check cert parameters compatible with extensions: currently just checks EC
1221 * certificates have compatible curves and compression.
1222 */
1223 static int tls1_check_cert_param(SSL_CONNECTION *s, X509 *x, int check_ee_md)
1224 {
1225 uint16_t group_id;
1226 EVP_PKEY *pkey;
1227 pkey = X509_get0_pubkey(x);
1228 if (pkey == NULL)
1229 return 0;
1230 /* If not EC nothing to do */
1231 if (!EVP_PKEY_is_a(pkey, "EC"))
1232 return 1;
1233 /* Check compression */
1234 if (!tls1_check_pkey_comp(s, pkey))
1235 return 0;
1236 group_id = tls1_get_group_id(pkey);
1237 /*
1238 * For a server we allow the certificate to not be in our list of supported
1239 * groups.
1240 */
1241 if (!tls1_check_group_id(s, group_id, !s->server))
1242 return 0;
1243 /*
1244 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
1245 * SHA384+P-384.
1246 */
1247 if (check_ee_md && tls1_suiteb(s)) {
1248 int check_md;
1249 size_t i;
1250
1251 /* Check to see we have necessary signing algorithm */
1252 if (group_id == OSSL_TLS_GROUP_ID_secp256r1)
1253 check_md = NID_ecdsa_with_SHA256;
1254 else if (group_id == OSSL_TLS_GROUP_ID_secp384r1)
1255 check_md = NID_ecdsa_with_SHA384;
1256 else
1257 return 0; /* Should never happen */
1258 for (i = 0; i < s->shared_sigalgslen; i++) {
1259 if (check_md == s->shared_sigalgs[i]->sigandhash)
1260 return 1;
1261 }
1262 return 0;
1263 }
1264 return 1;
1265 }
1266
1267 /*
1268 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
1269 * @s: SSL connection
1270 * @cid: Cipher ID we're considering using
1271 *
1272 * Checks that the kECDHE cipher suite we're considering using
1273 * is compatible with the client extensions.
1274 *
1275 * Returns 0 when the cipher can't be used or 1 when it can.
1276 */
1277 int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long cid)
1278 {
1279 /* If not Suite B just need a shared group */
1280 if (!tls1_suiteb(s))
1281 return tls1_shared_group(s, 0) != 0;
1282 /*
1283 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
1284 * curves permitted.
1285 */
1286 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
1287 return tls1_check_group_id(s, OSSL_TLS_GROUP_ID_secp256r1, 1);
1288 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
1289 return tls1_check_group_id(s, OSSL_TLS_GROUP_ID_secp384r1, 1);
1290
1291 return 0;
1292 }
1293
1294 /* Default sigalg schemes */
1295 static const uint16_t tls12_sigalgs[] = {
1296 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1297 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
1298 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
1299 TLSEXT_SIGALG_ed25519,
1300 TLSEXT_SIGALG_ed448,
1301 TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256,
1302 TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384,
1303 TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512,
1304
1305 TLSEXT_SIGALG_rsa_pss_pss_sha256,
1306 TLSEXT_SIGALG_rsa_pss_pss_sha384,
1307 TLSEXT_SIGALG_rsa_pss_pss_sha512,
1308 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
1309 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
1310 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
1311
1312 TLSEXT_SIGALG_rsa_pkcs1_sha256,
1313 TLSEXT_SIGALG_rsa_pkcs1_sha384,
1314 TLSEXT_SIGALG_rsa_pkcs1_sha512,
1315
1316 TLSEXT_SIGALG_ecdsa_sha224,
1317 TLSEXT_SIGALG_ecdsa_sha1,
1318
1319 TLSEXT_SIGALG_rsa_pkcs1_sha224,
1320 TLSEXT_SIGALG_rsa_pkcs1_sha1,
1321
1322 TLSEXT_SIGALG_dsa_sha224,
1323 TLSEXT_SIGALG_dsa_sha1,
1324
1325 TLSEXT_SIGALG_dsa_sha256,
1326 TLSEXT_SIGALG_dsa_sha384,
1327 TLSEXT_SIGALG_dsa_sha512,
1328
1329 #ifndef OPENSSL_NO_GOST
1330 TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1331 TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1332 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1333 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1334 TLSEXT_SIGALG_gostr34102001_gostr3411,
1335 #endif
1336 };
1337
1338
1339 static const uint16_t suiteb_sigalgs[] = {
1340 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1341 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
1342 };
1343
1344 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
1345 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1346 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1347 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1, 1},
1348 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
1349 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1350 NID_ecdsa_with_SHA384, NID_secp384r1, 1},
1351 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
1352 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1353 NID_ecdsa_with_SHA512, NID_secp521r1, 1},
1354 {"ed25519", TLSEXT_SIGALG_ed25519,
1355 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
1356 NID_undef, NID_undef, 1},
1357 {"ed448", TLSEXT_SIGALG_ed448,
1358 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
1359 NID_undef, NID_undef, 1},
1360 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
1361 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1362 NID_ecdsa_with_SHA224, NID_undef, 1},
1363 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
1364 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1365 NID_ecdsa_with_SHA1, NID_undef, 1},
1366 {"ecdsa_brainpoolP256r1_sha256", TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256,
1367 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1368 NID_ecdsa_with_SHA256, NID_brainpoolP256r1, 1},
1369 {"ecdsa_brainpoolP384r1_sha384", TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384,
1370 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1371 NID_ecdsa_with_SHA384, NID_brainpoolP384r1, 1},
1372 {"ecdsa_brainpoolP512r1_sha512", TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512,
1373 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1374 NID_ecdsa_with_SHA512, NID_brainpoolP512r1, 1},
1375 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
1376 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1377 NID_undef, NID_undef, 1},
1378 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
1379 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1380 NID_undef, NID_undef, 1},
1381 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
1382 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1383 NID_undef, NID_undef, 1},
1384 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
1385 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1386 NID_undef, NID_undef, 1},
1387 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
1388 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1389 NID_undef, NID_undef, 1},
1390 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
1391 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1392 NID_undef, NID_undef, 1},
1393 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
1394 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1395 NID_sha256WithRSAEncryption, NID_undef, 1},
1396 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
1397 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1398 NID_sha384WithRSAEncryption, NID_undef, 1},
1399 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
1400 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1401 NID_sha512WithRSAEncryption, NID_undef, 1},
1402 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
1403 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1404 NID_sha224WithRSAEncryption, NID_undef, 1},
1405 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
1406 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1407 NID_sha1WithRSAEncryption, NID_undef, 1},
1408 {NULL, TLSEXT_SIGALG_dsa_sha256,
1409 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1410 NID_dsa_with_SHA256, NID_undef, 1},
1411 {NULL, TLSEXT_SIGALG_dsa_sha384,
1412 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1413 NID_undef, NID_undef, 1},
1414 {NULL, TLSEXT_SIGALG_dsa_sha512,
1415 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1416 NID_undef, NID_undef, 1},
1417 {NULL, TLSEXT_SIGALG_dsa_sha224,
1418 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1419 NID_undef, NID_undef, 1},
1420 {NULL, TLSEXT_SIGALG_dsa_sha1,
1421 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1422 NID_dsaWithSHA1, NID_undef, 1},
1423 #ifndef OPENSSL_NO_GOST
1424 {NULL, TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1425 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1426 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
1427 NID_undef, NID_undef, 1},
1428 {NULL, TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1429 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1430 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
1431 NID_undef, NID_undef, 1},
1432 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1433 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1434 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
1435 NID_undef, NID_undef, 1},
1436 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1437 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1438 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
1439 NID_undef, NID_undef, 1},
1440 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
1441 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
1442 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
1443 NID_undef, NID_undef, 1}
1444 #endif
1445 };
1446 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
1447 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
1448 "rsa_pkcs1_md5_sha1", 0,
1449 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
1450 EVP_PKEY_RSA, SSL_PKEY_RSA,
1451 NID_undef, NID_undef, 1
1452 };
1453
1454 /*
1455 * Default signature algorithm values used if signature algorithms not present.
1456 * From RFC5246. Note: order must match certificate index order.
1457 */
1458 static const uint16_t tls_default_sigalg[] = {
1459 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
1460 0, /* SSL_PKEY_RSA_PSS_SIGN */
1461 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
1462 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
1463 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
1464 TLSEXT_SIGALG_gostr34102012_256_intrinsic, /* SSL_PKEY_GOST12_256 */
1465 TLSEXT_SIGALG_gostr34102012_512_intrinsic, /* SSL_PKEY_GOST12_512 */
1466 0, /* SSL_PKEY_ED25519 */
1467 0, /* SSL_PKEY_ED448 */
1468 };
1469
1470 int ssl_setup_sigalgs(SSL_CTX *ctx)
1471 {
1472 size_t i, cache_idx, sigalgs_len;
1473 const SIGALG_LOOKUP *lu;
1474 SIGALG_LOOKUP *cache = NULL;
1475 uint16_t *tls12_sigalgs_list = NULL;
1476 EVP_PKEY *tmpkey = EVP_PKEY_new();
1477 int ret = 0;
1478
1479 if (ctx == NULL)
1480 goto err;
1481
1482 sigalgs_len = OSSL_NELEM(sigalg_lookup_tbl) + ctx->sigalg_list_len;
1483
1484 cache = OPENSSL_malloc(sizeof(const SIGALG_LOOKUP) * sigalgs_len);
1485 if (cache == NULL || tmpkey == NULL)
1486 goto err;
1487
1488 tls12_sigalgs_list = OPENSSL_malloc(sizeof(uint16_t) * sigalgs_len);
1489 if (tls12_sigalgs_list == NULL)
1490 goto err;
1491
1492 ERR_set_mark();
1493 /* First fill cache and tls12_sigalgs list from legacy algorithm list */
1494 for (i = 0, lu = sigalg_lookup_tbl;
1495 i < OSSL_NELEM(sigalg_lookup_tbl); lu++, i++) {
1496 EVP_PKEY_CTX *pctx;
1497
1498 cache[i] = *lu;
1499 tls12_sigalgs_list[i] = tls12_sigalgs[i];
1500
1501 /*
1502 * Check hash is available.
1503 * This test is not perfect. A provider could have support
1504 * for a signature scheme, but not a particular hash. However the hash
1505 * could be available from some other loaded provider. In that case it
1506 * could be that the signature is available, and the hash is available
1507 * independently - but not as a combination. We ignore this for now.
