]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Ensure that we write out alerts correctly after early_data
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7 1/*
9d75dce3 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
3813046d 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
3813046d 9 */
846e33c7 10
48948d53 11#include <limits.h>
f2d9a32c 12#include <string.h>
d02b48c6 13#include <stdio.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
67dc995e 16#include "internal/cryptlib.h"
ec577822 17#include <openssl/buffer.h>
ec577822
BM
18#include <openssl/objects.h>
19#include <openssl/evp.h>
20#include <openssl/x509.h>
d02b48c6 21
c6d38183
RS
22/*
23 * Map error codes to TLS/SSL alart types.
24 */
25typedef struct x509err2alert_st {
26 int x509err;
27 int alert;
28} X509ERR2ALERT;
29
597c51bc
MC
30/* Fixed value used in the ServerHello random field to identify an HRR */
31const unsigned char hrrrandom[] = {
32 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
33 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
34 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
35};
36
0f113f3e
MC
37/*
38 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
39 * SSL3_RT_CHANGE_CIPHER_SPEC)
40 */
e7ecc7d4 41int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
42{
43 int ret;
7ee8627f 44 size_t written = 0;
0f113f3e
MC
45
46 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 47 s->init_num, &written);
0f113f3e 48 if (ret < 0)
26a7d938 49 return -1;
0f113f3e
MC
50 if (type == SSL3_RT_HANDSHAKE)
51 /*
52 * should not be done for 'Hello Request's, but in that case we'll
53 * ignore the result anyway
9d75dce3 54 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
0f113f3e 55 */
9d75dce3
TS
56 if (!SSL_IS_TLS13(s) || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
57 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
58 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
59 if (!ssl3_finish_mac(s,
60 (unsigned char *)&s->init_buf->data[s->init_off],
61 written))
62 return -1;
7ee8627f 63 if (written == s->init_num) {
0f113f3e
MC
64 if (s->msg_callback)
65 s->msg_callback(1, s->version, type, s->init_buf->data,
66 (size_t)(s->init_off + s->init_num), s,
67 s->msg_callback_arg);
208fb891 68 return 1;
0f113f3e 69 }
7ee8627f
MC
70 s->init_off += written;
71 s->init_num -= written;
26a7d938 72 return 0;
0f113f3e 73}
e7ecc7d4 74
4a01c59f 75int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
76{
77 size_t msglen;
78
4a01c59f 79 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 80 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 81 || msglen > INT_MAX)
2c7b4dbc
MC
82 return 0;
83 s->init_num = (int)msglen;
84 s->init_off = 0;
85
86 return 1;
87}
88
1f5b44e9
MC
89int tls_setup_handshake(SSL *s)
90{
f63a17d6
MC
91 if (!ssl3_init_finished_mac(s)) {
92 /* SSLfatal() already called */
c7f47786 93 return 0;
f63a17d6 94 }
c7f47786 95
b186a592
MC
96 /* Reset any extension flags */
97 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
98
c7f47786 99 if (s->server) {
38a73150
MC
100 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
101 int i, ver_min, ver_max, ok = 0;
102
103 /*
104 * Sanity check that the maximum version we accept has ciphers
105 * enabled. For clients we do this check during construction of the
106 * ClientHello.
107 */
108 if (ssl_get_min_max_version(s, &ver_min, &ver_max) != 0) {
4752c5de
MC
109 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_SETUP_HANDSHAKE,
110 ERR_R_INTERNAL_ERROR);
38a73150
MC
111 return 0;
112 }
113 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
114 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
115
116 if (SSL_IS_DTLS(s)) {
117 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
118 DTLS_VERSION_LE(ver_max, c->max_dtls))
119 ok = 1;
120 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
121 ok = 1;
122 }
123 if (ok)
124 break;
125 }
126 if (!ok) {
4752c5de
MC
127 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
128 SSL_R_NO_CIPHERS_AVAILABLE);
38a73150
MC
129 ERR_add_error_data(1, "No ciphers enabled for max supported "
130 "SSL/TLS version");
38a73150
MC
131 return 0;
132 }
c7f47786 133 if (SSL_IS_FIRST_HANDSHAKE(s)) {
0e6161bc 134 /* N.B. s->session_ctx == s->ctx here */
9ef9088c 135 tsan_counter(&s->session_ctx->stats.sess_accept);
c7f47786 136 } else {
0e6161bc 137 /* N.B. s->ctx may not equal s->session_ctx */
9ef9088c 138 tsan_counter(&s->ctx->stats.sess_accept_renegotiate);
c7f47786
MC
139
140 s->s3->tmp.cert_request = 0;
141 }
142 } else {
143 if (SSL_IS_FIRST_HANDSHAKE(s))
9ef9088c 144 tsan_counter(&s->session_ctx->stats.sess_connect);
c7f47786 145 else
9ef9088c 146 tsan_counter(&s->session_ctx->stats.sess_connect_renegotiate);
c7f47786
MC
147
148 /* mark client_random uninitialized */
149 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
150 s->hit = 0;
151
152 s->s3->tmp.cert_req = 0;
153
1f5b44e9 154 if (SSL_IS_DTLS(s))
c7f47786 155 s->statem.use_timer = 1;
c7f47786
MC
156 }
157
158 return 1;
159}
160
2c5dfdc3
MC
161/*
162 * Size of the to-be-signed TLS13 data, without the hash size itself:
163 * 64 bytes of value 32, 33 context bytes, 1 byte separator
164 */
165#define TLS13_TBS_START_SIZE 64
166#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
167
168static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
169 void **hdata, size_t *hdatalen)
170{
171 static const char *servercontext = "TLS 1.3, server CertificateVerify";
172 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
173
174 if (SSL_IS_TLS13(s)) {
175 size_t hashlen;
176
177 /* Set the first 64 bytes of to-be-signed data to octet 32 */
178 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
179 /* This copies the 33 bytes of context plus the 0 separator byte */
180 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
181 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
182 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
183 else
184 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
185
186 /*
187 * If we're currently reading then we need to use the saved handshake
188 * hash value. We can't use the current handshake hash state because
189 * that includes the CertVerify itself.
190 */
191 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
192 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
193 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
194 s->cert_verify_hash_len);
195 hashlen = s->cert_verify_hash_len;
196 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
197 EVP_MAX_MD_SIZE, &hashlen)) {
f63a17d6 198 /* SSLfatal() already called */
2c5dfdc3
MC
199 return 0;
200 }
201
202 *hdata = tls13tbs;
203 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
204 } else {
205 size_t retlen;
206
207 retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
f63a17d6
MC
208 if (retlen <= 0) {
209 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_GET_CERT_VERIFY_TBS_DATA,
210 ERR_R_INTERNAL_ERROR);
2c5dfdc3 211 return 0;
f63a17d6 212 }
2c5dfdc3
MC
213 *hdatalen = retlen;
214 }
215
216 return 1;
217}
218
d8bc1399
MC
219int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
220{
ad4dd362
DSH
221 EVP_PKEY *pkey = NULL;
222 const EVP_MD *md = NULL;
d8bc1399 223 EVP_MD_CTX *mctx = NULL;
5f9b64a2
MC
224 EVP_PKEY_CTX *pctx = NULL;
225 size_t hdatalen = 0, siglen = 0;
d8bc1399
MC
226 void *hdata;
227 unsigned char *sig = NULL;
2c5dfdc3 228 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
ad4dd362 229 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2c5dfdc3 230
ad4dd362 231 if (lu == NULL || s->s3->tmp.cert == NULL) {
d4d2f3a4
MC
232 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
233 ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
234 goto err;
235 }
236 pkey = s->s3->tmp.cert->privatekey;
ad4dd362 237
168067b6 238 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
d4d2f3a4
MC
239 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
240 ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
241 goto err;
242 }
d8bc1399
MC
243
244 mctx = EVP_MD_CTX_new();
245 if (mctx == NULL) {
d4d2f3a4
MC
246 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
247 ERR_R_MALLOC_FAILURE);
d8bc1399
MC
248 goto err;
249 }
d8bc1399 250
2c5dfdc3
MC
251 /* Get the data to be signed */
252 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6 253 /* SSLfatal() already called */
d8bc1399
MC
254 goto err;
255 }
256
ad4dd362 257 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
d4d2f3a4
MC
258 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
259 ERR_R_INTERNAL_ERROR);
d8bc1399
MC
260 goto err;
261 }
5f9b64a2
MC
262 siglen = EVP_PKEY_size(pkey);
263 sig = OPENSSL_malloc(siglen);
d8bc1399 264 if (sig == NULL) {
d4d2f3a4
MC
265 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
266 ERR_R_MALLOC_FAILURE);
d8bc1399
MC
267 goto err;
268 }
5f9b64a2 269
75394189 270 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
d4d2f3a4
MC
271 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
272 ERR_R_EVP_LIB);
5f9b64a2
MC
273 goto err;
274 }
275
ad4dd362 276 if (lu->sig == EVP_PKEY_RSA_PSS) {
5f9b64a2 277 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
278 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
279 RSA_PSS_SALTLEN_DIGEST) <= 0) {
d4d2f3a4
MC
280 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
281 ERR_R_EVP_LIB);
5f9b64a2
MC
282 goto err;
283 }
caf2b6b5
DSH
284 }
285 if (s->version == SSL3_VERSION) {
286 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
287 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
288 (int)s->session->master_key_length,
289 s->session->master_key)
290 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
291
d4d2f3a4
MC
292 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
293 ERR_R_EVP_LIB);
5f9b64a2
MC
294 goto err;
295 }
caf2b6b5 296 } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
d4d2f3a4
MC
297 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
298 ERR_R_EVP_LIB);
d8bc1399
MC
299 goto err;
300 }
5f9b64a2 301
d8bc1399
MC
302#ifndef OPENSSL_NO_GOST
303 {
ad4dd362
