]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Missings OIDs for XTS added.
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7 1/*
9d75dce3 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
3813046d 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
3813046d 9 */
846e33c7 10
48948d53 11#include <limits.h>
f2d9a32c 12#include <string.h>
d02b48c6 13#include <stdio.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
67dc995e 16#include "internal/cryptlib.h"
ec577822 17#include <openssl/buffer.h>
ec577822
BM
18#include <openssl/objects.h>
19#include <openssl/evp.h>
20#include <openssl/x509.h>
d02b48c6 21
597c51bc
MC
22/* Fixed value used in the ServerHello random field to identify an HRR */
23const unsigned char hrrrandom[] = {
24 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
25 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
26 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
27};
28
0f113f3e
MC
29/*
30 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
31 * SSL3_RT_CHANGE_CIPHER_SPEC)
32 */
e7ecc7d4 33int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
34{
35 int ret;
7ee8627f 36 size_t written = 0;
0f113f3e
MC
37
38 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 39 s->init_num, &written);
0f113f3e 40 if (ret < 0)
26a7d938 41 return -1;
0f113f3e
MC
42 if (type == SSL3_RT_HANDSHAKE)
43 /*
44 * should not be done for 'Hello Request's, but in that case we'll
45 * ignore the result anyway
9d75dce3 46 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
0f113f3e 47 */
9d75dce3
TS
48 if (!SSL_IS_TLS13(s) || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
49 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
50 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
51 if (!ssl3_finish_mac(s,
52 (unsigned char *)&s->init_buf->data[s->init_off],
53 written))
54 return -1;
7ee8627f 55 if (written == s->init_num) {
0f113f3e
MC
56 if (s->msg_callback)
57 s->msg_callback(1, s->version, type, s->init_buf->data,
58 (size_t)(s->init_off + s->init_num), s,
59 s->msg_callback_arg);
208fb891 60 return 1;
0f113f3e 61 }
7ee8627f
MC
62 s->init_off += written;
63 s->init_num -= written;
26a7d938 64 return 0;
0f113f3e 65}
e7ecc7d4 66
4a01c59f 67int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
68{
69 size_t msglen;
70
4a01c59f 71 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 72 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 73 || msglen > INT_MAX)
2c7b4dbc
MC
74 return 0;
75 s->init_num = (int)msglen;
76 s->init_off = 0;
77
78 return 1;
79}
80
1f5b44e9
MC
81int tls_setup_handshake(SSL *s)
82{
f63a17d6
MC
83 if (!ssl3_init_finished_mac(s)) {
84 /* SSLfatal() already called */
c7f47786 85 return 0;
f63a17d6 86 }
c7f47786 87
b186a592
MC
88 /* Reset any extension flags */
89 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
90
c7f47786 91 if (s->server) {
38a73150
MC
92 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
93 int i, ver_min, ver_max, ok = 0;
94
95 /*
96 * Sanity check that the maximum version we accept has ciphers
97 * enabled. For clients we do this check during construction of the
98 * ClientHello.
99 */
100 if (ssl_get_min_max_version(s, &ver_min, &ver_max) != 0) {
4752c5de
MC
101 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_SETUP_HANDSHAKE,
102 ERR_R_INTERNAL_ERROR);
38a73150
MC
103 return 0;
104 }
105 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
106 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
107
108 if (SSL_IS_DTLS(s)) {
109 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
110 DTLS_VERSION_LE(ver_max, c->max_dtls))
111 ok = 1;
112 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
113 ok = 1;
114 }
115 if (ok)
116 break;
117 }
118 if (!ok) {
4752c5de
MC
119 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
120 SSL_R_NO_CIPHERS_AVAILABLE);
38a73150
MC
121 ERR_add_error_data(1, "No ciphers enabled for max supported "
122 "SSL/TLS version");
38a73150
MC
123 return 0;
124 }
c7f47786 125 if (SSL_IS_FIRST_HANDSHAKE(s)) {
0e6161bc
BK
126 /* N.B. s->session_ctx == s->ctx here */
127 CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, 1, &i,
128 s->session_ctx->lock);
c7f47786 129 } else {
0e6161bc 130 /* N.B. s->ctx may not equal s->session_ctx */
1fcb4e4d
BK
131 CRYPTO_atomic_add(&s->ctx->stats.sess_accept_renegotiate, 1, &i,
132 s->ctx->lock);
c7f47786
MC
133
134 s->s3->tmp.cert_request = 0;
135 }
136 } else {
1fcb4e4d 137 int discard;
c7f47786 138 if (SSL_IS_FIRST_HANDSHAKE(s))
0e6161bc
BK
139 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect, 1, &discard,
140 s->session_ctx->lock);
c7f47786 141 else
0e6161bc
BK
142 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_renegotiate,
143 1, &discard, s->session_ctx->lock);
c7f47786
MC
144
145 /* mark client_random uninitialized */
146 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
147 s->hit = 0;
148
149 s->s3->tmp.cert_req = 0;
150
1f5b44e9 151 if (SSL_IS_DTLS(s))
c7f47786 152 s->statem.use_timer = 1;
c7f47786
MC
153 }
154
155 return 1;
156}
157
2c5dfdc3
MC
158/*
159 * Size of the to-be-signed TLS13 data, without the hash size itself:
160 * 64 bytes of value 32, 33 context bytes, 1 byte separator
161 */
162#define TLS13_TBS_START_SIZE 64
163#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
164
165static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
166 void **hdata, size_t *hdatalen)
167{
168 static const char *servercontext = "TLS 1.3, server CertificateVerify";
169 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
170
171 if (SSL_IS_TLS13(s)) {
172 size_t hashlen;
173
174 /* Set the first 64 bytes of to-be-signed data to octet 32 */
175 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
176 /* This copies the 33 bytes of context plus the 0 separator byte */
177 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
178 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
179 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
180 else
181 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
182
183 /*
184 * If we're currently reading then we need to use the saved handshake
185 * hash value. We can't use the current handshake hash state because
186 * that includes the CertVerify itself.
187 */
188 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
189 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
190 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
191 s->cert_verify_hash_len);
192 hashlen = s->cert_verify_hash_len;
193 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
194 EVP_MAX_MD_SIZE, &hashlen)) {
f63a17d6 195 /* SSLfatal() already called */
2c5dfdc3
MC
196 return 0;
197 }
198
199 *hdata = tls13tbs;
200 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
201 } else {
202 size_t retlen;
203
204 retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
f63a17d6
MC
205 if (retlen <= 0) {
206 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_GET_CERT_VERIFY_TBS_DATA,
207 ERR_R_INTERNAL_ERROR);
2c5dfdc3 208 return 0;
f63a17d6 209 }
2c5dfdc3
MC
210 *hdatalen = retlen;
211 }
212
213 return 1;
214}
215
d8bc1399
MC
216int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
217{
ad4dd362
DSH
218 EVP_PKEY *pkey = NULL;
219 const EVP_MD *md = NULL;
d8bc1399 220 EVP_MD_CTX *mctx = NULL;
5f9b64a2
MC
221 EVP_PKEY_CTX *pctx = NULL;
222 size_t hdatalen = 0, siglen = 0;
d8bc1399
MC
223 void *hdata;
224 unsigned char *sig = NULL;
2c5dfdc3 225 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
ad4dd362 226 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2c5dfdc3 227
ad4dd362 228 if (lu == NULL || s->s3->tmp.cert == NULL) {
d4d2f3a4
MC
229 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
230 ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
231 goto err;
232 }
233 pkey = s->s3->tmp.cert->privatekey;
ad4dd362 234
168067b6 235 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
d4d2f3a4
MC
236 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
237 ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
238 goto err;
239 }
d8bc1399
MC
240
241 mctx = EVP_MD_CTX_new();
242 if (mctx == NULL) {
d4d2f3a4
MC
243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
244 ERR_R_MALLOC_FAILURE);
d8bc1399
MC
245 goto err;
246 }
d8bc1399 247
2c5dfdc3
MC
248 /* Get the data to be signed */
249 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6 250 /* SSLfatal() already called */
d8bc1399
MC
251 goto err;
252 }
253
ad4dd362 254 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
d4d2f3a4
MC
255 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
256 ERR_R_INTERNAL_ERROR);
d8bc1399
MC
257 goto err;
258 }
5f9b64a2
MC
259 siglen = EVP_PKEY_size(pkey);
260 sig = OPENSSL_malloc(siglen);
d8bc1399 261 if (sig == NULL) {
d4d2f3a4
MC
262 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
263 ERR_R_MALLOC_FAILURE);
d8bc1399
MC
264 goto err;
265 }
5f9b64a2 266
75394189 267 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
d4d2f3a4
MC
268 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
269 ERR_R_EVP_LIB);
5f9b64a2
MC
270 goto err;
271 }
272
ad4dd362 273 if (lu->sig == EVP_PKEY_RSA_PSS) {
5f9b64a2 274 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
275 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
276 RSA_PSS_SALTLEN_DIGEST) <= 0) {
d4d2f3a4
MC
277 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
278 ERR_R_EVP_LIB);
5f9b64a2
MC
279 goto err;
280 }
caf2b6b5
DSH
281 }
282 if (s->version == SSL3_VERSION) {
283 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
284 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
285 (int)s->session->master_key_length,
286 s->session->master_key)
287 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
288
d4d2f3a4
MC
289 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
290 ERR_R_EVP_LIB);
5f9b64a2
MC
291 goto err;
292 }
caf2b6b5 293 } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
d4d2f3a4
MC
294 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
295 ERR_R_EVP_LIB);
d8bc1399
MC
296 goto err;
297 }
5f9b64a2 298
d8bc1399
MC
299#ifndef OPENSSL_NO_GOST
300 {
ad4dd362
