]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Test that a failed resumption issues the correct number of tickets
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7 1/*
9d75dce3 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
3813046d 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
3813046d 9 */
846e33c7 10
48948d53 11#include <limits.h>
f2d9a32c 12#include <string.h>
d02b48c6 13#include <stdio.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
67dc995e 16#include "internal/cryptlib.h"
ec577822 17#include <openssl/buffer.h>
ec577822
BM
18#include <openssl/objects.h>
19#include <openssl/evp.h>
20#include <openssl/x509.h>
d02b48c6 21
c6d38183
RS
22/*
23 * Map error codes to TLS/SSL alart types.
24 */
25typedef struct x509err2alert_st {
26 int x509err;
27 int alert;
28} X509ERR2ALERT;
29
597c51bc
MC
30/* Fixed value used in the ServerHello random field to identify an HRR */
31const unsigned char hrrrandom[] = {
32 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
33 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
34 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
35};
36
0f113f3e
MC
37/*
38 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
39 * SSL3_RT_CHANGE_CIPHER_SPEC)
40 */
e7ecc7d4 41int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
42{
43 int ret;
7ee8627f 44 size_t written = 0;
0f113f3e
MC
45
46 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 47 s->init_num, &written);
0f113f3e 48 if (ret < 0)
26a7d938 49 return -1;
0f113f3e
MC
50 if (type == SSL3_RT_HANDSHAKE)
51 /*
52 * should not be done for 'Hello Request's, but in that case we'll
53 * ignore the result anyway
9d75dce3 54 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
0f113f3e 55 */
9d75dce3
TS
56 if (!SSL_IS_TLS13(s) || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
57 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
58 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
59 if (!ssl3_finish_mac(s,
60 (unsigned char *)&s->init_buf->data[s->init_off],
61 written))
62 return -1;
7ee8627f 63 if (written == s->init_num) {
0f113f3e
MC
64 if (s->msg_callback)
65 s->msg_callback(1, s->version, type, s->init_buf->data,
66 (size_t)(s->init_off + s->init_num), s,
67 s->msg_callback_arg);
208fb891 68 return 1;
0f113f3e 69 }
7ee8627f
MC
70 s->init_off += written;
71 s->init_num -= written;
26a7d938 72 return 0;
0f113f3e 73}
e7ecc7d4 74
4a01c59f 75int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
76{
77 size_t msglen;
78
4a01c59f 79 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 80 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 81 || msglen > INT_MAX)
2c7b4dbc
MC
82 return 0;
83 s->init_num = (int)msglen;
84 s->init_off = 0;
85
86 return 1;
87}
88
1f5b44e9
MC
89int tls_setup_handshake(SSL *s)
90{
f63a17d6
MC
91 if (!ssl3_init_finished_mac(s)) {
92 /* SSLfatal() already called */
c7f47786 93 return 0;
f63a17d6 94 }
c7f47786 95
b186a592
MC
96 /* Reset any extension flags */
97 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
98
c7f47786 99 if (s->server) {
38a73150
MC
100 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
101 int i, ver_min, ver_max, ok = 0;
102
103 /*
104 * Sanity check that the maximum version we accept has ciphers
105 * enabled. For clients we do this check during construction of the
106 * ClientHello.
107 */
108 if (ssl_get_min_max_version(s, &ver_min, &ver_max) != 0) {
4752c5de
MC
109 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_SETUP_HANDSHAKE,
110 ERR_R_INTERNAL_ERROR);
38a73150
MC
111 return 0;
112 }
113 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
114 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
115
116 if (SSL_IS_DTLS(s)) {
117 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
118 DTLS_VERSION_LE(ver_max, c->max_dtls))
119 ok = 1;
120 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
121 ok = 1;
122 }
123 if (ok)
124 break;
125 }
126 if (!ok) {
4752c5de
MC
127 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
128 SSL_R_NO_CIPHERS_AVAILABLE);
38a73150
MC
129 ERR_add_error_data(1, "No ciphers enabled for max supported "
130 "SSL/TLS version");
38a73150
MC
131 return 0;
132 }
c7f47786 133 if (SSL_IS_FIRST_HANDSHAKE(s)) {
0e6161bc
BK
134 /* N.B. s->session_ctx == s->ctx here */
135 CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, 1, &i,
136 s->session_ctx->lock);
c7f47786 137 } else {
0e6161bc 138 /* N.B. s->ctx may not equal s->session_ctx */
1fcb4e4d
BK
139 CRYPTO_atomic_add(&s->ctx->stats.sess_accept_renegotiate, 1, &i,
140 s->ctx->lock);
c7f47786
MC
141
142 s->s3->tmp.cert_request = 0;
143 }
144 } else {
1fcb4e4d 145 int discard;
c7f47786 146 if (SSL_IS_FIRST_HANDSHAKE(s))
0e6161bc
BK
147 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect, 1, &discard,
148 s->session_ctx->lock);
c7f47786 149 else
0e6161bc
BK
150 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_renegotiate,
151 1, &discard, s->session_ctx->lock);
c7f47786
MC
152
153 /* mark client_random uninitialized */
154 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
155 s->hit = 0;
156
157 s->s3->tmp.cert_req = 0;
158
1f5b44e9 159 if (SSL_IS_DTLS(s))
c7f47786 160 s->statem.use_timer = 1;
c7f47786
MC
161 }
162
163 return 1;
164}
165
2c5dfdc3
MC
166/*
167 * Size of the to-be-signed TLS13 data, without the hash size itself:
168 * 64 bytes of value 32, 33 context bytes, 1 byte separator
169 */
170#define TLS13_TBS_START_SIZE 64
171#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
172
173static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
174 void **hdata, size_t *hdatalen)
175{
176 static const char *servercontext = "TLS 1.3, server CertificateVerify";
177 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
178
179 if (SSL_IS_TLS13(s)) {
180 size_t hashlen;
181
182 /* Set the first 64 bytes of to-be-signed data to octet 32 */
183 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
184 /* This copies the 33 bytes of context plus the 0 separator byte */
185 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
186 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
187 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
188 else
189 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
190
191 /*
192 * If we're currently reading then we need to use the saved handshake
193 * hash value. We can't use the current handshake hash state because
194 * that includes the CertVerify itself.
195 */
196 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
197 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
198 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
199 s->cert_verify_hash_len);
200 hashlen = s->cert_verify_hash_len;
201 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
202 EVP_MAX_MD_SIZE, &hashlen)) {
f63a17d6 203 /* SSLfatal() already called */
2c5dfdc3
MC
204 return 0;
205 }
206
207 *hdata = tls13tbs;
208 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
209 } else {
210 size_t retlen;
211
212 retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
f63a17d6
MC
213 if (retlen <= 0) {
214 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_GET_CERT_VERIFY_TBS_DATA,
215 ERR_R_INTERNAL_ERROR);
2c5dfdc3 216 return 0;
f63a17d6 217 }
2c5dfdc3
MC
218 *hdatalen = retlen;
219 }
220
221 return 1;
222}
223
d8bc1399
MC
224int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
225{
ad4dd362
DSH
226 EVP_PKEY *pkey = NULL;
227 const EVP_MD *md = NULL;
d8bc1399 228 EVP_MD_CTX *mctx = NULL;
5f9b64a2
MC
229 EVP_PKEY_CTX *pctx = NULL;
230 size_t hdatalen = 0, siglen = 0;
d8bc1399
MC
231 void *hdata;
232 unsigned char *sig = NULL;
2c5dfdc3 233 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
ad4dd362 234 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2c5dfdc3 235
ad4dd362 236 if (lu == NULL || s->s3->tmp.cert == NULL) {
d4d2f3a4
MC
237 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
238 ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
239 goto err;
240 }
241 pkey = s->s3->tmp.cert->privatekey;
ad4dd362 242
168067b6 243 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
d4d2f3a4
MC
244 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
245 ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
246 goto err;
247 }
d8bc1399
MC
248
249 mctx = EVP_MD_CTX_new();
250 if (mctx == NULL) {
d4d2f3a4
MC
251 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
252 ERR_R_MALLOC_FAILURE);
d8bc1399
MC
253 goto err;
254 }
d8bc1399 255
2c5dfdc3
MC
256 /* Get the data to be signed */
257 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6 258 /* SSLfatal() already called */
d8bc1399
MC
259 goto err;
260 }
261
ad4dd362 262 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
d4d2f3a4
MC
263 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
264 ERR_R_INTERNAL_ERROR);
d8bc1399
MC
265 goto err;
266 }
5f9b64a2
MC
267 siglen = EVP_PKEY_size(pkey);
268 sig = OPENSSL_malloc(siglen);
d8bc1399 269 if (sig == NULL) {
d4d2f3a4
MC
270 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
271 ERR_R_MALLOC_FAILURE);
d8bc1399
MC
272 goto err;
273 }
5f9b64a2 274
75394189 275 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
d4d2f3a4
MC
276 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
277 ERR_R_EVP_LIB);
5f9b64a2
MC
278 goto err;
279 }
280
ad4dd362 281 if (lu->sig == EVP_PKEY_RSA_PSS) {
5f9b64a2 282 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
283 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
284 RSA_PSS_SALTLEN_DIGEST) <= 0) {
d4d2f3a4
MC
285 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
286 ERR_R_EVP_LIB);
5f9b64a2
MC
287 goto err;
288 }
caf2b6b5
DSH
289 }
290 if (s->version == SSL3_VERSION) {
291 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
292 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
293 (int)s->session->master_key_length,
294 s->session->master_key)
295 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
296
d4d2f3a4
MC
297 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
298 ERR_R_EVP_LIB);
5f9b64a2
MC
299 goto err;
300 }
caf2b6b5 301 } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
d4d2f3a4
MC
302 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
303 ERR_R_EVP_LIB);