DSH
304 int pktype = lu->sig;
305
d8bc1399
MC
306 if (pktype == NID_id_GostR3410_2001
307 || pktype == NID_id_GostR3410_2012_256
308 || pktype == NID_id_GostR3410_2012_512)
5f9b64a2 309 BUF_reverse(sig, NULL, siglen);
d8bc1399
MC
310 }
311#endif
312
5f9b64a2 313 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
d4d2f3a4
MC
314 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
315 ERR_R_INTERNAL_ERROR);
d8bc1399
MC
316 goto err;
317 }
318
319 /* Digest cached records and discard handshake buffer */
d4d2f3a4
MC
320 if (!ssl3_digest_cached_records(s, 0)) {
321 /* SSLfatal() already called */
d8bc1399 322 goto err;
d4d2f3a4 323 }
d8bc1399
MC
324
325 OPENSSL_free(sig);
326 EVP_MD_CTX_free(mctx);
327 return 1;
328 err:
329 OPENSSL_free(sig);
330 EVP_MD_CTX_free(mctx);
d8bc1399
MC
331 return 0;
332}
333
334MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
335{
336 EVP_PKEY *pkey = NULL;
703bcee0 337 const unsigned char *data;
d8bc1399
MC
338#ifndef OPENSSL_NO_GOST
339 unsigned char *gost_data = NULL;
340#endif
eb5fd03b 341 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
dd24857b 342 int j;
d8bc1399
MC
343 unsigned int len;
344 X509 *peer;
345 const EVP_MD *md = NULL;
2c5dfdc3 346 size_t hdatalen = 0;
d8bc1399 347 void *hdata;
2c5dfdc3 348 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
d8bc1399 349 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
5f9b64a2 350 EVP_PKEY_CTX *pctx = NULL;
d8bc1399
MC
351
352 if (mctx == NULL) {
f63a17d6
MC
353 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
354 ERR_R_MALLOC_FAILURE);
355 goto err;
d8bc1399
MC
356 }
357
358 peer = s->session->peer;
359 pkey = X509_get0_pubkey(peer);
f63a17d6
MC
360 if (pkey == NULL) {
361 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
362 ERR_R_INTERNAL_ERROR);
363 goto err;
364 }
83b4049a 365
dd24857b 366 if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
f63a17d6
MC
367 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CERT_VERIFY,
368 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
369 goto err;
d8bc1399
MC
370 }
371
f464f9c0 372 if (SSL_USE_SIGALGS(s)) {
f464f9c0
PD
373 unsigned int sigalg;
374
375 if (!PACKET_get_net_2(pkt, &sigalg)) {
f63a17d6
MC
376 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
377 SSL_R_BAD_PACKET);
378 goto err;
f464f9c0 379 }
f63a17d6
MC
380 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
381 /* SSLfatal() already called */
382 goto err;
f464f9c0
PD
383 }
384#ifdef SSL_DEBUG
385 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
386#endif
387 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
f63a17d6
MC
388 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
389 ERR_R_INTERNAL_ERROR);
390 goto err;
f464f9c0
PD
391 }
392
168067b6 393 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
f63a17d6
MC
394 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
395 ERR_R_INTERNAL_ERROR);
396 goto err;
168067b6 397 }
f464f9c0 398
d8bc1399
MC
399 /* Check for broken implementations of GOST ciphersuites */
400 /*
f464f9c0
PD
401 * If key is GOST and len is exactly 64 or 128, it is signature without
402 * length field (CryptoPro implementations at least till TLS 1.2)
d8bc1399
MC
403 */
404#ifndef OPENSSL_NO_GOST
f464f9c0
PD
405 if (!SSL_USE_SIGALGS(s)
406 && ((PACKET_remaining(pkt) == 64
407 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
408 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
409 || (PACKET_remaining(pkt) == 128
410 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
411 len = PACKET_remaining(pkt);
d8bc1399
MC
412 } else
413#endif
f464f9c0 414 if (!PACKET_get_net_2(pkt, &len)) {
f63a17d6
MC
415 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
416 SSL_R_LENGTH_MISMATCH);
417 goto err;
d8bc1399 418 }
f464f9c0 419
d8bc1399
MC
420 j = EVP_PKEY_size(pkey);
421 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
422 || (PACKET_remaining(pkt) == 0)) {
f63a17d6
MC
423 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
424 SSL_R_WRONG_SIGNATURE_SIZE);
425 goto err;
d8bc1399
MC
426 }
427 if (!PACKET_get_bytes(pkt, &data, len)) {
f63a17d6
MC
428 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
429 SSL_R_LENGTH_MISMATCH);
430 goto err;
d8bc1399
MC
431 }
432
2c5dfdc3 433 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6
MC
434 /* SSLfatal() already called */
435 goto err;
d8bc1399
MC
436 }
437
438#ifdef SSL_DEBUG
439 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
440#endif
75394189 441 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
f63a17d6
MC
442 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
443 ERR_R_EVP_LIB);
444 goto err;
d8bc1399
MC
445 }
446#ifndef OPENSSL_NO_GOST
447 {
dc8da7b1 448 int pktype = EVP_PKEY_id(pkey);
d8bc1399
MC
449 if (pktype == NID_id_GostR3410_2001
450 || pktype == NID_id_GostR3410_2012_256
451 || pktype == NID_id_GostR3410_2012_512) {
452 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
f63a17d6
MC
453 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
454 SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
455 goto err;
d8bc1399
MC
456 }
457 BUF_reverse(gost_data, data, len);
458 data = gost_data;
459 }
460 }
461#endif
462
5554facb 463 if (SSL_USE_PSS(s)) {
5f9b64a2 464 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
465 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
466 RSA_PSS_SALTLEN_DIGEST) <= 0) {
f63a17d6
MC
467 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
468 ERR_R_EVP_LIB);
469 goto err;
5f9b64a2 470 }
d8bc1399 471 }
caf2b6b5
DSH
472 if (s->version == SSL3_VERSION) {
473 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
474 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
475 (int)s->session->master_key_length,
476 s->session->master_key)) {
f63a17d6
MC
477 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
478 ERR_R_EVP_LIB);
479 goto err;
caf2b6b5
DSH
480 }
481 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
f63a17d6
MC
482 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
483 SSL_R_BAD_SIGNATURE);
484 goto err;
caf2b6b5
DSH
485 }
486 } else {
487 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
25ffeb11 488 if (j <= 0) {
f63a17d6
MC
489 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
490 SSL_R_BAD_SIGNATURE);
491 goto err;
caf2b6b5 492 }
d8bc1399
MC
493 }
494
bd79bcb4 495 ret = MSG_PROCESS_CONTINUE_READING;
f63a17d6 496 err:
d8bc1399
MC
497 BIO_free(s->s3->handshake_buffer);
498 s->s3->handshake_buffer = NULL;
499 EVP_MD_CTX_free(mctx);
500#ifndef OPENSSL_NO_GOST
501 OPENSSL_free(gost_data);
502#endif
503 return ret;
504}
505
229185e6 506int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 507{
12472b45 508 size_t finish_md_len;
229185e6 509 const char *sender;
8b0e934a 510 size_t slen;
229185e6 511
f7e393be 512 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 513 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
f7e393be
MC
514 s->statem.cleanuphand = 1;
515
516 /*
517 * We only change the keys if we didn't already do this when we sent the
518 * client certificate
519 */
520 if (SSL_IS_TLS13(s)
521 && !s->server
522 && s->s3->tmp.cert_req == 0
523 && (!s->method->ssl3_enc->change_cipher_state(s,
d4d2f3a4
MC
524 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
525 /* SSLfatal() already called */
b43c3765 526 return 0;
f7e393be
MC
527 }
528
229185e6
MC
529 if (s->server) {
530 sender = s->method->ssl3_enc->server_finished_label;
531 slen = s->method->ssl3_enc->server_finished_label_len;
532 } else {
533 sender = s->method->ssl3_enc->client_finished_label;
534 slen = s->method->ssl3_enc->client_finished_label_len;
535 }
0f113f3e 536
12472b45
MC
537 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
538 sender, slen,
539 s->s3->tmp.finish_md);
540 if (finish_md_len == 0) {
d4d2f3a4
MC
541 /* SSLfatal() already called */
542 return 0;
4f89bfbf
MC
543 }
544
12472b45 545 s->s3->tmp.finish_md_len = finish_md_len;
4f89bfbf 546
12472b45 547 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
d4d2f3a4
MC
548 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
549 ERR_R_INTERNAL_ERROR);
550 return 0;
4f89bfbf 551 }
0f113f3e 552
2c7bd692
CB
553 /*
554 * Log the master secret, if logging is enabled. We don't log it for
555 * TLSv1.3: there's a different key schedule for that.
556 */
557 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
558 s->session->master_key,
380a522f 559 s->session->master_key_length)) {
d4d2f3a4
MC
560 /* SSLfatal() already called */
561 return 0;
380a522f 562 }
2faa1b48 563
b9908bf9
MC
564 /*
565 * Copy the finished so we can use it for renegotiation checks
566 */
380a522f 567 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
d4d2f3a4
MC
568 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
569 ERR_R_INTERNAL_ERROR);
570 return 0;
380a522f 571 }
23a635c0 572 if (!s->server) {
12472b45
MC
573 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
574 finish_md_len);
575 s->s3->previous_client_finished_len = finish_md_len;
b9908bf9 576 } else {
12472b45
MC
577 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
578 finish_md_len);
579 s->s3->previous_server_finished_len = finish_md_len;
b9908bf9 580 }
0f113f3e 581
b9908bf9 582 return 1;
0f113f3e 583}
d02b48c6 584
44c04a2e
MC
585int tls_construct_key_update(SSL *s, WPACKET *pkt)
586{
587 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
d4d2f3a4
MC
588 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_KEY_UPDATE,
589 ERR_R_INTERNAL_ERROR);
590 return 0;
44c04a2e
MC
591 }
592
9412b3ad 593 s->key_update = SSL_KEY_UPDATE_NONE;
44c04a2e 594 return 1;
44c04a2e
MC
595}
596
e1c3de44
MC
597MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
598{
599 unsigned int updatetype;
600
82f992cb
MC
601 s->key_update_count++;
602 if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
f63a17d6
MC
603 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
604 SSL_R_TOO_MANY_KEY_UPDATES);
605 return MSG_PROCESS_ERROR;
82f992cb
MC
606 }
607
524420d8
MC
608 /*
609 * A KeyUpdate message signals a key change so the end of the message must
610 * be on a record boundary.
