]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Configure: add -Wmisleading-indentation to strict warnings flags.
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
3813046d 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
3813046d 9 */
846e33c7 10
48948d53 11#include <limits.h>
f2d9a32c 12#include <string.h>
d02b48c6 13#include <stdio.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
67dc995e 16#include "internal/cryptlib.h"
ec577822 17#include <openssl/buffer.h>
ec577822
BM
18#include <openssl/objects.h>
19#include <openssl/evp.h>
20#include <openssl/x509.h>
d02b48c6 21
0f113f3e
MC
22/*
23 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
24 * SSL3_RT_CHANGE_CIPHER_SPEC)
25 */
e7ecc7d4 26int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
27{
28 int ret;
7ee8627f 29 size_t written = 0;
0f113f3e
MC
30
31 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 32 s->init_num, &written);
0f113f3e
MC
33 if (ret < 0)
34 return (-1);
35 if (type == SSL3_RT_HANDSHAKE)
36 /*
37 * should not be done for 'Hello Request's, but in that case we'll
38 * ignore the result anyway
39 */
d166ed8c
DSH
40 if (!ssl3_finish_mac(s,
41 (unsigned char *)&s->init_buf->data[s->init_off],
7ee8627f 42 written))
d166ed8c 43 return -1;
0f113f3e 44
7ee8627f 45 if (written == s->init_num) {
0f113f3e
MC
46 if (s->msg_callback)
47 s->msg_callback(1, s->version, type, s->init_buf->data,
48 (size_t)(s->init_off + s->init_num), s,
49 s->msg_callback_arg);
50 return (1);
51 }
7ee8627f
MC
52 s->init_off += written;
53 s->init_num -= written;
0f113f3e
MC
54 return (0);
55}
e7ecc7d4 56
4a01c59f 57int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
58{
59 size_t msglen;
60
4a01c59f 61 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 62 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 63 || msglen > INT_MAX)
2c7b4dbc
MC
64 return 0;
65 s->init_num = (int)msglen;
66 s->init_off = 0;
67
68 return 1;
69}
70
1f5b44e9
MC
71int tls_setup_handshake(SSL *s)
72{
c7f47786
MC
73 if (!ssl3_init_finished_mac(s))
74 return 0;
75
b186a592
MC
76 /* Reset any extension flags */
77 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
78
c7f47786 79 if (s->server) {
38a73150
MC
80 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
81 int i, ver_min, ver_max, ok = 0;
82
83 /*
84 * Sanity check that the maximum version we accept has ciphers
85 * enabled. For clients we do this check during construction of the
86 * ClientHello.
87 */
88 if (ssl_get_min_max_version(s, &ver_min, &ver_max) != 0) {
89 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE, ERR_R_INTERNAL_ERROR);
90 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
91 return 0;
92 }
93 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
94 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
95
96 if (SSL_IS_DTLS(s)) {
97 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
98 DTLS_VERSION_LE(ver_max, c->max_dtls))
99 ok = 1;
100 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
101 ok = 1;
102 }
103 if (ok)
104 break;
105 }
106 if (!ok) {
107 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE, SSL_R_NO_CIPHERS_AVAILABLE);
108 ERR_add_error_data(1, "No ciphers enabled for max supported "
109 "SSL/TLS version");
110 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
111 return 0;
112 }
c7f47786
MC
113 if (SSL_IS_FIRST_HANDSHAKE(s)) {
114 s->ctx->stats.sess_accept++;
db0f35dd
TS
115 } else if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
116 /* Renegotiation is disabled */
117 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
118 return 0;
c7f47786
MC
119 } else if (!s->s3->send_connection_binding &&
120 !(s->options &
121 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
122 /*
123 * Server attempting to renegotiate with client that doesn't
124 * support secure renegotiation.
125 */
126 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE,
127 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
128 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
129 return 0;
130 } else {
131 s->ctx->stats.sess_accept_renegotiate++;
132
133 s->s3->tmp.cert_request = 0;
134 }
135 } else {
136 if (SSL_IS_FIRST_HANDSHAKE(s))
137 s->ctx->stats.sess_connect++;
138 else
139 s->ctx->stats.sess_connect_renegotiate++;
140
141 /* mark client_random uninitialized */
142 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
143 s->hit = 0;
144
145 s->s3->tmp.cert_req = 0;
146
1f5b44e9 147 if (SSL_IS_DTLS(s))
c7f47786 148 s->statem.use_timer = 1;
c7f47786
MC
149 }
150
151 return 1;
152}
153
2c5dfdc3
MC
154/*
155 * Size of the to-be-signed TLS13 data, without the hash size itself:
156 * 64 bytes of value 32, 33 context bytes, 1 byte separator
157 */
158#define TLS13_TBS_START_SIZE 64
159#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
160
161static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
162 void **hdata, size_t *hdatalen)
163{
164 static const char *servercontext = "TLS 1.3, server CertificateVerify";
165 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
166
167 if (SSL_IS_TLS13(s)) {
168 size_t hashlen;
169
170 /* Set the first 64 bytes of to-be-signed data to octet 32 */
171 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
172 /* This copies the 33 bytes of context plus the 0 separator byte */
173 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
174 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
175 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
176 else
177 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
178
179 /*
180 * If we're currently reading then we need to use the saved handshake
181 * hash value. We can't use the current handshake hash state because
182 * that includes the CertVerify itself.
183 */
184 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
185 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
186 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
187 s->cert_verify_hash_len);
188 hashlen = s->cert_verify_hash_len;
189 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
190 EVP_MAX_MD_SIZE, &hashlen)) {
191 return 0;
192 }
193
194 *hdata = tls13tbs;
195 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
196 } else {
197 size_t retlen;
198
199 retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
200 if (retlen <= 0)
201 return 0;
202 *hdatalen = retlen;
203 }
204
205 return 1;
206}
207
d8bc1399
MC
208int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
209{
ad4dd362
DSH
210 EVP_PKEY *pkey = NULL;
211 const EVP_MD *md = NULL;
d8bc1399 212 EVP_MD_CTX *mctx = NULL;
5f9b64a2
MC
213 EVP_PKEY_CTX *pctx = NULL;
214 size_t hdatalen = 0, siglen = 0;
d8bc1399
MC
215 void *hdata;
216 unsigned char *sig = NULL;
2c5dfdc3 217 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
ad4dd362 218 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2c5dfdc3 219
ad4dd362
DSH
220 if (lu == NULL || s->s3->tmp.cert == NULL) {
221 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
222 goto err;
223 }
224 pkey = s->s3->tmp.cert->privatekey;
ad4dd362 225
168067b6 226 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
ad4dd362
DSH
227 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
228 goto err;
229 }
d8bc1399
MC
230
231 mctx = EVP_MD_CTX_new();
232 if (mctx == NULL) {
233 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
234 goto err;
235 }
d8bc1399 236
2c5dfdc3
MC
237 /* Get the data to be signed */
238 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
d8bc1399
MC
239 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
240 goto err;
241 }
242
ad4dd362 243 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
d8bc1399
MC
244 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
245 goto err;
246 }
5f9b64a2
MC
247 siglen = EVP_PKEY_size(pkey);
248 sig = OPENSSL_malloc(siglen);
d8bc1399
MC
249 if (sig == NULL) {
250 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
251 goto err;
252 }
5f9b64a2 253
75394189 254 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
5f9b64a2
MC
255 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
256 goto err;
257 }
258
ad4dd362 259 if (lu->sig == EVP_PKEY_RSA_PSS) {
5f9b64a2 260 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
261 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
262 RSA_PSS_SALTLEN_DIGEST) <= 0) {
5f9b64a2
MC
263 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
264 goto err;
265 }
caf2b6b5
DSH
266 }
267 if (s->version == SSL3_VERSION) {
268 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
269 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
270 (int)s->session->master_key_length,
271 s->session->master_key)
272 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
273
5f9b64a2
MC
274 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
275 goto err;
276 }
caf2b6b5 277 } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
d8bc1399
MC
278 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
279 goto err;
280 }
5f9b64a2 281
d8bc1399
MC
282#ifndef OPENSSL_NO_GOST
283 {
ad4dd362
DSH
284 int pktype = lu->sig;
285
d8bc1399
MC
286 if (pktype == NID_id_GostR3410_2001
287 || pktype == NID_id_GostR3410_2012_256
288 || pktype == NID_id_GostR3410_2012_512)
5f9b64a2 289 BUF_reverse(sig, NULL, siglen);
d8bc1399
MC
290 }
291#endif
292
5f9b64a2 293 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
d8bc1399
MC
294 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
295 goto err;
296 }
297
298 /* Digest cached records and discard handshake buffer */