d8bc1399
MC
304 goto err;
305 }
5f9b64a2 306
d8bc1399
MC
307#ifndef OPENSSL_NO_GOST
308 {
ad4dd362
DSH
309 int pktype = lu->sig;
310
d8bc1399
MC
311 if (pktype == NID_id_GostR3410_2001
312 || pktype == NID_id_GostR3410_2012_256
313 || pktype == NID_id_GostR3410_2012_512)
5f9b64a2 314 BUF_reverse(sig, NULL, siglen);
d8bc1399
MC
315 }
316#endif
317
5f9b64a2 318 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
d4d2f3a4
MC
319 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
320 ERR_R_INTERNAL_ERROR);
d8bc1399
MC
321 goto err;
322 }
323
324 /* Digest cached records and discard handshake buffer */
d4d2f3a4
MC
325 if (!ssl3_digest_cached_records(s, 0)) {
326 /* SSLfatal() already called */
d8bc1399 327 goto err;
d4d2f3a4 328 }
d8bc1399
MC
329
330 OPENSSL_free(sig);
331 EVP_MD_CTX_free(mctx);
332 return 1;
333 err:
334 OPENSSL_free(sig);
335 EVP_MD_CTX_free(mctx);
d8bc1399
MC
336 return 0;
337}
338
339MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
340{
341 EVP_PKEY *pkey = NULL;
703bcee0 342 const unsigned char *data;
d8bc1399
MC
343#ifndef OPENSSL_NO_GOST
344 unsigned char *gost_data = NULL;
345#endif
eb5fd03b 346 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
dd24857b 347 int j;
d8bc1399
MC
348 unsigned int len;
349 X509 *peer;
350 const EVP_MD *md = NULL;
2c5dfdc3 351 size_t hdatalen = 0;
d8bc1399 352 void *hdata;
2c5dfdc3 353 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
d8bc1399 354 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
5f9b64a2 355 EVP_PKEY_CTX *pctx = NULL;
d8bc1399
MC
356
357 if (mctx == NULL) {
f63a17d6
MC
358 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
359 ERR_R_MALLOC_FAILURE);
360 goto err;
d8bc1399
MC
361 }
362
363 peer = s->session->peer;
364 pkey = X509_get0_pubkey(peer);
f63a17d6
MC
365 if (pkey == NULL) {
366 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
367 ERR_R_INTERNAL_ERROR);
368 goto err;
369 }
83b4049a 370
dd24857b 371 if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
f63a17d6
MC
372 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CERT_VERIFY,
373 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
374 goto err;
d8bc1399
MC
375 }
376
f464f9c0 377 if (SSL_USE_SIGALGS(s)) {
f464f9c0
PD
378 unsigned int sigalg;
379
380 if (!PACKET_get_net_2(pkt, &sigalg)) {
f63a17d6
MC
381 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
382 SSL_R_BAD_PACKET);
383 goto err;
f464f9c0 384 }
f63a17d6
MC
385 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
386 /* SSLfatal() already called */
387 goto err;
f464f9c0
PD
388 }
389#ifdef SSL_DEBUG
390 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
391#endif
392 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
f63a17d6
MC
393 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
394 ERR_R_INTERNAL_ERROR);
395 goto err;
f464f9c0
PD
396 }
397
168067b6 398 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
f63a17d6
MC
399 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
400 ERR_R_INTERNAL_ERROR);
401 goto err;
168067b6 402 }
f464f9c0 403
d8bc1399
MC
404 /* Check for broken implementations of GOST ciphersuites */
405 /*
f464f9c0
PD
406 * If key is GOST and len is exactly 64 or 128, it is signature without
407 * length field (CryptoPro implementations at least till TLS 1.2)
d8bc1399
MC
408 */
409#ifndef OPENSSL_NO_GOST
f464f9c0
PD
410 if (!SSL_USE_SIGALGS(s)
411 && ((PACKET_remaining(pkt) == 64
412 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
413 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
414 || (PACKET_remaining(pkt) == 128
415 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
416 len = PACKET_remaining(pkt);
d8bc1399
MC
417 } else
418#endif
f464f9c0 419 if (!PACKET_get_net_2(pkt, &len)) {
f63a17d6
MC
420 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
421 SSL_R_LENGTH_MISMATCH);
422 goto err;
d8bc1399 423 }
f464f9c0 424
d8bc1399
MC
425 j = EVP_PKEY_size(pkey);
426 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
427 || (PACKET_remaining(pkt) == 0)) {
f63a17d6
MC
428 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
429 SSL_R_WRONG_SIGNATURE_SIZE);
430 goto err;
d8bc1399
MC
431 }
432 if (!PACKET_get_bytes(pkt, &data, len)) {
f63a17d6
MC
433 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
434 SSL_R_LENGTH_MISMATCH);
435 goto err;
d8bc1399
MC
436 }
437
2c5dfdc3 438 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6
MC
439 /* SSLfatal() already called */
440 goto err;
d8bc1399
MC
441 }
442
443#ifdef SSL_DEBUG
444 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
445#endif
75394189 446 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
f63a17d6
MC
447 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
448 ERR_R_EVP_LIB);
449 goto err;
d8bc1399
MC
450 }
451#ifndef OPENSSL_NO_GOST
452 {
dc8da7b1 453 int pktype = EVP_PKEY_id(pkey);
d8bc1399
MC
454 if (pktype == NID_id_GostR3410_2001
455 || pktype == NID_id_GostR3410_2012_256
456 || pktype == NID_id_GostR3410_2012_512) {
457 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
f63a17d6
MC
458 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
459 SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
460 goto err;
d8bc1399
MC
461 }
462 BUF_reverse(gost_data, data, len);
463 data = gost_data;
464 }
465 }
466#endif
467
5554facb 468 if (SSL_USE_PSS(s)) {
5f9b64a2 469 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
470 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
471 RSA_PSS_SALTLEN_DIGEST) <= 0) {
f63a17d6
MC
472 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
473 ERR_R_EVP_LIB);
474 goto err;
5f9b64a2 475 }
d8bc1399 476 }
caf2b6b5
DSH
477 if (s->version == SSL3_VERSION) {
478 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
479 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
480 (int)s->session->master_key_length,
481 s->session->master_key)) {
f63a17d6
MC
482 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
483 ERR_R_EVP_LIB);
484 goto err;
caf2b6b5
DSH
485 }
486 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
f63a17d6
MC
487 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
488 SSL_R_BAD_SIGNATURE);
489 goto err;
caf2b6b5
DSH
490 }
491 } else {
492 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
25ffeb11 493 if (j <= 0) {
f63a17d6
MC
494 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
495 SSL_R_BAD_SIGNATURE);
496 goto err;
caf2b6b5 497 }
d8bc1399
MC
498 }
499
bd79bcb4 500 ret = MSG_PROCESS_CONTINUE_READING;
f63a17d6 501 err:
d8bc1399
MC
502 BIO_free(s->s3->handshake_buffer);
503 s->s3->handshake_buffer = NULL;
504 EVP_MD_CTX_free(mctx);
505#ifndef OPENSSL_NO_GOST
506 OPENSSL_free(gost_data);
507#endif
508 return ret;
509}
510
229185e6 511int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 512{
12472b45 513 size_t finish_md_len;
229185e6 514 const char *sender;
8b0e934a 515 size_t slen;
229185e6 516
f7e393be 517 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 518 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
f7e393be
MC
519 s->statem.cleanuphand = 1;
520
521 /*
522 * We only change the keys if we didn't already do this when we sent the
523 * client certificate
524 */
525 if (SSL_IS_TLS13(s)
526 && !s->server
527 && s->s3->tmp.cert_req == 0
528 && (!s->method->ssl3_enc->change_cipher_state(s,
d4d2f3a4
MC
529 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
530 /* SSLfatal() already called */
b43c3765 531 return 0;
f7e393be
MC
532 }
533
229185e6
MC
534 if (s->server) {
535 sender = s->method->ssl3_enc->server_finished_label;
536 slen = s->method->ssl3_enc->server_finished_label_len;
537 } else {
538 sender = s->method->ssl3_enc->client_finished_label;
539 slen = s->method->ssl3_enc->client_finished_label_len;
540 }
0f113f3e 541
12472b45
MC
542 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
543 sender, slen,
544 s->s3->tmp.finish_md);
545 if (finish_md_len == 0) {
d4d2f3a4
MC
546 /* SSLfatal() already called */
547 return 0;
4f89bfbf
MC
548 }
549
12472b45 550 s->s3->tmp.finish_md_len = finish_md_len;
4f89bfbf 551
12472b45 552 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
d4d2f3a4
MC
553 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
554 ERR_R_INTERNAL_ERROR);
555 return 0;
4f89bfbf 556 }
0f113f3e 557
2c7bd692
CB
558 /*
559 * Log the master secret, if logging is enabled. We don't log it for
560 * TLSv1.3: there's a different key schedule for that.
561 */
562 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
563 s->session->master_key,
380a522f 564 s->session->master_key_length)) {
d4d2f3a4
MC
565 /* SSLfatal() already called */
566 return 0;
380a522f 567 }
2faa1b48 568
b9908bf9
MC
569 /*
570 * Copy the finished so we can use it for renegotiation checks
571 */
380a522f 572 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
d4d2f3a4
MC
573 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
574 ERR_R_INTERNAL_ERROR);
575 return 0;
380a522f 576 }
23a635c0 577 if (!s->server) {
12472b45
MC
578 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
579 finish_md_len);
580 s->s3->previous_client_finished_len = finish_md_len;
b9908bf9 581 } else {
12472b45
MC
582 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
583 finish_md_len);
584 s->s3->previous_server_finished_len = finish_md_len;
b9908bf9 585 }
0f113f3e 586
b9908bf9 587 return 1;
0f113f3e 588}
d02b48c6 589
44c04a2e
MC
590int tls_construct_key_update(SSL *s, WPACKET *pkt)
591{
592 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
d4d2f3a4
MC
593 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_KEY_UPDATE,
594 ERR_R_INTERNAL_ERROR);
595 return 0;
44c04a2e
MC
596 }
597
9412b3ad 598 s->key_update = SSL_KEY_UPDATE_NONE;
44c04a2e 599 return 1;
44c04a2e
MC
600}
601
e1c3de44
MC
602MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
603{
604 unsigned int updatetype;
605
82f992cb
MC
606 s->key_update_count++;
607 if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
f63a17d6
MC
608 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
609 SSL_R_TOO_MANY_KEY_UPDATES);
610 return MSG_PROCESS_ERROR;
82f992cb
MC
611 }
612
524420d8
MC
613 /*
614 * A KeyUpdate message signals a key change so the end of the message must
615 * be on a record boundary.