DSH
301 int pktype = lu->sig;
302
d8bc1399
MC
303 if (pktype == NID_id_GostR3410_2001
304 || pktype == NID_id_GostR3410_2012_256
305 || pktype == NID_id_GostR3410_2012_512)
5f9b64a2 306 BUF_reverse(sig, NULL, siglen);
d8bc1399
MC
307 }
308#endif
309
5f9b64a2 310 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
d4d2f3a4
MC
311 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
312 ERR_R_INTERNAL_ERROR);
d8bc1399
MC
313 goto err;
314 }
315
316 /* Digest cached records and discard handshake buffer */
d4d2f3a4
MC
317 if (!ssl3_digest_cached_records(s, 0)) {
318 /* SSLfatal() already called */
d8bc1399 319 goto err;
d4d2f3a4 320 }
d8bc1399
MC
321
322 OPENSSL_free(sig);
323 EVP_MD_CTX_free(mctx);
324 return 1;
325 err:
326 OPENSSL_free(sig);
327 EVP_MD_CTX_free(mctx);
d8bc1399
MC
328 return 0;
329}
330
331MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
332{
333 EVP_PKEY *pkey = NULL;
703bcee0 334 const unsigned char *data;
d8bc1399
MC
335#ifndef OPENSSL_NO_GOST
336 unsigned char *gost_data = NULL;
337#endif
eb5fd03b 338 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
dd24857b 339 int j;
d8bc1399
MC
340 unsigned int len;
341 X509 *peer;
342 const EVP_MD *md = NULL;
2c5dfdc3 343 size_t hdatalen = 0;
d8bc1399 344 void *hdata;
2c5dfdc3 345 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
d8bc1399 346 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
5f9b64a2 347 EVP_PKEY_CTX *pctx = NULL;
d8bc1399
MC
348
349 if (mctx == NULL) {
f63a17d6
MC
350 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
351 ERR_R_MALLOC_FAILURE);
352 goto err;
d8bc1399
MC
353 }
354
355 peer = s->session->peer;
356 pkey = X509_get0_pubkey(peer);
f63a17d6
MC
357 if (pkey == NULL) {
358 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
359 ERR_R_INTERNAL_ERROR);
360 goto err;
361 }
83b4049a 362
dd24857b 363 if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
f63a17d6
MC
364 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CERT_VERIFY,
365 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
366 goto err;
d8bc1399
MC
367 }
368
f464f9c0 369 if (SSL_USE_SIGALGS(s)) {
f464f9c0
PD
370 unsigned int sigalg;
371
372 if (!PACKET_get_net_2(pkt, &sigalg)) {
f63a17d6
MC
373 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
374 SSL_R_BAD_PACKET);
375 goto err;
f464f9c0 376 }
f63a17d6
MC
377 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
378 /* SSLfatal() already called */
379 goto err;
f464f9c0
PD
380 }
381#ifdef SSL_DEBUG
382 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
383#endif
384 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
f63a17d6
MC
385 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
386 ERR_R_INTERNAL_ERROR);
387 goto err;
f464f9c0
PD
388 }
389
168067b6 390 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
f63a17d6
MC
391 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
392 ERR_R_INTERNAL_ERROR);
393 goto err;
168067b6 394 }
f464f9c0 395
d8bc1399
MC
396 /* Check for broken implementations of GOST ciphersuites */
397 /*
f464f9c0
PD
398 * If key is GOST and len is exactly 64 or 128, it is signature without
399 * length field (CryptoPro implementations at least till TLS 1.2)
d8bc1399
MC
400 */
401#ifndef OPENSSL_NO_GOST
f464f9c0
PD
402 if (!SSL_USE_SIGALGS(s)
403 && ((PACKET_remaining(pkt) == 64
404 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
405 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
406 || (PACKET_remaining(pkt) == 128
407 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
408 len = PACKET_remaining(pkt);
d8bc1399
MC
409 } else
410#endif
f464f9c0 411 if (!PACKET_get_net_2(pkt, &len)) {
f63a17d6
MC
412 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
413 SSL_R_LENGTH_MISMATCH);
414 goto err;
d8bc1399 415 }
f464f9c0 416
d8bc1399
MC
417 j = EVP_PKEY_size(pkey);
418 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
419 || (PACKET_remaining(pkt) == 0)) {
f63a17d6
MC
420 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
421 SSL_R_WRONG_SIGNATURE_SIZE);
422 goto err;
d8bc1399
MC
423 }
424 if (!PACKET_get_bytes(pkt, &data, len)) {
f63a17d6
MC
425 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
426 SSL_R_LENGTH_MISMATCH);
427 goto err;
d8bc1399
MC
428 }
429
2c5dfdc3 430 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6
MC
431 /* SSLfatal() already called */
432 goto err;
d8bc1399
MC
433 }
434
435#ifdef SSL_DEBUG
436 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
437#endif
75394189 438 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
f63a17d6
MC
439 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
440 ERR_R_EVP_LIB);
441 goto err;
d8bc1399
MC
442 }
443#ifndef OPENSSL_NO_GOST
444 {
dc8da7b1 445 int pktype = EVP_PKEY_id(pkey);
d8bc1399
MC
446 if (pktype == NID_id_GostR3410_2001
447 || pktype == NID_id_GostR3410_2012_256
448 || pktype == NID_id_GostR3410_2012_512) {
449 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
f63a17d6
MC
450 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
451 SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
452 goto err;
d8bc1399
MC
453 }
454 BUF_reverse(gost_data, data, len);
455 data = gost_data;
456 }
457 }
458#endif
459
5554facb 460 if (SSL_USE_PSS(s)) {
5f9b64a2 461 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
462 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
463 RSA_PSS_SALTLEN_DIGEST) <= 0) {
f63a17d6
MC
464 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
465 ERR_R_EVP_LIB);
466 goto err;
5f9b64a2 467 }
d8bc1399 468 }
caf2b6b5
DSH
469 if (s->version == SSL3_VERSION) {
470 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
471 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
472 (int)s->session->master_key_length,
473 s->session->master_key)) {
f63a17d6
MC
474 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
475 ERR_R_EVP_LIB);
476 goto err;
caf2b6b5
DSH
477 }
478 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
f63a17d6
MC
479 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
480 SSL_R_BAD_SIGNATURE);
481 goto err;
caf2b6b5
DSH
482 }
483 } else {
484 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
25ffeb11 485 if (j <= 0) {
f63a17d6
MC
486 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
487 SSL_R_BAD_SIGNATURE);
488 goto err;
caf2b6b5 489 }
d8bc1399
MC
490 }
491
bd79bcb4 492 ret = MSG_PROCESS_CONTINUE_READING;
f63a17d6 493 err:
d8bc1399
MC
494 BIO_free(s->s3->handshake_buffer);
495 s->s3->handshake_buffer = NULL;
496 EVP_MD_CTX_free(mctx);
497#ifndef OPENSSL_NO_GOST
498 OPENSSL_free(gost_data);
499#endif
500 return ret;
501}
502
229185e6 503int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 504{
12472b45 505 size_t finish_md_len;
229185e6 506 const char *sender;
8b0e934a 507 size_t slen;
229185e6 508
f7e393be 509 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 510 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
f7e393be
MC
511 s->statem.cleanuphand = 1;
512
513 /*
514 * We only change the keys if we didn't already do this when we sent the
515 * client certificate
516 */
517 if (SSL_IS_TLS13(s)
518 && !s->server
519 && s->s3->tmp.cert_req == 0
520 && (!s->method->ssl3_enc->change_cipher_state(s,
d4d2f3a4
MC
521 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
522 /* SSLfatal() already called */
b43c3765 523 return 0;
f7e393be
MC
524 }
525
229185e6
MC
526 if (s->server) {
527 sender = s->method->ssl3_enc->server_finished_label;
528 slen = s->method->ssl3_enc->server_finished_label_len;
529 } else {
530 sender = s->method->ssl3_enc->client_finished_label;
531 slen = s->method->ssl3_enc->client_finished_label_len;
532 }
0f113f3e 533
12472b45
MC
534 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
535 sender, slen,
536 s->s3->tmp.finish_md);
537 if (finish_md_len == 0) {
d4d2f3a4
MC
538 /* SSLfatal() already called */
539 return 0;
4f89bfbf
MC
540 }
541
12472b45 542 s->s3->tmp.finish_md_len = finish_md_len;
4f89bfbf 543
12472b45 544 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
d4d2f3a4
MC
545 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
546 ERR_R_INTERNAL_ERROR);
547 return 0;
4f89bfbf 548 }
0f113f3e 549
2c7bd692
CB
550 /*
551 * Log the master secret, if logging is enabled. We don't log it for
552 * TLSv1.3: there's a different key schedule for that.
553 */
554 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
555 s->session->master_key,
380a522f 556 s->session->master_key_length)) {
d4d2f3a4
MC
557 /* SSLfatal() already called */
558 return 0;
380a522f 559 }
2faa1b48 560
b9908bf9
MC
561 /*
562 * Copy the finished so we can use it for renegotiation checks
563 */
380a522f 564 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
d4d2f3a4
MC
565 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
566 ERR_R_INTERNAL_ERROR);
567 return 0;
380a522f 568 }
23a635c0 569 if (!s->server) {
12472b45
MC
570 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
571 finish_md_len);
572 s->s3->previous_client_finished_len = finish_md_len;
b9908bf9 573 } else {
12472b45
MC
574 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
575 finish_md_len);
576 s->s3->previous_server_finished_len = finish_md_len;
b9908bf9 577 }
0f113f3e 578
b9908bf9 579 return 1;
0f113f3e 580}
d02b48c6 581
44c04a2e
MC
582int tls_construct_key_update(SSL *s, WPACKET *pkt)
583{
584 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
d4d2f3a4
MC
585 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_KEY_UPDATE,
586 ERR_R_INTERNAL_ERROR);
587 return 0;
44c04a2e
MC
588 }
589
9412b3ad 590 s->key_update = SSL_KEY_UPDATE_NONE;
44c04a2e 591 return 1;
44c04a2e
MC
592}
593
e1c3de44
MC
594MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
595{
596 unsigned int updatetype;
597
82f992cb
MC
598 s->key_update_count++;
599 if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
f63a17d6
MC
600 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
601 SSL_R_TOO_MANY_KEY_UPDATES);
602 return MSG_PROCESS_ERROR;
82f992cb
MC
603 }
604
524420d8
MC
605 /*
606 * A KeyUpdate message signals a key change so the end of the message must
607 * be on a record boundary.