299 if (!ssl3_digest_cached_records(s, 0))
300 goto err;
301
302 OPENSSL_free(sig);
303 EVP_MD_CTX_free(mctx);
304 return 1;
305 err:
306 OPENSSL_free(sig);
307 EVP_MD_CTX_free(mctx);
308 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
309 return 0;
310}
311
312MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
313{
314 EVP_PKEY *pkey = NULL;
703bcee0 315 const unsigned char *data;
d8bc1399
MC
316#ifndef OPENSSL_NO_GOST
317 unsigned char *gost_data = NULL;
318#endif
eb5fd03b
AP
319 int al = SSL_AD_INTERNAL_ERROR;
320 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
dd24857b 321 int j;
d8bc1399
MC
322 unsigned int len;
323 X509 *peer;
324 const EVP_MD *md = NULL;
2c5dfdc3 325 size_t hdatalen = 0;
d8bc1399 326 void *hdata;
2c5dfdc3 327 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
d8bc1399 328 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
5f9b64a2 329 EVP_PKEY_CTX *pctx = NULL;
d8bc1399
MC
330
331 if (mctx == NULL) {
332 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
d8bc1399
MC
333 goto f_err;
334 }
335
336 peer = s->session->peer;
337 pkey = X509_get0_pubkey(peer);
fb34a0f4 338 if (pkey == NULL)
83b4049a 339 goto f_err;
83b4049a 340
dd24857b 341 if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
d8bc1399
MC
342 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
343 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
344 al = SSL_AD_ILLEGAL_PARAMETER;
345 goto f_err;
346 }
347
f464f9c0
PD
348 if (SSL_USE_SIGALGS(s)) {
349 int rv;
350 unsigned int sigalg;
351
352 if (!PACKET_get_net_2(pkt, &sigalg)) {
353 al = SSL_AD_DECODE_ERROR;
354 goto f_err;
355 }
356 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
357 if (rv == -1) {
358 goto f_err;
359 } else if (rv == 0) {
360 al = SSL_AD_DECODE_ERROR;
361 goto f_err;
362 }
363#ifdef SSL_DEBUG
364 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
365#endif
366 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
367 al = SSL_AD_INTERNAL_ERROR;
368 goto f_err;
369 }
370
168067b6
DSH
371 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
372 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
373 al = SSL_AD_INTERNAL_ERROR;
374 goto f_err;
375 }
f464f9c0 376
d8bc1399
MC
377 /* Check for broken implementations of GOST ciphersuites */
378 /*
f464f9c0
PD
379 * If key is GOST and len is exactly 64 or 128, it is signature without
380 * length field (CryptoPro implementations at least till TLS 1.2)
d8bc1399
MC
381 */
382#ifndef OPENSSL_NO_GOST
f464f9c0
PD
383 if (!SSL_USE_SIGALGS(s)
384 && ((PACKET_remaining(pkt) == 64
385 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
386 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
387 || (PACKET_remaining(pkt) == 128
388 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
389 len = PACKET_remaining(pkt);
d8bc1399
MC
390 } else
391#endif
f464f9c0
PD
392 if (!PACKET_get_net_2(pkt, &len)) {
393 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
394 al = SSL_AD_DECODE_ERROR;
395 goto f_err;
d8bc1399 396 }
f464f9c0 397
d8bc1399
MC
398 j = EVP_PKEY_size(pkey);
399 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
400 || (PACKET_remaining(pkt) == 0)) {
401 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
402 al = SSL_AD_DECODE_ERROR;
403 goto f_err;
404 }
405 if (!PACKET_get_bytes(pkt, &data, len)) {
406 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
407 al = SSL_AD_DECODE_ERROR;
408 goto f_err;
409 }
410
2c5dfdc3 411 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
d8bc1399 412 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
d8bc1399
MC
413 goto f_err;
414 }
415
416#ifdef SSL_DEBUG
417 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
418#endif
75394189 419 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
d8bc1399 420 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
d8bc1399
MC
421 goto f_err;
422 }
423#ifndef OPENSSL_NO_GOST
424 {
dc8da7b1 425 int pktype = EVP_PKEY_id(pkey);
d8bc1399
MC
426 if (pktype == NID_id_GostR3410_2001
427 || pktype == NID_id_GostR3410_2012_256
428 || pktype == NID_id_GostR3410_2012_512) {
429 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
430 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
d8bc1399
MC
431 goto f_err;
432 }
433 BUF_reverse(gost_data, data, len);
434 data = gost_data;
435 }
436 }
437#endif
438
5554facb 439 if (SSL_USE_PSS(s)) {
5f9b64a2 440 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
441 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
442 RSA_PSS_SALTLEN_DIGEST) <= 0) {
5f9b64a2
MC
443 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
444 goto f_err;
445 }
d8bc1399 446 }
caf2b6b5
DSH
447 if (s->version == SSL3_VERSION) {
448 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
449 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
450 (int)s->session->master_key_length,
451 s->session->master_key)) {
452 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
453 goto f_err;
454 }
455 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
456 al = SSL_AD_DECRYPT_ERROR;
457 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
458 goto f_err;
459 }
460 } else {
461 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
25ffeb11 462 if (j <= 0) {
caf2b6b5
DSH
463 al = SSL_AD_DECRYPT_ERROR;
464 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
465 goto f_err;
466 }
d8bc1399
MC
467 }
468
bd79bcb4 469 ret = MSG_PROCESS_CONTINUE_READING;
d8bc1399
MC
470 if (0) {
471 f_err:
472 ssl3_send_alert(s, SSL3_AL_FATAL, al);
473 ossl_statem_set_error(s);
474 }
475 BIO_free(s->s3->handshake_buffer);
476 s->s3->handshake_buffer = NULL;
477 EVP_MD_CTX_free(mctx);
478#ifndef OPENSSL_NO_GOST
479 OPENSSL_free(gost_data);
480#endif
481 return ret;
482}
483
229185e6 484int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 485{
12472b45 486 size_t finish_md_len;
229185e6 487 const char *sender;
8b0e934a 488 size_t slen;
229185e6 489
f7e393be
MC
490 /* This is a real handshake so make sure we clean it up at the end */
491 if (!s->server)
492 s->statem.cleanuphand = 1;
493
494 /*
495 * We only change the keys if we didn't already do this when we sent the
496 * client certificate
497 */
498 if (SSL_IS_TLS13(s)
499 && !s->server
500 && s->s3->tmp.cert_req == 0
501 && (!s->method->ssl3_enc->change_cipher_state(s,
502 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
503 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
b43c3765
BE
504 /*
505 * This is a fatal error, which leaves
506 * enc_write_ctx in an inconsistent state
507 * and thus ssl3_send_alert may crash.
508 */
509 return 0;
f7e393be
MC
510 }
511
229185e6
MC
512 if (s->server) {
513 sender = s->method->ssl3_enc->server_finished_label;
514 slen = s->method->ssl3_enc->server_finished_label_len;
515 } else {
516 sender = s->method->ssl3_enc->client_finished_label;
517 slen = s->method->ssl3_enc->client_finished_label_len;
518 }
0f113f3e 519
12472b45
MC
520 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
521 sender, slen,
522 s->s3->tmp.finish_md);
523 if (finish_md_len == 0) {
4f89bfbf
MC
524 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
525 goto err;
526 }
527
12472b45 528 s->s3->tmp.finish_md_len = finish_md_len;
4f89bfbf 529
12472b45 530 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
4f89bfbf
MC
531 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
532 goto err;
533 }
0f113f3e 534
2c7bd692
CB
535 /*
536 * Log the master secret, if logging is enabled. We don't log it for
537 * TLSv1.3: there's a different key schedule for that.
538 */
539 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
540 s->session->master_key,
380a522f
MC
541 s->session->master_key_length)) {
542 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
543 goto err;
544 }
2faa1b48 545
b9908bf9
MC
546 /*
547 * Copy the finished so we can use it for renegotiation checks
548 */
380a522f
MC
549 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
550 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
551 goto err;
552 }
23a635c0 553 if (!s->server) {
12472b45
MC
554 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
555 finish_md_len);
556 s->s3->previous_client_finished_len = finish_md_len;
b9908bf9 557 } else {
12472b45
MC
558 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
559 finish_md_len);
560 s->s3->previous_server_finished_len = finish_md_len;
b9908bf9 561 }
0f113f3e 562
b9908bf9 563 return 1;
4f89bfbf 564 err:
4f89bfbf
MC
565 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
566 return 0;
0f113f3e 567}
d02b48c6 568
44c04a2e
MC
569int tls_construct_key_update(SSL *s, WPACKET *pkt)
570{
571 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
572 SSLerr(SSL_F_TLS_CONSTRUCT_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
573 goto err;
574 }
575
9412b3ad 576 s->key_update = SSL_KEY_UPDATE_NONE;
44c04a2e 577 return 1;
f14afcaa 578
44c04a2e
MC
579 err:
580 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
581 return 0;
582}
583
e1c3de44
MC
584MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
585{
57389a32 586 int al;
e1c3de44
MC
587 unsigned int updatetype;
588
82f992cb
MC
589 s->key_update_count++;
590 if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
591 al = SSL_AD_ILLEGAL_PARAMETER;
592 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_TOO_MANY_KEY_UPDATES);
593 goto err;
594 }
595
524420d8
MC
596 /*
597 * A KeyUpdate message signals a key change so the end of the message must
598 * be on a record boundary.