611 */
612 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
613 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_UPDATE,
614 SSL_R_NOT_ON_RECORD_BOUNDARY);
615 return MSG_PROCESS_ERROR;
524420d8
MC
616 }
617
e1c3de44 618 if (!PACKET_get_1(pkt, &updatetype)
2d871227 619 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
620 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_UPDATE,
621 SSL_R_BAD_KEY_UPDATE);
622 return MSG_PROCESS_ERROR;
e1c3de44
MC
623 }
624
9010b7bc
MC
625 /*
626 * There are only two defined key update types. Fail if we get a value we
627 * didn't recognise.
628 */
2d871227
MC
629 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
630 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
f63a17d6
MC
631 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
632 SSL_R_BAD_KEY_UPDATE);
633 return MSG_PROCESS_ERROR;
2d871227
MC
634 }
635
5bf47933
MC
636 /*
637 * If we get a request for us to update our sending keys too then, we need
638 * to additionally send a KeyUpdate message. However that message should
639 * not also request an update (otherwise we get into an infinite loop).
640 */
641 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
642 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
643
57389a32 644 if (!tls13_update_key(s, 0)) {
f63a17d6
MC
645 /* SSLfatal() already called */
646 return MSG_PROCESS_ERROR;
57389a32
MC
647 }
648
e1c3de44
MC
649 return MSG_PROCESS_FINISHED_READING;
650}
651
0f113f3e
MC
652/*
653 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
654 * to far.
655 */
5d671101 656int ssl3_take_mac(SSL *s)
0f113f3e
MC
657{
658 const char *sender;
8b0e934a 659 size_t slen;
5d671101 660
49ae7423 661 if (!s->server) {
0f113f3e
MC
662 sender = s->method->ssl3_enc->server_finished_label;
663 slen = s->method->ssl3_enc->server_finished_label_len;
664 } else {
665 sender = s->method->ssl3_enc->client_finished_label;
666 slen = s->method->ssl3_enc->client_finished_label_len;
667 }
668
5d671101
MC
669 s->s3->tmp.peer_finish_md_len =
670 s->method->ssl3_enc->final_finish_mac(s, sender, slen,
671 s->s3->tmp.peer_finish_md);
672
673 if (s->s3->tmp.peer_finish_md_len == 0) {
674 /* SSLfatal() already called */
675 return 0;
676 }
677
678 return 1;
0f113f3e 679}
ee2ffc27 680
be3583fa 681MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9 682{
348240c6 683 size_t remain;
4fa52141 684
73999b62 685 remain = PACKET_remaining(pkt);
657da85e
MC
686 /*
687 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
688 * been consumed by ssl_get_message() so there should be no bytes left,
689 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 690 */
c69f2adf 691 if (SSL_IS_DTLS(s)) {
73999b62 692 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
693 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
694 || (s->version != DTLS1_BAD_VER
695 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
f63a17d6
MC
696 SSLfatal(s, SSL_AD_DECODE_ERROR,
697 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
698 SSL_R_BAD_CHANGE_CIPHER_SPEC);
699 return MSG_PROCESS_ERROR;
c69f2adf
MC
700 }
701 } else {
73999b62 702 if (remain != 0) {
f63a17d6
MC
703 SSLfatal(s, SSL_AD_DECODE_ERROR,
704 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
705 SSL_R_BAD_CHANGE_CIPHER_SPEC);
706 return MSG_PROCESS_ERROR;
c69f2adf 707 }
657da85e
MC
708 }
709
710 /* Check we have a cipher to change to */
711 if (s->s3->tmp.new_cipher == NULL) {
f63a17d6
MC
712 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
713 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
714 return MSG_PROCESS_ERROR;
657da85e
MC
715 }
716
717 s->s3->change_cipher_spec = 1;
718 if (!ssl3_do_change_cipher_spec(s)) {
f63a17d6
MC
719 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
720 ERR_R_INTERNAL_ERROR);
721 return MSG_PROCESS_ERROR;
657da85e
MC
722 }
723
c69f2adf
MC
724 if (SSL_IS_DTLS(s)) {
725 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
726
727 if (s->version == DTLS1_BAD_VER)
728 s->d1->handshake_read_seq++;
729
730#ifndef OPENSSL_NO_SCTP
731 /*
732 * Remember that a CCS has been received, so that an old key of
733 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
734 * SCTP is used
735 */
736 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
737#endif
738 }
739
b9908bf9 740 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
741}
742
be3583fa 743MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 744{
12472b45 745 size_t md_len;
b9908bf9 746
d781d247
MC
747
748 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3
TS
749 if (s->server) {
750 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
751 s->statem.cleanuphand = 1;
752 if (SSL_IS_TLS13(s) && !tls13_save_handshake_digest_for_pha(s)) {
753 /* SSLfatal() already called */
754 return MSG_PROCESS_ERROR;
755 }
756 }
d781d247 757
524420d8
MC
758 /*
759 * In TLSv1.3 a Finished message signals a key change so the end of the
760 * message must be on a record boundary.
761 */
762 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
763 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
764 SSL_R_NOT_ON_RECORD_BOUNDARY);
765 return MSG_PROCESS_ERROR;
524420d8
MC
766 }
767
0f113f3e 768 /* If this occurs, we have missed a message */
92760c21 769 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
f63a17d6
MC
770 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
771 SSL_R_GOT_A_FIN_BEFORE_A_CCS);
772 return MSG_PROCESS_ERROR;
0f113f3e
MC
773 }
774 s->s3->change_cipher_spec = 0;
775
12472b45 776 md_len = s->s3->tmp.peer_finish_md_len;
0f113f3e 777
12472b45 778 if (md_len != PACKET_remaining(pkt)) {
f63a17d6
MC
779 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_FINISHED,
780 SSL_R_BAD_DIGEST_LENGTH);
781 return MSG_PROCESS_ERROR;
0f113f3e
MC
782 }
783
12472b45
MC
784 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
785 md_len) != 0) {
f63a17d6
MC
786 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_FINISHED,
787 SSL_R_DIGEST_CHECK_FAILED);
788 return MSG_PROCESS_ERROR;
0f113f3e
MC
789 }
790
791 /*
792 * Copy the finished so we can use it for renegotiation checks
793 */
380a522f 794 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
f63a17d6
MC
795 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_FINISHED,
796 ERR_R_INTERNAL_ERROR);
797 return MSG_PROCESS_ERROR;
380a522f 798 }
23a635c0 799 if (s->server) {
12472b45
MC
800 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
801 md_len);
802 s->s3->previous_client_finished_len = md_len;
0f113f3e 803 } else {
12472b45
MC
804 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
805 md_len);
806 s->s3->previous_server_finished_len = md_len;
0f113f3e
MC
807 }
808
7776a36c
MC
809 /*
810 * In TLS1.3 we also have to change cipher state and do any final processing
811 * of the initial server flight (if we are a client)
812 */
92760c21
MC
813 if (SSL_IS_TLS13(s)) {
814 if (s->server) {
9d75dce3
TS
815 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
816 !s->method->ssl3_enc->change_cipher_state(s,
92760c21 817 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6
MC
818 /* SSLfatal() already called */
819 return MSG_PROCESS_ERROR;
92760c21
MC
820 }
821 } else {
822 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 823 s->master_secret, s->handshake_secret, 0,
92760c21 824 &s->session->master_key_length)) {
f63a17d6
MC
825 /* SSLfatal() already called */
826 return MSG_PROCESS_ERROR;
92760c21
MC
827 }
828 if (!s->method->ssl3_enc->change_cipher_state(s,
829 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
f63a17d6
MC
830 /* SSLfatal() already called */
831 return MSG_PROCESS_ERROR;
832 }
833 if (!tls_process_initial_server_flight(s)) {
834 /* SSLfatal() already called */
835 return MSG_PROCESS_ERROR;
92760c21
MC
836 }
837 }
838 }
839
e6575156 840 return MSG_PROCESS_FINISHED_READING;
0f113f3e 841}
d02b48c6 842
7cea05dc 843int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 844{
7cea05dc 845 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
d4d2f3a4
MC
846 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
847 SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
848 return 0;
849 }
b9908bf9 850
b9908bf9
MC
851 return 1;
852}
853
e96e0f8e 854/* Add a certificate to the WPACKET */
f63a17d6 855static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
0f113f3e 856{
e96e0f8e
MC
857 int len;
858 unsigned char *outbytes;
859
860 len = i2d_X509(x, NULL);
861 if (len < 0) {
f63a17d6
MC
862 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
863 ERR_R_BUF_LIB);
e96e0f8e
MC
864 return 0;
865 }
866 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
867 || i2d_X509(x, &outbytes) != len) {
f63a17d6
MC
868 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
869 ERR_R_INTERNAL_ERROR);
e96e0f8e
MC
870 return 0;
871 }
872
873 if (SSL_IS_TLS13(s)
fe874d27 874 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
f63a17d6
MC
875 chain)) {
876 /* SSLfatal() already called */
e96e0f8e 877 return 0;
f63a17d6 878 }
e96e0f8e
MC
879
880 return 1;
881}
882
883/* Add certificate chain to provided WPACKET */
f63a17d6 884static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
e96e0f8e
MC
885{
886 int i, chain_count;
887 X509 *x;
888 STACK_OF(X509) *extra_certs;
889 STACK_OF(X509) *chain = NULL;
890 X509_STORE *chain_store;
e96e0f8e
MC
891
892 if (cpk == NULL || cpk->x509 == NULL)
893 return 1;
894
895 x = cpk->x509;
896
897 /*
898 * If we have a certificate specific chain use it, else use parent ctx.