616 */
617 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
618 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_UPDATE,
619 SSL_R_NOT_ON_RECORD_BOUNDARY);
620 return MSG_PROCESS_ERROR;
524420d8
MC
621 }
622
e1c3de44 623 if (!PACKET_get_1(pkt, &updatetype)
2d871227 624 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
625 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_UPDATE,
626 SSL_R_BAD_KEY_UPDATE);
627 return MSG_PROCESS_ERROR;
e1c3de44
MC
628 }
629
9010b7bc
MC
630 /*
631 * There are only two defined key update types. Fail if we get a value we
632 * didn't recognise.
633 */
2d871227
MC
634 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
635 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
f63a17d6
MC
636 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
637 SSL_R_BAD_KEY_UPDATE);
638 return MSG_PROCESS_ERROR;
2d871227
MC
639 }
640
5bf47933
MC
641 /*
642 * If we get a request for us to update our sending keys too then, we need
643 * to additionally send a KeyUpdate message. However that message should
644 * not also request an update (otherwise we get into an infinite loop).
645 */
646 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
647 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
648
57389a32 649 if (!tls13_update_key(s, 0)) {
f63a17d6
MC
650 /* SSLfatal() already called */
651 return MSG_PROCESS_ERROR;
57389a32
MC
652 }
653
e1c3de44
MC
654 return MSG_PROCESS_FINISHED_READING;
655}
656
0f113f3e
MC
657/*
658 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
659 * to far.
660 */
5d671101 661int ssl3_take_mac(SSL *s)
0f113f3e
MC
662{
663 const char *sender;
8b0e934a 664 size_t slen;
5d671101 665
49ae7423 666 if (!s->server) {
0f113f3e
MC
667 sender = s->method->ssl3_enc->server_finished_label;
668 slen = s->method->ssl3_enc->server_finished_label_len;
669 } else {
670 sender = s->method->ssl3_enc->client_finished_label;
671 slen = s->method->ssl3_enc->client_finished_label_len;
672 }
673
5d671101
MC
674 s->s3->tmp.peer_finish_md_len =
675 s->method->ssl3_enc->final_finish_mac(s, sender, slen,
676 s->s3->tmp.peer_finish_md);
677
678 if (s->s3->tmp.peer_finish_md_len == 0) {
679 /* SSLfatal() already called */
680 return 0;
681 }
682
683 return 1;
0f113f3e 684}
ee2ffc27 685
be3583fa 686MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9 687{
348240c6 688 size_t remain;
4fa52141 689
73999b62 690 remain = PACKET_remaining(pkt);
657da85e
MC
691 /*
692 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
693 * been consumed by ssl_get_message() so there should be no bytes left,
694 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 695 */
c69f2adf 696 if (SSL_IS_DTLS(s)) {
73999b62 697 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
698 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
699 || (s->version != DTLS1_BAD_VER
700 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
f63a17d6
MC
701 SSLfatal(s, SSL_AD_DECODE_ERROR,
702 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
703 SSL_R_BAD_CHANGE_CIPHER_SPEC);
704 return MSG_PROCESS_ERROR;
c69f2adf
MC
705 }
706 } else {
73999b62 707 if (remain != 0) {
f63a17d6
MC
708 SSLfatal(s, SSL_AD_DECODE_ERROR,
709 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
710 SSL_R_BAD_CHANGE_CIPHER_SPEC);
711 return MSG_PROCESS_ERROR;
c69f2adf 712 }
657da85e
MC
713 }
714
715 /* Check we have a cipher to change to */
716 if (s->s3->tmp.new_cipher == NULL) {
f63a17d6
MC
717 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
718 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
719 return MSG_PROCESS_ERROR;
657da85e
MC
720 }
721
722 s->s3->change_cipher_spec = 1;
723 if (!ssl3_do_change_cipher_spec(s)) {
f63a17d6
MC
724 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
725 ERR_R_INTERNAL_ERROR);
726 return MSG_PROCESS_ERROR;
657da85e
MC
727 }
728
c69f2adf
MC
729 if (SSL_IS_DTLS(s)) {
730 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
731
732 if (s->version == DTLS1_BAD_VER)
733 s->d1->handshake_read_seq++;
734
735#ifndef OPENSSL_NO_SCTP
736 /*
737 * Remember that a CCS has been received, so that an old key of
738 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
739 * SCTP is used
740 */
741 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
742#endif
743 }
744
b9908bf9 745 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
746}
747
be3583fa 748MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 749{
12472b45 750 size_t md_len;
b9908bf9 751
d781d247
MC
752
753 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3
TS
754 if (s->server) {
755 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
756 s->statem.cleanuphand = 1;
757 if (SSL_IS_TLS13(s) && !tls13_save_handshake_digest_for_pha(s)) {
758 /* SSLfatal() already called */
759 return MSG_PROCESS_ERROR;
760 }
761 }
d781d247 762
524420d8
MC
763 /*
764 * In TLSv1.3 a Finished message signals a key change so the end of the
765 * message must be on a record boundary.
766 */
767 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
768 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
769 SSL_R_NOT_ON_RECORD_BOUNDARY);
770 return MSG_PROCESS_ERROR;
524420d8
MC
771 }
772
0f113f3e 773 /* If this occurs, we have missed a message */
92760c21 774 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
f63a17d6
MC
775 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
776 SSL_R_GOT_A_FIN_BEFORE_A_CCS);
777 return MSG_PROCESS_ERROR;
0f113f3e
MC
778 }
779 s->s3->change_cipher_spec = 0;
780
12472b45 781 md_len = s->s3->tmp.peer_finish_md_len;
0f113f3e 782
12472b45 783 if (md_len != PACKET_remaining(pkt)) {
f63a17d6
MC
784 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_FINISHED,
785 SSL_R_BAD_DIGEST_LENGTH);
786 return MSG_PROCESS_ERROR;
0f113f3e
MC
787 }
788
12472b45
MC
789 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
790 md_len) != 0) {
f63a17d6
MC
791 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_FINISHED,
792 SSL_R_DIGEST_CHECK_FAILED);
793 return MSG_PROCESS_ERROR;
0f113f3e
MC
794 }
795
796 /*
797 * Copy the finished so we can use it for renegotiation checks
798 */
380a522f 799 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
f63a17d6
MC
800 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_FINISHED,
801 ERR_R_INTERNAL_ERROR);
802 return MSG_PROCESS_ERROR;
380a522f 803 }
23a635c0 804 if (s->server) {
12472b45
MC
805 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
806 md_len);
807 s->s3->previous_client_finished_len = md_len;
0f113f3e 808 } else {
12472b45
MC
809 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
810 md_len);
811 s->s3->previous_server_finished_len = md_len;
0f113f3e
MC
812 }
813
7776a36c
MC
814 /*
815 * In TLS1.3 we also have to change cipher state and do any final processing
816 * of the initial server flight (if we are a client)
817 */
92760c21
MC
818 if (SSL_IS_TLS13(s)) {
819 if (s->server) {
9d75dce3
TS
820 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
821 !s->method->ssl3_enc->change_cipher_state(s,
92760c21 822 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6
MC
823 /* SSLfatal() already called */
824 return MSG_PROCESS_ERROR;
92760c21
MC
825 }
826 } else {
827 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 828 s->master_secret, s->handshake_secret, 0,
92760c21 829 &s->session->master_key_length)) {
f63a17d6
MC
830 /* SSLfatal() already called */
831 return MSG_PROCESS_ERROR;
92760c21
MC
832 }
833 if (!s->method->ssl3_enc->change_cipher_state(s,
834 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
f63a17d6
MC
835 /* SSLfatal() already called */
836 return MSG_PROCESS_ERROR;
837 }
838 if (!tls_process_initial_server_flight(s)) {
839 /* SSLfatal() already called */
840 return MSG_PROCESS_ERROR;
92760c21
MC
841 }
842 }
843 }
844
e6575156 845 return MSG_PROCESS_FINISHED_READING;
0f113f3e 846}
d02b48c6 847
7cea05dc 848int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 849{
7cea05dc 850 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
d4d2f3a4
MC
851 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
852 SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
853 return 0;
854 }
b9908bf9 855
b9908bf9
MC
856 return 1;
857}
858
e96e0f8e 859/* Add a certificate to the WPACKET */
f63a17d6 860static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
0f113f3e 861{
e96e0f8e
MC
862 int len;
863 unsigned char *outbytes;
864
865 len = i2d_X509(x, NULL);
866 if (len < 0) {
f63a17d6
MC
867 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
868 ERR_R_BUF_LIB);
e96e0f8e
MC
869 return 0;
870 }
871 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
872 || i2d_X509(x, &outbytes) != len) {
f63a17d6
MC
873 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
874 ERR_R_INTERNAL_ERROR);
e96e0f8e
MC
875 return 0;
876 }
877
878 if (SSL_IS_TLS13(s)
fe874d27 879 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
f63a17d6
MC
880 chain)) {
881 /* SSLfatal() already called */
e96e0f8e 882 return 0;
f63a17d6 883 }
e96e0f8e
MC
884
885 return 1;
886}
887
888/* Add certificate chain to provided WPACKET */
f63a17d6 889static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
e96e0f8e
MC
890{
891 int i, chain_count;
892 X509 *x;
893 STACK_OF(X509) *extra_certs;
894 STACK_OF(X509) *chain = NULL;
895 X509_STORE *chain_store;
e96e0f8e
MC
896
897 if (cpk == NULL || cpk->x509 == NULL)
898 return 1;
899
900 x = cpk->x509;
901
902 /*
903 * If we have a certificate specific chain use it, else use parent ctx.