608 */
609 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
610 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_UPDATE,
611 SSL_R_NOT_ON_RECORD_BOUNDARY);
612 return MSG_PROCESS_ERROR;
524420d8
MC
613 }
614
e1c3de44 615 if (!PACKET_get_1(pkt, &updatetype)
2d871227 616 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
617 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_UPDATE,
618 SSL_R_BAD_KEY_UPDATE);
619 return MSG_PROCESS_ERROR;
e1c3de44
MC
620 }
621
9010b7bc
MC
622 /*
623 * There are only two defined key update types. Fail if we get a value we
624 * didn't recognise.
625 */
2d871227
MC
626 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
627 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
f63a17d6
MC
628 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
629 SSL_R_BAD_KEY_UPDATE);
630 return MSG_PROCESS_ERROR;
2d871227
MC
631 }
632
5bf47933
MC
633 /*
634 * If we get a request for us to update our sending keys too then, we need
635 * to additionally send a KeyUpdate message. However that message should
636 * not also request an update (otherwise we get into an infinite loop).
637 */
638 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
639 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
640
57389a32 641 if (!tls13_update_key(s, 0)) {
f63a17d6
MC
642 /* SSLfatal() already called */
643 return MSG_PROCESS_ERROR;
57389a32
MC
644 }
645
e1c3de44
MC
646 return MSG_PROCESS_FINISHED_READING;
647}
648
0f113f3e
MC
649/*
650 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
651 * to far.
652 */
5d671101 653int ssl3_take_mac(SSL *s)
0f113f3e
MC
654{
655 const char *sender;
8b0e934a 656 size_t slen;
5d671101 657
49ae7423 658 if (!s->server) {
0f113f3e
MC
659 sender = s->method->ssl3_enc->server_finished_label;
660 slen = s->method->ssl3_enc->server_finished_label_len;
661 } else {
662 sender = s->method->ssl3_enc->client_finished_label;
663 slen = s->method->ssl3_enc->client_finished_label_len;
664 }
665
5d671101
MC
666 s->s3->tmp.peer_finish_md_len =
667 s->method->ssl3_enc->final_finish_mac(s, sender, slen,
668 s->s3->tmp.peer_finish_md);
669
670 if (s->s3->tmp.peer_finish_md_len == 0) {
671 /* SSLfatal() already called */
672 return 0;
673 }
674
675 return 1;
0f113f3e 676}
ee2ffc27 677
be3583fa 678MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9 679{
348240c6 680 size_t remain;
4fa52141 681
73999b62 682 remain = PACKET_remaining(pkt);
657da85e
MC
683 /*
684 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
685 * been consumed by ssl_get_message() so there should be no bytes left,
686 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 687 */
c69f2adf 688 if (SSL_IS_DTLS(s)) {
73999b62 689 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
690 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
691 || (s->version != DTLS1_BAD_VER
692 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
f63a17d6
MC
693 SSLfatal(s, SSL_AD_DECODE_ERROR,
694 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
695 SSL_R_BAD_CHANGE_CIPHER_SPEC);
696 return MSG_PROCESS_ERROR;
c69f2adf
MC
697 }
698 } else {
73999b62 699 if (remain != 0) {
f63a17d6
MC
700 SSLfatal(s, SSL_AD_DECODE_ERROR,
701 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
702 SSL_R_BAD_CHANGE_CIPHER_SPEC);
703 return MSG_PROCESS_ERROR;
c69f2adf 704 }
657da85e
MC
705 }
706
707 /* Check we have a cipher to change to */
708 if (s->s3->tmp.new_cipher == NULL) {
f63a17d6
MC
709 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
710 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
711 return MSG_PROCESS_ERROR;
657da85e
MC
712 }
713
714 s->s3->change_cipher_spec = 1;
715 if (!ssl3_do_change_cipher_spec(s)) {
f63a17d6
MC
716 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
717 ERR_R_INTERNAL_ERROR);
718 return MSG_PROCESS_ERROR;
657da85e
MC
719 }
720
c69f2adf
MC
721 if (SSL_IS_DTLS(s)) {
722 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
723
724 if (s->version == DTLS1_BAD_VER)
725 s->d1->handshake_read_seq++;
726
727#ifndef OPENSSL_NO_SCTP
728 /*
729 * Remember that a CCS has been received, so that an old key of
730 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
731 * SCTP is used
732 */
733 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
734#endif
735 }
736
b9908bf9 737 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
738}
739
be3583fa 740MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 741{
12472b45 742 size_t md_len;
b9908bf9 743
d781d247
MC
744
745 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3
TS
746 if (s->server) {
747 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
748 s->statem.cleanuphand = 1;
749 if (SSL_IS_TLS13(s) && !tls13_save_handshake_digest_for_pha(s)) {
750 /* SSLfatal() already called */
751 return MSG_PROCESS_ERROR;
752 }
753 }
d781d247 754
524420d8
MC
755 /*
756 * In TLSv1.3 a Finished message signals a key change so the end of the
757 * message must be on a record boundary.
758 */
759 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
760 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
761 SSL_R_NOT_ON_RECORD_BOUNDARY);
762 return MSG_PROCESS_ERROR;
524420d8
MC
763 }
764
0f113f3e 765 /* If this occurs, we have missed a message */
92760c21 766 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
f63a17d6
MC
767 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
768 SSL_R_GOT_A_FIN_BEFORE_A_CCS);
769 return MSG_PROCESS_ERROR;
0f113f3e
MC
770 }
771 s->s3->change_cipher_spec = 0;
772
12472b45 773 md_len = s->s3->tmp.peer_finish_md_len;
0f113f3e 774
12472b45 775 if (md_len != PACKET_remaining(pkt)) {
f63a17d6
MC
776 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_FINISHED,
777 SSL_R_BAD_DIGEST_LENGTH);
778 return MSG_PROCESS_ERROR;
0f113f3e
MC
779 }
780
12472b45
MC
781 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
782 md_len) != 0) {
f63a17d6
MC
783 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_FINISHED,
784 SSL_R_DIGEST_CHECK_FAILED);
785 return MSG_PROCESS_ERROR;
0f113f3e
MC
786 }
787
788 /*
789 * Copy the finished so we can use it for renegotiation checks
790 */
380a522f 791 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
f63a17d6
MC
792 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_FINISHED,
793 ERR_R_INTERNAL_ERROR);
794 return MSG_PROCESS_ERROR;
380a522f 795 }
23a635c0 796 if (s->server) {
12472b45
MC
797 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
798 md_len);
799 s->s3->previous_client_finished_len = md_len;
0f113f3e 800 } else {
12472b45
MC
801 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
802 md_len);
803 s->s3->previous_server_finished_len = md_len;
0f113f3e
MC
804 }
805
7776a36c
MC
806 /*
807 * In TLS1.3 we also have to change cipher state and do any final processing
808 * of the initial server flight (if we are a client)
809 */
92760c21
MC
810 if (SSL_IS_TLS13(s)) {
811 if (s->server) {
9d75dce3
TS
812 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
813 !s->method->ssl3_enc->change_cipher_state(s,
92760c21 814 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6
MC
815 /* SSLfatal() already called */
816 return MSG_PROCESS_ERROR;
92760c21
MC
817 }
818 } else {
819 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 820 s->master_secret, s->handshake_secret, 0,
92760c21 821 &s->session->master_key_length)) {
f63a17d6
MC
822 /* SSLfatal() already called */
823 return MSG_PROCESS_ERROR;
92760c21
MC
824 }
825 if (!s->method->ssl3_enc->change_cipher_state(s,
826 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
f63a17d6
MC
827 /* SSLfatal() already called */
828 return MSG_PROCESS_ERROR;
829 }
830 if (!tls_process_initial_server_flight(s)) {
831 /* SSLfatal() already called */
832 return MSG_PROCESS_ERROR;
92760c21
MC
833 }
834 }
835 }
836
e6575156 837 return MSG_PROCESS_FINISHED_READING;
0f113f3e 838}
d02b48c6 839
7cea05dc 840int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 841{
7cea05dc 842 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
d4d2f3a4
MC
843 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
844 SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
845 return 0;
846 }
b9908bf9 847
b9908bf9
MC
848 return 1;
849}
850
e96e0f8e 851/* Add a certificate to the WPACKET */
f63a17d6 852static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
0f113f3e 853{
e96e0f8e
MC
854 int len;
855 unsigned char *outbytes;
856
857 len = i2d_X509(x, NULL);
858 if (len < 0) {
f63a17d6
MC
859 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
860 ERR_R_BUF_LIB);
e96e0f8e
MC
861 return 0;
862 }
863 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
864 || i2d_X509(x, &outbytes) != len) {
f63a17d6
MC
865 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
866 ERR_R_INTERNAL_ERROR);
e96e0f8e
MC
867 return 0;
868 }
869
870 if (SSL_IS_TLS13(s)
fe874d27 871 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
f63a17d6
MC
872 chain)) {
873 /* SSLfatal() already called */
e96e0f8e 874 return 0;
f63a17d6 875 }
e96e0f8e
MC
876
877 return 1;
878}
879
880/* Add certificate chain to provided WPACKET */
f63a17d6 881static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
e96e0f8e
MC
882{
883 int i, chain_count;
884 X509 *x;
885 STACK_OF(X509) *extra_certs;
886 STACK_OF(X509) *chain = NULL;
887 X509_STORE *chain_store;
e96e0f8e
MC
888
889 if (cpk == NULL || cpk->x509 == NULL)
890 return 1;
891
892 x = cpk->x509;
893
894 /*
895 * If we have a certificate specific chain use it, else use parent ctx.