1508 */
1509 if (lu->hash != NID_undef
1510 && ctx->ssl_digest_methods[lu->hash_idx] == NULL) {
1511 cache[i].enabled = 0;
1512 continue;
1513 }
1514
1515 if (!EVP_PKEY_set_type(tmpkey, lu->sig)) {
1516 cache[i].enabled = 0;
1517 continue;
1518 }
1519 pctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, tmpkey, ctx->propq);
1520 /* If unable to create pctx we assume the sig algorithm is unavailable */
1521 if (pctx == NULL)
1522 cache[i].enabled = 0;
1523 EVP_PKEY_CTX_free(pctx);
1524 }
1525
1526 /* Now complete cache and tls12_sigalgs list with provider sig information */
1527 cache_idx = OSSL_NELEM(sigalg_lookup_tbl);
1528 for (i = 0; i < ctx->sigalg_list_len; i++) {
1529 TLS_SIGALG_INFO si = ctx->sigalg_list[i];
1530 cache[cache_idx].name = si.name;
1531 cache[cache_idx].sigalg = si.code_point;
1532 tls12_sigalgs_list[cache_idx] = si.code_point;
1533 cache[cache_idx].hash = si.hash_name?OBJ_txt2nid(si.hash_name):NID_undef;
1534 cache[cache_idx].hash_idx = ssl_get_md_idx(cache[cache_idx].hash);
1535 cache[cache_idx].sig = OBJ_txt2nid(si.sigalg_name);
1536 cache[cache_idx].sig_idx = i + SSL_PKEY_NUM;
1537 cache[cache_idx].sigandhash = OBJ_txt2nid(si.sigalg_name);
1538 cache[cache_idx].curve = NID_undef;
1539 /* all provided sigalgs are enabled by load */
1540 cache[cache_idx].enabled = 1;
1541 cache_idx++;
1542 }
1543 ERR_pop_to_mark();
1544 ctx->sigalg_lookup_cache = cache;
1545 ctx->tls12_sigalgs = tls12_sigalgs_list;
1546 ctx->tls12_sigalgs_len = sigalgs_len;
1547 cache = NULL;
1548 tls12_sigalgs_list = NULL;
1549
1550 ret = 1;
1551 err:
1552 OPENSSL_free(cache);
1553 OPENSSL_free(tls12_sigalgs_list);
1554 EVP_PKEY_free(tmpkey);
1555 return ret;
1556 }
1557
1558 /* Lookup TLS signature algorithm */
1559 static const SIGALG_LOOKUP *tls1_lookup_sigalg(const SSL_CONNECTION *s,
1560 uint16_t sigalg)
1561 {
1562 size_t i;
1563 const SIGALG_LOOKUP *lu;
1564
1565 for (i = 0, lu = SSL_CONNECTION_GET_CTX(s)->sigalg_lookup_cache;
1566 i < SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs_len;
1567 lu++, i++) {
1568 if (lu->sigalg == sigalg) {
1569 if (!lu->enabled)
1570 return NULL;
1571 return lu;
1572 }
1573 }
1574 return NULL;
1575 }
1576 /* Lookup hash: return 0 if invalid or not enabled */
1577 int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
1578 {
1579 const EVP_MD *md;
1580
1581 if (lu == NULL)
1582 return 0;
1583 /* lu->hash == NID_undef means no associated digest */
1584 if (lu->hash == NID_undef) {
1585 md = NULL;
1586 } else {
1587 md = ssl_md(ctx, lu->hash_idx);
1588 if (md == NULL)
1589 return 0;
1590 }
1591 if (pmd)
1592 *pmd = md;
1593 return 1;
1594 }
1595
1596 /*
1597 * Check if key is large enough to generate RSA-PSS signature.
1598 *
1599 * The key must greater than or equal to 2 * hash length + 2.
1600 * SHA512 has a hash length of 64 bytes, which is incompatible
1601 * with a 128 byte (1024 bit) key.
1602 */
1603 #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_get_size(md) + 2)
1604 static int rsa_pss_check_min_key_size(SSL_CTX *ctx, const EVP_PKEY *pkey,
1605 const SIGALG_LOOKUP *lu)
1606 {
1607 const EVP_MD *md;
1608
1609 if (pkey == NULL)
1610 return 0;
1611 if (!tls1_lookup_md(ctx, lu, &md) || md == NULL)
1612 return 0;
1613 if (EVP_PKEY_get_size(pkey) < RSA_PSS_MINIMUM_KEY_SIZE(md))
1614 return 0;
1615 return 1;
1616 }
1617
1618 /*
1619 * Returns a signature algorithm when the peer did not send a list of supported
1620 * signature algorithms. The signature algorithm is fixed for the certificate
1621 * type. |idx| is a certificate type index (SSL_PKEY_*). When |idx| is -1 the
1622 * certificate type from |s| will be used.
1623 * Returns the signature algorithm to use, or NULL on error.
1624 */
1625 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL_CONNECTION *s,
1626 int idx)
1627 {
1628 if (idx == -1) {
1629 if (s->server) {
1630 size_t i;
1631
1632 /* Work out index corresponding to ciphersuite */
1633 for (i = 0; i < s->ssl_pkey_num; i++) {
1634 const SSL_CERT_LOOKUP *clu
1635 = ssl_cert_lookup_by_idx(i, SSL_CONNECTION_GET_CTX(s));
1636
1637 if (clu == NULL)
1638 continue;
1639 if (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) {
1640 idx = i;
1641 break;
1642 }
1643 }
1644
1645 /*
1646 * Some GOST ciphersuites allow more than one signature algorithms
1647 * */
1648 if (idx == SSL_PKEY_GOST01 && s->s3.tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
1649 int real_idx;
1650
1651 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
1652 real_idx--) {
1653 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1654 idx = real_idx;
1655 break;
1656 }
1657 }
1658 }
1659 /*
1660 * As both SSL_PKEY_GOST12_512 and SSL_PKEY_GOST12_256 indices can be used
1661 * with new (aGOST12-only) ciphersuites, we should find out which one is available really.
1662 */
1663 else if (idx == SSL_PKEY_GOST12_256) {
1664 int real_idx;
1665
1666 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST12_256;
1667 real_idx--) {
1668 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1669 idx = real_idx;
1670 break;
1671 }
1672 }
1673 }
1674 } else {
1675 idx = s->cert->key - s->cert->pkeys;
1676 }
1677 }
1678 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
1679 return NULL;
1680
1681 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
1682 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, tls_default_sigalg[idx]);
1683
1684 if (lu == NULL)
1685 return NULL;
1686 if (!tls1_lookup_md(SSL_CONNECTION_GET_CTX(s), lu, NULL))
1687 return NULL;
1688 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1689 return NULL;
1690 return lu;
1691 }
1692 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, &legacy_rsa_sigalg))
1693 return NULL;
1694 return &legacy_rsa_sigalg;
1695 }
1696 /* Set peer sigalg based key type */
1697 int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey)
1698 {
1699 size_t idx;
1700 const SIGALG_LOOKUP *lu;
1701
1702 if (ssl_cert_lookup_by_pkey(pkey, &idx, SSL_CONNECTION_GET_CTX(s)) == NULL)
1703 return 0;
1704 lu = tls1_get_legacy_sigalg(s, idx);
1705 if (lu == NULL)
1706 return 0;
1707 s->s3.tmp.peer_sigalg = lu;
1708 return 1;
1709 }
1710
1711 size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent, const uint16_t **psigs)
1712 {
1713 /*
1714 * If Suite B mode use Suite B sigalgs only, ignore any other
1715 * preferences.
1716 */
1717 switch (tls1_suiteb(s)) {
1718 case SSL_CERT_FLAG_SUITEB_128_LOS:
1719 *psigs = suiteb_sigalgs;
1720 return OSSL_NELEM(suiteb_sigalgs);
1721
1722 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1723 *psigs = suiteb_sigalgs;
1724 return 1;
1725
1726 case SSL_CERT_FLAG_SUITEB_192_LOS:
1727 *psigs = suiteb_sigalgs + 1;
1728 return 1;
1729 }
1730 /*
1731 * We use client_sigalgs (if not NULL) if we're a server
1732 * and sending a certificate request or if we're a client and
1733 * determining which shared algorithm to use.
1734 */
1735 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
1736 *psigs = s->cert->client_sigalgs;
1737 return s->cert->client_sigalgslen;
1738 } else if (s->cert->conf_sigalgs) {
1739 *psigs = s->cert->conf_sigalgs;
1740 return s->cert->conf_sigalgslen;
1741 } else {
1742 *psigs = SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs;
1743 return SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs_len;
1744 }
1745 }
1746
1747 /*
1748 * Called by servers only. Checks that we have a sig alg that supports the
1749 * specified EC curve.
1750 */
1751 int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve)
1752 {
1753 const uint16_t *sigs;
1754 size_t siglen, i;
1755
1756 if (s->cert->conf_sigalgs) {
1757 sigs = s->cert->conf_sigalgs;
1758 siglen = s->cert->conf_sigalgslen;
1759 } else {
1760 sigs = SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs;
1761 siglen = SSL_CONNECTION_GET_CTX(s)->tls12_sigalgs_len;
1762 }
1763
1764 for (i = 0; i < siglen; i++) {
1765 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, sigs[i]);
1766
1767 if (lu == NULL)
1768 continue;
1769 if (lu->sig == EVP_PKEY_EC
1770 && lu->curve != NID_undef
1771 && curve == lu->curve)
1772 return 1;
1773 }
1774
1775 return 0;
1776 }
1777
1778 /*
1779 * Return the number of security bits for the signature algorithm, or 0 on
1780 * error.
1781 */
1782 static int sigalg_security_bits(SSL_CTX *ctx, const SIGALG_LOOKUP *lu)
1783 {
1784 const EVP_MD *md = NULL;
1785 int secbits = 0;
1786
1787 if (!tls1_lookup_md(ctx, lu, &md))
1788 return 0;
1789 if (md != NULL)
1790 {
1791 int md_type = EVP_MD_get_type(md);
1792
1793 /* Security bits: half digest bits */
1794 secbits = EVP_MD_get_size(md) * 4;
1795 /*
1796 * SHA1 and MD5 are known to be broken. Reduce security bits so that
1797 * they're no longer accepted at security level 1. The real values don't
1798 * really matter as long as they're lower than 80, which is our
1799 * security level 1.
1800 * https://eprint.iacr.org/2020/014 puts a chosen-prefix attack for
1801 * SHA1 at 2^63.4 and MD5+SHA1 at 2^67.2
1802 * https://documents.epfl.ch/users/l/le/lenstra/public/papers/lat.pdf
1803 * puts a chosen-prefix attack for MD5 at 2^39.
1804 */
1805 if (md_type == NID_sha1)
1806 secbits = 64;
1807 else if (md_type == NID_md5_sha1)
1808 secbits = 67;
1809 else if (md_type == NID_md5)
1810 secbits = 39;
1811 } else {
1812 /* Values from https://tools.ietf.org/html/rfc8032#section-8.5 */
1813 if (lu->sigalg == TLSEXT_SIGALG_ed25519)
1814 secbits = 128;
1815 else if (lu->sigalg == TLSEXT_SIGALG_ed448)
1816 secbits = 224;
1817 }
1818 /*
1819 * For provider-based sigalgs we have secbits information available
1820 * in the (provider-loaded) sigalg_list structure
1821 */
1822 if ((secbits == 0) && (lu->sig_idx >= SSL_PKEY_NUM)
1823 && ((lu->sig_idx - SSL_PKEY_NUM) < (int)ctx->sigalg_list_len)) {
1824 secbits = ctx->sigalg_list[lu->sig_idx - SSL_PKEY_NUM].secbits;
1825 }
1826 return secbits;
1827 }
1828
1829 /*
1830 * Check signature algorithm is consistent with sent supported signature
1831 * algorithms and if so set relevant digest and signature scheme in
1832 * s.