899 */
d805a57b 900 if (cpk->chain != NULL)
e96e0f8e
MC
901 extra_certs = cpk->chain;
902 else
903 extra_certs = s->ctx->extra_certs;
904
905 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
906 chain_store = NULL;
907 else if (s->cert->chain_store)
908 chain_store = s->cert->chain_store;
909 else
910 chain_store = s->ctx->cert_store;
911
d805a57b 912 if (chain_store != NULL) {
e96e0f8e
MC
913 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
914
915 if (xs_ctx == NULL) {
f63a17d6
MC
916 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
917 ERR_R_MALLOC_FAILURE);
918 return 0;
e96e0f8e
MC
919 }
920 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
921 X509_STORE_CTX_free(xs_ctx);
f63a17d6
MC
922 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
923 ERR_R_X509_LIB);
924 return 0;
e96e0f8e
MC
925 }
926 /*
927 * It is valid for the chain not to be complete (because normally we
928 * don't include the root cert in the chain). Therefore we deliberately
929 * ignore the error return from this call. We're not actually verifying
930 * the cert - we're just building as much of the chain as we can
931 */
932 (void)X509_verify_cert(xs_ctx);
933 /* Don't leave errors in the queue */
934 ERR_clear_error();
935 chain = X509_STORE_CTX_get0_chain(xs_ctx);
936 i = ssl_security_cert_chain(s, chain, NULL, 0);
937 if (i != 1) {
938#if 0
939 /* Dummy error calls so mkerr generates them */
940 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
941 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
942 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
943#endif
944 X509_STORE_CTX_free(xs_ctx);
f63a17d6
MC
945 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
946 return 0;
e96e0f8e
MC
947 }
948 chain_count = sk_X509_num(chain);
949 for (i = 0; i < chain_count; i++) {
950 x = sk_X509_value(chain, i);
951
f63a17d6
MC
952 if (!ssl_add_cert_to_wpacket(s, pkt, x, i)) {
953 /* SSLfatal() already called */
e96e0f8e 954 X509_STORE_CTX_free(xs_ctx);
f63a17d6 955 return 0;
e96e0f8e
MC
956 }
957 }
958 X509_STORE_CTX_free(xs_ctx);
959 } else {
960 i = ssl_security_cert_chain(s, extra_certs, x, 0);
961 if (i != 1) {
f63a17d6
MC
962 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
963 return 0;
964 }
965 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0)) {
966 /* SSLfatal() already called */
967 return 0;
e96e0f8e 968 }
e96e0f8e
MC
969 for (i = 0; i < sk_X509_num(extra_certs); i++) {
970 x = sk_X509_value(extra_certs, i);
f63a17d6
MC
971 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1)) {
972 /* SSLfatal() already called */
973 return 0;
974 }
e96e0f8e
MC
975 }
976 }
977 return 1;
e96e0f8e
MC
978}
979
f63a17d6 980unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
e96e0f8e 981{
f63a17d6
MC
982 if (!WPACKET_start_sub_packet_u24(pkt)) {
983 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
984 ERR_R_INTERNAL_ERROR);
985 return 0;
986 }
e96e0f8e 987
f63a17d6
MC
988 if (!ssl_add_cert_chain(s, pkt, cpk))
989 return 0;
990
991 if (!WPACKET_close(pkt)) {
992 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
993 ERR_R_INTERNAL_ERROR);
7cea05dc 994 return 0;
77d514c5 995 }
f63a17d6 996
c49e1912 997 return 1;
0f113f3e
MC
998}
999
30f05b19
MC
1000/*
1001 * Tidy up after the end of a handshake. In the case of SCTP this may result
1002 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1003 * freed up as well.
1004 */
2a8db717 1005WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs, int stop)
8723588e
MC
1006{
1007 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1008
30f05b19
MC
1009 if (clearbufs) {
1010 if (!SSL_IS_DTLS(s)) {
1011 /*
1012 * We don't do this in DTLS because we may still need the init_buf
1013 * in case there are any unexpected retransmits
1014 */
1015 BUF_MEM_free(s->init_buf);
1016 s->init_buf = NULL;
1017 }
a2c2e000
MC
1018 if (!ssl_free_wbio_buffer(s)) {
1019 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_FINISH_HANDSHAKE,
1020 ERR_R_INTERNAL_ERROR);
b77f3ed1 1021 return WORK_ERROR;
a2c2e000 1022 }
30f05b19 1023 s->init_num = 0;
473483d4 1024 }
8723588e 1025
9d75dce3
TS
1026 if (SSL_IS_TLS13(s) && !s->server
1027 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1028 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1029
c2c1d8a4
MC
1030 /*
1031 * Only set if there was a Finished message and this isn't after a TLSv1.3
1032 * post handshake exchange
1033 */
c7f47786 1034 if (s->statem.cleanuphand) {
8723588e
MC
1035 /* skipped if we just sent a HelloRequest */
1036 s->renegotiate = 0;
1037 s->new_session = 0;
c7f47786 1038 s->statem.cleanuphand = 0;
c0638ade 1039 s->ext.ticket_expected = 0;
8723588e 1040
30f05b19
MC
1041 ssl3_cleanup_key_block(s);
1042
8723588e 1043 if (s->server) {
16ff1342
MC
1044 /*
1045 * In TLSv1.3 we update the cache as part of constructing the
1046 * NewSessionTicket
1047 */
1048 if (!SSL_IS_TLS13(s))
1049 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
8723588e 1050
0e6161bc 1051 /* N.B. s->ctx may not equal s->session_ctx */
9ef9088c 1052 tsan_counter(&s->ctx->stats.sess_accept_good);
fe3a3291 1053 s->handshake_func = ossl_statem_accept;
f7506416
MC
1054
1055 if (SSL_IS_DTLS(s) && !s->hit) {
1056 /*
1057 * We are finishing after the client. We start the timer going
1058 * in case there are any retransmits of our final flight
1059 * required.
1060 */
1061 dtls1_start_timer(s);
1062 }
8723588e 1063 } else {
4cb00457
MC
1064 if (SSL_IS_TLS13(s)) {
1065 /*
1066 * We encourage applications to only use TLSv1.3 tickets once,
1067 * so we remove this one from the cache.
1068 */
1069 if ((s->session_ctx->session_cache_mode
1070 & SSL_SESS_CACHE_CLIENT) != 0)
1071 SSL_CTX_remove_session(s->session_ctx, s->session);
1072 } else {
1073 /*
1074 * In TLSv1.3 we update the cache as part of processing the
1075 * NewSessionTicket
1076 */
5d61491c 1077 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
4cb00457 1078 }
8723588e 1079 if (s->hit)
9ef9088c 1080 tsan_counter(&s->session_ctx->stats.sess_hit);
8723588e 1081
fe3a3291 1082 s->handshake_func = ossl_statem_connect;
9ef9088c 1083 tsan_counter(&s->session_ctx->stats.sess_connect_good);
f7506416
MC
1084
1085 if (SSL_IS_DTLS(s) && s->hit) {
1086 /*
1087 * We are finishing after the server. We start the timer going
1088 * in case there are any retransmits of our final flight
1089 * required.
1090 */
1091 dtls1_start_timer(s);
1092 }
8723588e
MC
1093 }
1094
8723588e
MC
1095 if (SSL_IS_DTLS(s)) {
1096 /* done with handshaking */
1097 s->d1->handshake_read_seq = 0;
1098 s->d1->handshake_write_seq = 0;
1099 s->d1->next_handshake_write_seq = 0;
f5c7f5df 1100 dtls1_clear_received_buffer(s);
8723588e
MC
1101 }
1102 }
1103
c2c1d8a4
MC
1104 if (s->info_callback != NULL)
1105 cb = s->info_callback;
1106 else if (s->ctx->info_callback != NULL)
1107 cb = s->ctx->info_callback;
1108
4ce787b9
MC
1109 /* The callback may expect us to not be in init at handshake done */
1110 ossl_statem_set_in_init(s, 0);
1111
c2c1d8a4
MC
1112 if (cb != NULL)
1113 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1114
4ce787b9
MC
1115 if (!stop) {
1116 /* If we've got more work to do we go back into init */
1117 ossl_statem_set_in_init(s, 1);
30f05b19 1118 return WORK_FINISHED_CONTINUE;
4ce787b9 1119 }
30f05b19 1120
8723588e
MC
1121 return WORK_FINISHED_STOP;
1122}
1123
9ab930b2
MC
1124int tls_get_message_header(SSL *s, int *mt)
1125{
1126 /* s->init_num < SSL3_HM_HEADER_LENGTH */
d4d2f3a4 1127 int skip_message, i, recvd_type;
9ab930b2 1128 unsigned char *p;
54105ddd 1129 size_t l, readbytes;
9ab930b2
MC
1130
1131 p = (unsigned char *)s->init_buf->data;
1132
1133 do {
1134 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1135 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
1136 &p[s->init_num],
1137 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 1138 0, &readbytes);
9ab930b2
MC
1139 if (i <= 0) {
1140 s->rwstate = SSL_READING;
1141 return 0;
32ec4153 1142 }
9ab930b2 1143 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 1144 /*
a230b26e
EK
1145 * A ChangeCipherSpec must be a single byte and may not occur
1146 * in the middle of a handshake message.
1147 */
54105ddd 1148 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
d4d2f3a4
MC
1149 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1150 SSL_F_TLS_GET_MESSAGE_HEADER,
1151 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1152 return 0;
1257adec 1153 }
e9359719
MC
1154 if (s->statem.hand_state == TLS_ST_BEFORE
1155 && (s->s3->flags & TLS1_FLAGS_STATELESS) != 0) {
1156 /*
1157 * We are stateless and we received a CCS. Probably this is
1158 * from a client between the first and second ClientHellos.
1159 * We should ignore this, but return an error because we do
1160 * not return success until we see the second ClientHello
1161 * with a valid cookie.