896 */
d805a57b 897 if (cpk->chain != NULL)
e96e0f8e
MC
898 extra_certs = cpk->chain;
899 else
900 extra_certs = s->ctx->extra_certs;
901
902 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
903 chain_store = NULL;
904 else if (s->cert->chain_store)
905 chain_store = s->cert->chain_store;
906 else
907 chain_store = s->ctx->cert_store;
908
d805a57b 909 if (chain_store != NULL) {
e96e0f8e
MC
910 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
911
912 if (xs_ctx == NULL) {
f63a17d6
MC
913 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
914 ERR_R_MALLOC_FAILURE);
915 return 0;
e96e0f8e
MC
916 }
917 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
918 X509_STORE_CTX_free(xs_ctx);
f63a17d6
MC
919 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
920 ERR_R_X509_LIB);
921 return 0;
e96e0f8e
MC
922 }
923 /*
924 * It is valid for the chain not to be complete (because normally we
925 * don't include the root cert in the chain). Therefore we deliberately
926 * ignore the error return from this call. We're not actually verifying
927 * the cert - we're just building as much of the chain as we can
928 */
929 (void)X509_verify_cert(xs_ctx);
930 /* Don't leave errors in the queue */
931 ERR_clear_error();
932 chain = X509_STORE_CTX_get0_chain(xs_ctx);
933 i = ssl_security_cert_chain(s, chain, NULL, 0);
934 if (i != 1) {
935#if 0
936 /* Dummy error calls so mkerr generates them */
937 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
938 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
939 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
940#endif
941 X509_STORE_CTX_free(xs_ctx);
f63a17d6
MC
942 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
943 return 0;
e96e0f8e
MC
944 }
945 chain_count = sk_X509_num(chain);
946 for (i = 0; i < chain_count; i++) {
947 x = sk_X509_value(chain, i);
948
f63a17d6
MC
949 if (!ssl_add_cert_to_wpacket(s, pkt, x, i)) {
950 /* SSLfatal() already called */
e96e0f8e 951 X509_STORE_CTX_free(xs_ctx);
f63a17d6 952 return 0;
e96e0f8e
MC
953 }
954 }
955 X509_STORE_CTX_free(xs_ctx);
956 } else {
957 i = ssl_security_cert_chain(s, extra_certs, x, 0);
958 if (i != 1) {
f63a17d6
MC
959 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
960 return 0;
961 }
962 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0)) {
963 /* SSLfatal() already called */
964 return 0;
e96e0f8e 965 }
e96e0f8e
MC
966 for (i = 0; i < sk_X509_num(extra_certs); i++) {
967 x = sk_X509_value(extra_certs, i);
f63a17d6
MC
968 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1)) {
969 /* SSLfatal() already called */
970 return 0;
971 }
e96e0f8e
MC
972 }
973 }
974 return 1;
e96e0f8e
MC
975}
976
f63a17d6 977unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
e96e0f8e 978{
f63a17d6
MC
979 if (!WPACKET_start_sub_packet_u24(pkt)) {
980 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
981 ERR_R_INTERNAL_ERROR);
982 return 0;
983 }
e96e0f8e 984
f63a17d6
MC
985 if (!ssl_add_cert_chain(s, pkt, cpk))
986 return 0;
987
988 if (!WPACKET_close(pkt)) {
989 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
990 ERR_R_INTERNAL_ERROR);
7cea05dc 991 return 0;
77d514c5 992 }
f63a17d6 993
c49e1912 994 return 1;
0f113f3e
MC
995}
996
30f05b19
MC
997/*
998 * Tidy up after the end of a handshake. In the case of SCTP this may result
999 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1000 * freed up as well.
1001 */
2a8db717 1002WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs, int stop)
8723588e 1003{
1fcb4e4d 1004 int discard;
8723588e
MC
1005 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1006
1007#ifndef OPENSSL_NO_SCTP
1008 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
be3583fa 1009 WORK_STATE ret;
8723588e
MC
1010 ret = dtls_wait_for_dry(s);
1011 if (ret != WORK_FINISHED_CONTINUE)
1012 return ret;
1013 }
1014#endif
1015
30f05b19
MC
1016 if (clearbufs) {
1017 if (!SSL_IS_DTLS(s)) {
1018 /*
1019 * We don't do this in DTLS because we may still need the init_buf
1020 * in case there are any unexpected retransmits
1021 */
1022 BUF_MEM_free(s->init_buf);
1023 s->init_buf = NULL;
1024 }
a2c2e000
MC
1025 if (!ssl_free_wbio_buffer(s)) {
1026 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_FINISH_HANDSHAKE,
1027 ERR_R_INTERNAL_ERROR);
b77f3ed1 1028 return WORK_ERROR;
a2c2e000 1029 }
30f05b19 1030 s->init_num = 0;
473483d4 1031 }
8723588e 1032
9d75dce3
TS
1033 if (SSL_IS_TLS13(s) && !s->server
1034 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1035 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1036
c7f47786 1037 if (s->statem.cleanuphand) {
8723588e
MC
1038 /* skipped if we just sent a HelloRequest */
1039 s->renegotiate = 0;
1040 s->new_session = 0;
c7f47786 1041 s->statem.cleanuphand = 0;
8723588e 1042
30f05b19
MC
1043 ssl3_cleanup_key_block(s);
1044
8723588e 1045 if (s->server) {
8723588e
MC
1046 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
1047
0e6161bc 1048 /* N.B. s->ctx may not equal s->session_ctx */
1fcb4e4d
BK
1049 CRYPTO_atomic_add(&s->ctx->stats.sess_accept_good, 1, &discard,
1050 s->ctx->lock);
fe3a3291 1051 s->handshake_func = ossl_statem_accept;
8723588e 1052 } else {
5d61491c
MC
1053 /*
1054 * In TLSv1.3 we update the cache as part of processing the
1055 * NewSessionTicket
1056 */
1057 if (!SSL_IS_TLS13(s))
1058 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
8723588e 1059 if (s->hit)
0e6161bc
BK
1060 CRYPTO_atomic_add(&s->session_ctx->stats.sess_hit, 1, &discard,
1061 s->session_ctx->lock);
8723588e 1062
fe3a3291 1063 s->handshake_func = ossl_statem_connect;
0e6161bc
BK
1064 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_good, 1,
1065 &discard, s->session_ctx->lock);
8723588e
MC
1066 }
1067
1068 if (s->info_callback != NULL)
1069 cb = s->info_callback;
1070 else if (s->ctx->info_callback != NULL)
1071 cb = s->ctx->info_callback;
1072
1073 if (cb != NULL)
1074 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1075
1076 if (SSL_IS_DTLS(s)) {
1077 /* done with handshaking */
1078 s->d1->handshake_read_seq = 0;
1079 s->d1->handshake_write_seq = 0;
1080 s->d1->next_handshake_write_seq = 0;
f5c7f5df 1081 dtls1_clear_received_buffer(s);
8723588e
MC
1082 }
1083 }
1084
2a8db717 1085 if (!stop)
30f05b19
MC
1086 return WORK_FINISHED_CONTINUE;
1087
4004ce5f 1088 ossl_statem_set_in_init(s, 0);
8723588e
MC
1089 return WORK_FINISHED_STOP;
1090}
1091
9ab930b2
MC
1092int tls_get_message_header(SSL *s, int *mt)
1093{
1094 /* s->init_num < SSL3_HM_HEADER_LENGTH */
d4d2f3a4 1095 int skip_message, i, recvd_type;
9ab930b2 1096 unsigned char *p;
54105ddd 1097 size_t l, readbytes;
9ab930b2
MC
1098
1099 p = (unsigned char *)s->init_buf->data;
1100
1101 do {
1102 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1103 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
1104 &p[s->init_num],
1105 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 1106 0, &readbytes);
9ab930b2
MC
1107 if (i <= 0) {
1108 s->rwstate = SSL_READING;
1109 return 0;
32ec4153 1110 }
9ab930b2 1111 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 1112 /*
a230b26e
EK
1113 * A ChangeCipherSpec must be a single byte and may not occur
1114 * in the middle of a handshake message.
1115 */
54105ddd 1116 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
d4d2f3a4
MC
1117 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1118 SSL_F_TLS_GET_MESSAGE_HEADER,
1119 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1120 return 0;
1257adec 1121 }
e9359719
MC
1122 if (s->statem.hand_state == TLS_ST_BEFORE
1123 && (s->s3->flags & TLS1_FLAGS_STATELESS) != 0) {
1124 /*
1125 * We are stateless and we received a CCS. Probably this is
1126 * from a client between the first and second ClientHellos.
1127 * We should ignore this, but return an error because we do
1128 * not return success until we see the second ClientHello
1129 * with a valid cookie.