1833 */
1834 int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t sig, EVP_PKEY *pkey)
1835 {
1836 const uint16_t *sent_sigs;
1837 const EVP_MD *md = NULL;
1838 char sigalgstr[2];
1839 size_t sent_sigslen, i, cidx;
1840 int pkeyid = -1;
1841 const SIGALG_LOOKUP *lu;
1842 int secbits = 0;
1843
1844 pkeyid = EVP_PKEY_get_id(pkey);
1845
1846 if (SSL_CONNECTION_IS_TLS13(s)) {
1847 /* Disallow DSA for TLS 1.3 */
1848 if (pkeyid == EVP_PKEY_DSA) {
1849 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1850 return 0;
1851 }
1852 /* Only allow PSS for TLS 1.3 */
1853 if (pkeyid == EVP_PKEY_RSA)
1854 pkeyid = EVP_PKEY_RSA_PSS;
1855 }
1856 lu = tls1_lookup_sigalg(s, sig);
1857 /* if this sigalg is loaded, set so far unknown pkeyid to its sig NID */
1858 if ((pkeyid == EVP_PKEY_KEYMGMT) && (lu != NULL))
1859 pkeyid = lu->sig;
1860
1861 /* Should never happen */
1862 if (pkeyid == -1)
1863 return -1;
1864
1865 /*
1866 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1867 * is consistent with signature: RSA keys can be used for RSA-PSS
1868 */
1869 if (lu == NULL
1870 || (SSL_CONNECTION_IS_TLS13(s)
1871 && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
1872 || (pkeyid != lu->sig
1873 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
1874 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1875 return 0;
1876 }
1877 /* Check the sigalg is consistent with the key OID */
1878 if (!ssl_cert_lookup_by_nid(
1879 (pkeyid == EVP_PKEY_RSA_PSS) ? EVP_PKEY_get_id(pkey) : pkeyid,
1880 &cidx, SSL_CONNECTION_GET_CTX(s))
1881 || lu->sig_idx != (int)cidx) {
1882 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1883 return 0;
1884 }
1885
1886 if (pkeyid == EVP_PKEY_EC) {
1887
1888 /* Check point compression is permitted */
1889 if (!tls1_check_pkey_comp(s, pkey)) {
1890 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1891 SSL_R_ILLEGAL_POINT_COMPRESSION);
1892 return 0;
1893 }
1894
1895 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
1896 if (SSL_CONNECTION_IS_TLS13(s) || tls1_suiteb(s)) {
1897 int curve = ssl_get_EC_curve_nid(pkey);
1898
1899 if (lu->curve != NID_undef && curve != lu->curve) {
1900 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
1901 return 0;
1902 }
1903 }
1904 if (!SSL_CONNECTION_IS_TLS13(s)) {
1905 /* Check curve matches extensions */
1906 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
1907 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
1908 return 0;
1909 }
1910 if (tls1_suiteb(s)) {
1911 /* Check sigalg matches a permissible Suite B value */
1912 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1913 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
1914 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1915 SSL_R_WRONG_SIGNATURE_TYPE);
1916 return 0;
1917 }
1918 }
1919 }
1920 } else if (tls1_suiteb(s)) {
1921 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1922 return 0;
1923 }
1924
1925 /* Check signature matches a type we sent */
1926 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1927 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1928 if (sig == *sent_sigs)
1929 break;
1930 }
1931 /* Allow fallback to SHA1 if not strict mode */
1932 if (i == sent_sigslen && (lu->hash != NID_sha1
1933 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1934 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1935 return 0;
1936 }
1937 if (!tls1_lookup_md(SSL_CONNECTION_GET_CTX(s), lu, &md)) {
1938 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_UNKNOWN_DIGEST);
1939 return 0;
1940 }
1941 /*
1942 * Make sure security callback allows algorithm. For historical
1943 * reasons we have to pass the sigalg as a two byte char array.
1944 */
1945 sigalgstr[0] = (sig >> 8) & 0xff;
1946 sigalgstr[1] = sig & 0xff;
1947 secbits = sigalg_security_bits(SSL_CONNECTION_GET_CTX(s), lu);
1948 if (secbits == 0 ||
1949 !ssl_security(s, SSL_SECOP_SIGALG_CHECK, secbits,
1950 md != NULL ? EVP_MD_get_type(md) : NID_undef,
1951 (void *)sigalgstr)) {
1952 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1953 return 0;
1954 }
1955 /* Store the sigalg the peer uses */
1956 s->s3.tmp.peer_sigalg = lu;
1957 return 1;
1958 }
1959
1960 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1961 {
1962 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1963
1964 if (sc == NULL)
1965 return 0;
1966
1967 if (sc->s3.tmp.peer_sigalg == NULL)
1968 return 0;
1969 *pnid = sc->s3.tmp.peer_sigalg->sig;
1970 return 1;
1971 }
1972
1973 int SSL_get_signature_type_nid(const SSL *s, int *pnid)
1974 {
1975 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1976
1977 if (sc == NULL)
1978 return 0;
1979
1980 if (sc->s3.tmp.sigalg == NULL)
1981 return 0;
1982 *pnid = sc->s3.tmp.sigalg->sig;
1983 return 1;
1984 }
1985
1986 /*
1987 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1988 * supported, doesn't appear in supported signature algorithms, isn't supported
1989 * by the enabled protocol versions or by the security level.
1990 *
1991 * This function should only be used for checking which ciphers are supported
1992 * by the client.
1993 *
1994 * Call ssl_cipher_disabled() to check that it's enabled or not.
1995 */
1996 int ssl_set_client_disabled(SSL_CONNECTION *s)
1997 {
1998 s->s3.tmp.mask_a = 0;
1999 s->s3.tmp.mask_k = 0;
2000 ssl_set_sig_mask(&s->s3.tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
2001 if (ssl_get_min_max_version(s, &s->s3.tmp.min_ver,
2002 &s->s3.tmp.max_ver, NULL) != 0)
2003 return 0;
2004 #ifndef OPENSSL_NO_PSK
2005 /* with PSK there must be client callback set */
2006 if (!s->psk_client_callback) {
2007 s->s3.tmp.mask_a |= SSL_aPSK;
2008 s->s3.tmp.mask_k |= SSL_PSK;
2009 }
2010 #endif /* OPENSSL_NO_PSK */
2011 #ifndef OPENSSL_NO_SRP
2012 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
2013 s->s3.tmp.mask_a |= SSL_aSRP;
2014 s->s3.tmp.mask_k |= SSL_kSRP;
2015 }
2016 #endif
2017 return 1;
2018 }
2019
2020 /*
2021 * ssl_cipher_disabled - check that a cipher is disabled or not
2022 * @s: SSL connection that you want to use the cipher on
2023 * @c: cipher to check
2024 * @op: Security check that you want to do
2025 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
2026 *
2027 * Returns 1 when it's disabled, 0 when enabled.
2028 */
2029 int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
2030 int op, int ecdhe)
2031 {
2032 if (c->algorithm_mkey & s->s3.tmp.mask_k
2033 || c->algorithm_auth & s->s3.tmp.mask_a)
2034 return 1;
2035 if (s->s3.tmp.max_ver == 0)
2036 return 1;
2037 if (!SSL_CONNECTION_IS_DTLS(s)) {
2038 int min_tls = c->min_tls;
2039
2040 /*
2041 * For historical reasons we will allow ECHDE to be selected by a server
2042 * in SSLv3 if we are a client
2043 */
2044 if (min_tls == TLS1_VERSION && ecdhe
2045 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
2046 min_tls = SSL3_VERSION;
2047
2048 if ((min_tls > s->s3.tmp.max_ver) || (c->max_tls < s->s3.tmp.min_ver))
2049 return 1;
2050 }
2051 if (SSL_CONNECTION_IS_DTLS(s)
2052 && (DTLS_VERSION_GT(c->min_dtls, s->s3.tmp.max_ver)
2053 || DTLS_VERSION_LT(c->max_dtls, s->s3.tmp.min_ver)))
2054 return 1;
2055
2056 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
2057 }
2058
2059 int tls_use_ticket(SSL_CONNECTION *s)
2060 {
2061 if ((s->options & SSL_OP_NO_TICKET))
2062 return 0;
2063 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
2064 }
2065
2066 int tls1_set_server_sigalgs(SSL_CONNECTION *s)
2067 {
2068 size_t i;
2069
2070 /* Clear any shared signature algorithms */
2071 OPENSSL_free(s->shared_sigalgs);
2072 s->shared_sigalgs = NULL;
2073 s->shared_sigalgslen = 0;
2074
2075 /* Clear certificate validity flags */
2076 if (s->s3.tmp.valid_flags)
2077 memset(s->s3.tmp.valid_flags, 0, s->ssl_pkey_num * sizeof(uint32_t));
2078 else
2079 s->s3.tmp.valid_flags = OPENSSL_zalloc(s->ssl_pkey_num * sizeof(uint32_t));
2080 if (s->s3.tmp.valid_flags == NULL)
2081 return 0;
2082 /*
2083 * If peer sent no signature algorithms check to see if we support
2084 * the default algorithm for each certificate type
2085 */
2086 if (s->s3.tmp.peer_cert_sigalgs == NULL
2087 && s->s3.tmp.peer_sigalgs == NULL) {
2088 const uint16_t *sent_sigs;
2089 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2090
2091 for (i = 0; i < s->ssl_pkey_num; i++) {
2092 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
2093 size_t j;
2094
2095 if (lu == NULL)
2096 continue;
2097 /* Check default matches a type we sent */
2098 for (j = 0; j < sent_sigslen; j++) {
2099 if (lu->sigalg == sent_sigs[j]) {
2100 s->s3.tmp.valid_flags[i] = CERT_PKEY_SIGN;
2101 break;
2102 }
2103 }
2104 }
2105 return 1;
2106 }
2107
2108 if (!tls1_process_sigalgs(s)) {
2109 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2110 return 0;
2111 }
2112 if (s->shared_sigalgs != NULL)
2113 return 1;
2114
2115 /* Fatal error if no shared signature algorithms */
2116 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2117 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
2118 return 0;
2119 }
2120
2121 /*-
2122 * Gets the ticket information supplied by the client if any.
2123 *
2124 * hello: The parsed ClientHello data
2125 * ret: (output) on return, if a ticket was decrypted, then this is set to
2126 * point to the resulting session.
2127 */
2128 SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
2129 CLIENTHELLO_MSG *hello,
2130 SSL_SESSION **ret)
2131 {
2132 size_t size;
2133 RAW_EXTENSION *ticketext;
2134
2135 *ret = NULL;
2136 s->ext.ticket_expected = 0;
2137
2138 /*
2139 * If tickets disabled or not supported by the protocol version
2140 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
2141 * resumption.
2142 */
2143 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
2144 return SSL_TICKET_NONE;
2145
2146 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
2147 if (!ticketext->present)
2148 return SSL_TICKET_NONE;
2149
2150 size = PACKET_remaining(&ticketext->data);
2151
2152 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
2153 hello->session_id, hello->session_id_len, ret);
2154 }
2155
2156 /*-
2157 * tls_decrypt_ticket attempts to decrypt a session ticket.
2158 *
2159 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
2160 * expecting a pre-shared key ciphersuite, in which case we have no use for
2161 * session tickets and one will never be decrypted, nor will
2162 * s->ext.ticket_expected be set to 1.
2163 *
2164 * Side effects:
2165 * Sets s->ext.ticket_expected to 1 if the server will have to issue
2166 * a new session ticket to the client because the client indicated support
2167 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
2168 * a session ticket or we couldn't use the one it gave us, or if
2169 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
2170 * Otherwise, s->ext.ticket_expected is set to 0.
2171 *
2172 * etick: points to the body of the session ticket extension.
2173 * eticklen: the length of the session tickets extension.
2174 * sess_id: points at the session ID.
2175 * sesslen: the length of the session ID.
2176 * psess: (output) on return, if a ticket was decrypted, then this is set to
2177 * point to the resulting session.
2178 */
2179 SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
2180 const unsigned char *etick,
2181 size_t eticklen,
2182 const unsigned char *sess_id,
2183 size_t sesslen, SSL_SESSION **psess)
2184 {
2185 SSL_SESSION *sess = NULL;
2186 unsigned char *sdec;
2187 const unsigned char *p;
2188 int slen, ivlen, renew_ticket = 0, declen;
2189 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
2190 size_t mlen;
2191 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
2192 SSL_HMAC *hctx = NULL;
2193 EVP_CIPHER_CTX *ctx = NULL;
2194 SSL_CTX *tctx = s->session_ctx;
2195 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2196
2197 if (eticklen == 0) {
2198 /*
2199 * The client will accept a ticket but doesn't currently have
2200 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
2201 */
2202 ret = SSL_TICKET_EMPTY;
2203 goto end;
2204 }
2205 if (!SSL_CONNECTION_IS_TLS13(s) && s->ext.session_secret_cb) {
2206 /*
2207 * Indicate that the ticket couldn't be decrypted rather than
2208 * generating the session from ticket now, trigger
2209 * abbreviated handshake based on external mechanism to
2210 * calculate the master secret later.