1162 */
1163 return 0;
1164 }
9ab930b2 1165 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 1166 s->init_num = readbytes - 1;
c4377574 1167 s->init_msg = s->init_buf->data;
54105ddd 1168 s->s3->tmp.message_size = readbytes;
9ab930b2
MC
1169 return 1;
1170 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
d4d2f3a4
MC
1171 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1172 SSL_F_TLS_GET_MESSAGE_HEADER,
1173 SSL_R_CCS_RECEIVED_EARLY);
1174 return 0;
32ec4153 1175 }
54105ddd 1176 s->init_num += readbytes;
9ab930b2
MC
1177 }
1178
1179 skip_message = 0;
1180 if (!s->server)
c7f47786
MC
1181 if (s->statem.hand_state != TLS_ST_OK
1182 && p[0] == SSL3_MT_HELLO_REQUEST)
9ab930b2
MC
1183 /*
1184 * The server may always send 'Hello Request' messages --
1185 * we are doing a handshake anyway now, so ignore them if
1186 * their format is correct. Does not count for 'Finished'
1187 * MAC.
1188 */
1189 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1190 s->init_num = 0;
1191 skip_message = 1;
1192
1193 if (s->msg_callback)
1194 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1195 p, SSL3_HM_HEADER_LENGTH, s,
1196 s->msg_callback_arg);
1197 }
1198 } while (skip_message);
1199 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1200
1201 *mt = *p;
1202 s->s3->tmp.message_type = *(p++);
32ec4153 1203
e8aa8b6c 1204 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
1205 /*
1206 * Only happens with SSLv3+ in an SSLv2 backward compatible
1207 * ClientHello
e8aa8b6c
F
1208 *
1209 * Total message size is the remaining record bytes to read
1210 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 1211 */
9ab930b2
MC
1212 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1213 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
1214 s->s3->tmp.message_size = l;
1215
1216 s->init_msg = s->init_buf->data;
1217 s->init_num = SSL3_HM_HEADER_LENGTH;
1218 } else {
1219 n2l3(p, l);
1220 /* BUF_MEM_grow takes an 'int' parameter */
1221 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
d4d2f3a4
MC
1222 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_GET_MESSAGE_HEADER,
1223 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1224 return 0;
32ec4153 1225 }
9ab930b2
MC
1226 s->s3->tmp.message_size = l;
1227
1228 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1229 s->init_num = 0;
1230 }
1231
1232 return 1;
9ab930b2
MC
1233}
1234
eda75751 1235int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 1236{
54105ddd 1237 size_t n, readbytes;
9ab930b2
MC
1238 unsigned char *p;
1239 int i;
1240
1241 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1242 /* We've already read everything in */
1243 *len = (unsigned long)s->init_num;
1244 return 1;
0f113f3e
MC
1245 }
1246
0f113f3e
MC
1247 p = s->init_msg;
1248 n = s->s3->tmp.message_size - s->init_num;
1249 while (n > 0) {
657da85e 1250 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 1251 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
1252 if (i <= 0) {
1253 s->rwstate = SSL_READING;
9ab930b2
MC
1254 *len = 0;
1255 return 0;
0f113f3e 1256 }
54105ddd
MC
1257 s->init_num += readbytes;
1258 n -= readbytes;
0f113f3e 1259 }
ee2ffc27 1260
0f113f3e
MC
1261 /*
1262 * If receiving Finished, record MAC of prior handshake messages for
1263 * Finished verification.
1264 */
5d671101
MC
1265 if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1266 /* SSLfatal() already called */
1267 *len = 0;
1268 return 0;
1269 }
ee2ffc27 1270
0f113f3e 1271 /* Feed this message into MAC computation. */
e8aa8b6c 1272 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
1273 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1274 s->init_num)) {
d4d2f3a4 1275 /* SSLfatal() already called */
d166ed8c
DSH
1276 *len = 0;
1277 return 0;
1278 }
32ec4153 1279 if (s->msg_callback)
a230b26e 1280 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
1281 (size_t)s->init_num, s, s->msg_callback_arg);
1282 } else {
11c67eea
MC
1283 /*
1284 * We defer feeding in the HRR until later. We'll do it as part of
1285 * processing the message
9d75dce3
TS
1286 * The TLsv1.3 handshake transcript stops at the ClientFinished
1287 * message.
11c67eea 1288 */
597c51bc 1289#define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
9d75dce3
TS
1290 /* KeyUpdate and NewSessionTicket do not need to be added */
1291 if (!SSL_IS_TLS13(s) || (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1292 && s->s3->tmp.message_type != SSL3_MT_KEY_UPDATE)) {
1293 if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO
1294 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1295 || memcmp(hrrrandom,
1296 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1297 SSL3_RANDOM_SIZE) != 0) {
1298 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1299 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1300 /* SSLfatal() already called */
1301 *len = 0;
1302 return 0;
1303 }
597c51bc 1304 }
d166ed8c 1305 }
32ec4153
MC
1306 if (s->msg_callback)
1307 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1308 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1309 s->msg_callback_arg);
1310 }
1311
eda75751 1312 *len = s->init_num;
9ab930b2 1313 return 1;
0f113f3e 1314}
d02b48c6 1315
c6d38183
RS
1316static const X509ERR2ALERT x509table[] = {
1317 {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
1318 {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1319 {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
1320 {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
1321 {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1322 {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1323 {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
1324 {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
1325 {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1326 {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
1327 {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1328 {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1329 {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1330 {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
1331 {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
1332 {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1333 {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1334 {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
1335 {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
1336 {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1337 {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1338 {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1339 {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
1340 {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
1341 {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
1342 {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1343 {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
1344 {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
1345 {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
1346 {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
1347 {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
1348 {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1349 {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1350 {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
1351 {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
1352 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
1353 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
1354 {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
1355 {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
1356
1357 /* Last entry; return this if we don't find the value above. */
1358 {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
1359};
1360
1361int ssl_x509err2alert(int x509err)
0f113f3e 1362{
c6d38183
RS
1363 const X509ERR2ALERT *tp;
1364
1365 for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
1366 if (tp->x509err == x509err)
1367 break;
1368 return tp->alert;
0f113f3e 1369}
d02b48c6 1370
b362ccab 1371int ssl_allow_compression(SSL *s)
0f113f3e
MC
1372{
1373 if (s->options & SSL_OP_NO_COMPRESSION)
1374 return 0;
1375 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1376}
4fa52141 1377
068c358a 1378static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
1379{
1380 int dtls = SSL_IS_DTLS(s);
1381
1382 if (a == b)
1383 return 0;
1384 if (!dtls)
1385 return a < b ? -1 : 1;
1386 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1387}
1388
1389typedef struct {
1390 int version;
a230b26e
EK
1391 const SSL_METHOD *(*cmeth) (void);
1392 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
1393} version_info;
1394
582a17d6
MC
1395#if TLS_MAX_VERSION != TLS1_3_VERSION
1396# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
1397#endif
1398
f7f2a01d 1399/* Must be in order high to low */
4fa52141 1400static const version_info tls_version_table[] = {
582a17d6
MC
1401#ifndef OPENSSL_NO_TLS1_3
1402 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1403#else
1404 {TLS1_3_VERSION, NULL, NULL},
1405#endif
6b01bed2 1406#ifndef OPENSSL_NO_TLS1_2
a230b26e 1407 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 1408#else
a230b26e 1409 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1410#endif
1411#ifndef OPENSSL_NO_TLS1_1
a230b26e 1412 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 1413#else
a230b26e 1414 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
1415#endif
1416#ifndef OPENSSL_NO_TLS1
a230b26e 1417 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 1418#else
a230b26e 1419 {TLS1_VERSION, NULL, NULL},
6b01bed2 1420#endif
4fa52141 1421#ifndef OPENSSL_NO_SSL3
a230b26e 1422 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 1423#else
a230b26e 1424 {SSL3_VERSION, NULL, NULL},
4fa52141 1425#endif
a230b26e 1426 {0, NULL, NULL},
4fa52141
VD
1427};
1428
1429#if DTLS_MAX_VERSION != DTLS1_2_VERSION
1430# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1431#endif
1432
f7f2a01d 1433/* Must be in order high to low */
4fa52141 1434static const version_info dtls_version_table[] = {
6b01bed2 1435#ifndef OPENSSL_NO_DTLS1_2
a230b26e 1436 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 1437#else
a230b26e 1438 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1439#endif
1440#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
1441 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1442 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 1443#else
a230b26e
EK
1444 {DTLS1_VERSION, NULL, NULL},
1445 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 1446#endif
a230b26e 1447 {0, NULL, NULL},
4fa52141
VD
1448};
1449
1450/*
1451 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1452 *
1453 * @s: The SSL handle for the candidate method
1454 * @method: the intended method.
1455 *
1456 * Returns 0 on success, or an SSL error reason on failure.
1457 */
068c358a 1458static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
1459{
1460 int version = method->version;
1461
1462 if ((s->min_proto_version != 0 &&
1463 version_cmp(s, version, s->min_proto_version) < 0) ||
1464 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1465 return SSL_R_VERSION_TOO_LOW;
1466
1467 if (s->max_proto_version != 0 &&
a230b26e 1468 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
1469 return SSL_R_VERSION_TOO_HIGH;
1470
1471 if ((s->options & method->mask) != 0)
1472 return SSL_R_UNSUPPORTED_PROTOCOL;
1473 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1474 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
4fa52141
VD
1475
1476 return 0;
1477}
1478
baa45c3e
MC
1479/*
1480 * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
1481 * certificate type, or has PSK configured. Otherwise returns 0.