904 */
d805a57b 905 if (cpk->chain != NULL)
e96e0f8e
MC
906 extra_certs = cpk->chain;
907 else
908 extra_certs = s->ctx->extra_certs;
909
910 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
911 chain_store = NULL;
912 else if (s->cert->chain_store)
913 chain_store = s->cert->chain_store;
914 else
915 chain_store = s->ctx->cert_store;
916
d805a57b 917 if (chain_store != NULL) {
e96e0f8e
MC
918 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
919
920 if (xs_ctx == NULL) {
f63a17d6
MC
921 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
922 ERR_R_MALLOC_FAILURE);
923 return 0;
e96e0f8e
MC
924 }
925 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
926 X509_STORE_CTX_free(xs_ctx);
f63a17d6
MC
927 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
928 ERR_R_X509_LIB);
929 return 0;
e96e0f8e
MC
930 }
931 /*
932 * It is valid for the chain not to be complete (because normally we
933 * don't include the root cert in the chain). Therefore we deliberately
934 * ignore the error return from this call. We're not actually verifying
935 * the cert - we're just building as much of the chain as we can
936 */
937 (void)X509_verify_cert(xs_ctx);
938 /* Don't leave errors in the queue */
939 ERR_clear_error();
940 chain = X509_STORE_CTX_get0_chain(xs_ctx);
941 i = ssl_security_cert_chain(s, chain, NULL, 0);
942 if (i != 1) {
943#if 0
944 /* Dummy error calls so mkerr generates them */
945 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
946 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
947 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
948#endif
949 X509_STORE_CTX_free(xs_ctx);
f63a17d6
MC
950 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
951 return 0;
e96e0f8e
MC
952 }
953 chain_count = sk_X509_num(chain);
954 for (i = 0; i < chain_count; i++) {
955 x = sk_X509_value(chain, i);
956
f63a17d6
MC
957 if (!ssl_add_cert_to_wpacket(s, pkt, x, i)) {
958 /* SSLfatal() already called */
e96e0f8e 959 X509_STORE_CTX_free(xs_ctx);
f63a17d6 960 return 0;
e96e0f8e
MC
961 }
962 }
963 X509_STORE_CTX_free(xs_ctx);
964 } else {
965 i = ssl_security_cert_chain(s, extra_certs, x, 0);
966 if (i != 1) {
f63a17d6
MC
967 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
968 return 0;
969 }
970 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0)) {
971 /* SSLfatal() already called */
972 return 0;
e96e0f8e 973 }
e96e0f8e
MC
974 for (i = 0; i < sk_X509_num(extra_certs); i++) {
975 x = sk_X509_value(extra_certs, i);
f63a17d6
MC
976 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1)) {
977 /* SSLfatal() already called */
978 return 0;
979 }
e96e0f8e
MC
980 }
981 }
982 return 1;
e96e0f8e
MC
983}
984
f63a17d6 985unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
e96e0f8e 986{
f63a17d6
MC
987 if (!WPACKET_start_sub_packet_u24(pkt)) {
988 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
989 ERR_R_INTERNAL_ERROR);
990 return 0;
991 }
e96e0f8e 992
f63a17d6
MC
993 if (!ssl_add_cert_chain(s, pkt, cpk))
994 return 0;
995
996 if (!WPACKET_close(pkt)) {
997 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
998 ERR_R_INTERNAL_ERROR);
7cea05dc 999 return 0;
77d514c5 1000 }
f63a17d6 1001
c49e1912 1002 return 1;
0f113f3e
MC
1003}
1004
30f05b19
MC
1005/*
1006 * Tidy up after the end of a handshake. In the case of SCTP this may result
1007 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1008 * freed up as well.
1009 */
2a8db717 1010WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs, int stop)
8723588e 1011{
1fcb4e4d 1012 int discard;
8723588e
MC
1013 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1014
30f05b19
MC
1015 if (clearbufs) {
1016 if (!SSL_IS_DTLS(s)) {
1017 /*
1018 * We don't do this in DTLS because we may still need the init_buf
1019 * in case there are any unexpected retransmits
1020 */
1021 BUF_MEM_free(s->init_buf);
1022 s->init_buf = NULL;
1023 }
a2c2e000
MC
1024 if (!ssl_free_wbio_buffer(s)) {
1025 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_FINISH_HANDSHAKE,
1026 ERR_R_INTERNAL_ERROR);
b77f3ed1 1027 return WORK_ERROR;
a2c2e000 1028 }
30f05b19 1029 s->init_num = 0;
473483d4 1030 }
8723588e 1031
9d75dce3
TS
1032 if (SSL_IS_TLS13(s) && !s->server
1033 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1034 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1035
c2c1d8a4
MC
1036 /*
1037 * Only set if there was a Finished message and this isn't after a TLSv1.3
1038 * post handshake exchange
1039 */
c7f47786 1040 if (s->statem.cleanuphand) {
8723588e
MC
1041 /* skipped if we just sent a HelloRequest */
1042 s->renegotiate = 0;
1043 s->new_session = 0;
c7f47786 1044 s->statem.cleanuphand = 0;
c0638ade 1045 s->ext.ticket_expected = 0;
8723588e 1046
30f05b19
MC
1047 ssl3_cleanup_key_block(s);
1048
8723588e 1049 if (s->server) {
16ff1342
MC
1050 /*
1051 * In TLSv1.3 we update the cache as part of constructing the
1052 * NewSessionTicket
1053 */
1054 if (!SSL_IS_TLS13(s))
1055 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
8723588e 1056
0e6161bc 1057 /* N.B. s->ctx may not equal s->session_ctx */
1fcb4e4d
BK
1058 CRYPTO_atomic_add(&s->ctx->stats.sess_accept_good, 1, &discard,
1059 s->ctx->lock);
fe3a3291 1060 s->handshake_func = ossl_statem_accept;
f7506416
MC
1061
1062 if (SSL_IS_DTLS(s) && !s->hit) {
1063 /*
1064 * We are finishing after the client. We start the timer going
1065 * in case there are any retransmits of our final flight
1066 * required.
1067 */
1068 dtls1_start_timer(s);
1069 }
8723588e 1070 } else {
4cb00457
MC
1071 if (SSL_IS_TLS13(s)) {
1072 /*
1073 * We encourage applications to only use TLSv1.3 tickets once,
1074 * so we remove this one from the cache.
1075 */
1076 if ((s->session_ctx->session_cache_mode
1077 & SSL_SESS_CACHE_CLIENT) != 0)
1078 SSL_CTX_remove_session(s->session_ctx, s->session);
1079 } else {
1080 /*
1081 * In TLSv1.3 we update the cache as part of processing the
1082 * NewSessionTicket
1083 */
5d61491c 1084 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
4cb00457 1085 }
8723588e 1086 if (s->hit)
0e6161bc
BK
1087 CRYPTO_atomic_add(&s->session_ctx->stats.sess_hit, 1, &discard,
1088 s->session_ctx->lock);
8723588e 1089
fe3a3291 1090 s->handshake_func = ossl_statem_connect;
0e6161bc
BK
1091 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_good, 1,
1092 &discard, s->session_ctx->lock);
f7506416
MC
1093
1094 if (SSL_IS_DTLS(s) && s->hit) {
1095 /*
1096 * We are finishing after the server. We start the timer going
1097 * in case there are any retransmits of our final flight
1098 * required.
1099 */
1100 dtls1_start_timer(s);
1101 }
8723588e
MC
1102 }
1103
8723588e
MC
1104 if (SSL_IS_DTLS(s)) {
1105 /* done with handshaking */
1106 s->d1->handshake_read_seq = 0;
1107 s->d1->handshake_write_seq = 0;
1108 s->d1->next_handshake_write_seq = 0;
f5c7f5df 1109 dtls1_clear_received_buffer(s);
8723588e
MC
1110 }
1111 }
1112
c2c1d8a4
MC
1113 if (s->info_callback != NULL)
1114 cb = s->info_callback;
1115 else if (s->ctx->info_callback != NULL)
1116 cb = s->ctx->info_callback;
1117
4ce787b9
MC
1118 /* The callback may expect us to not be in init at handshake done */
1119 ossl_statem_set_in_init(s, 0);
1120
c2c1d8a4
MC
1121 if (cb != NULL)
1122 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1123
4ce787b9
MC
1124 if (!stop) {
1125 /* If we've got more work to do we go back into init */
1126 ossl_statem_set_in_init(s, 1);
30f05b19 1127 return WORK_FINISHED_CONTINUE;
4ce787b9 1128 }
30f05b19 1129
8723588e
MC
1130 return WORK_FINISHED_STOP;
1131}
1132
9ab930b2
MC
1133int tls_get_message_header(SSL *s, int *mt)
1134{
1135 /* s->init_num < SSL3_HM_HEADER_LENGTH */
d4d2f3a4 1136 int skip_message, i, recvd_type;
9ab930b2 1137 unsigned char *p;
54105ddd 1138 size_t l, readbytes;
9ab930b2
MC
1139
1140 p = (unsigned char *)s->init_buf->data;
1141
1142 do {
1143 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1144 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
1145 &p[s->init_num],
1146 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 1147 0, &readbytes);
9ab930b2
MC
1148 if (i <= 0) {
1149 s->rwstate = SSL_READING;
1150 return 0;
32ec4153 1151 }
9ab930b2 1152 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 1153 /*
a230b26e
EK
1154 * A ChangeCipherSpec must be a single byte and may not occur
1155 * in the middle of a handshake message.
1156 */
54105ddd 1157 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
d4d2f3a4
MC
1158 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1159 SSL_F_TLS_GET_MESSAGE_HEADER,
1160 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1161 return 0;
1257adec 1162 }
e9359719
MC
1163 if (s->statem.hand_state == TLS_ST_BEFORE
1164 && (s->s3->flags & TLS1_FLAGS_STATELESS) != 0) {
1165 /*
1166 * We are stateless and we received a CCS. Probably this is
1167 * from a client between the first and second ClientHellos.