2211 */
2212 ret = SSL_TICKET_NO_DECRYPT;
2213 goto end;
2214 }
2215
2216 /* Need at least keyname + iv */
2217 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
2218 ret = SSL_TICKET_NO_DECRYPT;
2219 goto end;
2220 }
2221
2222 /* Initialize session ticket encryption and HMAC contexts */
2223 hctx = ssl_hmac_new(tctx);
2224 if (hctx == NULL) {
2225 ret = SSL_TICKET_FATAL_ERR_MALLOC;
2226 goto end;
2227 }
2228 ctx = EVP_CIPHER_CTX_new();
2229 if (ctx == NULL) {
2230 ret = SSL_TICKET_FATAL_ERR_MALLOC;
2231 goto end;
2232 }
2233 #ifndef OPENSSL_NO_DEPRECATED_3_0
2234 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
2235 #else
2236 if (tctx->ext.ticket_key_evp_cb != NULL)
2237 #endif
2238 {
2239 unsigned char *nctick = (unsigned char *)etick;
2240 int rv = 0;
2241
2242 if (tctx->ext.ticket_key_evp_cb != NULL)
2243 rv = tctx->ext.ticket_key_evp_cb(SSL_CONNECTION_GET_SSL(s), nctick,
2244 nctick + TLSEXT_KEYNAME_LENGTH,
2245 ctx,
2246 ssl_hmac_get0_EVP_MAC_CTX(hctx),
2247 0);
2248 #ifndef OPENSSL_NO_DEPRECATED_3_0
2249 else if (tctx->ext.ticket_key_cb != NULL)
2250 /* if 0 is returned, write an empty ticket */
2251 rv = tctx->ext.ticket_key_cb(SSL_CONNECTION_GET_SSL(s), nctick,
2252 nctick + TLSEXT_KEYNAME_LENGTH,
2253 ctx, ssl_hmac_get0_HMAC_CTX(hctx), 0);
2254 #endif
2255 if (rv < 0) {
2256 ret = SSL_TICKET_FATAL_ERR_OTHER;
2257 goto end;
2258 }
2259 if (rv == 0) {
2260 ret = SSL_TICKET_NO_DECRYPT;
2261 goto end;
2262 }
2263 if (rv == 2)
2264 renew_ticket = 1;
2265 } else {
2266 EVP_CIPHER *aes256cbc = NULL;
2267
2268 /* Check key name matches */
2269 if (memcmp(etick, tctx->ext.tick_key_name,
2270 TLSEXT_KEYNAME_LENGTH) != 0) {
2271 ret = SSL_TICKET_NO_DECRYPT;
2272 goto end;
2273 }
2274
2275 aes256cbc = EVP_CIPHER_fetch(sctx->libctx, "AES-256-CBC",
2276 sctx->propq);
2277 if (aes256cbc == NULL
2278 || ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
2279 sizeof(tctx->ext.secure->tick_hmac_key),
2280 "SHA256") <= 0
2281 || EVP_DecryptInit_ex(ctx, aes256cbc, NULL,
2282 tctx->ext.secure->tick_aes_key,
2283 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
2284 EVP_CIPHER_free(aes256cbc);
2285 ret = SSL_TICKET_FATAL_ERR_OTHER;
2286 goto end;
2287 }
2288 EVP_CIPHER_free(aes256cbc);
2289 if (SSL_CONNECTION_IS_TLS13(s))
2290 renew_ticket = 1;
2291 }
2292 /*
2293 * Attempt to process session ticket, first conduct sanity and integrity
2294 * checks on ticket.
2295 */
2296 mlen = ssl_hmac_size(hctx);
2297 if (mlen == 0) {
2298 ret = SSL_TICKET_FATAL_ERR_OTHER;
2299 goto end;
2300 }
2301
2302 ivlen = EVP_CIPHER_CTX_get_iv_length(ctx);
2303 if (ivlen < 0) {
2304 ret = SSL_TICKET_FATAL_ERR_OTHER;
2305 goto end;
2306 }
2307
2308 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
2309 if (eticklen <= TLSEXT_KEYNAME_LENGTH + ivlen + mlen) {
2310 ret = SSL_TICKET_NO_DECRYPT;
2311 goto end;
2312 }
2313 eticklen -= mlen;
2314 /* Check HMAC of encrypted ticket */
2315 if (ssl_hmac_update(hctx, etick, eticklen) <= 0
2316 || ssl_hmac_final(hctx, tick_hmac, NULL, sizeof(tick_hmac)) <= 0) {
2317 ret = SSL_TICKET_FATAL_ERR_OTHER;
2318 goto end;
2319 }
2320
2321 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
2322 ret = SSL_TICKET_NO_DECRYPT;
2323 goto end;
2324 }
2325 /* Attempt to decrypt session data */
2326 /* Move p after IV to start of encrypted ticket, update length */
2327 p = etick + TLSEXT_KEYNAME_LENGTH + ivlen;
2328 eticklen -= TLSEXT_KEYNAME_LENGTH + ivlen;
2329 sdec = OPENSSL_malloc(eticklen);
2330 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
2331 (int)eticklen) <= 0) {
2332 OPENSSL_free(sdec);
2333 ret = SSL_TICKET_FATAL_ERR_OTHER;
2334 goto end;
2335 }
2336 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
2337 OPENSSL_free(sdec);
2338 ret = SSL_TICKET_NO_DECRYPT;
2339 goto end;
2340 }
2341 slen += declen;
2342 p = sdec;
2343
2344 sess = d2i_SSL_SESSION_ex(NULL, &p, slen, sctx->libctx, sctx->propq);
2345 slen -= p - sdec;
2346 OPENSSL_free(sdec);
2347 if (sess) {
2348 /* Some additional consistency checks */
2349 if (slen != 0) {
2350 SSL_SESSION_free(sess);
2351 sess = NULL;
2352 ret = SSL_TICKET_NO_DECRYPT;
2353 goto end;
2354 }
2355 /*
2356 * The session ID, if non-empty, is used by some clients to detect
2357 * that the ticket has been accepted. So we copy it to the session
2358 * structure. If it is empty set length to zero as required by
2359 * standard.
2360 */
2361 if (sesslen) {
2362 memcpy(sess->session_id, sess_id, sesslen);
2363 sess->session_id_length = sesslen;
2364 }
2365 if (renew_ticket)
2366 ret = SSL_TICKET_SUCCESS_RENEW;
2367 else
2368 ret = SSL_TICKET_SUCCESS;
2369 goto end;
2370 }
2371 ERR_clear_error();
2372 /*
2373 * For session parse failure, indicate that we need to send a new ticket.
2374 */
2375 ret = SSL_TICKET_NO_DECRYPT;
2376
2377 end:
2378 EVP_CIPHER_CTX_free(ctx);
2379 ssl_hmac_free(hctx);
2380
2381 /*
2382 * If set, the decrypt_ticket_cb() is called unless a fatal error was
2383 * detected above. The callback is responsible for checking |ret| before it
2384 * performs any action
2385 */
2386 if (s->session_ctx->decrypt_ticket_cb != NULL
2387 && (ret == SSL_TICKET_EMPTY
2388 || ret == SSL_TICKET_NO_DECRYPT
2389 || ret == SSL_TICKET_SUCCESS
2390 || ret == SSL_TICKET_SUCCESS_RENEW)) {
2391 size_t keyname_len = eticklen;
2392 int retcb;
2393
2394 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
2395 keyname_len = TLSEXT_KEYNAME_LENGTH;
2396 retcb = s->session_ctx->decrypt_ticket_cb(SSL_CONNECTION_GET_SSL(s),
2397 sess, etick, keyname_len,
2398 ret,
2399 s->session_ctx->ticket_cb_data);
2400 switch (retcb) {
2401 case SSL_TICKET_RETURN_ABORT:
2402 ret = SSL_TICKET_FATAL_ERR_OTHER;
2403 break;
2404
2405 case SSL_TICKET_RETURN_IGNORE:
2406 ret = SSL_TICKET_NONE;
2407 SSL_SESSION_free(sess);
2408 sess = NULL;
2409 break;
2410
2411 case SSL_TICKET_RETURN_IGNORE_RENEW:
2412 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
2413 ret = SSL_TICKET_NO_DECRYPT;
2414 /* else the value of |ret| will already do the right thing */
2415 SSL_SESSION_free(sess);
2416 sess = NULL;
2417 break;
2418
2419 case SSL_TICKET_RETURN_USE:
2420 case SSL_TICKET_RETURN_USE_RENEW:
2421 if (ret != SSL_TICKET_SUCCESS
2422 && ret != SSL_TICKET_SUCCESS_RENEW)
2423 ret = SSL_TICKET_FATAL_ERR_OTHER;
2424 else if (retcb == SSL_TICKET_RETURN_USE)
2425 ret = SSL_TICKET_SUCCESS;
2426 else
2427 ret = SSL_TICKET_SUCCESS_RENEW;
2428 break;
2429
2430 default:
2431 ret = SSL_TICKET_FATAL_ERR_OTHER;
2432 }
2433 }
2434
2435 if (s->ext.session_secret_cb == NULL || SSL_CONNECTION_IS_TLS13(s)) {
2436 switch (ret) {
2437 case SSL_TICKET_NO_DECRYPT:
2438 case SSL_TICKET_SUCCESS_RENEW:
2439 case SSL_TICKET_EMPTY:
2440 s->ext.ticket_expected = 1;
2441 }
2442 }
2443
2444 *psess = sess;
2445
2446 return ret;
2447 }
2448
2449 /* Check to see if a signature algorithm is allowed */
2450 static int tls12_sigalg_allowed(const SSL_CONNECTION *s, int op,
2451 const SIGALG_LOOKUP *lu)
2452 {
2453 unsigned char sigalgstr[2];
2454 int secbits;
2455
2456 if (lu == NULL || !lu->enabled)
2457 return 0;
2458 /* DSA is not allowed in TLS 1.3 */
2459 if (SSL_CONNECTION_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
2460 return 0;
2461 /*
2462 * At some point we should fully axe DSA/etc. in ClientHello as per TLS 1.3
2463 * spec
2464 */
2465 if (!s->server && !SSL_CONNECTION_IS_DTLS(s)
2466 && s->s3.tmp.min_ver >= TLS1_3_VERSION
2467 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
2468 || lu->hash_idx == SSL_MD_MD5_IDX
2469 || lu->hash_idx == SSL_MD_SHA224_IDX))
2470 return 0;
2471
2472 /* See if public key algorithm allowed */
2473 if (ssl_cert_is_disabled(SSL_CONNECTION_GET_CTX(s), lu->sig_idx))
2474 return 0;
2475
2476 if (lu->sig == NID_id_GostR3410_2012_256
2477 || lu->sig == NID_id_GostR3410_2012_512
2478 || lu->sig == NID_id_GostR3410_2001) {
2479 /* We never allow GOST sig algs on the server with TLSv1.3 */
2480 if (s->server && SSL_CONNECTION_IS_TLS13(s))
2481 return 0;
2482 if (!s->server
2483 && SSL_CONNECTION_GET_SSL(s)->method->version == TLS_ANY_VERSION
2484 && s->s3.tmp.max_ver >= TLS1_3_VERSION) {
2485 int i, num;
2486 STACK_OF(SSL_CIPHER) *sk;
2487
2488 /*
2489 * We're a client that could negotiate TLSv1.3. We only allow GOST
2490 * sig algs if we could negotiate TLSv1.2 or below and we have GOST
2491 * ciphersuites enabled.
2492 */
2493
2494 if (s->s3.tmp.min_ver >= TLS1_3_VERSION)
2495 return 0;
2496
2497 sk = SSL_get_ciphers(SSL_CONNECTION_GET_SSL(s));
2498 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
2499 for (i = 0; i < num; i++) {
2500 const SSL_CIPHER *c;
2501
2502 c = sk_SSL_CIPHER_value(sk, i);
2503 /* Skip disabled ciphers */
2504 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
2505 continue;
2506
2507 if ((c->algorithm_mkey & (SSL_kGOST | SSL_kGOST18)) != 0)
2508 break;
2509 }
2510 if (i == num)
2511 return 0;
2512 }
2513 }
2514
2515 /* Finally see if security callback allows it */
2516 secbits = sigalg_security_bits(SSL_CONNECTION_GET_CTX(s), lu);
2517 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
2518 sigalgstr[1] = lu->sigalg & 0xff;
2519 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
2520 }
2521
2522 /*
2523 * Get a mask of disabled public key algorithms based on supported signature
2524 * algorithms. For example if no signature algorithm supports RSA then RSA is
2525 * disabled.