1482 */
1483static int is_tls13_capable(const SSL *s)
1484{
1485 int i;
1486
d162340d
MC
1487#ifndef OPENSSL_NO_PSK
1488 if (s->psk_server_callback != NULL)
1489 return 1;
1490#endif
1491
1492 if (s->psk_find_session_cb != NULL)
baa45c3e
MC
1493 return 1;
1494
1495 for (i = 0; i < SSL_PKEY_NUM; i++) {
1496 /* Skip over certs disallowed for TLSv1.3 */
1497 switch (i) {
1498 case SSL_PKEY_DSA_SIGN:
1499 case SSL_PKEY_GOST01:
1500 case SSL_PKEY_GOST12_256:
1501 case SSL_PKEY_GOST12_512:
1502 continue;
1503 default:
1504 break;
1505 }
1506 if (ssl_has_cert(s, i))
1507 return 1;
1508 }
1509
1510 return 0;
1511}
1512
ccae4a15
FI
1513/*
1514 * ssl_version_supported - Check that the specified `version` is supported by
1515 * `SSL *` instance
1516 *
1517 * @s: The SSL handle for the candidate method
1518 * @version: Protocol version to test against
1519 *
1520 * Returns 1 when supported, otherwise 0
1521 */
4fd12788 1522int ssl_version_supported(const SSL *s, int version, const SSL_METHOD **meth)
ccae4a15
FI
1523{
1524 const version_info *vent;
1525 const version_info *table;
1526
1527 switch (s->method->version) {
1528 default:
1529 /* Version should match method version for non-ANY method */
1530 return version_cmp(s, version, s->version) == 0;
1531 case TLS_ANY_VERSION:
1532 table = tls_version_table;
1533 break;
1534 case DTLS_ANY_VERSION:
1535 table = dtls_version_table;
1536 break;
1537 }
1538
1539 for (vent = table;
1540 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1541 ++vent) {
baa45c3e
MC
1542 if (vent->cmeth != NULL
1543 && version_cmp(s, version, vent->version) == 0
1544 && ssl_method_error(s, vent->cmeth()) == 0
1545 && (!s->server
1546 || version != TLS1_3_VERSION
1547 || is_tls13_capable(s))) {
4fd12788
MC
1548 if (meth != NULL)
1549 *meth = vent->cmeth();
ccae4a15
FI
1550 return 1;
1551 }
1552 }
1553 return 0;
1554}
1555
4fa52141
VD
1556/*
1557 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1558 * fallback indication from a client check whether we're using the highest
1559 * supported protocol version.
1560 *
1561 * @s server SSL handle.
1562 *
1563 * Returns 1 when using the highest enabled version, 0 otherwise.
1564 */
1565int ssl_check_version_downgrade(SSL *s)
1566{
1567 const version_info *vent;
1568 const version_info *table;
1569
1570 /*
1571 * Check that the current protocol is the highest enabled version
1572 * (according to s->ctx->method, as version negotiation may have changed
1573 * s->method).
1574 */
1575 if (s->version == s->ctx->method->version)
1576 return 1;
1577
1578 /*
1579 * Apparently we're using a version-flexible SSL_METHOD (not at its
1580 * highest protocol version).
1581 */
1582 if (s->ctx->method->version == TLS_method()->version)
1583 table = tls_version_table;
1584 else if (s->ctx->method->version == DTLS_method()->version)
1585 table = dtls_version_table;
1586 else {
1587 /* Unexpected state; fail closed. */
1588 return 0;
1589 }
1590
1591 for (vent = table; vent->version != 0; ++vent) {
a230b26e 1592 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
1593 return s->version == vent->version;
1594 }
1595 return 0;
1596}
1597
1598/*
1599 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1600 * protocols, provided the initial (D)TLS method is version-flexible. This
1601 * function sanity-checks the proposed value and makes sure the method is
1602 * version-flexible, then sets the limit if all is well.
1603 *
1604 * @method_version: The version of the current SSL_METHOD.
1605 * @version: the intended limit.
1606 * @bound: pointer to limit to be updated.
1607 *
1608 * Returns 1 on success, 0 on failure.
1609 */
1610int ssl_set_version_bound(int method_version, int version, int *bound)
1611{
869e978c
KR
1612 if (version == 0) {
1613 *bound = version;
1614 return 1;
1615 }
1616
4fa52141
VD
1617 /*-
1618 * Restrict TLS methods to TLS protocol versions.
1619 * Restrict DTLS methods to DTLS protocol versions.
1620 * Note, DTLS version numbers are decreasing, use comparison macros.
1621 *
1622 * Note that for both lower-bounds we use explicit versions, not
1623 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1624 * configurations. If the MIN (supported) version ever rises, the user's
1625 * "floor" remains valid even if no longer available. We don't expect the
1626 * MAX ceiling to ever get lower, so making that variable makes sense.
1627 */
1628 switch (method_version) {
1629 default:
1630 /*
1631 * XXX For fixed version methods, should we always fail and not set any
1632 * bounds, always succeed and not set any bounds, or set the bounds and
1633 * arrange to fail later if they are not met? At present fixed-version
1634 * methods are not subject to controls that disable individual protocol
1635 * versions.
1636 */
1637 return 0;
1638
1639 case TLS_ANY_VERSION:
1640 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
1641 return 0;
1642 break;
1643
1644 case DTLS_ANY_VERSION:
1645 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 1646 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
1647 return 0;
1648 break;
1649 }
1650
1651 *bound = version;
1652 return 1;
1653}
1654
f7f2a01d
MC
1655static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1656{
1657 if (vers == TLS1_2_VERSION
4fd12788 1658 && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
f7f2a01d
MC
1659 *dgrd = DOWNGRADE_TO_1_2;
1660 } else if (!SSL_IS_DTLS(s) && vers < TLS1_2_VERSION
4fd12788
MC
1661 && (ssl_version_supported(s, TLS1_2_VERSION, NULL)
1662 || ssl_version_supported(s, TLS1_3_VERSION, NULL))) {
f7f2a01d
MC
1663 *dgrd = DOWNGRADE_TO_1_1;
1664 } else {
1665 *dgrd = DOWNGRADE_NONE;
1666 }
1667}
1668
4fa52141
VD
1669/*
1670 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1671 * client HELLO is received to select the final server protocol version and
1672 * the version specific method.
1673 *
1674 * @s: server SSL handle.
1675 *
1676 * Returns 0 on success or an SSL error reason number on failure.
1677 */
f7f2a01d 1678int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
4fa52141
VD
1679{
1680 /*-
1681 * With version-flexible methods we have an initial state with:
1682 *
1683 * s->method->version == (D)TLS_ANY_VERSION,
1684 * s->version == (D)TLS_MAX_VERSION.
1685 *
1686 * So we detect version-flexible methods via the method version, not the
1687 * handle version.
1688 */
1689 int server_version = s->method->version;
df7ce507 1690 int client_version = hello->legacy_version;
4fa52141
VD
1691 const version_info *vent;
1692 const version_info *table;
1693 int disabled = 0;
cd998837 1694 RAW_EXTENSION *suppversions;
4fa52141 1695
1ab3836b
MC
1696 s->client_version = client_version;
1697
4fa52141
VD
1698 switch (server_version) {
1699 default:
7d061fce
MC
1700 if (!SSL_IS_TLS13(s)) {
1701 if (version_cmp(s, client_version, s->version) < 0)
1702 return SSL_R_WRONG_SSL_VERSION;
f7f2a01d 1703 *dgrd = DOWNGRADE_NONE;
7d061fce
MC
1704 /*
1705 * If this SSL handle is not from a version flexible method we don't
1706 * (and never did) check min/max FIPS or Suite B constraints. Hope
1707 * that's OK. It is up to the caller to not choose fixed protocol
1708 * versions they don't want. If not, then easy to fix, just return
1709 * ssl_method_error(s, s->method)
1710 */
1711 return 0;
1712 }
d2f42576 1713 /*
7d061fce
MC
1714 * Fall through if we are TLSv1.3 already (this means we must be after
1715 * a HelloRetryRequest
4fa52141 1716 */
018fcbec 1717 /* fall thru */
4fa52141
VD
1718 case TLS_ANY_VERSION:
1719 table = tls_version_table;
1720 break;
1721 case DTLS_ANY_VERSION:
1722 table = dtls_version_table;
1723 break;
1724 }
1725
70af3d8e 1726 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
cd998837 1727
6f40214f 1728 /* If we did an HRR then supported versions is mandatory */
fc7129dc 1729 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
6f40214f
MC
1730 return SSL_R_UNSUPPORTED_PROTOCOL;
1731
70af3d8e 1732 if (suppversions->present && !SSL_IS_DTLS(s)) {
cd998837
MC
1733 unsigned int candidate_vers = 0;
1734 unsigned int best_vers = 0;
1735 const SSL_METHOD *best_method = NULL;
1736 PACKET versionslist;
73cc84a1
MC
1737 /* TODO(TLS1.3): Remove this before release */
1738 unsigned int orig_candidate = 0;
cd998837 1739
6b473aca
MC
1740 suppversions->parsed = 1;
1741
16bce0e0 1742 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
1743 /* Trailing or invalid data? */
1744 return SSL_R_LENGTH_MISMATCH;
1745 }
1746
d8434cf8
MC
1747 /*
1748 * The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.
1749 * The spec only requires servers to check that it isn't SSLv3:
1750 * "Any endpoint receiving a Hello message with
1751 * ClientHello.legacy_version or ServerHello.legacy_version set to
1752 * 0x0300 MUST abort the handshake with a "protocol_version" alert."
1753 * We are slightly stricter and require that it isn't SSLv3 or lower.
1754 * We tolerate TLSv1 and TLSv1.1.