1130 */
1131 return 0;
1132 }
9ab930b2 1133 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 1134 s->init_num = readbytes - 1;
c4377574 1135 s->init_msg = s->init_buf->data;
54105ddd 1136 s->s3->tmp.message_size = readbytes;
9ab930b2
MC
1137 return 1;
1138 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
d4d2f3a4
MC
1139 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1140 SSL_F_TLS_GET_MESSAGE_HEADER,
1141 SSL_R_CCS_RECEIVED_EARLY);
1142 return 0;
32ec4153 1143 }
54105ddd 1144 s->init_num += readbytes;
9ab930b2
MC
1145 }
1146
1147 skip_message = 0;
1148 if (!s->server)
c7f47786
MC
1149 if (s->statem.hand_state != TLS_ST_OK
1150 && p[0] == SSL3_MT_HELLO_REQUEST)
9ab930b2
MC
1151 /*
1152 * The server may always send 'Hello Request' messages --
1153 * we are doing a handshake anyway now, so ignore them if
1154 * their format is correct. Does not count for 'Finished'
1155 * MAC.
1156 */
1157 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1158 s->init_num = 0;
1159 skip_message = 1;
1160
1161 if (s->msg_callback)
1162 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1163 p, SSL3_HM_HEADER_LENGTH, s,
1164 s->msg_callback_arg);
1165 }
1166 } while (skip_message);
1167 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1168
1169 *mt = *p;
1170 s->s3->tmp.message_type = *(p++);
32ec4153 1171
e8aa8b6c 1172 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
1173 /*
1174 * Only happens with SSLv3+ in an SSLv2 backward compatible
1175 * ClientHello
e8aa8b6c
F
1176 *
1177 * Total message size is the remaining record bytes to read
1178 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 1179 */
9ab930b2
MC
1180 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1181 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
1182 s->s3->tmp.message_size = l;
1183
1184 s->init_msg = s->init_buf->data;
1185 s->init_num = SSL3_HM_HEADER_LENGTH;
1186 } else {
1187 n2l3(p, l);
1188 /* BUF_MEM_grow takes an 'int' parameter */
1189 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
d4d2f3a4
MC
1190 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_GET_MESSAGE_HEADER,
1191 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1192 return 0;
32ec4153 1193 }
9ab930b2
MC
1194 s->s3->tmp.message_size = l;
1195
1196 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1197 s->init_num = 0;
1198 }
1199
1200 return 1;
9ab930b2
MC
1201}
1202
eda75751 1203int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 1204{
54105ddd 1205 size_t n, readbytes;
9ab930b2
MC
1206 unsigned char *p;
1207 int i;
1208
1209 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1210 /* We've already read everything in */
1211 *len = (unsigned long)s->init_num;
1212 return 1;
0f113f3e
MC
1213 }
1214
0f113f3e
MC
1215 p = s->init_msg;
1216 n = s->s3->tmp.message_size - s->init_num;
1217 while (n > 0) {
657da85e 1218 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 1219 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
1220 if (i <= 0) {
1221 s->rwstate = SSL_READING;
9ab930b2
MC
1222 *len = 0;
1223 return 0;
0f113f3e 1224 }
54105ddd
MC
1225 s->init_num += readbytes;
1226 n -= readbytes;
0f113f3e 1227 }
ee2ffc27 1228
0f113f3e
MC
1229 /*
1230 * If receiving Finished, record MAC of prior handshake messages for
1231 * Finished verification.
1232 */
5d671101
MC
1233 if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1234 /* SSLfatal() already called */
1235 *len = 0;
1236 return 0;
1237 }
ee2ffc27 1238
0f113f3e 1239 /* Feed this message into MAC computation. */
e8aa8b6c 1240 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
1241 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1242 s->init_num)) {
d4d2f3a4 1243 /* SSLfatal() already called */
d166ed8c
DSH
1244 *len = 0;
1245 return 0;
1246 }
32ec4153 1247 if (s->msg_callback)
a230b26e 1248 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
1249 (size_t)s->init_num, s, s->msg_callback_arg);
1250 } else {
11c67eea
MC
1251 /*
1252 * We defer feeding in the HRR until later. We'll do it as part of
1253 * processing the message
9d75dce3
TS
1254 * The TLsv1.3 handshake transcript stops at the ClientFinished
1255 * message.
11c67eea 1256 */
597c51bc 1257#define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
9d75dce3
TS
1258 /* KeyUpdate and NewSessionTicket do not need to be added */
1259 if (!SSL_IS_TLS13(s) || (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1260 && s->s3->tmp.message_type != SSL3_MT_KEY_UPDATE)) {
1261 if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO
1262 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1263 || memcmp(hrrrandom,
1264 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1265 SSL3_RANDOM_SIZE) != 0) {
1266 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1267 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1268 /* SSLfatal() already called */
1269 *len = 0;
1270 return 0;
1271 }
597c51bc 1272 }
d166ed8c 1273 }
32ec4153
MC
1274 if (s->msg_callback)
1275 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1276 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1277 s->msg_callback_arg);
1278 }
1279
eda75751 1280 *len = s->init_num;
9ab930b2 1281 return 1;
0f113f3e 1282}
d02b48c6 1283
6b691a5c 1284int ssl_verify_alarm_type(long type)
0f113f3e
MC
1285{
1286 int al;
1287
1288 switch (type) {
1289 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1290 case X509_V_ERR_UNABLE_TO_GET_CRL:
1291 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
1292 al = SSL_AD_UNKNOWN_CA;
1293 break;
1294 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
1295 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
1296 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
1297 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1298 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1299 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
1300 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
1301 case X509_V_ERR_CERT_NOT_YET_VALID:
1302 case X509_V_ERR_CRL_NOT_YET_VALID:
1303 case X509_V_ERR_CERT_UNTRUSTED:
1304 case X509_V_ERR_CERT_REJECTED:
f3e235ed
VD
1305 case X509_V_ERR_HOSTNAME_MISMATCH:
1306 case X509_V_ERR_EMAIL_MISMATCH:
1307 case X509_V_ERR_IP_ADDRESS_MISMATCH:
1308 case X509_V_ERR_DANE_NO_MATCH:
1309 case X509_V_ERR_EE_KEY_TOO_SMALL:
1310 case X509_V_ERR_CA_KEY_TOO_SMALL:
1311 case X509_V_ERR_CA_MD_TOO_WEAK:
0f113f3e
MC
1312 al = SSL_AD_BAD_CERTIFICATE;
1313 break;
1314 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
1315 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
1316 al = SSL_AD_DECRYPT_ERROR;
1317 break;
1318 case X509_V_ERR_CERT_HAS_EXPIRED:
1319 case X509_V_ERR_CRL_HAS_EXPIRED:
1320 al = SSL_AD_CERTIFICATE_EXPIRED;
1321 break;
1322 case X509_V_ERR_CERT_REVOKED:
1323 al = SSL_AD_CERTIFICATE_REVOKED;
1324 break;
f3e235ed 1325 case X509_V_ERR_UNSPECIFIED:
0f113f3e 1326 case X509_V_ERR_OUT_OF_MEM:
f3e235ed
VD
1327 case X509_V_ERR_INVALID_CALL:
1328 case X509_V_ERR_STORE_LOOKUP:
0f113f3e
MC
1329 al = SSL_AD_INTERNAL_ERROR;
1330 break;
1331 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1332 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
1333 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
1334 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
1335 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
1336 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
1337 case X509_V_ERR_INVALID_CA:
1338 al = SSL_AD_UNKNOWN_CA;
1339 break;
1340 case X509_V_ERR_APPLICATION_VERIFICATION:
1341 al = SSL_AD_HANDSHAKE_FAILURE;
1342 break;
1343 case X509_V_ERR_INVALID_PURPOSE:
1344 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
1345 break;
1346 default:
1347 al = SSL_AD_CERTIFICATE_UNKNOWN;
1348 break;
1349 }
26a7d938 1350 return al;
0f113f3e 1351}
d02b48c6 1352
b362ccab 1353int ssl_allow_compression(SSL *s)
0f113f3e
MC
1354{
1355 if (s->options & SSL_OP_NO_COMPRESSION)
1356 return 0;
1357 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1358}
4fa52141 1359
068c358a 1360static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
1361{
1362 int dtls = SSL_IS_DTLS(s);
1363
1364 if (a == b)
1365 return 0;
1366 if (!dtls)
1367 return a < b ? -1 : 1;
1368 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1369}
1370
1371typedef struct {
1372 int version;
a230b26e
EK
1373 const SSL_METHOD *(*cmeth) (void);
1374 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
1375} version_info;
1376
582a17d6
MC
1377#if TLS_MAX_VERSION != TLS1_3_VERSION
1378# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
1379#endif
1380
f7f2a01d 1381/* Must be in order high to low */
4fa52141 1382static const version_info tls_version_table[] = {
582a17d6
MC
1383#ifndef OPENSSL_NO_TLS1_3
1384 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1385#else
1386 {TLS1_3_VERSION, NULL, NULL},
1387#endif
6b01bed2 1388#ifndef OPENSSL_NO_TLS1_2
a230b26e 1389 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 1390#else
a230b26e 1391 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1392#endif
1393#ifndef OPENSSL_NO_TLS1_1
a230b26e 1394 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 1395#else
a230b26e 1396 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
1397#endif
1398#ifndef OPENSSL_NO_TLS1
a230b26e 1399 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 1400#else
a230b26e 1401 {TLS1_VERSION, NULL, NULL},
6b01bed2 1402#endif
4fa52141 1403#ifndef OPENSSL_NO_SSL3
a230b26e 1404 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 1405#else
a230b26e 1406 {SSL3_VERSION, NULL, NULL},
4fa52141 1407#endif
a230b26e 1408 {0, NULL, NULL},
4fa52141
VD
1409};
1410
1411#if DTLS_MAX_VERSION != DTLS1_2_VERSION
1412# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1413#endif
1414
f7f2a01d 1415/* Must be in order high to low */
4fa52141 1416static const version_info dtls_version_table[] = {
6b01bed2 1417#ifndef OPENSSL_NO_DTLS1_2
a230b26e 1418 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 1419#else
a230b26e 1420 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1421#endif
1422#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
1423 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1424 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 1425#else
a230b26e
EK
1426 {DTLS1_VERSION, NULL, NULL},
1427 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 1428#endif
a230b26e 1429 {0, NULL, NULL},
4fa52141
VD
1430};
1431
1432/*
1433 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1434 *
1435 * @s: The SSL handle for the candidate method
1436 * @method: the intended method.