2526 */
2527
2528 void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op)
2529 {
2530 const uint16_t *sigalgs;
2531 size_t i, sigalgslen;
2532 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
2533 /*
2534 * Go through all signature algorithms seeing if we support any
2535 * in disabled_mask.
2536 */
2537 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
2538 for (i = 0; i < sigalgslen; i++, sigalgs++) {
2539 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *sigalgs);
2540 const SSL_CERT_LOOKUP *clu;
2541
2542 if (lu == NULL)
2543 continue;
2544
2545 clu = ssl_cert_lookup_by_idx(lu->sig_idx,
2546 SSL_CONNECTION_GET_CTX(s));
2547 if (clu == NULL)
2548 continue;
2549
2550 /* If algorithm is disabled see if we can enable it */
2551 if ((clu->amask & disabled_mask) != 0
2552 && tls12_sigalg_allowed(s, op, lu))
2553 disabled_mask &= ~clu->amask;
2554 }
2555 *pmask_a |= disabled_mask;
2556 }
2557
2558 int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
2559 const uint16_t *psig, size_t psiglen)
2560 {
2561 size_t i;
2562 int rv = 0;
2563
2564 for (i = 0; i < psiglen; i++, psig++) {
2565 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *psig);
2566
2567 if (lu == NULL
2568 || !tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
2569 continue;
2570 if (!WPACKET_put_bytes_u16(pkt, *psig))
2571 return 0;
2572 /*
2573 * If TLS 1.3 must have at least one valid TLS 1.3 message
2574 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
2575 */
2576 if (rv == 0 && (!SSL_CONNECTION_IS_TLS13(s)
2577 || (lu->sig != EVP_PKEY_RSA
2578 && lu->hash != NID_sha1
2579 && lu->hash != NID_sha224)))
2580 rv = 1;
2581 }
2582 if (rv == 0)
2583 ERR_raise(ERR_LIB_SSL, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2584 return rv;
2585 }
2586
2587 /* Given preference and allowed sigalgs set shared sigalgs */
2588 static size_t tls12_shared_sigalgs(SSL_CONNECTION *s,
2589 const SIGALG_LOOKUP **shsig,
2590 const uint16_t *pref, size_t preflen,
2591 const uint16_t *allow, size_t allowlen)
2592 {
2593 const uint16_t *ptmp, *atmp;
2594 size_t i, j, nmatch = 0;
2595 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
2596 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *ptmp);
2597
2598 /* Skip disabled hashes or signature algorithms */
2599 if (lu == NULL
2600 || !tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
2601 continue;
2602 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
2603 if (*ptmp == *atmp) {
2604 nmatch++;
2605 if (shsig)
2606 *shsig++ = lu;
2607 break;
2608 }
2609 }
2610 }
2611 return nmatch;
2612 }
2613
2614 /* Set shared signature algorithms for SSL structures */
2615 static int tls1_set_shared_sigalgs(SSL_CONNECTION *s)
2616 {
2617 const uint16_t *pref, *allow, *conf;
2618 size_t preflen, allowlen, conflen;
2619 size_t nmatch;
2620 const SIGALG_LOOKUP **salgs = NULL;
2621 CERT *c = s->cert;
2622 unsigned int is_suiteb = tls1_suiteb(s);
2623
2624 OPENSSL_free(s->shared_sigalgs);
2625 s->shared_sigalgs = NULL;
2626 s->shared_sigalgslen = 0;
2627 /* If client use client signature algorithms if not NULL */
2628 if (!s->server && c->client_sigalgs && !is_suiteb) {
2629 conf = c->client_sigalgs;
2630 conflen = c->client_sigalgslen;
2631 } else if (c->conf_sigalgs && !is_suiteb) {
2632 conf = c->conf_sigalgs;
2633 conflen = c->conf_sigalgslen;
2634 } else
2635 conflen = tls12_get_psigalgs(s, 0, &conf);
2636 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
2637 pref = conf;
2638 preflen = conflen;
2639 allow = s->s3.tmp.peer_sigalgs;
2640 allowlen = s->s3.tmp.peer_sigalgslen;
2641 } else {
2642 allow = conf;
2643 allowlen = conflen;
2644 pref = s->s3.tmp.peer_sigalgs;
2645 preflen = s->s3.tmp.peer_sigalgslen;
2646 }
2647 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
2648 if (nmatch) {
2649 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL)
2650 return 0;
2651 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
2652 } else {
2653 salgs = NULL;
2654 }
2655 s->shared_sigalgs = salgs;
2656 s->shared_sigalgslen = nmatch;
2657 return 1;
2658 }
2659
2660 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
2661 {
2662 unsigned int stmp;
2663 size_t size, i;
2664 uint16_t *buf;
2665
2666 size = PACKET_remaining(pkt);
2667
2668 /* Invalid data length */
2669 if (size == 0 || (size & 1) != 0)
2670 return 0;
2671
2672 size >>= 1;
2673
2674 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL)
2675 return 0;
2676 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
2677 buf[i] = stmp;
2678
2679 if (i != size) {
2680 OPENSSL_free(buf);
2681 return 0;
2682 }
2683
2684 OPENSSL_free(*pdest);
2685 *pdest = buf;
2686 *pdestlen = size;
2687
2688 return 1;
2689 }
2690
2691 int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert)
2692 {
2693 /* Extension ignored for inappropriate versions */
2694 if (!SSL_USE_SIGALGS(s))
2695 return 1;
2696 /* Should never happen */
2697 if (s->cert == NULL)
2698 return 0;
2699
2700 if (cert)
2701 return tls1_save_u16(pkt, &s->s3.tmp.peer_cert_sigalgs,
2702 &s->s3.tmp.peer_cert_sigalgslen);
2703 else
2704 return tls1_save_u16(pkt, &s->s3.tmp.peer_sigalgs,
2705 &s->s3.tmp.peer_sigalgslen);
2706
2707 }
2708
2709 /* Set preferred digest for each key type */
2710
2711 int tls1_process_sigalgs(SSL_CONNECTION *s)
2712 {
2713 size_t i;
2714 uint32_t *pvalid = s->s3.tmp.valid_flags;
2715
2716 if (!tls1_set_shared_sigalgs(s))
2717 return 0;
2718
2719 for (i = 0; i < s->ssl_pkey_num; i++)
2720 pvalid[i] = 0;
2721
2722 for (i = 0; i < s->shared_sigalgslen; i++) {
2723 const SIGALG_LOOKUP *sigptr = s->shared_sigalgs[i];
2724 int idx = sigptr->sig_idx;
2725
2726 /* Ignore PKCS1 based sig algs in TLSv1.3 */
2727 if (SSL_CONNECTION_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
2728 continue;
2729 /* If not disabled indicate we can explicitly sign */
2730 if (pvalid[idx] == 0
2731 && !ssl_cert_is_disabled(SSL_CONNECTION_GET_CTX(s), idx))
2732 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2733 }
2734 return 1;
2735 }
2736
2737 int SSL_get_sigalgs(SSL *s, int idx,
2738 int *psign, int *phash, int *psignhash,
2739 unsigned char *rsig, unsigned char *rhash)
2740 {
2741 uint16_t *psig;
2742 size_t numsigalgs;
2743 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2744
2745 if (sc == NULL)
2746 return 0;
2747
2748 psig = sc->s3.tmp.peer_sigalgs;
2749 numsigalgs = sc->s3.tmp.peer_sigalgslen;
2750
2751 if (psig == NULL || numsigalgs > INT_MAX)
2752 return 0;
2753 if (idx >= 0) {
2754 const SIGALG_LOOKUP *lu;
2755
2756 if (idx >= (int)numsigalgs)
2757 return 0;
2758 psig += idx;
2759 if (rhash != NULL)
2760 *rhash = (unsigned char)((*psig >> 8) & 0xff);
2761 if (rsig != NULL)
2762 *rsig = (unsigned char)(*psig & 0xff);
2763 lu = tls1_lookup_sigalg(sc, *psig);
2764 if (psign != NULL)
2765 *psign = lu != NULL ? lu->sig : NID_undef;
2766 if (phash != NULL)
2767 *phash = lu != NULL ? lu->hash : NID_undef;
2768 if (psignhash != NULL)
2769 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
2770 }
2771 return (int)numsigalgs;
2772 }
2773
2774 int SSL_get_shared_sigalgs(SSL *s, int idx,
2775 int *psign, int *phash, int *psignhash,
2776 unsigned char *rsig, unsigned char *rhash)
2777 {
2778 const SIGALG_LOOKUP *shsigalgs;
2779 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2780
2781 if (sc == NULL)
2782 return 0;
2783
2784 if (sc->shared_sigalgs == NULL
2785 || idx < 0
2786 || idx >= (int)sc->shared_sigalgslen
2787 || sc->shared_sigalgslen > INT_MAX)
2788 return 0;
2789 shsigalgs = sc->shared_sigalgs[idx];
2790 if (phash != NULL)
2791 *phash = shsigalgs->hash;
2792 if (psign != NULL)
2793 *psign = shsigalgs->sig;
2794 if (psignhash != NULL)
2795 *psignhash = shsigalgs->sigandhash;
2796 if (rsig != NULL)
2797 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
2798 if (rhash != NULL)
2799 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
2800 return (int)sc->shared_sigalgslen;
2801 }
2802
2803 /* Maximum possible number of unique entries in sigalgs array */
2804 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
2805
2806 typedef struct {
2807 size_t sigalgcnt;
2808 /* TLSEXT_SIGALG_XXX values */
2809 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
2810 } sig_cb_st;
2811
2812 static void get_sigorhash(int *psig, int *phash, const char *str)
2813 {
2814 if (strcmp(str, "RSA") == 0) {
2815 *psig = EVP_PKEY_RSA;
2816 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
2817 *psig = EVP_PKEY_RSA_PSS;
2818 } else if (strcmp(str, "DSA") == 0) {
2819 *psig = EVP_PKEY_DSA;
2820 } else if (strcmp(str, "ECDSA") == 0) {
2821 *psig = EVP_PKEY_EC;
2822 } else {
2823 *phash = OBJ_sn2nid(str);
2824 if (*phash == NID_undef)
2825 *phash = OBJ_ln2nid(str);
2826 }
2827 }
2828 /* Maximum length of a signature algorithm string component */
2829 #define TLS_MAX_SIGSTRING_LEN 40
2830
2831 static int sig_cb(const char *elem, int len, void *arg)
2832 {
2833 sig_cb_st *sarg = arg;
2834 size_t i;
2835 const SIGALG_LOOKUP *s;
2836 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
2837 int sig_alg = NID_undef, hash_alg = NID_undef;
2838 if (elem == NULL)
2839 return 0;
2840 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
2841 return 0;
2842 if (len > (int)(sizeof(etmp) - 1))
2843 return 0;
2844 memcpy(etmp, elem, len);
2845 etmp[len] = 0;
2846 p = strchr(etmp, '+');
2847 /*
2848 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
2849 * if there's no '+' in the provided name, look for the new-style combined
2850 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
2851 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
2852 * rsa_pss_rsae_* that differ only by public key OID; in such cases
2853 * we will pick the _rsae_ variant, by virtue of them appearing earlier
2854 * in the table.