1755 */
1756 if (client_version <= SSL3_VERSION)
1757 return SSL_R_BAD_LEGACY_VERSION;
1758
cd998837
MC
1759 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1760 /* TODO(TLS1.3): Remove this before release */
73cc84a1
MC
1761 if (candidate_vers == TLS1_3_VERSION_DRAFT
1762 || candidate_vers == TLS1_3_VERSION_DRAFT_27
1763 || candidate_vers == TLS1_3_VERSION_DRAFT_26) {
1764 if (best_vers == TLS1_3_VERSION
1765 && orig_candidate > candidate_vers)
1766 continue;
1767 orig_candidate = candidate_vers;
cd998837 1768 candidate_vers = TLS1_3_VERSION;
73cc84a1
MC
1769 } else if (candidate_vers == TLS1_3_VERSION) {
1770 /* Don't actually accept real TLSv1.3 */
1771 continue;
1772 }
f2342b7a
MC
1773 /*
1774 * TODO(TLS1.3): There is some discussion on the TLS list about
1ee4b98e 1775 * whether to ignore versions <TLS1.2 in supported_versions. At the
f2342b7a
MC
1776 * moment we honour them if present. To be reviewed later
1777 */
cd998837
MC
1778 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1779 continue;
4fd12788
MC
1780 if (ssl_version_supported(s, candidate_vers, &best_method))
1781 best_vers = candidate_vers;
cd998837
MC
1782 }
1783 if (PACKET_remaining(&versionslist) != 0) {
1784 /* Trailing data? */
1785 return SSL_R_LENGTH_MISMATCH;
1786 }
1787
1788 if (best_vers > 0) {
fc7129dc 1789 if (s->hello_retry_request != SSL_HRR_NONE) {
7d061fce 1790 /*
6f40214f
MC
1791 * This is after a HelloRetryRequest so we better check that we
1792 * negotiated TLSv1.3
7d061fce
MC
1793 */
1794 if (best_vers != TLS1_3_VERSION)
1795 return SSL_R_UNSUPPORTED_PROTOCOL;
1796 return 0;
1797 }
f7f2a01d 1798 check_for_downgrade(s, best_vers, dgrd);
cd998837 1799 s->version = best_vers;
73cc84a1
MC
1800 /* TODO(TLS1.3): Remove this before release */
1801 if (best_vers == TLS1_3_VERSION)
1802 s->version_draft = orig_candidate;
cd998837
MC
1803 s->method = best_method;
1804 return 0;
1805 }
1806 return SSL_R_UNSUPPORTED_PROTOCOL;
1807 }
1808
1809 /*
1810 * If the supported versions extension isn't present, then the highest
1811 * version we can negotiate is TLSv1.2
1812 */
1813 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1814 client_version = TLS1_2_VERSION;
1815
1816 /*
1817 * No supported versions extension, so we just use the version supplied in
1818 * the ClientHello.
1819 */
4fa52141
VD
1820 for (vent = table; vent->version != 0; ++vent) {
1821 const SSL_METHOD *method;
1822
1823 if (vent->smeth == NULL ||
1824 version_cmp(s, client_version, vent->version) < 0)
1825 continue;
1826 method = vent->smeth();
1827 if (ssl_method_error(s, method) == 0) {
f7f2a01d 1828 check_for_downgrade(s, vent->version, dgrd);
4fa52141
VD
1829 s->version = vent->version;
1830 s->method = method;
1831 return 0;
1832 }
1833 disabled = 1;
1834 }
1835 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1836}
1837
1838/*
1839 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1840 * server HELLO is received to select the final client protocol version and
1841 * the version specific method.
1842 *
1843 * @s: client SSL handle.
1844 * @version: The proposed version from the server's HELLO.
88050dd1 1845 * @extensions: The extensions received
4fa52141 1846 *
29bfd5b7 1847 * Returns 1 on success or 0 on error.
4fa52141 1848 */
88050dd1 1849int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
4fa52141
VD
1850{
1851 const version_info *vent;
1852 const version_info *table;
c3043dcd 1853 int highver = 0;
88050dd1 1854 int origv;
4fa52141 1855
88050dd1
MC
1856 origv = s->version;
1857 s->version = version;
b97667ce 1858
88050dd1
MC
1859 /* This will overwrite s->version if the extension is present */
1860 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
1861 SSL_EXT_TLS1_2_SERVER_HELLO
1862 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
1863 NULL, 0)) {
1864 s->version = origv;
1865 return 0;
1866 }
1867
fc7129dc
MC
1868 if (s->hello_retry_request != SSL_HRR_NONE
1869 && s->version != TLS1_3_VERSION) {
88050dd1 1870 s->version = origv;
29bfd5b7
MC
1871 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1872 SSL_R_WRONG_SSL_VERSION);
1873 return 0;
c3043dcd
MC
1874 }
1875
4fa52141
VD
1876 switch (s->method->version) {
1877 default:
88050dd1
MC
1878 if (s->version != s->method->version) {
1879 s->version = origv;
29bfd5b7
MC
1880 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1881 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1882 SSL_R_WRONG_SSL_VERSION);
1883 return 0;
c3043dcd 1884 }
4fa52141
VD
1885 /*
1886 * If this SSL handle is not from a version flexible method we don't
1887 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1888 * that's OK. It is up to the caller to not choose fixed protocol
1889 * versions they don't want. If not, then easy to fix, just return
1890 * ssl_method_error(s, s->method)
1891 */
29bfd5b7 1892 return 1;
4fa52141
VD
1893 case TLS_ANY_VERSION:
1894 table = tls_version_table;
1895 break;
1896 case DTLS_ANY_VERSION:
1897 table = dtls_version_table;
1898 break;
1899 }
1900
1901 for (vent = table; vent->version != 0; ++vent) {
1902 const SSL_METHOD *method;
1903 int err;
1904
4fa52141 1905 if (vent->cmeth == NULL)
c3043dcd
MC
1906 continue;
1907
88050dd1 1908 if (highver != 0 && s->version != vent->version)
c3043dcd 1909 continue;
3847d426 1910
4fa52141
VD
1911 method = vent->cmeth();
1912 err = ssl_method_error(s, method);
c3043dcd 1913 if (err != 0) {
88050dd1
MC
1914 if (s->version == vent->version) {
1915 s->version = origv;
29bfd5b7
MC
1916 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1917 SSL_F_SSL_CHOOSE_CLIENT_VERSION, err);
1918 return 0;
c3043dcd
MC
1919 }
1920
1921 continue;
1922 }
1923 if (highver == 0)
1924 highver = vent->version;
1925
88050dd1 1926 if (s->version != vent->version)
c3043dcd
MC
1927 continue;
1928
1929#ifndef OPENSSL_NO_TLS13DOWNGRADE
1930 /* Check for downgrades */
88050dd1
MC
1931 if (s->version == TLS1_2_VERSION && highver > s->version) {
1932 if (memcmp(tls12downgrade,
1933 s->s3->server_random + SSL3_RANDOM_SIZE
1934 - sizeof(tls12downgrade),
1935 sizeof(tls12downgrade)) == 0) {
1936 s->version = origv;
1937 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1938 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1939 SSL_R_INAPPROPRIATE_FALLBACK);
1940 return 0;
1941 }
1942 } else if (!SSL_IS_DTLS(s)
1943 && s->version < TLS1_2_VERSION
1944 && highver > s->version) {
1945 if (memcmp(tls11downgrade,
1946 s->s3->server_random + SSL3_RANDOM_SIZE
1947 - sizeof(tls11downgrade),
1948 sizeof(tls11downgrade)) == 0) {
1949 s->version = origv;
1950 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1951 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1952 SSL_R_INAPPROPRIATE_FALLBACK);
1953 return 0;
c3043dcd
MC
1954 }
1955 }
1956#endif
1957
4fa52141 1958 s->method = method;
29bfd5b7 1959 return 1;
4fa52141
VD
1960 }
1961
88050dd1 1962 s->version = origv;
29bfd5b7
MC
1963 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1964 SSL_R_UNSUPPORTED_PROTOCOL);
1965 return 0;
4fa52141
VD
1966}
1967
068c358a 1968/*
38a73150 1969 * ssl_get_min_max_version - get minimum and maximum protocol version
068c358a
KR
1970 * @s: The SSL connection
1971 * @min_version: The minimum supported version
1972 * @max_version: The maximum supported version
1973 *
1974 * Work out what version we should be using for the initial ClientHello if the
1975 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1976 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
b53338cb 1977 * constraints and any floor imposed by the security level here,
068c358a 1978 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 1979 *
0485d540 1980 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
1981 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1982 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1983 *
068c358a
KR
1984 * Returns 0 on success or an SSL error reason number on failure. On failure
1985 * min_version and max_version will also be set to 0.
4fa52141 1986 */
38a73150 1987int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version)
4fa52141
VD
1988{
1989 int version;
1990 int hole;
1991 const SSL_METHOD *single = NULL;
1992 const SSL_METHOD *method;
1993 const version_info *table;
1994 const version_info *vent;
1995
1996 switch (s->method->version) {
1997 default:
1998 /*
1999 * If this SSL handle is not from a version flexible method we don't
2000 * (and never did) check min/max FIPS or Suite B constraints. Hope
2001 * that's OK. It is up to the caller to not choose fixed protocol
2002 * versions they don't want. If not, then easy to fix, just return
2003 * ssl_method_error(s, s->method)
2004 */
068c358a 2005 *min_version = *max_version = s->version;
4fa52141
VD
2006 return 0;
2007 case TLS_ANY_VERSION:
2008 table = tls_version_table;
2009 break;
2010 case DTLS_ANY_VERSION:
2011 table = dtls_version_table;
2012 break;
2013 }
2014
2015 /*
2016 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
2017 * below X enabled. This is required in order to maintain the "version
2018 * capability" vector contiguous. Any versions with a NULL client method
2019 * (protocol version client is disabled at compile-time) is also a "hole".
2020 *
2021 * Our initial state is hole == 1, version == 0. That is, versions above
2022 * the first version in the method table are disabled (a "hole" above
2023 * the valid protocol entries) and we don't have a selected version yet.
2024 *
2025 * Whenever "hole == 1", and we hit an enabled method, its version becomes
2026 * the selected version, and the method becomes a candidate "single"
2027 * method. We're no longer in a hole, so "hole" becomes 0.
2028 *
2029 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
2030 * as we support a contiguous range of at least two methods. If we hit
2031 * a disabled method, then hole becomes true again, but nothing else
2032 * changes yet, because all the remaining methods may be disabled too.
2033 * If we again hit an enabled method after the new hole, it becomes
2034 * selected, as we start from scratch.
2035 */
068c358a 2036 *min_version = version = 0;
4fa52141
VD
2037 hole = 1;
2038 for (vent = table; vent->version != 0; ++vent) {
2039 /*
2040 * A table entry with a NULL client method is still a hole in the
2041 * "version capability" vector.
2042 */
2043 if (vent->cmeth == NULL) {
2044 hole = 1;
2045 continue;
2046 }
2047 method = vent->cmeth();
2048 if (ssl_method_error(s, method) != 0) {
2049 hole = 1;
2050 } else if (!hole) {
2051 single = NULL;
068c358a 2052 *min_version = method->version;
4fa52141
VD
2053 } else {
2054 version = (single = method)->version;
068c358a 2055 *min_version = version;
4fa52141
VD
2056 hole = 0;
2057 }
2058 }
2059
068c358a
KR
2060 *max_version = version;
2061
4fa52141
VD
2062 /* Fail if everything is disabled */
2063 if (version == 0)
2064 return SSL_R_NO_PROTOCOLS_AVAILABLE;
2065
068c358a
KR
2066 return 0;
2067}
2068
2069/*
2070 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 2071 * the initial ClientHello.legacy_version field.