1437 *
1438 * Returns 0 on success, or an SSL error reason on failure.
1439 */
068c358a 1440static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
1441{
1442 int version = method->version;
1443
1444 if ((s->min_proto_version != 0 &&
1445 version_cmp(s, version, s->min_proto_version) < 0) ||
1446 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1447 return SSL_R_VERSION_TOO_LOW;
1448
1449 if (s->max_proto_version != 0 &&
a230b26e 1450 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
1451 return SSL_R_VERSION_TOO_HIGH;
1452
1453 if ((s->options & method->mask) != 0)
1454 return SSL_R_UNSUPPORTED_PROTOCOL;
1455 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1456 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
4fa52141
VD
1457
1458 return 0;
1459}
1460
ccae4a15
FI
1461/*
1462 * ssl_version_supported - Check that the specified `version` is supported by
1463 * `SSL *` instance
1464 *
1465 * @s: The SSL handle for the candidate method
1466 * @version: Protocol version to test against
1467 *
1468 * Returns 1 when supported, otherwise 0
1469 */
1470int ssl_version_supported(const SSL *s, int version)
1471{
1472 const version_info *vent;
1473 const version_info *table;
1474
1475 switch (s->method->version) {
1476 default:
1477 /* Version should match method version for non-ANY method */
1478 return version_cmp(s, version, s->version) == 0;
1479 case TLS_ANY_VERSION:
1480 table = tls_version_table;
1481 break;
1482 case DTLS_ANY_VERSION:
1483 table = dtls_version_table;
1484 break;
1485 }
1486
1487 for (vent = table;
1488 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1489 ++vent) {
1490 if (vent->cmeth != NULL &&
1491 version_cmp(s, version, vent->version) == 0 &&
1492 ssl_method_error(s, vent->cmeth()) == 0) {
1493 return 1;
1494 }
1495 }
1496 return 0;
1497}
1498
4fa52141
VD
1499/*
1500 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1501 * fallback indication from a client check whether we're using the highest
1502 * supported protocol version.
1503 *
1504 * @s server SSL handle.
1505 *
1506 * Returns 1 when using the highest enabled version, 0 otherwise.
1507 */
1508int ssl_check_version_downgrade(SSL *s)
1509{
1510 const version_info *vent;
1511 const version_info *table;
1512
1513 /*
1514 * Check that the current protocol is the highest enabled version
1515 * (according to s->ctx->method, as version negotiation may have changed
1516 * s->method).
1517 */
1518 if (s->version == s->ctx->method->version)
1519 return 1;
1520
1521 /*
1522 * Apparently we're using a version-flexible SSL_METHOD (not at its
1523 * highest protocol version).
1524 */
1525 if (s->ctx->method->version == TLS_method()->version)
1526 table = tls_version_table;
1527 else if (s->ctx->method->version == DTLS_method()->version)
1528 table = dtls_version_table;
1529 else {
1530 /* Unexpected state; fail closed. */
1531 return 0;
1532 }
1533
1534 for (vent = table; vent->version != 0; ++vent) {
a230b26e 1535 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
1536 return s->version == vent->version;
1537 }
1538 return 0;
1539}
1540
1541/*
1542 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1543 * protocols, provided the initial (D)TLS method is version-flexible. This
1544 * function sanity-checks the proposed value and makes sure the method is
1545 * version-flexible, then sets the limit if all is well.
1546 *
1547 * @method_version: The version of the current SSL_METHOD.
1548 * @version: the intended limit.
1549 * @bound: pointer to limit to be updated.
1550 *
1551 * Returns 1 on success, 0 on failure.
1552 */
1553int ssl_set_version_bound(int method_version, int version, int *bound)
1554{
869e978c
KR
1555 if (version == 0) {
1556 *bound = version;
1557 return 1;
1558 }
1559
4fa52141
VD
1560 /*-
1561 * Restrict TLS methods to TLS protocol versions.
1562 * Restrict DTLS methods to DTLS protocol versions.
1563 * Note, DTLS version numbers are decreasing, use comparison macros.
1564 *
1565 * Note that for both lower-bounds we use explicit versions, not
1566 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1567 * configurations. If the MIN (supported) version ever rises, the user's
1568 * "floor" remains valid even if no longer available. We don't expect the
1569 * MAX ceiling to ever get lower, so making that variable makes sense.
1570 */
1571 switch (method_version) {
1572 default:
1573 /*
1574 * XXX For fixed version methods, should we always fail and not set any
1575 * bounds, always succeed and not set any bounds, or set the bounds and
1576 * arrange to fail later if they are not met? At present fixed-version
1577 * methods are not subject to controls that disable individual protocol
1578 * versions.
1579 */
1580 return 0;
1581
1582 case TLS_ANY_VERSION:
1583 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
1584 return 0;
1585 break;
1586
1587 case DTLS_ANY_VERSION:
1588 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 1589 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
1590 return 0;
1591 break;
1592 }
1593
1594 *bound = version;
1595 return 1;
1596}
1597
f7f2a01d
MC
1598static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1599{
1600 if (vers == TLS1_2_VERSION
1601 && ssl_version_supported(s, TLS1_3_VERSION)) {
1602 *dgrd = DOWNGRADE_TO_1_2;
1603 } else if (!SSL_IS_DTLS(s) && vers < TLS1_2_VERSION
1604 && (ssl_version_supported(s, TLS1_2_VERSION)
1605 || ssl_version_supported(s, TLS1_3_VERSION))) {
1606 *dgrd = DOWNGRADE_TO_1_1;
1607 } else {
1608 *dgrd = DOWNGRADE_NONE;
1609 }
1610}
1611
4fa52141
VD
1612/*
1613 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1614 * client HELLO is received to select the final server protocol version and
1615 * the version specific method.
1616 *
1617 * @s: server SSL handle.
1618 *
1619 * Returns 0 on success or an SSL error reason number on failure.
1620 */
f7f2a01d 1621int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
4fa52141
VD
1622{
1623 /*-
1624 * With version-flexible methods we have an initial state with:
1625 *
1626 * s->method->version == (D)TLS_ANY_VERSION,
1627 * s->version == (D)TLS_MAX_VERSION.
1628 *
1629 * So we detect version-flexible methods via the method version, not the
1630 * handle version.
1631 */
1632 int server_version = s->method->version;
df7ce507 1633 int client_version = hello->legacy_version;
4fa52141
VD
1634 const version_info *vent;
1635 const version_info *table;
1636 int disabled = 0;
cd998837 1637 RAW_EXTENSION *suppversions;
4fa52141 1638
1ab3836b
MC
1639 s->client_version = client_version;
1640
4fa52141
VD
1641 switch (server_version) {
1642 default:
7d061fce
MC
1643 if (!SSL_IS_TLS13(s)) {
1644 if (version_cmp(s, client_version, s->version) < 0)
1645 return SSL_R_WRONG_SSL_VERSION;
f7f2a01d 1646 *dgrd = DOWNGRADE_NONE;
7d061fce
MC
1647 /*
1648 * If this SSL handle is not from a version flexible method we don't
1649 * (and never did) check min/max FIPS or Suite B constraints. Hope
1650 * that's OK. It is up to the caller to not choose fixed protocol
1651 * versions they don't want. If not, then easy to fix, just return
1652 * ssl_method_error(s, s->method)
1653 */
1654 return 0;
1655 }
d2f42576 1656 /*
7d061fce
MC
1657 * Fall through if we are TLSv1.3 already (this means we must be after
1658 * a HelloRetryRequest
4fa52141 1659 */
018fcbec 1660 /* fall thru */
4fa52141
VD
1661 case TLS_ANY_VERSION:
1662 table = tls_version_table;
1663 break;
1664 case DTLS_ANY_VERSION:
1665 table = dtls_version_table;
1666 break;
1667 }
1668
70af3d8e 1669 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
cd998837 1670
6f40214f 1671 /* If we did an HRR then supported versions is mandatory */
fc7129dc 1672 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
6f40214f
MC
1673 return SSL_R_UNSUPPORTED_PROTOCOL;
1674
70af3d8e 1675 if (suppversions->present && !SSL_IS_DTLS(s)) {
cd998837
MC
1676 unsigned int candidate_vers = 0;
1677 unsigned int best_vers = 0;
1678 const SSL_METHOD *best_method = NULL;
1679 PACKET versionslist;
1680
6b473aca
MC
1681 suppversions->parsed = 1;
1682
16bce0e0 1683 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
1684 /* Trailing or invalid data? */
1685 return SSL_R_LENGTH_MISMATCH;
1686 }
1687
1688 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1689 /* TODO(TLS1.3): Remove this before release */
1690 if (candidate_vers == TLS1_3_VERSION_DRAFT)
1691 candidate_vers = TLS1_3_VERSION;
f2342b7a
MC
1692 /*
1693 * TODO(TLS1.3): There is some discussion on the TLS list about
1ee4b98e 1694 * whether to ignore versions <TLS1.2 in supported_versions. At the
f2342b7a
MC
1695 * moment we honour them if present. To be reviewed later
1696 */
cd998837
MC
1697 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1698 continue;
1699 for (vent = table;
1700 vent->version != 0 && vent->version != (int)candidate_vers;
16bce0e0 1701 ++vent)
bf0ba5e7 1702 continue;
bf85ef1b 1703 if (vent->version != 0 && vent->smeth != NULL) {
cd998837
MC
1704 const SSL_METHOD *method;
1705
1706 method = vent->smeth();
1707 if (ssl_method_error(s, method) == 0) {
1708 best_vers = candidate_vers;
1709 best_method = method;
1710 }
1711 }
1712 }
1713 if (PACKET_remaining(&versionslist) != 0) {
1714 /* Trailing data? */
1715 return SSL_R_LENGTH_MISMATCH;
1716 }
1717
1718 if (best_vers > 0) {
fc7129dc 1719 if (s->hello_retry_request != SSL_HRR_NONE) {
7d061fce 1720 /*
6f40214f
MC
1721 * This is after a HelloRetryRequest so we better check that we
1722 * negotiated TLSv1.3
7d061fce
MC
1723 */
1724 if (best_vers != TLS1_3_VERSION)
1725 return SSL_R_UNSUPPORTED_PROTOCOL;
1726 return 0;
1727 }
f7f2a01d 1728 check_for_downgrade(s, best_vers, dgrd);
cd998837
MC
1729 s->version = best_vers;
1730 s->method = best_method;
1731 return 0;
1732 }
1733 return SSL_R_UNSUPPORTED_PROTOCOL;
1734 }
1735
1736 /*
1737 * If the supported versions extension isn't present, then the highest
1738 * version we can negotiate is TLSv1.2
1739 */
1740 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1741 client_version = TLS1_2_VERSION;
1742
1743 /*
1744 * No supported versions extension, so we just use the version supplied in
1745 * the ClientHello.