1168 * We should ignore this, but return an error because we do
1169 * not return success until we see the second ClientHello
1170 * with a valid cookie.
1171 */
1172 return 0;
1173 }
9ab930b2 1174 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 1175 s->init_num = readbytes - 1;
c4377574 1176 s->init_msg = s->init_buf->data;
54105ddd 1177 s->s3->tmp.message_size = readbytes;
9ab930b2
MC
1178 return 1;
1179 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
d4d2f3a4
MC
1180 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1181 SSL_F_TLS_GET_MESSAGE_HEADER,
1182 SSL_R_CCS_RECEIVED_EARLY);
1183 return 0;
32ec4153 1184 }
54105ddd 1185 s->init_num += readbytes;
9ab930b2
MC
1186 }
1187
1188 skip_message = 0;
1189 if (!s->server)
c7f47786
MC
1190 if (s->statem.hand_state != TLS_ST_OK
1191 && p[0] == SSL3_MT_HELLO_REQUEST)
9ab930b2
MC
1192 /*
1193 * The server may always send 'Hello Request' messages --
1194 * we are doing a handshake anyway now, so ignore them if
1195 * their format is correct. Does not count for 'Finished'
1196 * MAC.
1197 */
1198 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1199 s->init_num = 0;
1200 skip_message = 1;
1201
1202 if (s->msg_callback)
1203 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1204 p, SSL3_HM_HEADER_LENGTH, s,
1205 s->msg_callback_arg);
1206 }
1207 } while (skip_message);
1208 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1209
1210 *mt = *p;
1211 s->s3->tmp.message_type = *(p++);
32ec4153 1212
e8aa8b6c 1213 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
1214 /*
1215 * Only happens with SSLv3+ in an SSLv2 backward compatible
1216 * ClientHello
e8aa8b6c
F
1217 *
1218 * Total message size is the remaining record bytes to read
1219 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 1220 */
9ab930b2
MC
1221 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1222 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
1223 s->s3->tmp.message_size = l;
1224
1225 s->init_msg = s->init_buf->data;
1226 s->init_num = SSL3_HM_HEADER_LENGTH;
1227 } else {
1228 n2l3(p, l);
1229 /* BUF_MEM_grow takes an 'int' parameter */
1230 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
d4d2f3a4
MC
1231 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_GET_MESSAGE_HEADER,
1232 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1233 return 0;
32ec4153 1234 }
9ab930b2
MC
1235 s->s3->tmp.message_size = l;
1236
1237 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1238 s->init_num = 0;
1239 }
1240
1241 return 1;
9ab930b2
MC
1242}
1243
eda75751 1244int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 1245{
54105ddd 1246 size_t n, readbytes;
9ab930b2
MC
1247 unsigned char *p;
1248 int i;
1249
1250 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1251 /* We've already read everything in */
1252 *len = (unsigned long)s->init_num;
1253 return 1;
0f113f3e
MC
1254 }
1255
0f113f3e
MC
1256 p = s->init_msg;
1257 n = s->s3->tmp.message_size - s->init_num;
1258 while (n > 0) {
657da85e 1259 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 1260 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
1261 if (i <= 0) {
1262 s->rwstate = SSL_READING;
9ab930b2
MC
1263 *len = 0;
1264 return 0;
0f113f3e 1265 }
54105ddd
MC
1266 s->init_num += readbytes;
1267 n -= readbytes;
0f113f3e 1268 }
ee2ffc27 1269
0f113f3e
MC
1270 /*
1271 * If receiving Finished, record MAC of prior handshake messages for
1272 * Finished verification.
1273 */
5d671101
MC
1274 if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1275 /* SSLfatal() already called */
1276 *len = 0;
1277 return 0;
1278 }
ee2ffc27 1279
0f113f3e 1280 /* Feed this message into MAC computation. */
e8aa8b6c 1281 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
1282 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1283 s->init_num)) {
d4d2f3a4 1284 /* SSLfatal() already called */
d166ed8c
DSH
1285 *len = 0;
1286 return 0;
1287 }
32ec4153 1288 if (s->msg_callback)
a230b26e 1289 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
1290 (size_t)s->init_num, s, s->msg_callback_arg);
1291 } else {
11c67eea
MC
1292 /*
1293 * We defer feeding in the HRR until later. We'll do it as part of
1294 * processing the message
9d75dce3
TS
1295 * The TLsv1.3 handshake transcript stops at the ClientFinished
1296 * message.
11c67eea 1297 */
597c51bc 1298#define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
9d75dce3
TS
1299 /* KeyUpdate and NewSessionTicket do not need to be added */
1300 if (!SSL_IS_TLS13(s) || (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1301 && s->s3->tmp.message_type != SSL3_MT_KEY_UPDATE)) {
1302 if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO
1303 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1304 || memcmp(hrrrandom,
1305 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1306 SSL3_RANDOM_SIZE) != 0) {
1307 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1308 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1309 /* SSLfatal() already called */
1310 *len = 0;
1311 return 0;
1312 }
597c51bc 1313 }
d166ed8c 1314 }
32ec4153
MC
1315 if (s->msg_callback)
1316 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1317 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1318 s->msg_callback_arg);
1319 }
1320
eda75751 1321 *len = s->init_num;
9ab930b2 1322 return 1;
0f113f3e 1323}
d02b48c6 1324
c6d38183
RS
1325static const X509ERR2ALERT x509table[] = {
1326 {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
1327 {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1328 {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
1329 {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
1330 {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1331 {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1332 {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
1333 {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
1334 {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1335 {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
1336 {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1337 {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1338 {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1339 {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
1340 {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
1341 {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1342 {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1343 {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
1344 {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
1345 {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1346 {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1347 {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1348 {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
1349 {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
1350 {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
1351 {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1352 {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
1353 {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
1354 {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
1355 {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
1356 {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
1357 {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1358 {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1359 {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
1360 {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
1361 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
1362 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
1363 {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
1364 {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
1365
1366 /* Last entry; return this if we don't find the value above. */
1367 {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
1368};
1369
1370int ssl_x509err2alert(int x509err)
0f113f3e 1371{
c6d38183
RS
1372 const X509ERR2ALERT *tp;
1373
1374 for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
1375 if (tp->x509err == x509err)
1376 break;
1377 return tp->alert;
0f113f3e 1378}
d02b48c6 1379
b362ccab 1380int ssl_allow_compression(SSL *s)
0f113f3e
MC
1381{
1382 if (s->options & SSL_OP_NO_COMPRESSION)
1383 return 0;
1384 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1385}
4fa52141 1386
068c358a 1387static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
1388{
1389 int dtls = SSL_IS_DTLS(s);
1390
1391 if (a == b)
1392 return 0;
1393 if (!dtls)
1394 return a < b ? -1 : 1;
1395 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1396}
1397
1398typedef struct {
1399 int version;
a230b26e
EK
1400 const SSL_METHOD *(*cmeth) (void);
1401 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
1402} version_info;
1403
582a17d6
MC
1404#if TLS_MAX_VERSION != TLS1_3_VERSION
1405# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
1406#endif
1407
f7f2a01d 1408/* Must be in order high to low */
4fa52141 1409static const version_info tls_version_table[] = {
582a17d6
MC
1410#ifndef OPENSSL_NO_TLS1_3
1411 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1412#else
1413 {TLS1_3_VERSION, NULL, NULL},
1414#endif
6b01bed2 1415#ifndef OPENSSL_NO_TLS1_2
a230b26e 1416 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 1417#else
a230b26e 1418 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1419#endif
1420#ifndef OPENSSL_NO_TLS1_1
a230b26e 1421 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 1422#else
a230b26e 1423 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
1424#endif
1425#ifndef OPENSSL_NO_TLS1
a230b26e 1426 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 1427#else
a230b26e 1428 {TLS1_VERSION, NULL, NULL},
6b01bed2 1429#endif
4fa52141 1430#ifndef OPENSSL_NO_SSL3
a230b26e 1431 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 1432#else
a230b26e 1433 {SSL3_VERSION, NULL, NULL},
4fa52141 1434#endif
a230b26e 1435 {0, NULL, NULL},
4fa52141
VD
1436};
1437
1438#if DTLS_MAX_VERSION != DTLS1_2_VERSION
1439# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1440#endif
1441
f7f2a01d 1442/* Must be in order high to low */
4fa52141 1443static const version_info dtls_version_table[] = {
6b01bed2 1444#ifndef OPENSSL_NO_DTLS1_2
a230b26e 1445 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 1446#else
a230b26e 1447 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1448#endif
1449#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
1450 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1451 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 1452#else
a230b26e
EK
1453 {DTLS1_VERSION, NULL, NULL},
1454 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 1455#endif
a230b26e 1456 {0, NULL, NULL},
4fa52141
VD
1457};
1458
1459/*
1460 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1461 *
1462 * @s: The SSL handle for the candidate method
1463 * @method: the intended method.
1464 *
1465 * Returns 0 on success, or an SSL error reason on failure.
1466 */
068c358a 1467static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
1468{
1469 int version = method->version;
1470
1471 if ((s->min_proto_version != 0 &&
1472 version_cmp(s, version, s->min_proto_version) < 0) ||
1473 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1474 return SSL_R_VERSION_TOO_LOW;
1475
1476 if (s->max_proto_version != 0 &&
a230b26e 1477 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
1478 return SSL_R_VERSION_TOO_HIGH;
1479
1480 if ((s->options & method->mask) != 0)
1481 return SSL_R_UNSUPPORTED_PROTOCOL;
1482 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1483 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
4fa52141
VD
1484
1485 return 0;
1486}
1487
baa45c3e
MC
1488/*
1489 * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
1490 * certificate type, or has PSK configured. Otherwise returns 0.