068c358a
KR
2072 *
2073 * @s: client SSL handle.
2074 *
2075 * Returns 0 on success or an SSL error reason number on failure.
2076 */
2077int ssl_set_client_hello_version(SSL *s)
2078{
3eb2aff4 2079 int ver_min, ver_max, ret;
068c358a 2080
447cc0ad
MC
2081 /*
2082 * In a renegotiation we always send the same client_version that we sent
2083 * last time, regardless of which version we eventually negotiated.
2084 */
2085 if (!SSL_IS_FIRST_HANDSHAKE(s))
2086 return 0;
2087
38a73150 2088 ret = ssl_get_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
2089
2090 if (ret != 0)
2091 return ret;
2092
7acb8b64
MC
2093 s->version = ver_max;
2094
2095 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
2096 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
2097 ver_max = TLS1_2_VERSION;
2098
2099 s->client_version = ver_max;
4fa52141
VD
2100 return 0;
2101}
aff9929b
MC
2102
2103/*
2104 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2105 * and |checkallow| is 1 then additionally check if the group is allowed to be
2106 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2107 * 1) or 0 otherwise.
2108 */
deb2d5e7 2109#ifndef OPENSSL_NO_EC
9e84a42d 2110int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
aff9929b
MC
2111 size_t num_groups, int checkallow)
2112{
2113 size_t i;
2114
2115 if (groups == NULL || num_groups == 0)
2116 return 0;
2117
9e84a42d
DSH
2118 for (i = 0; i < num_groups; i++) {
2119 uint16_t group = groups[i];
2120
2121 if (group_id == group
aff9929b 2122 && (!checkallow
9e84a42d 2123 || tls_curve_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
0acee504 2124 return 1;
aff9929b
MC
2125 }
2126 }
2127
0acee504 2128 return 0;
aff9929b 2129}
deb2d5e7 2130#endif
11c67eea
MC
2131
2132/* Replace ClientHello1 in the transcript hash with a synthetic message */
43054d3d
MC
2133int create_synthetic_message_hash(SSL *s, const unsigned char *hashval,
2134 size_t hashlen, const unsigned char *hrr,
2135 size_t hrrlen)
11c67eea 2136{
43054d3d 2137 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
635b7d3f
MC
2138 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2139
2140 memset(msghdr, 0, sizeof(msghdr));
11c67eea 2141
43054d3d
MC
2142 if (hashval == NULL) {
2143 hashval = hashvaltmp;
2144 hashlen = 0;
2145 /* Get the hash of the initial ClientHello */
2146 if (!ssl3_digest_cached_records(s, 0)
2147 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2148 &hashlen)) {
2149 /* SSLfatal() already called */
2150 return 0;
2151 }
11c67eea
MC
2152 }
2153
2154 /* Reinitialise the transcript hash */
f63a17d6
MC
2155 if (!ssl3_init_finished_mac(s)) {
2156 /* SSLfatal() already called */
11c67eea 2157 return 0;
f63a17d6 2158 }
11c67eea
MC
2159
2160 /* Inject the synthetic message_hash message */
635b7d3f 2161 msghdr[0] = SSL3_MT_MESSAGE_HASH;
3a63c0ed 2162 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
11c67eea
MC
2163 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2164 || !ssl3_finish_mac(s, hashval, hashlen)) {
f63a17d6 2165 /* SSLfatal() already called */
11c67eea
MC
2166 return 0;
2167 }
2168
43054d3d
MC
2169 /*
2170 * Now re-inject the HRR and current message if appropriate (we just deleted
2171 * it when we reinitialised the transcript hash above). Only necessary after
2172 * receiving a ClientHello2 with a cookie.
2173 */
2174 if (hrr != NULL
2175 && (!ssl3_finish_mac(s, hrr, hrrlen)
2176 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
2177 s->s3->tmp.message_size
2178 + SSL3_HM_HEADER_LENGTH))) {
2179 /* SSLfatal() already called */
2180 return 0;
2181 }
2182
11c67eea
MC
2183 return 1;
2184}
5d6cca05
DSH
2185
2186static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2187{
2188 return X509_NAME_cmp(*a, *b);
2189}
2190
f63a17d6 2191int parse_ca_names(SSL *s, PACKET *pkt)
5d6cca05
DSH
2192{
2193 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2194 X509_NAME *xn = NULL;
2195 PACKET cadns;
2196
2197 if (ca_sk == NULL) {
f63a17d6
MC
2198 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2199 ERR_R_MALLOC_FAILURE);
2200 goto err;
5d6cca05
DSH
2201 }
2202 /* get the CA RDNs */
2203 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
f63a17d6
MC
2204 SSLfatal(s, SSL_AD_DECODE_ERROR,SSL_F_PARSE_CA_NAMES,
2205 SSL_R_LENGTH_MISMATCH);
2206 goto err;
5d6cca05
DSH
2207 }
2208
2209 while (PACKET_remaining(&cadns)) {
2210 const unsigned char *namestart, *namebytes;
2211 unsigned int name_len;
2212
2213 if (!PACKET_get_net_2(&cadns, &name_len)
2214 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
f63a17d6
MC
2215 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2216 SSL_R_LENGTH_MISMATCH);
2217 goto err;
5d6cca05
DSH
2218 }
2219
2220 namestart = namebytes;
2221 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
f63a17d6
MC
2222 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2223 ERR_R_ASN1_LIB);
2224 goto err;
5d6cca05
DSH
2225 }
2226 if (namebytes != (namestart + name_len)) {
f63a17d6
MC
2227 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2228 SSL_R_CA_DN_LENGTH_MISMATCH);
2229 goto err;
5d6cca05
DSH
2230 }
2231
2232 if (!sk_X509_NAME_push(ca_sk, xn)) {
f63a17d6
MC
2233 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2234 ERR_R_MALLOC_FAILURE);
5d6cca05
DSH
2235 goto err;
2236 }
2237 xn = NULL;
2238 }
2239
fa7c2637
DSH
2240 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
2241 s->s3->tmp.peer_ca_names = ca_sk;
5d6cca05
DSH
2242
2243 return 1;
2244
5d6cca05
DSH
2245 err:
2246 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2247 X509_NAME_free(xn);
2248 return 0;
2249}
2250
2251int construct_ca_names(SSL *s, WPACKET *pkt)
2252{
9784ec04 2253 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
5d6cca05
DSH
2254
2255 /* Start sub-packet for client CA list */
f63a17d6
MC
2256 if (!WPACKET_start_sub_packet_u16(pkt)) {
2257 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2258 ERR_R_INTERNAL_ERROR);
5d6cca05 2259 return 0;
f63a17d6 2260 }
5d6cca05
DSH
2261
2262 if (ca_sk != NULL) {
2263 int i;
2264
2265 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2266 unsigned char *namebytes;
2267 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2268 int namelen;
2269
2270 if (name == NULL
2271 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2272 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2273 &namebytes)
2274 || i2d_X509_NAME(name, &namebytes) != namelen) {
f63a17d6
MC
2275 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2276 ERR_R_INTERNAL_ERROR);
5d6cca05
DSH
2277 return 0;
2278 }
2279 }
2280 }
2281
f63a17d6
MC
2282 if (!WPACKET_close(pkt)) {
2283 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2284 ERR_R_INTERNAL_ERROR);
5d6cca05 2285 return 0;
f63a17d6 2286 }
5d6cca05
DSH
2287
2288 return 1;
2289}
72ceb6a6
DSH
2290
2291/* Create a buffer containing data to be signed for server key exchange */
f63a17d6 2292size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs,
72ceb6a6
DSH
2293 const void *param, size_t paramlen)
2294{
2295 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2296 unsigned char *tbs = OPENSSL_malloc(tbslen);
2297
f63a17d6
MC
2298 if (tbs == NULL) {
2299 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS,
2300 ERR_R_MALLOC_FAILURE);
72ceb6a6 2301 return 0;
f63a17d6 2302 }
72ceb6a6
DSH
2303 memcpy(tbs, s->s3->client_random, SSL3_RANDOM_SIZE);
2304 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);
2305
2306 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2307
2308 *ptbs = tbs;
2309 return tbslen;
2310}
9d75dce3
TS
2311
2312/*
2313 * Saves the current handshake digest for Post-Handshake Auth,
2314 * Done after ClientFinished is processed, done exactly once
2315 */
2316int tls13_save_handshake_digest_for_pha(SSL *s)
2317{
2318 if (s->pha_dgst == NULL) {
2319 if (!ssl3_digest_cached_records(s, 1))
2320 /* SSLfatal() already called */
2321 return 0;
2322
2323 s->pha_dgst = EVP_MD_CTX_new();
2324 if (s->pha_dgst == NULL) {
2325 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2326 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2327 ERR_R_INTERNAL_ERROR);
2328 return 0;
2329 }
2330 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
2331 s->s3->handshake_dgst)) {
2332 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2333 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2334 ERR_R_INTERNAL_ERROR);
2335 return 0;
2336 }
2337 }
2338 return 1;
2339}
2340
2341/*
2342 * Restores the Post-Handshake Auth handshake digest
2343 * Done just before sending/processing the Cert Request
2344 */
2345int tls13_restore_handshake_digest_for_pha(SSL *s)
2346{
2347 if (s->pha_dgst == NULL) {
2348 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2349 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2350 ERR_R_INTERNAL_ERROR);
2351 return 0;
2352 }
2353 if (!EVP_MD_CTX_copy_ex(s->s3->handshake_dgst,
2354 s->pha_dgst)) {
2355 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2356 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2357 ERR_R_INTERNAL_ERROR);
2358 return 0;
2359 }
2360 return 1;
2361}