2855 */
2856 if (p == NULL) {
2857 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2858 i++, s++) {
2859 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
2860 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2861 break;
2862 }
2863 }
2864 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2865 return 0;
2866 } else {
2867 *p = 0;
2868 p++;
2869 if (*p == 0)
2870 return 0;
2871 get_sigorhash(&sig_alg, &hash_alg, etmp);
2872 get_sigorhash(&sig_alg, &hash_alg, p);
2873 if (sig_alg == NID_undef || hash_alg == NID_undef)
2874 return 0;
2875 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2876 i++, s++) {
2877 if (s->hash == hash_alg && s->sig == sig_alg) {
2878 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2879 break;
2880 }
2881 }
2882 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2883 return 0;
2884 }
2885
2886 /* Reject duplicates */
2887 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
2888 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
2889 sarg->sigalgcnt--;
2890 return 0;
2891 }
2892 }
2893 return 1;
2894 }
2895
2896 /*
2897 * Set supported signature algorithms based on a colon separated list of the
2898 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
2899 */
2900 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
2901 {
2902 sig_cb_st sig;
2903 sig.sigalgcnt = 0;
2904 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
2905 return 0;
2906 if (c == NULL)
2907 return 1;
2908 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
2909 }
2910
2911 int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2912 int client)
2913 {
2914 uint16_t *sigalgs;
2915
2916 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL)
2917 return 0;
2918 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
2919
2920 if (client) {
2921 OPENSSL_free(c->client_sigalgs);
2922 c->client_sigalgs = sigalgs;
2923 c->client_sigalgslen = salglen;
2924 } else {
2925 OPENSSL_free(c->conf_sigalgs);
2926 c->conf_sigalgs = sigalgs;
2927 c->conf_sigalgslen = salglen;
2928 }
2929
2930 return 1;
2931 }
2932
2933 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
2934 {
2935 uint16_t *sigalgs, *sptr;
2936 size_t i;
2937
2938 if (salglen & 1)
2939 return 0;
2940 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL)
2941 return 0;
2942 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
2943 size_t j;
2944 const SIGALG_LOOKUP *curr;
2945 int md_id = *psig_nids++;
2946 int sig_id = *psig_nids++;
2947
2948 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
2949 j++, curr++) {
2950 if (curr->hash == md_id && curr->sig == sig_id) {
2951 *sptr++ = curr->sigalg;
2952 break;
2953 }
2954 }
2955
2956 if (j == OSSL_NELEM(sigalg_lookup_tbl))
2957 goto err;
2958 }
2959
2960 if (client) {
2961 OPENSSL_free(c->client_sigalgs);
2962 c->client_sigalgs = sigalgs;
2963 c->client_sigalgslen = salglen / 2;
2964 } else {
2965 OPENSSL_free(c->conf_sigalgs);
2966 c->conf_sigalgs = sigalgs;
2967 c->conf_sigalgslen = salglen / 2;
2968 }
2969
2970 return 1;
2971
2972 err:
2973 OPENSSL_free(sigalgs);
2974 return 0;
2975 }
2976
2977 static int tls1_check_sig_alg(SSL_CONNECTION *s, X509 *x, int default_nid)
2978 {
2979 int sig_nid, use_pc_sigalgs = 0;
2980 size_t i;
2981 const SIGALG_LOOKUP *sigalg;
2982 size_t sigalgslen;
2983
2984 if (default_nid == -1)
2985 return 1;
2986 sig_nid = X509_get_signature_nid(x);
2987 if (default_nid)
2988 return sig_nid == default_nid ? 1 : 0;
2989
2990 if (SSL_CONNECTION_IS_TLS13(s) && s->s3.tmp.peer_cert_sigalgs != NULL) {
2991 /*
2992 * If we're in TLSv1.3 then we only get here if we're checking the
2993 * chain. If the peer has specified peer_cert_sigalgs then we use them
2994 * otherwise we default to normal sigalgs.
2995 */
2996 sigalgslen = s->s3.tmp.peer_cert_sigalgslen;
2997 use_pc_sigalgs = 1;
2998 } else {
2999 sigalgslen = s->shared_sigalgslen;
3000 }
3001 for (i = 0; i < sigalgslen; i++) {
3002 sigalg = use_pc_sigalgs
3003 ? tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i])
3004 : s->shared_sigalgs[i];
3005 if (sigalg != NULL && sig_nid == sigalg->sigandhash)
3006 return 1;
3007 }
3008 return 0;
3009 }
3010
3011 /* Check to see if a certificate issuer name matches list of CA names */
3012 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
3013 {
3014 const X509_NAME *nm;
3015 int i;
3016 nm = X509_get_issuer_name(x);
3017 for (i = 0; i < sk_X509_NAME_num(names); i++) {
3018 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
3019 return 1;
3020 }
3021 return 0;
3022 }
3023
3024 /*
3025 * Check certificate chain is consistent with TLS extensions and is usable by
3026 * server. This servers two purposes: it allows users to check chains before
3027 * passing them to the server and it allows the server to check chains before
3028 * attempting to use them.
3029 */
3030
3031 /* Flags which need to be set for a certificate when strict mode not set */
3032
3033 #define CERT_PKEY_VALID_FLAGS \
3034 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
3035 /* Strict mode flags */
3036 #define CERT_PKEY_STRICT_FLAGS \
3037 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
3038 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
3039
3040 int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
3041 STACK_OF(X509) *chain, int idx)
3042 {
3043 int i;
3044 int rv = 0;
3045 int check_flags = 0, strict_mode;
3046 CERT_PKEY *cpk = NULL;
3047 CERT *c = s->cert;
3048 uint32_t *pvalid;
3049 unsigned int suiteb_flags = tls1_suiteb(s);
3050
3051 /*
3052 * Meaning of idx:
3053 * idx == -1 means SSL_check_chain() invocation
3054 * idx == -2 means checking client certificate chains
3055 * idx >= 0 means checking SSL_PKEY index
3056 *
3057 * For RPK, where there may be no cert, we ignore -1
3058 */
3059 if (idx != -1) {
3060 if (idx == -2) {
3061 cpk = c->key;
3062 idx = (int)(cpk - c->pkeys);
3063 } else
3064 cpk = c->pkeys + idx;
3065 pvalid = s->s3.tmp.valid_flags + idx;
3066 x = cpk->x509;
3067 pk = cpk->privatekey;
3068 chain = cpk->chain;
3069 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
3070 if (tls12_rpk_and_privkey(s, idx)) {
3071 if (EVP_PKEY_is_a(pk, "EC") && !tls1_check_pkey_comp(s, pk))
3072 return 0;
3073 *pvalid = rv = CERT_PKEY_RPK;
3074 return rv;
3075 }
3076 /* If no cert or key, forget it */
3077 if (x == NULL || pk == NULL)
3078 goto end;
3079 } else {
3080 size_t certidx;
3081
3082 if (x == NULL || pk == NULL)
3083 return 0;
3084
3085 if (ssl_cert_lookup_by_pkey(pk, &certidx,
3086 SSL_CONNECTION_GET_CTX(s)) == NULL)
3087 return 0;
3088 idx = certidx;
3089 pvalid = s->s3.tmp.valid_flags + idx;
3090
3091 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
3092 check_flags = CERT_PKEY_STRICT_FLAGS;
3093 else
3094 check_flags = CERT_PKEY_VALID_FLAGS;
3095 strict_mode = 1;
3096 }
3097
3098 if (suiteb_flags) {
3099 int ok;
3100 if (check_flags)
3101 check_flags |= CERT_PKEY_SUITEB;
3102 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
3103 if (ok == X509_V_OK)
3104 rv |= CERT_PKEY_SUITEB;
3105 else if (!check_flags)
3106 goto end;
3107 }
3108
3109 /*
3110 * Check all signature algorithms are consistent with signature
3111 * algorithms extension if TLS 1.2 or later and strict mode.
3112 */
3113 if (TLS1_get_version(SSL_CONNECTION_GET_SSL(s)) >= TLS1_2_VERSION
3114 && strict_mode) {
3115 int default_nid;
3116 int rsign = 0;
3117
3118 if (s->s3.tmp.peer_cert_sigalgs != NULL
3119 || s->s3.tmp.peer_sigalgs != NULL) {
3120 default_nid = 0;
3121 /* If no sigalgs extension use defaults from RFC5246 */
3122 } else {
3123 switch (idx) {
3124 case SSL_PKEY_RSA:
3125 rsign = EVP_PKEY_RSA;
3126 default_nid = NID_sha1WithRSAEncryption;
3127 break;
3128
3129 case SSL_PKEY_DSA_SIGN:
3130 rsign = EVP_PKEY_DSA;
3131 default_nid = NID_dsaWithSHA1;
3132 break;
3133
3134 case SSL_PKEY_ECC:
3135 rsign = EVP_PKEY_EC;
3136 default_nid = NID_ecdsa_with_SHA1;
3137 break;
3138
3139 case SSL_PKEY_GOST01:
3140 rsign = NID_id_GostR3410_2001;
3141 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
3142 break;
3143
3144 case SSL_PKEY_GOST12_256:
3145 rsign = NID_id_GostR3410_2012_256;
3146 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
3147 break;
3148
3149 case SSL_PKEY_GOST12_512:
3150 rsign = NID_id_GostR3410_2012_512;
3151 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
3152 break;
3153
3154 default:
3155 default_nid = -1;
3156 break;
3157 }
3158 }
3159 /*
3160 * If peer sent no signature algorithms extension and we have set
3161 * preferred signature algorithms check we support sha1.
3162 */
3163 if (default_nid > 0 && c->conf_sigalgs) {
3164 size_t j;
3165 const uint16_t *p = c->conf_sigalgs;
3166 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
3167 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *p);
3168
3169 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
3170 break;
3171 }
3172 if (j == c->conf_sigalgslen) {
3173 if (check_flags)
3174 goto skip_sigs;
3175 else
3176 goto end;
3177 }
3178 }
3179 /* Check signature algorithm of each cert in chain */
3180 if (SSL_CONNECTION_IS_TLS13(s)) {
3181 /*
3182 * We only get here if the application has called SSL_check_chain(),
3183 * so check_flags is always set.
3184 */
3185 if (find_sig_alg(s, x, pk) != NULL)
3186 rv |= CERT_PKEY_EE_SIGNATURE;
3187 } else if (!tls1_check_sig_alg(s, x, default_nid)) {
3188 if (!check_flags)
3189 goto end;
3190 } else
3191 rv |= CERT_PKEY_EE_SIGNATURE;
3192 rv |= CERT_PKEY_CA_SIGNATURE;
3193 for (i = 0; i < sk_X509_num(chain); i++) {
3194 if (!tls1_check_sig_alg(s, sk_X509_value(chain, i), default_nid)) {
3195 if (check_flags) {
3196 rv &= ~CERT_PKEY_CA_SIGNATURE;
3197 break;
3198 } else
3199 goto end;
3200 }
3201 }
3202 }
3203 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
3204 else if (check_flags)
3205 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
3206 skip_sigs:
3207 /* Check cert parameters are consistent */
3208 if (tls1_check_cert_param(s, x, 1))
3209 rv |= CERT_PKEY_EE_PARAM;
3210 else if (!check_flags)
3211 goto end;
3212 if (!s->server)
3213 rv |= CERT_PKEY_CA_PARAM;
3214 /* In strict mode check rest of chain too */
3215 else if (strict_mode) {
3216 rv |= CERT_PKEY_CA_PARAM;
3217 for (i = 0; i < sk_X509_num(chain); i++) {
3218 X509 *ca = sk_X509_value(chain, i);
3219 if (!tls1_check_cert_param(s, ca, 0)) {
3220 if (check_flags) {
3221 rv &= ~CERT_PKEY_CA_PARAM;
3222 break;
3223 } else
3224 goto end;
3225 }
3226 }
3227 }
3228 if (!s->server && strict_mode) {
3229 STACK_OF(X509_NAME) *ca_dn;
3230 int check_type = 0;
3231
3232 if (EVP_PKEY_is_a(pk, "RSA"))
3233 check_type = TLS_CT_RSA_SIGN;
3234 else if (EVP_PKEY_is_a(pk, "DSA"))
3235 check_type = TLS_CT_DSS_SIGN;
3236 else if (EVP_PKEY_is_a(pk, "EC"))
3237 check_type = TLS_CT_ECDSA_SIGN;
3238
3239 if (check_type) {
3240 const uint8_t *ctypes = s->s3.tmp.ctype;
3241 size_t j;
3242
3243 for (j = 0; j < s->s3.tmp.ctype_len; j++, ctypes++) {
3244 if (*ctypes == check_type) {
3245 rv |= CERT_PKEY_CERT_TYPE;
3246 break;
3247 }
3248 }
3249 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
3250 goto end;
3251 } else {
3252 rv |= CERT_PKEY_CERT_TYPE;
3253 }
3254
3255 ca_dn = s->s3.tmp.peer_ca_names;
3256
3257 if (ca_dn == NULL
3258 || sk_X509_NAME_num(ca_dn) == 0
3259 || ssl_check_ca_name(ca_dn, x))
3260 rv |= CERT_PKEY_ISSUER_NAME;
3261 else
3262 for (i = 0; i < sk_X509_num(chain); i++) {
3263 X509 *xtmp = sk_X509_value(chain, i);
3264
3265 if (ssl_check_ca_name(ca_dn, xtmp)) {
3266 rv |= CERT_PKEY_ISSUER_NAME;
3267 break;
3268 }
3269 }
3270
3271 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
3272 goto end;
3273 } else
3274 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
3275
3276 if (!check_flags || (rv & check_flags) == check_flags)
3277 rv |= CERT_PKEY_VALID;
3278
3279 end:
3280
3281 if (TLS1_get_version(SSL_CONNECTION_GET_SSL(s)) >= TLS1_2_VERSION)
3282 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
3283 else
3284 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
3285
3286 /*
3287 * When checking a CERT_PKEY structure all flags are irrelevant if the
3288 * chain is invalid.