599 */
600 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
601 al = SSL_AD_UNEXPECTED_MESSAGE;
602 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_NOT_ON_RECORD_BOUNDARY);
603 goto err;
604 }
605
e1c3de44 606 if (!PACKET_get_1(pkt, &updatetype)
2d871227 607 || PACKET_remaining(pkt) != 0) {
57389a32 608 al = SSL_AD_DECODE_ERROR;
e1c3de44 609 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
57389a32 610 goto err;
e1c3de44
MC
611 }
612
9010b7bc
MC
613 /*
614 * There are only two defined key update types. Fail if we get a value we
615 * didn't recognise.
616 */
2d871227
MC
617 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
618 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
619 al = SSL_AD_ILLEGAL_PARAMETER;
620 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
621 goto err;
622 }
623
5bf47933
MC
624 /*
625 * If we get a request for us to update our sending keys too then, we need
626 * to additionally send a KeyUpdate message. However that message should
627 * not also request an update (otherwise we get into an infinite loop).
628 */
629 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
630 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
631
57389a32
MC
632 if (!tls13_update_key(s, 0)) {
633 al = SSL_AD_INTERNAL_ERROR;
634 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
635 goto err;
636 }
637
e1c3de44 638 return MSG_PROCESS_FINISHED_READING;
57389a32
MC
639 err:
640 ssl3_send_alert(s, SSL3_AL_FATAL, al);
641 ossl_statem_set_error(s);
642 return MSG_PROCESS_ERROR;
e1c3de44
MC
643}
644
bf48836c 645#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
646/*
647 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
648 * to far.
649 */
ee2ffc27 650static void ssl3_take_mac(SSL *s)
0f113f3e
MC
651{
652 const char *sender;
8b0e934a 653 size_t slen;
0f113f3e
MC
654 /*
655 * If no new cipher setup return immediately: other functions will set
656 * the appropriate error.
657 */
658 if (s->s3->tmp.new_cipher == NULL)
659 return;
49ae7423 660 if (!s->server) {
0f113f3e
MC
661 sender = s->method->ssl3_enc->server_finished_label;
662 slen = s->method->ssl3_enc->server_finished_label_len;
663 } else {
664 sender = s->method->ssl3_enc->client_finished_label;
665 slen = s->method->ssl3_enc->client_finished_label_len;
666 }
667
668 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
669 sender,
670 slen,
671 s->s3->tmp.peer_finish_md);
672}
ee2ffc27
BL
673#endif
674
be3583fa 675MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9
MC
676{
677 int al;
348240c6 678 size_t remain;
4fa52141 679
73999b62 680 remain = PACKET_remaining(pkt);
657da85e
MC
681 /*
682 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
683 * been consumed by ssl_get_message() so there should be no bytes left,
684 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 685 */
c69f2adf 686 if (SSL_IS_DTLS(s)) {
73999b62 687 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
688 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
689 || (s->version != DTLS1_BAD_VER
690 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
fb34a0f4 691 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
692 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
693 SSL_R_BAD_CHANGE_CIPHER_SPEC);
694 goto f_err;
c69f2adf
MC
695 }
696 } else {
73999b62 697 if (remain != 0) {
fb34a0f4 698 al = SSL_AD_DECODE_ERROR;
b9908bf9
MC
699 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
700 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
701 goto f_err;
702 }
657da85e
MC
703 }
704
705 /* Check we have a cipher to change to */
706 if (s->s3->tmp.new_cipher == NULL) {
707 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 708 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
709 goto f_err;
710 }
711
712 s->s3->change_cipher_spec = 1;
713 if (!ssl3_do_change_cipher_spec(s)) {
714 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 715 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
716 goto f_err;
717 }
718
c69f2adf
MC
719 if (SSL_IS_DTLS(s)) {
720 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
721
722 if (s->version == DTLS1_BAD_VER)
723 s->d1->handshake_read_seq++;
724
725#ifndef OPENSSL_NO_SCTP
726 /*
727 * Remember that a CCS has been received, so that an old key of
728 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
729 * SCTP is used
730 */
731 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
732#endif
733 }
734
b9908bf9 735 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
736 f_err:
737 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 738 ossl_statem_set_error(s);
b9908bf9 739 return MSG_PROCESS_ERROR;
657da85e
MC
740}
741
be3583fa 742MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 743{
7776a36c 744 int al = SSL_AD_INTERNAL_ERROR;
12472b45 745 size_t md_len;
b9908bf9 746
d781d247
MC
747
748 /* This is a real handshake so make sure we clean it up at the end */
f7e393be
MC
749 if (s->server)
750 s->statem.cleanuphand = 1;
d781d247 751
524420d8
MC
752 /*
753 * In TLSv1.3 a Finished message signals a key change so the end of the
754 * message must be on a record boundary.
755 */
756 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
757 al = SSL_AD_UNEXPECTED_MESSAGE;
758 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_NOT_ON_RECORD_BOUNDARY);
759 goto f_err;
760 }
761
0f113f3e 762 /* If this occurs, we have missed a message */
92760c21 763 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
0f113f3e 764 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 765 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
766 goto f_err;
767 }
768 s->s3->change_cipher_spec = 0;
769
12472b45 770 md_len = s->s3->tmp.peer_finish_md_len;
0f113f3e 771
12472b45 772 if (md_len != PACKET_remaining(pkt)) {
0f113f3e 773 al = SSL_AD_DECODE_ERROR;
b9908bf9 774 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
775 goto f_err;
776 }
777
12472b45
MC
778 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
779 md_len) != 0) {
0f113f3e 780 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 781 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
782 goto f_err;
783 }
784
785 /*
786 * Copy the finished so we can use it for renegotiation checks
787 */
380a522f
MC
788 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
789 al = SSL_AD_INTERNAL_ERROR;
790 SSLerr(SSL_F_TLS_PROCESS_FINISHED, ERR_R_INTERNAL_ERROR);
791 goto f_err;
792 }
23a635c0 793 if (s->server) {
12472b45
MC
794 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
795 md_len);
796 s->s3->previous_client_finished_len = md_len;
0f113f3e 797 } else {
12472b45
MC
798 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
799 md_len);
800 s->s3->previous_server_finished_len = md_len;
0f113f3e
MC
801 }
802
7776a36c
MC
803 /*
804 * In TLS1.3 we also have to change cipher state and do any final processing
805 * of the initial server flight (if we are a client)
806 */
92760c21
MC
807 if (SSL_IS_TLS13(s)) {
808 if (s->server) {
809 if (!s->method->ssl3_enc->change_cipher_state(s,
810 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
92760c21
MC
811 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
812 goto f_err;
813 }
814 } else {
815 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 816 s->master_secret, s->handshake_secret, 0,
92760c21 817 &s->session->master_key_length)) {
92760c21
MC
818 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
819 goto f_err;
820 }
821 if (!s->method->ssl3_enc->change_cipher_state(s,
822 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
92760c21
MC
823 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
824 goto f_err;
825 }
7776a36c
MC
826 if (!tls_process_initial_server_flight(s, &al))
827 goto f_err;
92760c21
MC
828 }
829 }
830
e6575156 831 return MSG_PROCESS_FINISHED_READING;
0f113f3e
MC
832 f_err:
833 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 834 ossl_statem_set_error(s);
b9908bf9 835 return MSG_PROCESS_ERROR;
0f113f3e 836}
d02b48c6 837
7cea05dc 838int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 839{
7cea05dc 840 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
3c106325 841 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
842 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
843 return 0;
844 }
b9908bf9 845
b9908bf9
MC
846 return 1;
847}
848
e96e0f8e
MC
849/* Add a certificate to the WPACKET */
850static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain,
851 int *al)
0f113f3e 852{
e96e0f8e
MC
853 int len;
854 unsigned char *outbytes;
855
856 len = i2d_X509(x, NULL);
857 if (len < 0) {
f63e4288 858 SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_BUF_LIB);
e96e0f8e
MC
859 *al = SSL_AD_INTERNAL_ERROR;
860 return 0;
861 }
862 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
863 || i2d_X509(x, &outbytes) != len) {
f63e4288 864 SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_INTERNAL_ERROR);
e96e0f8e
MC
865 *al = SSL_AD_INTERNAL_ERROR;
866 return 0;
867 }
868
869 if (SSL_IS_TLS13(s)
fe874d27 870 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
e96e0f8e
MC
871 chain, al))
872 return 0;
873
874 return 1;
875}
876
877/* Add certificate chain to provided WPACKET */
878static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk, int *al)
879{
880 int i, chain_count;
881 X509 *x;
882 STACK_OF(X509) *extra_certs;
883 STACK_OF(X509) *chain = NULL;
884 X509_STORE *chain_store;
885 int tmpal = SSL_AD_INTERNAL_ERROR;
886
887 if (cpk == NULL || cpk->x509 == NULL)
888 return 1;
889
890 x = cpk->x509;
891
892 /*
893 * If we have a certificate specific chain use it, else use parent ctx.