1491 */
1492static int is_tls13_capable(const SSL *s)
1493{
1494 int i;
1495
1496 if (s->psk_server_callback != NULL || s->psk_find_session_cb != NULL)
1497 return 1;
1498
1499 for (i = 0; i < SSL_PKEY_NUM; i++) {
1500 /* Skip over certs disallowed for TLSv1.3 */
1501 switch (i) {
1502 case SSL_PKEY_DSA_SIGN:
1503 case SSL_PKEY_GOST01:
1504 case SSL_PKEY_GOST12_256:
1505 case SSL_PKEY_GOST12_512:
1506 continue;
1507 default:
1508 break;
1509 }
1510 if (ssl_has_cert(s, i))
1511 return 1;
1512 }
1513
1514 return 0;
1515}
1516
ccae4a15
FI
1517/*
1518 * ssl_version_supported - Check that the specified `version` is supported by
1519 * `SSL *` instance
1520 *
1521 * @s: The SSL handle for the candidate method
1522 * @version: Protocol version to test against
1523 *
1524 * Returns 1 when supported, otherwise 0
1525 */
4fd12788 1526int ssl_version_supported(const SSL *s, int version, const SSL_METHOD **meth)
ccae4a15
FI
1527{
1528 const version_info *vent;
1529 const version_info *table;
1530
1531 switch (s->method->version) {
1532 default:
1533 /* Version should match method version for non-ANY method */
1534 return version_cmp(s, version, s->version) == 0;
1535 case TLS_ANY_VERSION:
1536 table = tls_version_table;
1537 break;
1538 case DTLS_ANY_VERSION:
1539 table = dtls_version_table;
1540 break;
1541 }
1542
1543 for (vent = table;
1544 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1545 ++vent) {
baa45c3e
MC
1546 if (vent->cmeth != NULL
1547 && version_cmp(s, version, vent->version) == 0
1548 && ssl_method_error(s, vent->cmeth()) == 0
1549 && (!s->server
1550 || version != TLS1_3_VERSION
1551 || is_tls13_capable(s))) {
4fd12788
MC
1552 if (meth != NULL)
1553 *meth = vent->cmeth();
ccae4a15
FI
1554 return 1;
1555 }
1556 }
1557 return 0;
1558}
1559
4fa52141
VD
1560/*
1561 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1562 * fallback indication from a client check whether we're using the highest
1563 * supported protocol version.
1564 *
1565 * @s server SSL handle.
1566 *
1567 * Returns 1 when using the highest enabled version, 0 otherwise.
1568 */
1569int ssl_check_version_downgrade(SSL *s)
1570{
1571 const version_info *vent;
1572 const version_info *table;
1573
1574 /*
1575 * Check that the current protocol is the highest enabled version
1576 * (according to s->ctx->method, as version negotiation may have changed
1577 * s->method).
1578 */
1579 if (s->version == s->ctx->method->version)
1580 return 1;
1581
1582 /*
1583 * Apparently we're using a version-flexible SSL_METHOD (not at its
1584 * highest protocol version).
1585 */
1586 if (s->ctx->method->version == TLS_method()->version)
1587 table = tls_version_table;
1588 else if (s->ctx->method->version == DTLS_method()->version)
1589 table = dtls_version_table;
1590 else {
1591 /* Unexpected state; fail closed. */
1592 return 0;
1593 }
1594
1595 for (vent = table; vent->version != 0; ++vent) {
a230b26e 1596 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
1597 return s->version == vent->version;
1598 }
1599 return 0;
1600}
1601
1602/*
1603 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1604 * protocols, provided the initial (D)TLS method is version-flexible. This
1605 * function sanity-checks the proposed value and makes sure the method is
1606 * version-flexible, then sets the limit if all is well.
1607 *
1608 * @method_version: The version of the current SSL_METHOD.
1609 * @version: the intended limit.
1610 * @bound: pointer to limit to be updated.
1611 *
1612 * Returns 1 on success, 0 on failure.
1613 */
1614int ssl_set_version_bound(int method_version, int version, int *bound)
1615{
869e978c
KR
1616 if (version == 0) {
1617 *bound = version;
1618 return 1;
1619 }
1620
4fa52141
VD
1621 /*-
1622 * Restrict TLS methods to TLS protocol versions.
1623 * Restrict DTLS methods to DTLS protocol versions.
1624 * Note, DTLS version numbers are decreasing, use comparison macros.
1625 *
1626 * Note that for both lower-bounds we use explicit versions, not
1627 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1628 * configurations. If the MIN (supported) version ever rises, the user's
1629 * "floor" remains valid even if no longer available. We don't expect the
1630 * MAX ceiling to ever get lower, so making that variable makes sense.
1631 */
1632 switch (method_version) {
1633 default:
1634 /*
1635 * XXX For fixed version methods, should we always fail and not set any
1636 * bounds, always succeed and not set any bounds, or set the bounds and
1637 * arrange to fail later if they are not met? At present fixed-version
1638 * methods are not subject to controls that disable individual protocol
1639 * versions.
1640 */
1641 return 0;
1642
1643 case TLS_ANY_VERSION:
1644 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
1645 return 0;
1646 break;
1647
1648 case DTLS_ANY_VERSION:
1649 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 1650 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
1651 return 0;
1652 break;
1653 }
1654
1655 *bound = version;
1656 return 1;
1657}
1658
f7f2a01d
MC
1659static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1660{
1661 if (vers == TLS1_2_VERSION
4fd12788 1662 && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
f7f2a01d
MC
1663 *dgrd = DOWNGRADE_TO_1_2;
1664 } else if (!SSL_IS_DTLS(s) && vers < TLS1_2_VERSION
4fd12788
MC
1665 && (ssl_version_supported(s, TLS1_2_VERSION, NULL)
1666 || ssl_version_supported(s, TLS1_3_VERSION, NULL))) {
f7f2a01d
MC
1667 *dgrd = DOWNGRADE_TO_1_1;
1668 } else {
1669 *dgrd = DOWNGRADE_NONE;
1670 }
1671}
1672
4fa52141
VD
1673/*
1674 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1675 * client HELLO is received to select the final server protocol version and
1676 * the version specific method.
1677 *
1678 * @s: server SSL handle.
1679 *
1680 * Returns 0 on success or an SSL error reason number on failure.
1681 */
f7f2a01d 1682int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
4fa52141
VD
1683{
1684 /*-
1685 * With version-flexible methods we have an initial state with:
1686 *
1687 * s->method->version == (D)TLS_ANY_VERSION,
1688 * s->version == (D)TLS_MAX_VERSION.
1689 *
1690 * So we detect version-flexible methods via the method version, not the
1691 * handle version.
1692 */
1693 int server_version = s->method->version;
df7ce507 1694 int client_version = hello->legacy_version;
4fa52141
VD
1695 const version_info *vent;
1696 const version_info *table;
1697 int disabled = 0;
cd998837 1698 RAW_EXTENSION *suppversions;
4fa52141 1699
1ab3836b
MC
1700 s->client_version = client_version;
1701
4fa52141
VD
1702 switch (server_version) {
1703 default:
7d061fce
MC
1704 if (!SSL_IS_TLS13(s)) {
1705 if (version_cmp(s, client_version, s->version) < 0)
1706 return SSL_R_WRONG_SSL_VERSION;
f7f2a01d 1707 *dgrd = DOWNGRADE_NONE;
7d061fce
MC
1708 /*
1709 * If this SSL handle is not from a version flexible method we don't
1710 * (and never did) check min/max FIPS or Suite B constraints. Hope
1711 * that's OK. It is up to the caller to not choose fixed protocol
1712 * versions they don't want. If not, then easy to fix, just return
1713 * ssl_method_error(s, s->method)
1714 */
1715 return 0;
1716 }
d2f42576 1717 /*
7d061fce
MC
1718 * Fall through if we are TLSv1.3 already (this means we must be after
1719 * a HelloRetryRequest
4fa52141 1720 */
018fcbec 1721 /* fall thru */
4fa52141
VD
1722 case TLS_ANY_VERSION:
1723 table = tls_version_table;
1724 break;
1725 case DTLS_ANY_VERSION:
1726 table = dtls_version_table;
1727 break;
1728 }
1729
70af3d8e 1730 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
cd998837 1731
6f40214f 1732 /* If we did an HRR then supported versions is mandatory */
fc7129dc 1733 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
6f40214f
MC
1734 return SSL_R_UNSUPPORTED_PROTOCOL;
1735
70af3d8e 1736 if (suppversions->present && !SSL_IS_DTLS(s)) {
cd998837
MC
1737 unsigned int candidate_vers = 0;
1738 unsigned int best_vers = 0;
1739 const SSL_METHOD *best_method = NULL;
1740 PACKET versionslist;
73cc84a1
MC
1741 /* TODO(TLS1.3): Remove this before release */
1742 unsigned int orig_candidate = 0;
cd998837 1743
6b473aca
MC
1744 suppversions->parsed = 1;
1745
16bce0e0 1746 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
1747 /* Trailing or invalid data? */
1748 return SSL_R_LENGTH_MISMATCH;
1749 }
1750
1751 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1752 /* TODO(TLS1.3): Remove this before release */
73cc84a1
MC
1753 if (candidate_vers == TLS1_3_VERSION_DRAFT
1754 || candidate_vers == TLS1_3_VERSION_DRAFT_27
1755 || candidate_vers == TLS1_3_VERSION_DRAFT_26) {
1756 if (best_vers == TLS1_3_VERSION
1757 && orig_candidate > candidate_vers)
1758 continue;
1759 orig_candidate = candidate_vers;
cd998837 1760 candidate_vers = TLS1_3_VERSION;
73cc84a1
MC
1761 } else if (candidate_vers == TLS1_3_VERSION) {
1762 /* Don't actually accept real TLSv1.3 */
1763 continue;
1764 }
f2342b7a
MC
1765 /*
1766 * TODO(TLS1.3): There is some discussion on the TLS list about
1ee4b98e 1767 * whether to ignore versions <TLS1.2 in supported_versions. At the
f2342b7a
MC
1768 * moment we honour them if present. To be reviewed later
1769 */
cd998837
MC
1770 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1771 continue;
4fd12788
MC
1772 if (ssl_version_supported(s, candidate_vers, &best_method))
1773 best_vers = candidate_vers;
cd998837
MC
1774 }
1775 if (PACKET_remaining(&versionslist) != 0) {
1776 /* Trailing data? */
1777 return SSL_R_LENGTH_MISMATCH;
1778 }
1779
1780 if (best_vers > 0) {
fc7129dc 1781 if (s->hello_retry_request != SSL_HRR_NONE) {
7d061fce 1782 /*
6f40214f
MC
1783 * This is after a HelloRetryRequest so we better check that we
1784 * negotiated TLSv1.3
7d061fce
MC
1785 */
1786 if (best_vers != TLS1_3_VERSION)
1787 return SSL_R_UNSUPPORTED_PROTOCOL;
1788 return 0;
1789 }
f7f2a01d 1790 check_for_downgrade(s, best_vers, dgrd);
cd998837 1791 s->version = best_vers;
73cc84a1
MC
1792 /* TODO(TLS1.3): Remove this before release */
1793 if (best_vers == TLS1_3_VERSION)
1794 s->version_draft = orig_candidate;
cd998837
MC
1795 s->method = best_method;
1796 return 0;
1797 }
1798 return SSL_R_UNSUPPORTED_PROTOCOL;
1799 }
1800
1801 /*
1802 * If the supported versions extension isn't present, then the highest
1803 * version we can negotiate is TLSv1.2
1804 */
1805 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1806 client_version = TLS1_2_VERSION;
1807
1808 /*
1809 * No supported versions extension, so we just use the version supplied in
1810 * the ClientHello.