1746 */
4fa52141
VD
1747 for (vent = table; vent->version != 0; ++vent) {
1748 const SSL_METHOD *method;
1749
1750 if (vent->smeth == NULL ||
1751 version_cmp(s, client_version, vent->version) < 0)
1752 continue;
1753 method = vent->smeth();
1754 if (ssl_method_error(s, method) == 0) {
f7f2a01d 1755 check_for_downgrade(s, vent->version, dgrd);
4fa52141
VD
1756 s->version = vent->version;
1757 s->method = method;
1758 return 0;
1759 }
1760 disabled = 1;
1761 }
1762 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1763}
1764
1765/*
1766 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1767 * server HELLO is received to select the final client protocol version and
1768 * the version specific method.
1769 *
1770 * @s: client SSL handle.
1771 * @version: The proposed version from the server's HELLO.
88050dd1 1772 * @extensions: The extensions received
4fa52141 1773 *
29bfd5b7 1774 * Returns 1 on success or 0 on error.
4fa52141 1775 */
88050dd1 1776int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
4fa52141
VD
1777{
1778 const version_info *vent;
1779 const version_info *table;
c3043dcd 1780 int highver = 0;
88050dd1 1781 int origv;
4fa52141 1782
88050dd1
MC
1783 origv = s->version;
1784 s->version = version;
b97667ce 1785
88050dd1
MC
1786 /* This will overwrite s->version if the extension is present */
1787 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
1788 SSL_EXT_TLS1_2_SERVER_HELLO
1789 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
1790 NULL, 0)) {
1791 s->version = origv;
1792 return 0;
1793 }
1794
fc7129dc
MC
1795 if (s->hello_retry_request != SSL_HRR_NONE
1796 && s->version != TLS1_3_VERSION) {
88050dd1 1797 s->version = origv;
29bfd5b7
MC
1798 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1799 SSL_R_WRONG_SSL_VERSION);
1800 return 0;
c3043dcd
MC
1801 }
1802
4fa52141
VD
1803 switch (s->method->version) {
1804 default:
88050dd1
MC
1805 if (s->version != s->method->version) {
1806 s->version = origv;
29bfd5b7
MC
1807 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1808 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1809 SSL_R_WRONG_SSL_VERSION);
1810 return 0;
c3043dcd 1811 }
4fa52141
VD
1812 /*
1813 * If this SSL handle is not from a version flexible method we don't
1814 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1815 * that's OK. It is up to the caller to not choose fixed protocol
1816 * versions they don't want. If not, then easy to fix, just return
1817 * ssl_method_error(s, s->method)
1818 */
29bfd5b7 1819 return 1;
4fa52141
VD
1820 case TLS_ANY_VERSION:
1821 table = tls_version_table;
1822 break;
1823 case DTLS_ANY_VERSION:
1824 table = dtls_version_table;
1825 break;
1826 }
1827
1828 for (vent = table; vent->version != 0; ++vent) {
1829 const SSL_METHOD *method;
1830 int err;
1831
4fa52141 1832 if (vent->cmeth == NULL)
c3043dcd
MC
1833 continue;
1834
88050dd1 1835 if (highver != 0 && s->version != vent->version)
c3043dcd 1836 continue;
3847d426 1837
4fa52141
VD
1838 method = vent->cmeth();
1839 err = ssl_method_error(s, method);
c3043dcd 1840 if (err != 0) {
88050dd1
MC
1841 if (s->version == vent->version) {
1842 s->version = origv;
29bfd5b7
MC
1843 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1844 SSL_F_SSL_CHOOSE_CLIENT_VERSION, err);
1845 return 0;
c3043dcd
MC
1846 }
1847
1848 continue;
1849 }
1850 if (highver == 0)
1851 highver = vent->version;
1852
88050dd1 1853 if (s->version != vent->version)
c3043dcd
MC
1854 continue;
1855
1856#ifndef OPENSSL_NO_TLS13DOWNGRADE
1857 /* Check for downgrades */
88050dd1
MC
1858 if (s->version == TLS1_2_VERSION && highver > s->version) {
1859 if (memcmp(tls12downgrade,
1860 s->s3->server_random + SSL3_RANDOM_SIZE
1861 - sizeof(tls12downgrade),
1862 sizeof(tls12downgrade)) == 0) {
1863 s->version = origv;
1864 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1865 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1866 SSL_R_INAPPROPRIATE_FALLBACK);
1867 return 0;
1868 }
1869 } else if (!SSL_IS_DTLS(s)
1870 && s->version < TLS1_2_VERSION
1871 && highver > s->version) {
1872 if (memcmp(tls11downgrade,
1873 s->s3->server_random + SSL3_RANDOM_SIZE
1874 - sizeof(tls11downgrade),
1875 sizeof(tls11downgrade)) == 0) {
1876 s->version = origv;
1877 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1878 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1879 SSL_R_INAPPROPRIATE_FALLBACK);
1880 return 0;
c3043dcd
MC
1881 }
1882 }
1883#endif
1884
4fa52141 1885 s->method = method;
29bfd5b7 1886 return 1;
4fa52141
VD
1887 }
1888
88050dd1 1889 s->version = origv;
29bfd5b7
MC
1890 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1891 SSL_R_UNSUPPORTED_PROTOCOL);
1892 return 0;
4fa52141
VD
1893}
1894
068c358a 1895/*
38a73150 1896 * ssl_get_min_max_version - get minimum and maximum protocol version
068c358a
KR
1897 * @s: The SSL connection
1898 * @min_version: The minimum supported version
1899 * @max_version: The maximum supported version
1900 *
1901 * Work out what version we should be using for the initial ClientHello if the
1902 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1903 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
b53338cb 1904 * constraints and any floor imposed by the security level here,
068c358a 1905 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 1906 *
0485d540 1907 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
1908 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1909 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1910 *
068c358a
KR
1911 * Returns 0 on success or an SSL error reason number on failure. On failure
1912 * min_version and max_version will also be set to 0.
4fa52141 1913 */
38a73150 1914int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version)
4fa52141
VD
1915{
1916 int version;
1917 int hole;
1918 const SSL_METHOD *single = NULL;
1919 const SSL_METHOD *method;
1920 const version_info *table;
1921 const version_info *vent;
1922
1923 switch (s->method->version) {
1924 default:
1925 /*
1926 * If this SSL handle is not from a version flexible method we don't
1927 * (and never did) check min/max FIPS or Suite B constraints. Hope
1928 * that's OK. It is up to the caller to not choose fixed protocol
1929 * versions they don't want. If not, then easy to fix, just return
1930 * ssl_method_error(s, s->method)
1931 */
068c358a 1932 *min_version = *max_version = s->version;
4fa52141
VD
1933 return 0;
1934 case TLS_ANY_VERSION:
1935 table = tls_version_table;
1936 break;
1937 case DTLS_ANY_VERSION:
1938 table = dtls_version_table;
1939 break;
1940 }
1941
1942 /*
1943 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1944 * below X enabled. This is required in order to maintain the "version
1945 * capability" vector contiguous. Any versions with a NULL client method
1946 * (protocol version client is disabled at compile-time) is also a "hole".
1947 *
1948 * Our initial state is hole == 1, version == 0. That is, versions above
1949 * the first version in the method table are disabled (a "hole" above
1950 * the valid protocol entries) and we don't have a selected version yet.
1951 *
1952 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1953 * the selected version, and the method becomes a candidate "single"
1954 * method. We're no longer in a hole, so "hole" becomes 0.
1955 *
1956 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1957 * as we support a contiguous range of at least two methods. If we hit
1958 * a disabled method, then hole becomes true again, but nothing else
1959 * changes yet, because all the remaining methods may be disabled too.
1960 * If we again hit an enabled method after the new hole, it becomes
1961 * selected, as we start from scratch.
1962 */
068c358a 1963 *min_version = version = 0;
4fa52141
VD
1964 hole = 1;
1965 for (vent = table; vent->version != 0; ++vent) {
1966 /*
1967 * A table entry with a NULL client method is still a hole in the
1968 * "version capability" vector.
1969 */
1970 if (vent->cmeth == NULL) {
1971 hole = 1;
1972 continue;
1973 }
1974 method = vent->cmeth();
1975 if (ssl_method_error(s, method) != 0) {
1976 hole = 1;
1977 } else if (!hole) {
1978 single = NULL;
068c358a 1979 *min_version = method->version;
4fa52141
VD
1980 } else {
1981 version = (single = method)->version;
068c358a 1982 *min_version = version;
4fa52141
VD
1983 hole = 0;
1984 }
1985 }
1986
068c358a
KR
1987 *max_version = version;
1988
4fa52141
VD
1989 /* Fail if everything is disabled */
1990 if (version == 0)
1991 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1992
068c358a
KR
1993 return 0;
1994}
1995
1996/*
1997 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 1998 * the initial ClientHello.legacy_version field.