894 */
d805a57b 895 if (cpk->chain != NULL)
e96e0f8e
MC
896 extra_certs = cpk->chain;
897 else
898 extra_certs = s->ctx->extra_certs;
899
900 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
901 chain_store = NULL;
902 else if (s->cert->chain_store)
903 chain_store = s->cert->chain_store;
904 else
905 chain_store = s->ctx->cert_store;
906
d805a57b 907 if (chain_store != NULL) {
e96e0f8e
MC
908 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
909
910 if (xs_ctx == NULL) {
911 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
912 goto err;
913 }
914 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
915 X509_STORE_CTX_free(xs_ctx);
916 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
917 goto err;
918 }
919 /*
920 * It is valid for the chain not to be complete (because normally we
921 * don't include the root cert in the chain). Therefore we deliberately
922 * ignore the error return from this call. We're not actually verifying
923 * the cert - we're just building as much of the chain as we can
924 */
925 (void)X509_verify_cert(xs_ctx);
926 /* Don't leave errors in the queue */
927 ERR_clear_error();
928 chain = X509_STORE_CTX_get0_chain(xs_ctx);
929 i = ssl_security_cert_chain(s, chain, NULL, 0);
930 if (i != 1) {
931#if 0
932 /* Dummy error calls so mkerr generates them */
933 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
934 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
935 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
936#endif
937 X509_STORE_CTX_free(xs_ctx);
938 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
939 goto err;
940 }
941 chain_count = sk_X509_num(chain);
942 for (i = 0; i < chain_count; i++) {
943 x = sk_X509_value(chain, i);
944
945 if (!ssl_add_cert_to_wpacket(s, pkt, x, i, &tmpal)) {
946 X509_STORE_CTX_free(xs_ctx);
947 goto err;
948 }
949 }
950 X509_STORE_CTX_free(xs_ctx);
951 } else {
952 i = ssl_security_cert_chain(s, extra_certs, x, 0);
953 if (i != 1) {
954 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
955 goto err;
956 }
957 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, &tmpal))
958 goto err;
959 for (i = 0; i < sk_X509_num(extra_certs); i++) {
960 x = sk_X509_value(extra_certs, i);
961 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, &tmpal))
962 goto err;
963 }
964 }
965 return 1;
966
967 err:
968 *al = tmpal;
969 return 0;
970}
971
972unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk,
973 int *al)
974{
975 int tmpal = SSL_AD_INTERNAL_ERROR;
976
5923ad4b 977 if (!WPACKET_start_sub_packet_u24(pkt)
e96e0f8e 978 || !ssl_add_cert_chain(s, pkt, cpk, &tmpal)
5923ad4b 979 || !WPACKET_close(pkt)) {
c49e1912 980 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
e96e0f8e 981 *al = tmpal;
7cea05dc 982 return 0;
77d514c5 983 }
c49e1912 984 return 1;
0f113f3e
MC
985}
986
30f05b19
MC
987/*
988 * Tidy up after the end of a handshake. In the case of SCTP this may result
989 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
990 * freed up as well.
991 */
992WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs)
8723588e
MC
993{
994 void (*cb) (const SSL *ssl, int type, int val) = NULL;
995
996#ifndef OPENSSL_NO_SCTP
997 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
be3583fa 998 WORK_STATE ret;
8723588e
MC
999 ret = dtls_wait_for_dry(s);
1000 if (ret != WORK_FINISHED_CONTINUE)
1001 return ret;
1002 }
1003#endif
1004
30f05b19
MC
1005 if (clearbufs) {
1006 if (!SSL_IS_DTLS(s)) {
1007 /*
1008 * We don't do this in DTLS because we may still need the init_buf
1009 * in case there are any unexpected retransmits
1010 */
1011 BUF_MEM_free(s->init_buf);
1012 s->init_buf = NULL;
1013 }
b77f3ed1
MC
1014 if (!ssl_free_wbio_buffer(s))
1015 return WORK_ERROR;
30f05b19 1016 s->init_num = 0;
473483d4 1017 }
8723588e 1018
c7f47786 1019 if (s->statem.cleanuphand) {
8723588e
MC
1020 /* skipped if we just sent a HelloRequest */
1021 s->renegotiate = 0;
1022 s->new_session = 0;
c7f47786 1023 s->statem.cleanuphand = 0;
8723588e 1024
30f05b19
MC
1025 ssl3_cleanup_key_block(s);
1026
8723588e 1027 if (s->server) {
8723588e
MC
1028 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
1029
1030 s->ctx->stats.sess_accept_good++;
fe3a3291 1031 s->handshake_func = ossl_statem_accept;
8723588e 1032 } else {
5d61491c
MC
1033 /*
1034 * In TLSv1.3 we update the cache as part of processing the
1035 * NewSessionTicket
1036 */
1037 if (!SSL_IS_TLS13(s))
1038 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
8723588e
MC
1039 if (s->hit)
1040 s->ctx->stats.sess_hit++;
1041
fe3a3291 1042 s->handshake_func = ossl_statem_connect;
8723588e
MC
1043 s->ctx->stats.sess_connect_good++;
1044 }
1045
1046 if (s->info_callback != NULL)
1047 cb = s->info_callback;
1048 else if (s->ctx->info_callback != NULL)
1049 cb = s->ctx->info_callback;
1050
1051 if (cb != NULL)
1052 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1053
1054 if (SSL_IS_DTLS(s)) {
1055 /* done with handshaking */
1056 s->d1->handshake_read_seq = 0;
1057 s->d1->handshake_write_seq = 0;
1058 s->d1->next_handshake_write_seq = 0;
f5c7f5df 1059 dtls1_clear_received_buffer(s);
8723588e
MC
1060 }
1061 }
1062
30f05b19
MC
1063 /*
1064 * If we've not cleared the buffers its because we've got more work to do,
1065 * so continue.
1066 */
1067 if (!clearbufs)
1068 return WORK_FINISHED_CONTINUE;
1069
4004ce5f 1070 ossl_statem_set_in_init(s, 0);
8723588e
MC
1071 return WORK_FINISHED_STOP;
1072}
1073
9ab930b2
MC
1074int tls_get_message_header(SSL *s, int *mt)
1075{
1076 /* s->init_num < SSL3_HM_HEADER_LENGTH */
1077 int skip_message, i, recvd_type, al;
1078 unsigned char *p;
54105ddd 1079 size_t l, readbytes;
9ab930b2
MC
1080
1081 p = (unsigned char *)s->init_buf->data;
1082
1083 do {
1084 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1085 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
1086 &p[s->init_num],
1087 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 1088 0, &readbytes);
9ab930b2
MC
1089 if (i <= 0) {
1090 s->rwstate = SSL_READING;
1091 return 0;
32ec4153 1092 }
9ab930b2 1093 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 1094 /*
a230b26e
EK
1095 * A ChangeCipherSpec must be a single byte and may not occur
1096 * in the middle of a handshake message.
1097 */
54105ddd 1098 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1257adec
DB
1099 al = SSL_AD_UNEXPECTED_MESSAGE;
1100 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
1101 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1102 goto f_err;
1103 }
9ab930b2 1104 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 1105 s->init_num = readbytes - 1;
c4377574 1106 s->init_msg = s->init_buf->data;
54105ddd 1107 s->s3->tmp.message_size = readbytes;
9ab930b2
MC
1108 return 1;
1109 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
1110 al = SSL_AD_UNEXPECTED_MESSAGE;
1111 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
1112 goto f_err;
1113 }
54105ddd 1114 s->init_num += readbytes;
9ab930b2
MC
1115 }
1116
1117 skip_message = 0;
1118 if (!s->server)
c7f47786
MC
1119 if (s->statem.hand_state != TLS_ST_OK
1120 && p[0] == SSL3_MT_HELLO_REQUEST)
9ab930b2
MC
1121 /*
1122 * The server may always send 'Hello Request' messages --
1123 * we are doing a handshake anyway now, so ignore them if
1124 * their format is correct. Does not count for 'Finished'
1125 * MAC.