1811 */
4fa52141
VD
1812 for (vent = table; vent->version != 0; ++vent) {
1813 const SSL_METHOD *method;
1814
1815 if (vent->smeth == NULL ||
1816 version_cmp(s, client_version, vent->version) < 0)
1817 continue;
1818 method = vent->smeth();
1819 if (ssl_method_error(s, method) == 0) {
f7f2a01d 1820 check_for_downgrade(s, vent->version, dgrd);
4fa52141
VD
1821 s->version = vent->version;
1822 s->method = method;
1823 return 0;
1824 }
1825 disabled = 1;
1826 }
1827 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1828}
1829
1830/*
1831 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1832 * server HELLO is received to select the final client protocol version and
1833 * the version specific method.
1834 *
1835 * @s: client SSL handle.
1836 * @version: The proposed version from the server's HELLO.
88050dd1 1837 * @extensions: The extensions received
4fa52141 1838 *
29bfd5b7 1839 * Returns 1 on success or 0 on error.
4fa52141 1840 */
88050dd1 1841int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
4fa52141
VD
1842{
1843 const version_info *vent;
1844 const version_info *table;
c3043dcd 1845 int highver = 0;
88050dd1 1846 int origv;
4fa52141 1847
88050dd1
MC
1848 origv = s->version;
1849 s->version = version;
b97667ce 1850
88050dd1
MC
1851 /* This will overwrite s->version if the extension is present */
1852 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
1853 SSL_EXT_TLS1_2_SERVER_HELLO
1854 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
1855 NULL, 0)) {
1856 s->version = origv;
1857 return 0;
1858 }
1859
fc7129dc
MC
1860 if (s->hello_retry_request != SSL_HRR_NONE
1861 && s->version != TLS1_3_VERSION) {
88050dd1 1862 s->version = origv;
29bfd5b7
MC
1863 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1864 SSL_R_WRONG_SSL_VERSION);
1865 return 0;
c3043dcd
MC
1866 }
1867
4fa52141
VD
1868 switch (s->method->version) {
1869 default:
88050dd1
MC
1870 if (s->version != s->method->version) {
1871 s->version = origv;
29bfd5b7
MC
1872 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1873 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1874 SSL_R_WRONG_SSL_VERSION);
1875 return 0;
c3043dcd 1876 }
4fa52141
VD
1877 /*
1878 * If this SSL handle is not from a version flexible method we don't
1879 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1880 * that's OK. It is up to the caller to not choose fixed protocol
1881 * versions they don't want. If not, then easy to fix, just return
1882 * ssl_method_error(s, s->method)
1883 */
29bfd5b7 1884 return 1;
4fa52141
VD
1885 case TLS_ANY_VERSION:
1886 table = tls_version_table;
1887 break;
1888 case DTLS_ANY_VERSION:
1889 table = dtls_version_table;
1890 break;
1891 }
1892
1893 for (vent = table; vent->version != 0; ++vent) {
1894 const SSL_METHOD *method;
1895 int err;
1896
4fa52141 1897 if (vent->cmeth == NULL)
c3043dcd
MC
1898 continue;
1899
88050dd1 1900 if (highver != 0 && s->version != vent->version)
c3043dcd 1901 continue;
3847d426 1902
4fa52141
VD
1903 method = vent->cmeth();
1904 err = ssl_method_error(s, method);
c3043dcd 1905 if (err != 0) {
88050dd1
MC
1906 if (s->version == vent->version) {
1907 s->version = origv;
29bfd5b7
MC
1908 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1909 SSL_F_SSL_CHOOSE_CLIENT_VERSION, err);
1910 return 0;
c3043dcd
MC
1911 }
1912
1913 continue;
1914 }
1915 if (highver == 0)
1916 highver = vent->version;
1917
88050dd1 1918 if (s->version != vent->version)
c3043dcd
MC
1919 continue;
1920
1921#ifndef OPENSSL_NO_TLS13DOWNGRADE
1922 /* Check for downgrades */
88050dd1
MC
1923 if (s->version == TLS1_2_VERSION && highver > s->version) {
1924 if (memcmp(tls12downgrade,
1925 s->s3->server_random + SSL3_RANDOM_SIZE
1926 - sizeof(tls12downgrade),
1927 sizeof(tls12downgrade)) == 0) {
1928 s->version = origv;
1929 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1930 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1931 SSL_R_INAPPROPRIATE_FALLBACK);
1932 return 0;
1933 }
1934 } else if (!SSL_IS_DTLS(s)
1935 && s->version < TLS1_2_VERSION
1936 && highver > s->version) {
1937 if (memcmp(tls11downgrade,
1938 s->s3->server_random + SSL3_RANDOM_SIZE
1939 - sizeof(tls11downgrade),
1940 sizeof(tls11downgrade)) == 0) {
1941 s->version = origv;
1942 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1943 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1944 SSL_R_INAPPROPRIATE_FALLBACK);
1945 return 0;
c3043dcd
MC
1946 }
1947 }
1948#endif
1949
4fa52141 1950 s->method = method;
29bfd5b7 1951 return 1;
4fa52141
VD
1952 }
1953
88050dd1 1954 s->version = origv;
29bfd5b7
MC
1955 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1956 SSL_R_UNSUPPORTED_PROTOCOL);
1957 return 0;
4fa52141
VD
1958}
1959
068c358a 1960/*
38a73150 1961 * ssl_get_min_max_version - get minimum and maximum protocol version
068c358a
KR
1962 * @s: The SSL connection
1963 * @min_version: The minimum supported version
1964 * @max_version: The maximum supported version
1965 *
1966 * Work out what version we should be using for the initial ClientHello if the
1967 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1968 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
b53338cb 1969 * constraints and any floor imposed by the security level here,
068c358a 1970 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 1971 *
0485d540 1972 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
1973 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1974 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1975 *
068c358a
KR
1976 * Returns 0 on success or an SSL error reason number on failure. On failure
1977 * min_version and max_version will also be set to 0.
4fa52141 1978 */
38a73150 1979int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version)
4fa52141
VD
1980{
1981 int version;
1982 int hole;
1983 const SSL_METHOD *single = NULL;
1984 const SSL_METHOD *method;
1985 const version_info *table;
1986 const version_info *vent;
1987
1988 switch (s->method->version) {
1989 default:
1990 /*
1991 * If this SSL handle is not from a version flexible method we don't
1992 * (and never did) check min/max FIPS or Suite B constraints. Hope
1993 * that's OK. It is up to the caller to not choose fixed protocol
1994 * versions they don't want. If not, then easy to fix, just return
1995 * ssl_method_error(s, s->method)
1996 */
068c358a 1997 *min_version = *max_version = s->version;
4fa52141
VD
1998 return 0;
1999 case TLS_ANY_VERSION:
2000 table = tls_version_table;
2001 break;
2002 case DTLS_ANY_VERSION:
2003 table = dtls_version_table;
2004 break;
2005 }
2006
2007 /*
2008 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
2009 * below X enabled. This is required in order to maintain the "version
2010 * capability" vector contiguous. Any versions with a NULL client method
2011 * (protocol version client is disabled at compile-time) is also a "hole".
2012 *
2013 * Our initial state is hole == 1, version == 0. That is, versions above
2014 * the first version in the method table are disabled (a "hole" above
2015 * the valid protocol entries) and we don't have a selected version yet.
2016 *
2017 * Whenever "hole == 1", and we hit an enabled method, its version becomes
2018 * the selected version, and the method becomes a candidate "single"
2019 * method. We're no longer in a hole, so "hole" becomes 0.
2020 *
2021 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
2022 * as we support a contiguous range of at least two methods. If we hit
2023 * a disabled method, then hole becomes true again, but nothing else
2024 * changes yet, because all the remaining methods may be disabled too.
2025 * If we again hit an enabled method after the new hole, it becomes
2026 * selected, as we start from scratch.
2027 */
068c358a 2028 *min_version = version = 0;
4fa52141
VD
2029 hole = 1;
2030 for (vent = table; vent->version != 0; ++vent) {
2031 /*
2032 * A table entry with a NULL client method is still a hole in the
2033 * "version capability" vector.
2034 */
2035 if (vent->cmeth == NULL) {
2036 hole = 1;
2037 continue;
2038 }
2039 method = vent->cmeth();
2040 if (ssl_method_error(s, method) != 0) {
2041 hole = 1;
2042 } else if (!hole) {
2043 single = NULL;
068c358a 2044 *min_version = method->version;
4fa52141
VD
2045 } else {
2046 version = (single = method)->version;
068c358a 2047 *min_version = version;
4fa52141
VD
2048 hole = 0;
2049 }
2050 }
2051
068c358a
KR
2052 *max_version = version;
2053
4fa52141
VD
2054 /* Fail if everything is disabled */
2055 if (version == 0)
2056 return SSL_R_NO_PROTOCOLS_AVAILABLE;
2057
068c358a
KR
2058 return 0;
2059}
2060
2061/*
2062 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 2063 * the initial ClientHello.legacy_version field.