068c358a
KR
1999 *
2000 * @s: client SSL handle.
2001 *
2002 * Returns 0 on success or an SSL error reason number on failure.
2003 */
2004int ssl_set_client_hello_version(SSL *s)
2005{
3eb2aff4 2006 int ver_min, ver_max, ret;
068c358a 2007
38a73150 2008 ret = ssl_get_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
2009
2010 if (ret != 0)
2011 return ret;
2012
7acb8b64
MC
2013 s->version = ver_max;
2014
2015 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
2016 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
2017 ver_max = TLS1_2_VERSION;
2018
2019 s->client_version = ver_max;
4fa52141
VD
2020 return 0;
2021}
aff9929b
MC
2022
2023/*
2024 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2025 * and |checkallow| is 1 then additionally check if the group is allowed to be
2026 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2027 * 1) or 0 otherwise.
2028 */
deb2d5e7 2029#ifndef OPENSSL_NO_EC
9e84a42d 2030int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
aff9929b
MC
2031 size_t num_groups, int checkallow)
2032{
2033 size_t i;
2034
2035 if (groups == NULL || num_groups == 0)
2036 return 0;
2037
9e84a42d
DSH
2038 for (i = 0; i < num_groups; i++) {
2039 uint16_t group = groups[i];
2040
2041 if (group_id == group
aff9929b 2042 && (!checkallow
9e84a42d 2043 || tls_curve_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
0acee504 2044 return 1;
aff9929b
MC
2045 }
2046 }
2047
0acee504 2048 return 0;
aff9929b 2049}
deb2d5e7 2050#endif
11c67eea
MC
2051
2052/* Replace ClientHello1 in the transcript hash with a synthetic message */
43054d3d
MC
2053int create_synthetic_message_hash(SSL *s, const unsigned char *hashval,
2054 size_t hashlen, const unsigned char *hrr,
2055 size_t hrrlen)
11c67eea 2056{
43054d3d 2057 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
635b7d3f
MC
2058 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2059
2060 memset(msghdr, 0, sizeof(msghdr));
11c67eea 2061
43054d3d
MC
2062 if (hashval == NULL) {
2063 hashval = hashvaltmp;
2064 hashlen = 0;
2065 /* Get the hash of the initial ClientHello */
2066 if (!ssl3_digest_cached_records(s, 0)
2067 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2068 &hashlen)) {
2069 /* SSLfatal() already called */
2070 return 0;
2071 }
11c67eea
MC
2072 }
2073
2074 /* Reinitialise the transcript hash */
f63a17d6
MC
2075 if (!ssl3_init_finished_mac(s)) {
2076 /* SSLfatal() already called */
11c67eea 2077 return 0;
f63a17d6 2078 }
11c67eea
MC
2079
2080 /* Inject the synthetic message_hash message */
635b7d3f 2081 msghdr[0] = SSL3_MT_MESSAGE_HASH;
3a63c0ed 2082 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
11c67eea
MC
2083 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2084 || !ssl3_finish_mac(s, hashval, hashlen)) {
f63a17d6 2085 /* SSLfatal() already called */
11c67eea
MC
2086 return 0;
2087 }
2088
43054d3d
MC
2089 /*
2090 * Now re-inject the HRR and current message if appropriate (we just deleted
2091 * it when we reinitialised the transcript hash above). Only necessary after
2092 * receiving a ClientHello2 with a cookie.
2093 */
2094 if (hrr != NULL
2095 && (!ssl3_finish_mac(s, hrr, hrrlen)
2096 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
2097 s->s3->tmp.message_size
2098 + SSL3_HM_HEADER_LENGTH))) {
2099 /* SSLfatal() already called */
2100 return 0;
2101 }
2102
11c67eea
MC
2103 return 1;
2104}
5d6cca05
DSH
2105
2106static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2107{
2108 return X509_NAME_cmp(*a, *b);
2109}
2110
f63a17d6 2111int parse_ca_names(SSL *s, PACKET *pkt)
5d6cca05
DSH
2112{
2113 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2114 X509_NAME *xn = NULL;
2115 PACKET cadns;
2116
2117 if (ca_sk == NULL) {
f63a17d6
MC
2118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2119 ERR_R_MALLOC_FAILURE);
2120 goto err;
5d6cca05
DSH
2121 }
2122 /* get the CA RDNs */
2123 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
f63a17d6
MC
2124 SSLfatal(s, SSL_AD_DECODE_ERROR,SSL_F_PARSE_CA_NAMES,
2125 SSL_R_LENGTH_MISMATCH);
2126 goto err;
5d6cca05
DSH
2127 }
2128
2129 while (PACKET_remaining(&cadns)) {
2130 const unsigned char *namestart, *namebytes;
2131 unsigned int name_len;
2132
2133 if (!PACKET_get_net_2(&cadns, &name_len)
2134 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
f63a17d6
MC
2135 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2136 SSL_R_LENGTH_MISMATCH);
2137 goto err;
5d6cca05
DSH
2138 }
2139
2140 namestart = namebytes;
2141 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
f63a17d6
MC
2142 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2143 ERR_R_ASN1_LIB);
2144 goto err;
5d6cca05
DSH
2145 }
2146 if (namebytes != (namestart + name_len)) {
f63a17d6
MC
2147 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2148 SSL_R_CA_DN_LENGTH_MISMATCH);
2149 goto err;
5d6cca05
DSH
2150 }
2151
2152 if (!sk_X509_NAME_push(ca_sk, xn)) {
f63a17d6
MC
2153 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2154 ERR_R_MALLOC_FAILURE);
5d6cca05
DSH
2155 goto err;
2156 }
2157 xn = NULL;
2158 }
2159
fa7c2637
DSH
2160 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
2161 s->s3->tmp.peer_ca_names = ca_sk;
5d6cca05
DSH
2162
2163 return 1;
2164
5d6cca05
DSH
2165 err:
2166 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2167 X509_NAME_free(xn);
2168 return 0;
2169}
2170
2171int construct_ca_names(SSL *s, WPACKET *pkt)
2172{
9784ec04 2173 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
5d6cca05
DSH
2174
2175 /* Start sub-packet for client CA list */
f63a17d6
MC
2176 if (!WPACKET_start_sub_packet_u16(pkt)) {
2177 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2178 ERR_R_INTERNAL_ERROR);
5d6cca05 2179 return 0;
f63a17d6 2180 }
5d6cca05
DSH
2181
2182 if (ca_sk != NULL) {
2183 int i;
2184
2185 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2186 unsigned char *namebytes;
2187 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2188 int namelen;
2189
2190 if (name == NULL
2191 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2192 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2193 &namebytes)
2194 || i2d_X509_NAME(name, &namebytes) != namelen) {
f63a17d6
MC
2195 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2196 ERR_R_INTERNAL_ERROR);
5d6cca05
DSH
2197 return 0;
2198 }
2199 }
2200 }
2201
f63a17d6
MC
2202 if (!WPACKET_close(pkt)) {
2203 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2204 ERR_R_INTERNAL_ERROR);
5d6cca05 2205 return 0;
f63a17d6 2206 }
5d6cca05
DSH
2207
2208 return 1;
2209}
72ceb6a6
DSH
2210
2211/* Create a buffer containing data to be signed for server key exchange */
f63a17d6 2212size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs,
72ceb6a6
DSH
2213 const void *param, size_t paramlen)
2214{
2215 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2216 unsigned char *tbs = OPENSSL_malloc(tbslen);
2217
f63a17d6
MC
2218 if (tbs == NULL) {
2219 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS,
2220 ERR_R_MALLOC_FAILURE);
72ceb6a6 2221 return 0;
f63a17d6 2222 }
72ceb6a6
DSH
2223 memcpy(tbs, s->s3->client_random, SSL3_RANDOM_SIZE);
2224 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);
2225
2226 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2227
2228 *ptbs = tbs;
2229 return tbslen;
2230}
9d75dce3
TS
2231
2232/*
2233 * Saves the current handshake digest for Post-Handshake Auth,
2234 * Done after ClientFinished is processed, done exactly once
2235 */
2236int tls13_save_handshake_digest_for_pha(SSL *s)
2237{
2238 if (s->pha_dgst == NULL) {
2239 if (!ssl3_digest_cached_records(s, 1))
2240 /* SSLfatal() already called */
2241 return 0;
2242
2243 s->pha_dgst = EVP_MD_CTX_new();
2244 if (s->pha_dgst == NULL) {
2245 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2246 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2247 ERR_R_INTERNAL_ERROR);
2248 return 0;
2249 }
2250 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
2251 s->s3->handshake_dgst)) {
2252 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2253 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2254 ERR_R_INTERNAL_ERROR);
2255 return 0;
2256 }
2257 }
2258 return 1;
2259}
2260
2261/*
2262 * Restores the Post-Handshake Auth handshake digest
2263 * Done just before sending/processing the Cert Request
2264 */
2265int tls13_restore_handshake_digest_for_pha(SSL *s)
2266{
2267 if (s->pha_dgst == NULL) {
2268 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2269 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2270 ERR_R_INTERNAL_ERROR);
2271 return 0;
2272 }
2273 if (!EVP_MD_CTX_copy_ex(s->s3->handshake_dgst,
2274 s->pha_dgst)) {
2275 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2276 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2277 ERR_R_INTERNAL_ERROR);
2278 return 0;
2279 }
2280 return 1;
2281}