1126 */
1127 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1128 s->init_num = 0;
1129 skip_message = 1;
1130
1131 if (s->msg_callback)
1132 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1133 p, SSL3_HM_HEADER_LENGTH, s,
1134 s->msg_callback_arg);
1135 }
1136 } while (skip_message);
1137 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1138
1139 *mt = *p;
1140 s->s3->tmp.message_type = *(p++);
32ec4153 1141
e8aa8b6c 1142 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
1143 /*
1144 * Only happens with SSLv3+ in an SSLv2 backward compatible
1145 * ClientHello
e8aa8b6c
F
1146 *
1147 * Total message size is the remaining record bytes to read
1148 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 1149 */
9ab930b2
MC
1150 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1151 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
1152 s->s3->tmp.message_size = l;
1153
1154 s->init_msg = s->init_buf->data;
1155 s->init_num = SSL3_HM_HEADER_LENGTH;
1156 } else {
1157 n2l3(p, l);
1158 /* BUF_MEM_grow takes an 'int' parameter */
1159 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
1160 al = SSL_AD_ILLEGAL_PARAMETER;
1161 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
1162 goto f_err;
32ec4153 1163 }
9ab930b2
MC
1164 s->s3->tmp.message_size = l;
1165
1166 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1167 s->init_num = 0;
1168 }
1169
1170 return 1;
1171 f_err:
1172 ssl3_send_alert(s, SSL3_AL_FATAL, al);
9ab930b2
MC
1173 return 0;
1174}
1175
eda75751 1176int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 1177{
54105ddd 1178 size_t n, readbytes;
9ab930b2
MC
1179 unsigned char *p;
1180 int i;
1181
1182 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1183 /* We've already read everything in */
1184 *len = (unsigned long)s->init_num;
1185 return 1;
0f113f3e
MC
1186 }
1187
0f113f3e
MC
1188 p = s->init_msg;
1189 n = s->s3->tmp.message_size - s->init_num;
1190 while (n > 0) {
657da85e 1191 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 1192 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
1193 if (i <= 0) {
1194 s->rwstate = SSL_READING;
9ab930b2
MC
1195 *len = 0;
1196 return 0;
0f113f3e 1197 }
54105ddd
MC
1198 s->init_num += readbytes;
1199 n -= readbytes;
0f113f3e 1200 }
ee2ffc27 1201
bf48836c 1202#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1203 /*
1204 * If receiving Finished, record MAC of prior handshake messages for
1205 * Finished verification.
1206 */
1207 if (*s->init_buf->data == SSL3_MT_FINISHED)
1208 ssl3_take_mac(s);
ee2ffc27
BL
1209#endif
1210
0f113f3e 1211 /* Feed this message into MAC computation. */
e8aa8b6c 1212 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
1213 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1214 s->init_num)) {
1215 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
1216 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1217 *len = 0;
1218 return 0;
1219 }
32ec4153 1220 if (s->msg_callback)
a230b26e 1221 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
1222 (size_t)s->init_num, s, s->msg_callback_arg);
1223 } else {
11c67eea
MC
1224 /*
1225 * We defer feeding in the HRR until later. We'll do it as part of
1226 * processing the message
1227 */
1228 if (s->s3->tmp.message_type != SSL3_MT_HELLO_RETRY_REQUEST
1229 && !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1230 s->init_num + SSL3_HM_HEADER_LENGTH)) {
d166ed8c
DSH
1231 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
1232 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1233 *len = 0;
1234 return 0;
1235 }
32ec4153
MC
1236 if (s->msg_callback)
1237 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1238 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1239 s->msg_callback_arg);
1240 }
1241
eda75751 1242 *len = s->init_num;
9ab930b2 1243 return 1;
0f113f3e 1244}
d02b48c6 1245
6b691a5c 1246int ssl_verify_alarm_type(long type)
0f113f3e
MC
1247{
1248 int al;
1249
1250 switch (type) {
1251 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1252 case X509_V_ERR_UNABLE_TO_GET_CRL:
1253 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
1254 al = SSL_AD_UNKNOWN_CA;
1255 break;
1256 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
1257 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
1258 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
1259 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1260 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1261 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
1262 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
1263 case X509_V_ERR_CERT_NOT_YET_VALID:
1264 case X509_V_ERR_CRL_NOT_YET_VALID:
1265 case X509_V_ERR_CERT_UNTRUSTED:
1266 case X509_V_ERR_CERT_REJECTED:
f3e235ed
VD
1267 case X509_V_ERR_HOSTNAME_MISMATCH:
1268 case X509_V_ERR_EMAIL_MISMATCH:
1269 case X509_V_ERR_IP_ADDRESS_MISMATCH:
1270 case X509_V_ERR_DANE_NO_MATCH:
1271 case X509_V_ERR_EE_KEY_TOO_SMALL:
1272 case X509_V_ERR_CA_KEY_TOO_SMALL:
1273 case X509_V_ERR_CA_MD_TOO_WEAK:
0f113f3e
MC
1274 al = SSL_AD_BAD_CERTIFICATE;
1275 break;
1276 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
1277 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
1278 al = SSL_AD_DECRYPT_ERROR;
1279 break;
1280 case X509_V_ERR_CERT_HAS_EXPIRED:
1281 case X509_V_ERR_CRL_HAS_EXPIRED:
1282 al = SSL_AD_CERTIFICATE_EXPIRED;
1283 break;
1284 case X509_V_ERR_CERT_REVOKED:
1285 al = SSL_AD_CERTIFICATE_REVOKED;
1286 break;
f3e235ed 1287 case X509_V_ERR_UNSPECIFIED:
0f113f3e 1288 case X509_V_ERR_OUT_OF_MEM:
f3e235ed
VD
1289 case X509_V_ERR_INVALID_CALL:
1290 case X509_V_ERR_STORE_LOOKUP:
0f113f3e
MC
1291 al = SSL_AD_INTERNAL_ERROR;
1292 break;
1293 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1294 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
1295 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
1296 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
1297 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
1298 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
1299 case X509_V_ERR_INVALID_CA:
1300 al = SSL_AD_UNKNOWN_CA;
1301 break;
1302 case X509_V_ERR_APPLICATION_VERIFICATION:
1303 al = SSL_AD_HANDSHAKE_FAILURE;
1304 break;
1305 case X509_V_ERR_INVALID_PURPOSE:
1306 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
1307 break;
1308 default:
1309 al = SSL_AD_CERTIFICATE_UNKNOWN;
1310 break;
1311 }
1312 return (al);
1313}
d02b48c6 1314
b362ccab 1315int ssl_allow_compression(SSL *s)
0f113f3e
MC
1316{
1317 if (s->options & SSL_OP_NO_COMPRESSION)
1318 return 0;
1319 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1320}
4fa52141 1321
068c358a 1322static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
1323{
1324 int dtls = SSL_IS_DTLS(s);
1325
1326 if (a == b)
1327 return 0;
1328 if (!dtls)
1329 return a < b ? -1 : 1;
1330 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1331}
1332
1333typedef struct {
1334 int version;
a230b26e
EK
1335 const SSL_METHOD *(*cmeth) (void);
1336 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
1337} version_info;
1338
582a17d6
MC
1339#if TLS_MAX_VERSION != TLS1_3_VERSION
1340# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
1341#endif
1342
f7f2a01d 1343/* Must be in order high to low */
4fa52141 1344static const version_info tls_version_table[] = {
582a17d6
MC
1345#ifndef OPENSSL_NO_TLS1_3
1346 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1347#else
1348 {TLS1_3_VERSION, NULL, NULL},
1349#endif
6b01bed2 1350#ifndef OPENSSL_NO_TLS1_2
a230b26e 1351 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 1352#else
a230b26e 1353 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1354#endif
1355#ifndef OPENSSL_NO_TLS1_1
a230b26e 1356 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 1357#else
a230b26e 1358 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
1359#endif
1360#ifndef OPENSSL_NO_TLS1
a230b26e 1361 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 1362#else
a230b26e 1363 {TLS1_VERSION, NULL, NULL},
6b01bed2 1364#endif
4fa52141 1365#ifndef OPENSSL_NO_SSL3
a230b26e 1366 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 1367#else
a230b26e 1368 {SSL3_VERSION, NULL, NULL},
4fa52141 1369#endif
a230b26e 1370 {0, NULL, NULL},
4fa52141
VD
1371};
1372
1373#if DTLS_MAX_VERSION != DTLS1_2_VERSION
1374# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1375#endif
1376
f7f2a01d 1377/* Must be in order high to low */
4fa52141 1378static const version_info dtls_version_table[] = {
6b01bed2 1379#ifndef OPENSSL_NO_DTLS1_2
a230b26e 1380 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 1381#else
a230b26e 1382 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1383#endif
1384#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
1385 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1386 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 1387#else
a230b26e
EK
1388 {DTLS1_VERSION, NULL, NULL},
1389 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 1390#endif
a230b26e 1391 {0, NULL, NULL},
4fa52141
VD
1392};
1393
1394/*
1395 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1396 *
1397 * @s: The SSL handle for the candidate method
1398 * @method: the intended method.