068c358a
KR
2064 *
2065 * @s: client SSL handle.
2066 *
2067 * Returns 0 on success or an SSL error reason number on failure.
2068 */
2069int ssl_set_client_hello_version(SSL *s)
2070{
3eb2aff4 2071 int ver_min, ver_max, ret;
068c358a 2072
447cc0ad
MC
2073 /*
2074 * In a renegotiation we always send the same client_version that we sent
2075 * last time, regardless of which version we eventually negotiated.
2076 */
2077 if (!SSL_IS_FIRST_HANDSHAKE(s))
2078 return 0;
2079
38a73150 2080 ret = ssl_get_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
2081
2082 if (ret != 0)
2083 return ret;
2084
7acb8b64
MC
2085 s->version = ver_max;
2086
2087 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
2088 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
2089 ver_max = TLS1_2_VERSION;
2090
2091 s->client_version = ver_max;
4fa52141
VD
2092 return 0;
2093}
aff9929b
MC
2094
2095/*
2096 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2097 * and |checkallow| is 1 then additionally check if the group is allowed to be
2098 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2099 * 1) or 0 otherwise.
2100 */
deb2d5e7 2101#ifndef OPENSSL_NO_EC
9e84a42d 2102int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
aff9929b
MC
2103 size_t num_groups, int checkallow)
2104{
2105 size_t i;
2106
2107 if (groups == NULL || num_groups == 0)
2108 return 0;
2109
9e84a42d
DSH
2110 for (i = 0; i < num_groups; i++) {
2111 uint16_t group = groups[i];
2112
2113 if (group_id == group
aff9929b 2114 && (!checkallow
9e84a42d 2115 || tls_curve_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
0acee504 2116 return 1;
aff9929b
MC
2117 }
2118 }
2119
0acee504 2120 return 0;
aff9929b 2121}
deb2d5e7 2122#endif
11c67eea
MC
2123
2124/* Replace ClientHello1 in the transcript hash with a synthetic message */
43054d3d
MC
2125int create_synthetic_message_hash(SSL *s, const unsigned char *hashval,
2126 size_t hashlen, const unsigned char *hrr,
2127 size_t hrrlen)
11c67eea 2128{
43054d3d 2129 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
635b7d3f
MC
2130 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2131
2132 memset(msghdr, 0, sizeof(msghdr));
11c67eea 2133
43054d3d
MC
2134 if (hashval == NULL) {
2135 hashval = hashvaltmp;
2136 hashlen = 0;
2137 /* Get the hash of the initial ClientHello */
2138 if (!ssl3_digest_cached_records(s, 0)
2139 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2140 &hashlen)) {
2141 /* SSLfatal() already called */
2142 return 0;
2143 }
11c67eea
MC
2144 }
2145
2146 /* Reinitialise the transcript hash */
f63a17d6
MC
2147 if (!ssl3_init_finished_mac(s)) {
2148 /* SSLfatal() already called */
11c67eea 2149 return 0;
f63a17d6 2150 }
11c67eea
MC
2151
2152 /* Inject the synthetic message_hash message */
635b7d3f 2153 msghdr[0] = SSL3_MT_MESSAGE_HASH;
3a63c0ed 2154 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
11c67eea
MC
2155 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2156 || !ssl3_finish_mac(s, hashval, hashlen)) {
f63a17d6 2157 /* SSLfatal() already called */
11c67eea
MC
2158 return 0;
2159 }
2160
43054d3d
MC
2161 /*
2162 * Now re-inject the HRR and current message if appropriate (we just deleted
2163 * it when we reinitialised the transcript hash above). Only necessary after
2164 * receiving a ClientHello2 with a cookie.
2165 */
2166 if (hrr != NULL
2167 && (!ssl3_finish_mac(s, hrr, hrrlen)
2168 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
2169 s->s3->tmp.message_size
2170 + SSL3_HM_HEADER_LENGTH))) {
2171 /* SSLfatal() already called */
2172 return 0;
2173 }
2174
11c67eea
MC
2175 return 1;
2176}
5d6cca05
DSH
2177
2178static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2179{
2180 return X509_NAME_cmp(*a, *b);
2181}
2182
f63a17d6 2183int parse_ca_names(SSL *s, PACKET *pkt)
5d6cca05
DSH
2184{
2185 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2186 X509_NAME *xn = NULL;
2187 PACKET cadns;
2188
2189 if (ca_sk == NULL) {
f63a17d6
MC
2190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2191 ERR_R_MALLOC_FAILURE);
2192 goto err;
5d6cca05
DSH
2193 }
2194 /* get the CA RDNs */
2195 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
f63a17d6
MC
2196 SSLfatal(s, SSL_AD_DECODE_ERROR,SSL_F_PARSE_CA_NAMES,
2197 SSL_R_LENGTH_MISMATCH);
2198 goto err;
5d6cca05
DSH
2199 }
2200
2201 while (PACKET_remaining(&cadns)) {
2202 const unsigned char *namestart, *namebytes;
2203 unsigned int name_len;
2204
2205 if (!PACKET_get_net_2(&cadns, &name_len)
2206 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
f63a17d6
MC
2207 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2208 SSL_R_LENGTH_MISMATCH);
2209 goto err;
5d6cca05
DSH
2210 }
2211
2212 namestart = namebytes;
2213 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
f63a17d6
MC
2214 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2215 ERR_R_ASN1_LIB);
2216 goto err;
5d6cca05
DSH
2217 }
2218 if (namebytes != (namestart + name_len)) {
f63a17d6
MC
2219 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2220 SSL_R_CA_DN_LENGTH_MISMATCH);
2221 goto err;
5d6cca05
DSH
2222 }
2223
2224 if (!sk_X509_NAME_push(ca_sk, xn)) {
f63a17d6
MC
2225 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2226 ERR_R_MALLOC_FAILURE);
5d6cca05
DSH
2227 goto err;
2228 }
2229 xn = NULL;
2230 }
2231
fa7c2637
DSH
2232 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
2233 s->s3->tmp.peer_ca_names = ca_sk;
5d6cca05
DSH
2234
2235 return 1;
2236
5d6cca05
DSH
2237 err:
2238 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2239 X509_NAME_free(xn);
2240 return 0;
2241}
2242
2243int construct_ca_names(SSL *s, WPACKET *pkt)
2244{
9784ec04 2245 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
5d6cca05
DSH
2246
2247 /* Start sub-packet for client CA list */
f63a17d6
MC
2248 if (!WPACKET_start_sub_packet_u16(pkt)) {
2249 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2250 ERR_R_INTERNAL_ERROR);
5d6cca05 2251 return 0;
f63a17d6 2252 }
5d6cca05
DSH
2253
2254 if (ca_sk != NULL) {
2255 int i;
2256
2257 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2258 unsigned char *namebytes;
2259 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2260 int namelen;
2261
2262 if (name == NULL
2263 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2264 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2265 &namebytes)
2266 || i2d_X509_NAME(name, &namebytes) != namelen) {
f63a17d6
MC
2267 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2268 ERR_R_INTERNAL_ERROR);
5d6cca05
DSH
2269 return 0;
2270 }
2271 }
2272 }
2273
f63a17d6
MC
2274 if (!WPACKET_close(pkt)) {
2275 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2276 ERR_R_INTERNAL_ERROR);
5d6cca05 2277 return 0;
f63a17d6 2278 }
5d6cca05
DSH
2279
2280 return 1;
2281}
72ceb6a6
DSH
2282
2283/* Create a buffer containing data to be signed for server key exchange */
f63a17d6 2284size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs,
72ceb6a6
DSH
2285 const void *param, size_t paramlen)
2286{
2287 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2288 unsigned char *tbs = OPENSSL_malloc(tbslen);
2289
f63a17d6
MC
2290 if (tbs == NULL) {
2291 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS,
2292 ERR_R_MALLOC_FAILURE);
72ceb6a6 2293 return 0;
f63a17d6 2294 }
72ceb6a6
DSH
2295 memcpy(tbs, s->s3->client_random, SSL3_RANDOM_SIZE);
2296 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);
2297
2298 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2299
2300 *ptbs = tbs;
2301 return tbslen;
2302}
9d75dce3
TS
2303
2304/*
2305 * Saves the current handshake digest for Post-Handshake Auth,
2306 * Done after ClientFinished is processed, done exactly once
2307 */
2308int tls13_save_handshake_digest_for_pha(SSL *s)
2309{
2310 if (s->pha_dgst == NULL) {
2311 if (!ssl3_digest_cached_records(s, 1))
2312 /* SSLfatal() already called */
2313 return 0;
2314
2315 s->pha_dgst = EVP_MD_CTX_new();
2316 if (s->pha_dgst == NULL) {
2317 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2318 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2319 ERR_R_INTERNAL_ERROR);
2320 return 0;
2321 }
2322 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
2323 s->s3->handshake_dgst)) {
2324 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2325 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2326 ERR_R_INTERNAL_ERROR);
2327 return 0;
2328 }
2329 }
2330 return 1;
2331}
2332
2333/*
2334 * Restores the Post-Handshake Auth handshake digest
2335 * Done just before sending/processing the Cert Request
2336 */
2337int tls13_restore_handshake_digest_for_pha(SSL *s)
2338{
2339 if (s->pha_dgst == NULL) {
2340 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2341 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2342 ERR_R_INTERNAL_ERROR);
2343 return 0;
2344 }
2345 if (!EVP_MD_CTX_copy_ex(s->s3->handshake_dgst,
2346 s->pha_dgst)) {
2347 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2348 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2349 ERR_R_INTERNAL_ERROR);
2350 return 0;
2351 }
2352 return 1;
2353}