3289 */
3290 if (!check_flags) {
3291 if (rv & CERT_PKEY_VALID) {
3292 *pvalid = rv;
3293 } else {
3294 /* Preserve sign and explicit sign flag, clear rest */
3295 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
3296 return 0;
3297 }
3298 }
3299 return rv;
3300 }
3301
3302 /* Set validity of certificates in an SSL structure */
3303 void tls1_set_cert_validity(SSL_CONNECTION *s)
3304 {
3305 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
3306 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
3307 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
3308 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
3309 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
3310 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
3311 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
3312 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
3313 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
3314 }
3315
3316 /* User level utility function to check a chain is suitable */
3317 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
3318 {
3319 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3320
3321 if (sc == NULL)
3322 return 0;
3323
3324 return tls1_check_chain(sc, x, pk, chain, -1);
3325 }
3326
3327 EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s)
3328 {
3329 EVP_PKEY *dhp = NULL;
3330 BIGNUM *p;
3331 int dh_secbits = 80, sec_level_bits;
3332 EVP_PKEY_CTX *pctx = NULL;
3333 OSSL_PARAM_BLD *tmpl = NULL;
3334 OSSL_PARAM *params = NULL;
3335 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3336
3337 if (s->cert->dh_tmp_auto != 2) {
3338 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
3339 if (s->s3.tmp.new_cipher->strength_bits == 256)
3340 dh_secbits = 128;
3341 else
3342 dh_secbits = 80;
3343 } else {
3344 if (s->s3.tmp.cert == NULL)
3345 return NULL;
3346 dh_secbits = EVP_PKEY_get_security_bits(s->s3.tmp.cert->privatekey);
3347 }
3348 }
3349
3350 /* Do not pick a prime that is too weak for the current security level */
3351 sec_level_bits = ssl_get_security_level_bits(SSL_CONNECTION_GET_SSL(s),
3352 NULL, NULL);
3353 if (dh_secbits < sec_level_bits)
3354 dh_secbits = sec_level_bits;
3355
3356 if (dh_secbits >= 192)
3357 p = BN_get_rfc3526_prime_8192(NULL);
3358 else if (dh_secbits >= 152)
3359 p = BN_get_rfc3526_prime_4096(NULL);
3360 else if (dh_secbits >= 128)
3361 p = BN_get_rfc3526_prime_3072(NULL);
3362 else if (dh_secbits >= 112)
3363 p = BN_get_rfc3526_prime_2048(NULL);
3364 else
3365 p = BN_get_rfc2409_prime_1024(NULL);
3366 if (p == NULL)
3367 goto err;
3368
3369 pctx = EVP_PKEY_CTX_new_from_name(sctx->libctx, "DH", sctx->propq);
3370 if (pctx == NULL
3371 || EVP_PKEY_fromdata_init(pctx) != 1)
3372 goto err;
3373
3374 tmpl = OSSL_PARAM_BLD_new();
3375 if (tmpl == NULL
3376 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
3377 || !OSSL_PARAM_BLD_push_uint(tmpl, OSSL_PKEY_PARAM_FFC_G, 2))
3378 goto err;
3379
3380 params = OSSL_PARAM_BLD_to_param(tmpl);
3381 if (params == NULL
3382 || EVP_PKEY_fromdata(pctx, &dhp, EVP_PKEY_KEY_PARAMETERS, params) != 1)
3383 goto err;
3384
3385 err:
3386 OSSL_PARAM_free(params);
3387 OSSL_PARAM_BLD_free(tmpl);
3388 EVP_PKEY_CTX_free(pctx);
3389 BN_free(p);
3390 return dhp;
3391 }
3392
3393 static int ssl_security_cert_key(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x,
3394 int op)
3395 {
3396 int secbits = -1;
3397 EVP_PKEY *pkey = X509_get0_pubkey(x);
3398
3399 if (pkey) {
3400 /*
3401 * If no parameters this will return -1 and fail using the default
3402 * security callback for any non-zero security level. This will
3403 * reject keys which omit parameters but this only affects DSA and
3404 * omission of parameters is never (?) done in practice.
3405 */
3406 secbits = EVP_PKEY_get_security_bits(pkey);
3407 }
3408 if (s != NULL)
3409 return ssl_security(s, op, secbits, 0, x);
3410 else
3411 return ssl_ctx_security(ctx, op, secbits, 0, x);
3412 }
3413
3414 static int ssl_security_cert_sig(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x,
3415 int op)
3416 {
3417 /* Lookup signature algorithm digest */
3418 int secbits, nid, pknid;
3419
3420 /* Don't check signature if self signed */
3421 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
3422 return 1;
3423 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
3424 secbits = -1;
3425 /* If digest NID not defined use signature NID */
3426 if (nid == NID_undef)
3427 nid = pknid;
3428 if (s != NULL)
3429 return ssl_security(s, op, secbits, nid, x);
3430 else
3431 return ssl_ctx_security(ctx, op, secbits, nid, x);
3432 }
3433
3434 int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
3435 int is_ee)
3436 {
3437 if (vfy)
3438 vfy = SSL_SECOP_PEER;
3439 if (is_ee) {
3440 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
3441 return SSL_R_EE_KEY_TOO_SMALL;
3442 } else {
3443 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
3444 return SSL_R_CA_KEY_TOO_SMALL;
3445 }
3446 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
3447 return SSL_R_CA_MD_TOO_WEAK;
3448 return 1;
3449 }
3450
3451 /*
3452 * Check security of a chain, if |sk| includes the end entity certificate then
3453 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
3454 * one to the peer. Return values: 1 if ok otherwise error code to use
3455 */
3456
3457 int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
3458 X509 *x, int vfy)
3459 {
3460 int rv, start_idx, i;
3461
3462 if (x == NULL) {
3463 x = sk_X509_value(sk, 0);
3464 if (x == NULL)
3465 return ERR_R_INTERNAL_ERROR;
3466 start_idx = 1;
3467 } else
3468 start_idx = 0;
3469
3470 rv = ssl_security_cert(s, NULL, x, vfy, 1);
3471 if (rv != 1)
3472 return rv;
3473
3474 for (i = start_idx; i < sk_X509_num(sk); i++) {
3475 x = sk_X509_value(sk, i);
3476 rv = ssl_security_cert(s, NULL, x, vfy, 0);
3477 if (rv != 1)
3478 return rv;
3479 }
3480 return 1;
3481 }
3482
3483 /*
3484 * For TLS 1.2 servers check if we have a certificate which can be used
3485 * with the signature algorithm "lu" and return index of certificate.
3486 */
3487
3488 static int tls12_get_cert_sigalg_idx(const SSL_CONNECTION *s,
3489 const SIGALG_LOOKUP *lu)
3490 {
3491 int sig_idx = lu->sig_idx;
3492 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx,
3493 SSL_CONNECTION_GET_CTX(s));
3494
3495 /* If not recognised or not supported by cipher mask it is not suitable */
3496 if (clu == NULL
3497 || (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0
3498 || (clu->nid == EVP_PKEY_RSA_PSS
3499 && (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
3500 return -1;
3501
3502 /* If doing RPK, the CERT_PKEY won't be "valid" */
3503 if (tls12_rpk_and_privkey(s, sig_idx))
3504 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_RPK ? sig_idx : -1;
3505
3506 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
3507 }
3508
3509 /*
3510 * Checks the given cert against signature_algorithm_cert restrictions sent by
3511 * the peer (if any) as well as whether the hash from the sigalg is usable with
3512 * the key.
3513 * Returns true if the cert is usable and false otherwise.
3514 */
3515 static int check_cert_usable(SSL_CONNECTION *s, const SIGALG_LOOKUP *sig,
3516 X509 *x, EVP_PKEY *pkey)
3517 {
3518 const SIGALG_LOOKUP *lu;
3519 int mdnid, pknid, supported;
3520 size_t i;
3521 const char *mdname = NULL;
3522 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3523
3524 /*
3525 * If the given EVP_PKEY cannot support signing with this digest,
3526 * the answer is simply 'no'.
3527 */
3528 if (sig->hash != NID_undef)
3529 mdname = OBJ_nid2sn(sig->hash);
3530 supported = EVP_PKEY_digestsign_supports_digest(pkey, sctx->libctx,
3531 mdname,
3532 sctx->propq);
3533 if (supported <= 0)
3534 return 0;
3535
3536 /*
3537 * The TLS 1.3 signature_algorithms_cert extension places restrictions
3538 * on the sigalg with which the certificate was signed (by its issuer).
3539 */
3540 if (s->s3.tmp.peer_cert_sigalgs != NULL) {
3541 if (!X509_get_signature_info(x, &mdnid, &pknid, NULL, NULL))
3542 return 0;
3543 for (i = 0; i < s->s3.tmp.peer_cert_sigalgslen; i++) {
3544 lu = tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i]);
3545 if (lu == NULL)
3546 continue;
3547
3548 /*
3549 * This does not differentiate between the
3550 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
3551 * have a chain here that lets us look at the key OID in the
3552 * signing certificate.
3553 */
3554 if (mdnid == lu->hash && pknid == lu->sig)
3555 return 1;
3556 }
3557 return 0;
3558 }
3559
3560 /*
3561 * Without signat_algorithms_cert, any certificate for which we have
3562 * a viable public key is permitted.
3563 */
3564 return 1;
3565 }
3566
3567 /*
3568 * Returns true if |s| has a usable certificate configured for use
3569 * with signature scheme |sig|.
3570 * "Usable" includes a check for presence as well as applying
3571 * the signature_algorithm_cert restrictions sent by the peer (if any).
3572 * Returns false if no usable certificate is found.
3573 */
3574 static int has_usable_cert(SSL_CONNECTION *s, const SIGALG_LOOKUP *sig, int idx)
3575 {
3576 /* TLS 1.2 callers can override sig->sig_idx, but not TLS 1.3 callers. */
3577 if (idx == -1)
3578 idx = sig->sig_idx;
3579 if (!ssl_has_cert(s, idx))
3580 return 0;
3581
3582 return check_cert_usable(s, sig, s->cert->pkeys[idx].x509,
3583 s->cert->pkeys[idx].privatekey);
3584 }
3585
3586 /*
3587 * Returns true if the supplied cert |x| and key |pkey| is usable with the
3588 * specified signature scheme |sig|, or false otherwise.