1399 *
1400 * Returns 0 on success, or an SSL error reason on failure.
1401 */
068c358a 1402static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
1403{
1404 int version = method->version;
1405
1406 if ((s->min_proto_version != 0 &&
1407 version_cmp(s, version, s->min_proto_version) < 0) ||
1408 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1409 return SSL_R_VERSION_TOO_LOW;
1410
1411 if (s->max_proto_version != 0 &&
a230b26e 1412 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
1413 return SSL_R_VERSION_TOO_HIGH;
1414
1415 if ((s->options & method->mask) != 0)
1416 return SSL_R_UNSUPPORTED_PROTOCOL;
1417 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1418 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
4fa52141
VD
1419
1420 return 0;
1421}
1422
ccae4a15
FI
1423/*
1424 * ssl_version_supported - Check that the specified `version` is supported by
1425 * `SSL *` instance
1426 *
1427 * @s: The SSL handle for the candidate method
1428 * @version: Protocol version to test against
1429 *
1430 * Returns 1 when supported, otherwise 0
1431 */
1432int ssl_version_supported(const SSL *s, int version)
1433{
1434 const version_info *vent;
1435 const version_info *table;
1436
1437 switch (s->method->version) {
1438 default:
1439 /* Version should match method version for non-ANY method */
1440 return version_cmp(s, version, s->version) == 0;
1441 case TLS_ANY_VERSION:
1442 table = tls_version_table;
1443 break;
1444 case DTLS_ANY_VERSION:
1445 table = dtls_version_table;
1446 break;
1447 }
1448
1449 for (vent = table;
1450 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1451 ++vent) {
1452 if (vent->cmeth != NULL &&
1453 version_cmp(s, version, vent->version) == 0 &&
1454 ssl_method_error(s, vent->cmeth()) == 0) {
1455 return 1;
1456 }
1457 }
1458 return 0;
1459}
1460
4fa52141
VD
1461/*
1462 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1463 * fallback indication from a client check whether we're using the highest
1464 * supported protocol version.
1465 *
1466 * @s server SSL handle.
1467 *
1468 * Returns 1 when using the highest enabled version, 0 otherwise.
1469 */
1470int ssl_check_version_downgrade(SSL *s)
1471{
1472 const version_info *vent;
1473 const version_info *table;
1474
1475 /*
1476 * Check that the current protocol is the highest enabled version
1477 * (according to s->ctx->method, as version negotiation may have changed
1478 * s->method).
1479 */
1480 if (s->version == s->ctx->method->version)
1481 return 1;
1482
1483 /*
1484 * Apparently we're using a version-flexible SSL_METHOD (not at its
1485 * highest protocol version).
1486 */
1487 if (s->ctx->method->version == TLS_method()->version)
1488 table = tls_version_table;
1489 else if (s->ctx->method->version == DTLS_method()->version)
1490 table = dtls_version_table;
1491 else {
1492 /* Unexpected state; fail closed. */
1493 return 0;
1494 }
1495
1496 for (vent = table; vent->version != 0; ++vent) {
a230b26e 1497 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
1498 return s->version == vent->version;
1499 }
1500 return 0;
1501}
1502
1503/*
1504 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1505 * protocols, provided the initial (D)TLS method is version-flexible. This
1506 * function sanity-checks the proposed value and makes sure the method is
1507 * version-flexible, then sets the limit if all is well.
1508 *
1509 * @method_version: The version of the current SSL_METHOD.
1510 * @version: the intended limit.
1511 * @bound: pointer to limit to be updated.
1512 *
1513 * Returns 1 on success, 0 on failure.
1514 */
1515int ssl_set_version_bound(int method_version, int version, int *bound)
1516{
869e978c
KR
1517 if (version == 0) {
1518 *bound = version;
1519 return 1;
1520 }
1521
4fa52141
VD
1522 /*-
1523 * Restrict TLS methods to TLS protocol versions.
1524 * Restrict DTLS methods to DTLS protocol versions.
1525 * Note, DTLS version numbers are decreasing, use comparison macros.
1526 *
1527 * Note that for both lower-bounds we use explicit versions, not
1528 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1529 * configurations. If the MIN (supported) version ever rises, the user's
1530 * "floor" remains valid even if no longer available. We don't expect the
1531 * MAX ceiling to ever get lower, so making that variable makes sense.
1532 */
1533 switch (method_version) {
1534 default:
1535 /*
1536 * XXX For fixed version methods, should we always fail and not set any
1537 * bounds, always succeed and not set any bounds, or set the bounds and
1538 * arrange to fail later if they are not met? At present fixed-version
1539 * methods are not subject to controls that disable individual protocol
1540 * versions.
1541 */
1542 return 0;
1543
1544 case TLS_ANY_VERSION:
1545 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
1546 return 0;
1547 break;
1548
1549 case DTLS_ANY_VERSION:
1550 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 1551 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
1552 return 0;
1553 break;
1554 }
1555
1556 *bound = version;
1557 return 1;
1558}
1559
f7f2a01d
MC
1560static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1561{
1562 if (vers == TLS1_2_VERSION
1563 && ssl_version_supported(s, TLS1_3_VERSION)) {
1564 *dgrd = DOWNGRADE_TO_1_2;
1565 } else if (!SSL_IS_DTLS(s) && vers < TLS1_2_VERSION
1566 && (ssl_version_supported(s, TLS1_2_VERSION)
1567 || ssl_version_supported(s, TLS1_3_VERSION))) {
1568 *dgrd = DOWNGRADE_TO_1_1;
1569 } else {
1570 *dgrd = DOWNGRADE_NONE;
1571 }
1572}
1573
4fa52141
VD
1574/*
1575 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1576 * client HELLO is received to select the final server protocol version and
1577 * the version specific method.
1578 *
1579 * @s: server SSL handle.
1580 *
1581 * Returns 0 on success or an SSL error reason number on failure.
1582 */
f7f2a01d 1583int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
4fa52141
VD
1584{
1585 /*-
1586 * With version-flexible methods we have an initial state with:
1587 *
1588 * s->method->version == (D)TLS_ANY_VERSION,
1589 * s->version == (D)TLS_MAX_VERSION.
1590 *
1591 * So we detect version-flexible methods via the method version, not the
1592 * handle version.
1593 */
1594 int server_version = s->method->version;
df7ce507 1595 int client_version = hello->legacy_version;
4fa52141
VD
1596 const version_info *vent;
1597 const version_info *table;
1598 int disabled = 0;
cd998837 1599 RAW_EXTENSION *suppversions;
4fa52141 1600
1ab3836b
MC
1601 s->client_version = client_version;
1602
4fa52141
VD
1603 switch (server_version) {
1604 default:
7d061fce
MC
1605 if (!SSL_IS_TLS13(s)) {
1606 if (version_cmp(s, client_version, s->version) < 0)
1607 return SSL_R_WRONG_SSL_VERSION;
f7f2a01d 1608 *dgrd = DOWNGRADE_NONE;
7d061fce
MC
1609 /*
1610 * If this SSL handle is not from a version flexible method we don't
1611 * (and never did) check min/max FIPS or Suite B constraints. Hope
1612 * that's OK. It is up to the caller to not choose fixed protocol
1613 * versions they don't want. If not, then easy to fix, just return
1614 * ssl_method_error(s, s->method)
1615 */
1616 return 0;
1617 }
d2f42576 1618 /*
7d061fce
MC
1619 * Fall through if we are TLSv1.3 already (this means we must be after
1620 * a HelloRetryRequest
4fa52141 1621 */
018fcbec 1622 /* fall thru */
4fa52141
VD
1623 case TLS_ANY_VERSION:
1624 table = tls_version_table;
1625 break;
1626 case DTLS_ANY_VERSION:
1627 table = dtls_version_table;
1628 break;
1629 }
1630
70af3d8e 1631 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
cd998837 1632
70af3d8e 1633 if (suppversions->present && !SSL_IS_DTLS(s)) {
cd998837
MC
1634 unsigned int candidate_vers = 0;
1635 unsigned int best_vers = 0;
1636 const SSL_METHOD *best_method = NULL;
1637 PACKET versionslist;
1638
6b473aca
MC
1639 suppversions->parsed = 1;
1640
16bce0e0 1641 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
1642 /* Trailing or invalid data? */
1643 return SSL_R_LENGTH_MISMATCH;
1644 }
1645
1646 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1647 /* TODO(TLS1.3): Remove this before release */
1648 if (candidate_vers == TLS1_3_VERSION_DRAFT)
1649 candidate_vers = TLS1_3_VERSION;
f2342b7a
MC
1650 /*
1651 * TODO(TLS1.3): There is some discussion on the TLS list about
1ee4b98e 1652 * whether to ignore versions <TLS1.2 in supported_versions. At the
f2342b7a
MC
1653 * moment we honour them if present. To be reviewed later
1654 */
cd998837
MC
1655 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1656 continue;
1657 for (vent = table;
1658 vent->version != 0 && vent->version != (int)candidate_vers;
16bce0e0 1659 ++vent)
bf0ba5e7 1660 continue;
bf85ef1b 1661 if (vent->version != 0 && vent->smeth != NULL) {
cd998837
MC
1662 const SSL_METHOD *method;
1663
1664 method = vent->smeth();
1665 if (ssl_method_error(s, method) == 0) {
1666 best_vers = candidate_vers;
1667 best_method = method;
1668 }
1669 }
1670 }
1671 if (PACKET_remaining(&versionslist) != 0) {
1672 /* Trailing data? */
1673 return SSL_R_LENGTH_MISMATCH;
1674 }
1675
1676 if (best_vers > 0) {
7d061fce
MC
1677 if (SSL_IS_TLS13(s)) {
1678 /*
1679 * We get here if this is after a HelloRetryRequest. In this
1680 * case we just check that we still negotiated TLSv1.3
1681 */
1682 if (best_vers != TLS1_3_VERSION)
1683 return SSL_R_UNSUPPORTED_PROTOCOL;
1684 return 0;
1685 }
f7f2a01d 1686 check_for_downgrade(s, best_vers, dgrd);
cd998837
MC
1687 s->version = best_vers;
1688 s->method = best_method;
1689 return 0;
1690 }
1691 return SSL_R_UNSUPPORTED_PROTOCOL;
1692 }
1693
1694 /*
1695 * If the supported versions extension isn't present, then the highest
1696 * version we can negotiate is TLSv1.2
1697 */
1698 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1699 client_version = TLS1_2_VERSION;
1700
1701 /*
1702 * No supported versions extension, so we just use the version supplied in
1703 * the ClientHello.
1704 */
4fa52141
VD
1705 for (vent = table; vent->version != 0; ++vent) {
1706 const SSL_METHOD *method;
1707
1708 if (vent->smeth == NULL ||
1709 version_cmp(s, client_version, vent->version) < 0)
1710 continue;
1711 method = vent->smeth();
1712 if (ssl_method_error(s, method) == 0) {
f7f2a01d 1713 check_for_downgrade(s, vent->version, dgrd);
4fa52141
VD
1714 s->version = vent->version;
1715 s->method = method;
1716 return 0;
1717 }
1718 disabled = 1;
1719 }
1720 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1721}
1722
1723/*
1724 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1725 * server HELLO is received to select the final client protocol version and
1726 * the version specific method.
1727 *
1728 * @s: client SSL handle.
1729 * @version: The proposed version from the server's HELLO.
c3043dcd
MC
1730 * @checkdgrd: Whether to check the downgrade sentinels in the server_random
1731 * @al: Where to store any alert value that may be generated
4fa52141
VD
1732 *
1733 * Returns 0 on success or an SSL error reason number on failure.
1734 */
c3043dcd 1735int ssl_choose_client_version(SSL *s, int version, int checkdgrd, int *al)
4fa52141
VD
1736{
1737 const version_info *vent;
1738 const version_info *table;
c3043dcd 1739 int highver = 0;
4fa52141 1740
b97667ce
MC
1741 /* TODO(TLS1.3): Remove this before release */
1742 if (version == TLS1_3_VERSION_DRAFT)
1743 version = TLS1_3_VERSION;
1744
c3043dcd
MC
1745 if (s->hello_retry_request && version != TLS1_3_VERSION) {
1746 *al = SSL_AD_PROTOCOL_VERSION;
1747 return SSL_R_WRONG_SSL_VERSION;
1748 }
1749
4fa52141
VD
1750 switch (s->method->version) {
1751 default:
c3043dcd
MC
1752 if (version != s->version) {
1753 *al = SSL_AD_PROTOCOL_VERSION;
4fa52141 1754 return SSL_R_WRONG_SSL_VERSION;
c3043dcd 1755 }
4fa52141
VD
1756 /*
1757 * If this SSL handle is not from a version flexible method we don't
1758 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1759 * that's OK. It is up to the caller to not choose fixed protocol
1760 * versions they don't want. If not, then easy to fix, just return
1761 * ssl_method_error(s, s->method)
1762 */
4fa52141
VD
1763 return 0;
1764 case TLS_ANY_VERSION:
1765 table = tls_version_table;
1766 break;
1767 case DTLS_ANY_VERSION:
1768 table = dtls_version_table;
1769 break;
1770 }
1771
1772 for (vent = table; vent->version != 0; ++vent) {
1773 const SSL_METHOD *method;
1774 int err;
1775
4fa52141 1776 if (vent->cmeth == NULL)
c3043dcd
MC
1777 continue;
1778
1779 if (highver != 0 && version != vent->version)
1780 continue;
3847d426 1781
4fa52141
VD
1782 method = vent->cmeth();
1783 err = ssl_method_error(s, method);
c3043dcd
MC
1784 if (err != 0) {
1785 if (version == vent->version) {
1786 *al = SSL_AD_PROTOCOL_VERSION;
1787 return err;
1788 }
1789
1790 continue;
1791 }
1792 if (highver == 0)
1793 highver = vent->version;
1794
1795 if (version != vent->version)
1796 continue;
1797
1798#ifndef OPENSSL_NO_TLS13DOWNGRADE
1799 /* Check for downgrades */
1800 if (checkdgrd) {
1801 if (version == TLS1_2_VERSION && highver > version) {
1802 if (memcmp(tls12downgrade,
1803 s->s3->server_random + SSL3_RANDOM_SIZE
1804 - sizeof(tls12downgrade),
1805 sizeof(tls12downgrade)) == 0) {
1806 *al = SSL_AD_ILLEGAL_PARAMETER;
1807 return SSL_R_INAPPROPRIATE_FALLBACK;
1808 }
1809 } else if (!SSL_IS_DTLS(s)
1810 && version < TLS1_2_VERSION
1811 && highver > version) {
1812 if (memcmp(tls11downgrade,
1813 s->s3->server_random + SSL3_RANDOM_SIZE
1814 - sizeof(tls11downgrade),
1815 sizeof(tls11downgrade)) == 0) {
1816 *al = SSL_AD_ILLEGAL_PARAMETER;
1817 return SSL_R_INAPPROPRIATE_FALLBACK;
1818 }
1819 }
1820 }
1821#endif
1822
4fa52141 1823 s->method = method;
ccae4a15 1824 s->version = version;
4fa52141
VD
1825 return 0;
1826 }
1827
c3043dcd 1828 *al = SSL_AD_PROTOCOL_VERSION;
4fa52141
VD
1829 return SSL_R_UNSUPPORTED_PROTOCOL;
1830}
1831
068c358a 1832/*
38a73150 1833 * ssl_get_min_max_version - get minimum and maximum protocol version
068c358a
KR
1834 * @s: The SSL connection
1835 * @min_version: The minimum supported version
1836 * @max_version: The maximum supported version
1837 *
1838 * Work out what version we should be using for the initial ClientHello if the
1839 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1840 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
b53338cb 1841 * constraints and any floor imposed by the security level here,
068c358a 1842 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 1843 *
0485d540 1844 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
1845 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1846 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1847 *
068c358a
KR
1848 * Returns 0 on success or an SSL error reason number on failure. On failure
1849 * min_version and max_version will also be set to 0.