3589 */
3590 static int is_cert_usable(SSL_CONNECTION *s, const SIGALG_LOOKUP *sig, X509 *x,
3591 EVP_PKEY *pkey)
3592 {
3593 size_t idx;
3594
3595 if (ssl_cert_lookup_by_pkey(pkey, &idx, SSL_CONNECTION_GET_CTX(s)) == NULL)
3596 return 0;
3597
3598 /* Check the key is consistent with the sig alg */
3599 if ((int)idx != sig->sig_idx)
3600 return 0;
3601
3602 return check_cert_usable(s, sig, x, pkey);
3603 }
3604
3605 /*
3606 * Find a signature scheme that works with the supplied certificate |x| and key
3607 * |pkey|. |x| and |pkey| may be NULL in which case we additionally look at our
3608 * available certs/keys to find one that works.
3609 */
3610 static const SIGALG_LOOKUP *find_sig_alg(SSL_CONNECTION *s, X509 *x,
3611 EVP_PKEY *pkey)
3612 {
3613 const SIGALG_LOOKUP *lu = NULL;
3614 size_t i;
3615 int curve = -1;
3616 EVP_PKEY *tmppkey;
3617 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3618
3619 /* Look for a shared sigalgs matching possible certificates */
3620 for (i = 0; i < s->shared_sigalgslen; i++) {
3621 lu = s->shared_sigalgs[i];
3622
3623 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
3624 if (lu->hash == NID_sha1
3625 || lu->hash == NID_sha224
3626 || lu->sig == EVP_PKEY_DSA
3627 || lu->sig == EVP_PKEY_RSA)
3628 continue;
3629 /* Check that we have a cert, and signature_algorithms_cert */
3630 if (!tls1_lookup_md(sctx, lu, NULL))
3631 continue;
3632 if ((pkey == NULL && !has_usable_cert(s, lu, -1))
3633 || (pkey != NULL && !is_cert_usable(s, lu, x, pkey)))
3634 continue;
3635
3636 tmppkey = (pkey != NULL) ? pkey
3637 : s->cert->pkeys[lu->sig_idx].privatekey;
3638
3639 if (lu->sig == EVP_PKEY_EC) {
3640 if (curve == -1)
3641 curve = ssl_get_EC_curve_nid(tmppkey);
3642 if (lu->curve != NID_undef && curve != lu->curve)
3643 continue;
3644 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
3645 /* validate that key is large enough for the signature algorithm */
3646 if (!rsa_pss_check_min_key_size(sctx, tmppkey, lu))
3647 continue;
3648 }
3649 break;
3650 }
3651
3652 if (i == s->shared_sigalgslen)
3653 return NULL;
3654
3655 return lu;
3656 }
3657
3658 /*
3659 * Choose an appropriate signature algorithm based on available certificates
3660 * Sets chosen certificate and signature algorithm.
3661 *
3662 * For servers if we fail to find a required certificate it is a fatal error,
3663 * an appropriate error code is set and a TLS alert is sent.
3664 *
3665 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
3666 * a fatal error: we will either try another certificate or not present one
3667 * to the server. In this case no error is set.
3668 */
3669 int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs)
3670 {
3671 const SIGALG_LOOKUP *lu = NULL;
3672 int sig_idx = -1;
3673
3674 s->s3.tmp.cert = NULL;
3675 s->s3.tmp.sigalg = NULL;
3676
3677 if (SSL_CONNECTION_IS_TLS13(s)) {
3678 lu = find_sig_alg(s, NULL, NULL);
3679 if (lu == NULL) {
3680 if (!fatalerrs)
3681 return 1;
3682 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3683 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3684 return 0;
3685 }
3686 } else {
3687 /* If ciphersuite doesn't require a cert nothing to do */
3688 if (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aCERT))
3689 return 1;
3690 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
3691 return 1;
3692
3693 if (SSL_USE_SIGALGS(s)) {
3694 size_t i;
3695 if (s->s3.tmp.peer_sigalgs != NULL) {
3696 int curve = -1;
3697 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3698
3699 /* For Suite B need to match signature algorithm to curve */
3700 if (tls1_suiteb(s))
3701 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC]
3702 .privatekey);
3703
3704 /*
3705 * Find highest preference signature algorithm matching
3706 * cert type
3707 */
3708 for (i = 0; i < s->shared_sigalgslen; i++) {
3709 lu = s->shared_sigalgs[i];
3710
3711 if (s->server) {
3712 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
3713 continue;
3714 } else {
3715 int cc_idx = s->cert->key - s->cert->pkeys;
3716
3717 sig_idx = lu->sig_idx;
3718 if (cc_idx != sig_idx)
3719 continue;
3720 }
3721 /* Check that we have a cert, and sig_algs_cert */
3722 if (!has_usable_cert(s, lu, sig_idx))
3723 continue;
3724 if (lu->sig == EVP_PKEY_RSA_PSS) {
3725 /* validate that key is large enough for the signature algorithm */
3726 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
3727
3728 if (!rsa_pss_check_min_key_size(sctx, pkey, lu))
3729 continue;
3730 }
3731 if (curve == -1 || lu->curve == curve)
3732 break;
3733 }
3734 #ifndef OPENSSL_NO_GOST
3735 /*
3736 * Some Windows-based implementations do not send GOST algorithms indication
3737 * in supported_algorithms extension, so when we have GOST-based ciphersuite,
3738 * we have to assume GOST support.
3739 */
3740 if (i == s->shared_sigalgslen
3741 && (s->s3.tmp.new_cipher->algorithm_auth
3742 & (SSL_aGOST01 | SSL_aGOST12)) != 0) {
3743 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3744 if (!fatalerrs)
3745 return 1;
3746 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3747 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3748 return 0;
3749 } else {
3750 i = 0;
3751 sig_idx = lu->sig_idx;
3752 }
3753 }
3754 #endif
3755 if (i == s->shared_sigalgslen) {
3756 if (!fatalerrs)
3757 return 1;
3758 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3759 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3760 return 0;
3761 }
3762 } else {
3763 /*
3764 * If we have no sigalg use defaults
3765 */
3766 const uint16_t *sent_sigs;
3767 size_t sent_sigslen;
3768
3769 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3770 if (!fatalerrs)
3771 return 1;
3772 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3773 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3774 return 0;
3775 }
3776
3777 /* Check signature matches a type we sent */
3778 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
3779 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
3780 if (lu->sigalg == *sent_sigs
3781 && has_usable_cert(s, lu, lu->sig_idx))
3782 break;
3783 }
3784 if (i == sent_sigslen) {
3785 if (!fatalerrs)
3786 return 1;
3787 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3788 SSL_R_WRONG_SIGNATURE_TYPE);
3789 return 0;
3790 }
3791 }
3792 } else {
3793 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3794 if (!fatalerrs)
3795 return 1;
3796 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3797 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3798 return 0;
3799 }
3800 }
3801 }
3802 if (sig_idx == -1)
3803 sig_idx = lu->sig_idx;
3804 s->s3.tmp.cert = &s->cert->pkeys[sig_idx];
3805 s->cert->key = s->s3.tmp.cert;
3806 s->s3.tmp.sigalg = lu;
3807 return 1;
3808 }
3809
3810 int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
3811 {
3812 if (mode != TLSEXT_max_fragment_length_DISABLED
3813 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3814 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3815 return 0;
3816 }
3817
3818 ctx->ext.max_fragment_len_mode = mode;
3819 return 1;
3820 }
3821
3822 int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
3823 {
3824 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3825
3826 if (sc == NULL)
3827 return 0;
3828
3829 if (mode != TLSEXT_max_fragment_length_DISABLED
3830 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3831 ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3832 return 0;
3833 }
3834
3835 sc->ext.max_fragment_len_mode = mode;
3836 return 1;
3837 }
3838
3839 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
3840 {
3841 return session->ext.max_fragment_len_mode;
3842 }
3843
3844 /*
3845 * Helper functions for HMAC access with legacy support included.
3846 */
3847 SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx)
3848 {
3849 SSL_HMAC *ret = OPENSSL_zalloc(sizeof(*ret));
3850 EVP_MAC *mac = NULL;
3851
3852 if (ret == NULL)
3853 return NULL;
3854 #ifndef OPENSSL_NO_DEPRECATED_3_0
3855 if (ctx->ext.ticket_key_evp_cb == NULL
3856 && ctx->ext.ticket_key_cb != NULL) {
3857 if (!ssl_hmac_old_new(ret))
3858 goto err;
3859 return ret;
3860 }
3861 #endif
3862 mac = EVP_MAC_fetch(ctx->libctx, "HMAC", ctx->propq);
3863 if (mac == NULL || (ret->ctx = EVP_MAC_CTX_new(mac)) == NULL)
3864 goto err;
3865 EVP_MAC_free(mac);
3866 return ret;
3867 err:
3868 EVP_MAC_CTX_free(ret->ctx);
3869 EVP_MAC_free(mac);
3870 OPENSSL_free(ret);
3871 return NULL;
3872 }
3873
3874 void ssl_hmac_free(SSL_HMAC *ctx)
3875 {
3876 if (ctx != NULL) {
3877 EVP_MAC_CTX_free(ctx->ctx);
3878 #ifndef OPENSSL_NO_DEPRECATED_3_0
3879 ssl_hmac_old_free(ctx);
3880 #endif
3881 OPENSSL_free(ctx);
3882 }
3883 }
3884
3885 EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx)
3886 {
3887 return ctx->ctx;
3888 }
3889
3890 int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md)
3891 {
3892 OSSL_PARAM params[2], *p = params;
3893
3894 if (ctx->ctx != NULL) {
3895 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, md, 0);
3896 *p = OSSL_PARAM_construct_end();
3897 if (EVP_MAC_init(ctx->ctx, key, len, params))
3898 return 1;
3899 }
3900 #ifndef OPENSSL_NO_DEPRECATED_3_0
3901 if (ctx->old_ctx != NULL)
3902 return ssl_hmac_old_init(ctx, key, len, md);
3903 #endif
3904 return 0;
3905 }
3906
3907 int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len)
3908 {
3909 if (ctx->ctx != NULL)
3910 return EVP_MAC_update(ctx->ctx, data, len);
3911 #ifndef OPENSSL_NO_DEPRECATED_3_0
3912 if (ctx->old_ctx != NULL)
3913 return ssl_hmac_old_update(ctx, data, len);
3914 #endif
3915 return 0;
3916 }
3917
3918 int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
3919 size_t max_size)
3920 {
3921 if (ctx->ctx != NULL)
3922 return EVP_MAC_final(ctx->ctx, md, len, max_size);
3923 #ifndef OPENSSL_NO_DEPRECATED_3_0
3924 if (ctx->old_ctx != NULL)
3925 return ssl_hmac_old_final(ctx, md, len);
3926 #endif
3927 return 0;
3928 }
3929
3930 size_t ssl_hmac_size(const SSL_HMAC *ctx)
3931 {
3932 if (ctx->ctx != NULL)
3933 return EVP_MAC_CTX_get_mac_size(ctx->ctx);
3934 #ifndef OPENSSL_NO_DEPRECATED_3_0
3935 if (ctx->old_ctx != NULL)
3936 return ssl_hmac_old_size(ctx);
3937 #endif
3938 return 0;
3939 }
3940
3941 int ssl_get_EC_curve_nid(const EVP_PKEY *pkey)
3942 {
3943 char gname[OSSL_MAX_NAME_SIZE];
3944
3945 if (EVP_PKEY_get_group_name(pkey, gname, sizeof(gname), NULL) > 0)
3946 return OBJ_txt2nid(gname);
3947
3948 return NID_undef;
3949 }
3950
3951 __owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
3952 const unsigned char *enckey,
3953 size_t enckeylen)
3954 {
3955 if (EVP_PKEY_is_a(pkey, "DH")) {
3956 int bits = EVP_PKEY_get_bits(pkey);
3957
3958 if (bits <= 0 || enckeylen != (size_t)bits / 8)
3959 /* the encoded key must be padded to the length of the p */
3960 return 0;
3961 } else if (EVP_PKEY_is_a(pkey, "EC")) {
3962 if (enckeylen < 3 /* point format and at least 1 byte for x and y */
3963 || enckey[0] != 0x04)
3964 return 0;
3965 }
3966
3967 return EVP_PKEY_set1_encoded_public_key(pkey, enckey, enckeylen);
3968 }