4fa52141 1850 */
38a73150 1851int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version)
4fa52141
VD
1852{
1853 int version;
1854 int hole;
1855 const SSL_METHOD *single = NULL;
1856 const SSL_METHOD *method;
1857 const version_info *table;
1858 const version_info *vent;
1859
1860 switch (s->method->version) {
1861 default:
1862 /*
1863 * If this SSL handle is not from a version flexible method we don't
1864 * (and never did) check min/max FIPS or Suite B constraints. Hope
1865 * that's OK. It is up to the caller to not choose fixed protocol
1866 * versions they don't want. If not, then easy to fix, just return
1867 * ssl_method_error(s, s->method)
1868 */
068c358a 1869 *min_version = *max_version = s->version;
4fa52141
VD
1870 return 0;
1871 case TLS_ANY_VERSION:
1872 table = tls_version_table;
1873 break;
1874 case DTLS_ANY_VERSION:
1875 table = dtls_version_table;
1876 break;
1877 }
1878
1879 /*
1880 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1881 * below X enabled. This is required in order to maintain the "version
1882 * capability" vector contiguous. Any versions with a NULL client method
1883 * (protocol version client is disabled at compile-time) is also a "hole".
1884 *
1885 * Our initial state is hole == 1, version == 0. That is, versions above
1886 * the first version in the method table are disabled (a "hole" above
1887 * the valid protocol entries) and we don't have a selected version yet.
1888 *
1889 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1890 * the selected version, and the method becomes a candidate "single"
1891 * method. We're no longer in a hole, so "hole" becomes 0.
1892 *
1893 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1894 * as we support a contiguous range of at least two methods. If we hit
1895 * a disabled method, then hole becomes true again, but nothing else
1896 * changes yet, because all the remaining methods may be disabled too.
1897 * If we again hit an enabled method after the new hole, it becomes
1898 * selected, as we start from scratch.
1899 */
068c358a 1900 *min_version = version = 0;
4fa52141
VD
1901 hole = 1;
1902 for (vent = table; vent->version != 0; ++vent) {
1903 /*
1904 * A table entry with a NULL client method is still a hole in the
1905 * "version capability" vector.
1906 */
1907 if (vent->cmeth == NULL) {
1908 hole = 1;
1909 continue;
1910 }
1911 method = vent->cmeth();
1912 if (ssl_method_error(s, method) != 0) {
1913 hole = 1;
1914 } else if (!hole) {
1915 single = NULL;
068c358a 1916 *min_version = method->version;
4fa52141
VD
1917 } else {
1918 version = (single = method)->version;
068c358a 1919 *min_version = version;
4fa52141
VD
1920 hole = 0;
1921 }
1922 }
1923
068c358a
KR
1924 *max_version = version;
1925
4fa52141
VD
1926 /* Fail if everything is disabled */
1927 if (version == 0)
1928 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1929
068c358a
KR
1930 return 0;
1931}
1932
1933/*
1934 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 1935 * the initial ClientHello.legacy_version field.
068c358a
KR
1936 *
1937 * @s: client SSL handle.
1938 *
1939 * Returns 0 on success or an SSL error reason number on failure.
1940 */
1941int ssl_set_client_hello_version(SSL *s)
1942{
3eb2aff4 1943 int ver_min, ver_max, ret;
068c358a 1944
38a73150 1945 ret = ssl_get_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
1946
1947 if (ret != 0)
1948 return ret;
1949
7acb8b64
MC
1950 s->version = ver_max;
1951
1952 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
1953 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
1954 ver_max = TLS1_2_VERSION;
1955
1956 s->client_version = ver_max;
4fa52141
VD
1957 return 0;
1958}
aff9929b
MC
1959
1960/*
1961 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
1962 * and |checkallow| is 1 then additionally check if the group is allowed to be
1963 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
1964 * 1) or 0 otherwise.
1965 */
deb2d5e7 1966#ifndef OPENSSL_NO_EC
aff9929b
MC
1967int check_in_list(SSL *s, unsigned int group_id, const unsigned char *groups,
1968 size_t num_groups, int checkallow)
1969{
1970 size_t i;
1971
1972 if (groups == NULL || num_groups == 0)
1973 return 0;
1974
1975 for (i = 0; i < num_groups; i++, groups += 2) {
6af87546 1976 if (group_id == GET_GROUP_ID(groups, 0)
aff9929b
MC
1977 && (!checkallow
1978 || tls_curve_allowed(s, groups, SSL_SECOP_CURVE_CHECK))) {
0acee504 1979 return 1;
aff9929b
MC
1980 }
1981 }
1982
0acee504 1983 return 0;
aff9929b 1984}
deb2d5e7 1985#endif
11c67eea
MC
1986
1987/* Replace ClientHello1 in the transcript hash with a synthetic message */
1988int create_synthetic_message_hash(SSL *s)
1989{
1990 unsigned char hashval[EVP_MAX_MD_SIZE];
1991 size_t hashlen = 0;
635b7d3f
MC
1992 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
1993
1994 memset(msghdr, 0, sizeof(msghdr));
11c67eea
MC
1995
1996 /* Get the hash of the initial ClientHello */
1997 if (!ssl3_digest_cached_records(s, 0)
1998 || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
1999 SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR);
2000 return 0;
2001 }
2002
2003 /* Reinitialise the transcript hash */
2004 if (!ssl3_init_finished_mac(s))
2005 return 0;
2006
2007 /* Inject the synthetic message_hash message */
635b7d3f 2008 msghdr[0] = SSL3_MT_MESSAGE_HASH;
11c67eea
MC
2009 msghdr[SSL3_HM_HEADER_LENGTH - 1] = hashlen;
2010 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2011 || !ssl3_finish_mac(s, hashval, hashlen)) {
2012 SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR);
2013 return 0;
2014 }
2015
2016 return 1;
2017}
5d6cca05
DSH
2018
2019static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2020{
2021 return X509_NAME_cmp(*a, *b);
2022}
2023
2024int parse_ca_names(SSL *s, PACKET *pkt, int *al)
2025{
2026 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2027 X509_NAME *xn = NULL;
2028 PACKET cadns;
2029
2030 if (ca_sk == NULL) {
2031 SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_MALLOC_FAILURE);
2032 goto decerr;
2033 }
2034 /* get the CA RDNs */
2035 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
2036 *al = SSL_AD_DECODE_ERROR;
2037 SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_LENGTH_MISMATCH);
2038 goto decerr;
2039 }
2040
2041 while (PACKET_remaining(&cadns)) {
2042 const unsigned char *namestart, *namebytes;
2043 unsigned int name_len;
2044
2045 if (!PACKET_get_net_2(&cadns, &name_len)
2046 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
2047 SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_LENGTH_MISMATCH);
2048 goto decerr;
2049 }
2050
2051 namestart = namebytes;
2052 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
2053 SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_ASN1_LIB);
2054 goto decerr;
2055 }
2056 if (namebytes != (namestart + name_len)) {
2057 SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_CA_DN_LENGTH_MISMATCH);
2058 goto decerr;
2059 }
2060
2061 if (!sk_X509_NAME_push(ca_sk, xn)) {
2062 SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_MALLOC_FAILURE);
2063 *al = SSL_AD_INTERNAL_ERROR;
2064 goto err;
2065 }
2066 xn = NULL;
2067 }
2068
fa7c2637
DSH
2069 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
2070 s->s3->tmp.peer_ca_names = ca_sk;
5d6cca05
DSH
2071
2072 return 1;
2073
2074 decerr:
2075 *al = SSL_AD_DECODE_ERROR;
2076 err:
2077 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2078 X509_NAME_free(xn);
2079 return 0;
2080}
2081
2082int construct_ca_names(SSL *s, WPACKET *pkt)
2083{
9784ec04 2084 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
5d6cca05
DSH
2085
2086 /* Start sub-packet for client CA list */
2087 if (!WPACKET_start_sub_packet_u16(pkt))
2088 return 0;
2089
2090 if (ca_sk != NULL) {
2091 int i;
2092
2093 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2094 unsigned char *namebytes;
2095 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2096 int namelen;
2097
2098 if (name == NULL
2099 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2100 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2101 &namebytes)
2102 || i2d_X509_NAME(name, &namebytes) != namelen) {
2103 return 0;
2104 }
2105 }
2106 }
2107
2108 if (!WPACKET_close(pkt))
2109 return 0;
2110
2111 return 1;
2112}
72ceb6a6
DSH
2113
2114/* Create a buffer containing data to be signed for server key exchange */
2115size_t construct_key_exchange_tbs(const SSL *s, unsigned char **ptbs,
2116 const void *param, size_t paramlen)
2117{
2118 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2119 unsigned char *tbs = OPENSSL_malloc(tbslen);
2120
2121 if (tbs == NULL)
2122 return 0;
2123 memcpy(tbs, s->s3->client_random, SSL3_RANDOM_SIZE);
2124 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);
2125
2126 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2127
2128 *ptbs = tbs;
2129 return tbslen;
2130}