]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Change the TLS handshake keys early if we're not doing early data
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7 1/*
3c95ef22 2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
3813046d 4 *
2c18d164 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
3813046d 9 */
846e33c7 10
48948d53 11#include <limits.h>
f2d9a32c 12#include <string.h>
d02b48c6 13#include <stdio.h>
706457b7
DMSP
14#include "../ssl_local.h"
15#include "statem_local.h"
67dc995e 16#include "internal/cryptlib.h"
ec577822 17#include <openssl/buffer.h>
ec577822
BM
18#include <openssl/objects.h>
19#include <openssl/evp.h>
d7e498ac 20#include <openssl/rsa.h>
ec577822 21#include <openssl/x509.h>
49b26f54 22#include <openssl/trace.h>
3c95ef22 23#include <openssl/encoder.h>
d02b48c6 24
c6d38183
RS
25/*
26 * Map error codes to TLS/SSL alart types.
27 */
28typedef struct x509err2alert_st {
29 int x509err;
30 int alert;
31} X509ERR2ALERT;
32
597c51bc
MC
33/* Fixed value used in the ServerHello random field to identify an HRR */
34const unsigned char hrrrandom[] = {
35 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
36 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
37 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
38};
39
d03fe5de
MC
40int ossl_statem_set_mutator(SSL *s,
41 ossl_statem_mutate_handshake_cb mutate_handshake_cb,
42 ossl_statem_finish_mutate_handshake_cb finish_mutate_handshake_cb,
43 void *mutatearg)
44{
45 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
46
47 if (sc == NULL)
48 return 0;
49
50 sc->statem.mutate_handshake_cb = mutate_handshake_cb;
51 sc->statem.mutatearg = mutatearg;
52 sc->statem.finish_mutate_handshake_cb = finish_mutate_handshake_cb;
53
54 return 1;
55}
56
0f113f3e
MC
57/*
58 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
59 * SSL3_RT_CHANGE_CIPHER_SPEC)
60 */
38b051a1 61int ssl3_do_write(SSL_CONNECTION *s, int type)
0f113f3e
MC
62{
63 int ret;
7ee8627f 64 size_t written = 0;
38b051a1 65 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
0f113f3e 66
d03fe5de
MC
67 /*
68 * If we're running the test suite then we may need to mutate the message
69 * we've been asked to write. Does not happen in normal operation.
70 */
71 if (s->statem.mutate_handshake_cb != NULL
72 && !s->statem.write_in_progress
73 && type == SSL3_RT_HANDSHAKE
74 && s->init_num >= SSL3_HM_HEADER_LENGTH) {
75 unsigned char *msg;
76 size_t msglen;
77
78 if (!s->statem.mutate_handshake_cb((unsigned char *)s->init_buf->data,
79 s->init_num,
80 &msg, &msglen,
81 s->statem.mutatearg))
82 return -1;
83 if (msglen < SSL3_HM_HEADER_LENGTH
84 || !BUF_MEM_grow(s->init_buf, msglen))
85 return -1;
86 memcpy(s->init_buf->data, msg, msglen);
87 s->init_num = msglen;
88 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
89 s->statem.finish_mutate_handshake_cb(s->statem.mutatearg);
90 s->statem.write_in_progress = 1;
91 }
92
38b051a1 93 ret = ssl3_write_bytes(ssl, type, &s->init_buf->data[s->init_off],
7ee8627f 94 s->init_num, &written);
404fb996 95 if (ret <= 0)
26a7d938 96 return -1;
0f113f3e
MC
97 if (type == SSL3_RT_HANDSHAKE)
98 /*
99 * should not be done for 'Hello Request's, but in that case we'll
100 * ignore the result anyway
9d75dce3 101 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
0f113f3e 102 */
38b051a1
TM
103 if (!SSL_CONNECTION_IS_TLS13(s)
104 || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
9d75dce3
TS
105 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
106 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
107 if (!ssl3_finish_mac(s,
108 (unsigned char *)&s->init_buf->data[s->init_off],
109 written))
110 return -1;
7ee8627f 111 if (written == s->init_num) {
d03fe5de 112 s->statem.write_in_progress = 0;
0f113f3e
MC
113 if (s->msg_callback)
114 s->msg_callback(1, s->version, type, s->init_buf->data,
38b051a1 115 (size_t)(s->init_off + s->init_num), ssl,
0f113f3e 116 s->msg_callback_arg);
208fb891 117 return 1;
0f113f3e 118 }
7ee8627f
MC
119 s->init_off += written;
120 s->init_num -= written;
26a7d938 121 return 0;
0f113f3e 122}
e7ecc7d4 123
38b051a1 124int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
125{
126 size_t msglen;
127
4a01c59f 128 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 129 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 130 || msglen > INT_MAX)
2c7b4dbc
MC
131 return 0;
132 s->init_num = (int)msglen;
133 s->init_off = 0;
134
135 return 1;
136}
137
38b051a1 138int tls_setup_handshake(SSL_CONNECTION *s)
1f5b44e9 139{
8e32ea63 140 int ver_min, ver_max, ok;
38b051a1
TM
141 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
142 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
8e32ea63 143
f63a17d6
MC
144 if (!ssl3_init_finished_mac(s)) {
145 /* SSLfatal() already called */
c7f47786 146 return 0;
f63a17d6 147 }
c7f47786 148
b186a592
MC
149 /* Reset any extension flags */
150 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
151
8e32ea63 152 if (ssl_get_min_max_version(s, &ver_min, &ver_max, NULL) != 0) {
c48ffbcc 153 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
8e32ea63
MC
154 return 0;
155 }
156
157 /* Sanity check that we have MD5-SHA1 if we need it */
38b051a1 158 if (sctx->ssl_digest_methods[SSL_MD_MD5_SHA1_IDX] == NULL) {
8e32ea63
MC
159 int md5sha1_needed = 0;
160
161 /* We don't have MD5-SHA1 - do we need it? */
38b051a1 162 if (SSL_CONNECTION_IS_DTLS(s)) {
8e32ea63
MC
163 if (DTLS_VERSION_LE(ver_max, DTLS1_VERSION))
164 md5sha1_needed = 1;
165 } else {
166 if (ver_max <= TLS1_1_VERSION)
167 md5sha1_needed = 1;
168 }
169 if (md5sha1_needed) {
c48ffbcc
RL
170 SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
171 SSL_R_NO_SUITABLE_DIGEST_ALGORITHM,
172 "The max supported SSL/TLS version needs the"
173 " MD5-SHA1 digest but it is not available"
174 " in the loaded providers. Use (D)TLSv1.2 or"
175 " above, or load different providers");
8e32ea63
MC
176 return 0;
177 }
178
179 ok = 1;
180 /* Don't allow TLSv1.1 or below to be negotiated */
38b051a1 181 if (SSL_CONNECTION_IS_DTLS(s)) {
8e32ea63 182 if (DTLS_VERSION_LT(ver_min, DTLS1_2_VERSION))
38b051a1 183 ok = SSL_set_min_proto_version(ssl, DTLS1_2_VERSION);
8e32ea63
MC
184 } else {
185 if (ver_min < TLS1_2_VERSION)
38b051a1 186 ok = SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
8e32ea63
MC
187 }
188 if (!ok) {
189 /* Shouldn't happen */
c48ffbcc 190 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
8e32ea63
MC
191 return 0;
192 }
193 }
194
195 ok = 0;
c7f47786 196 if (s->server) {
38b051a1 197 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(ssl);
8e32ea63 198 int i;
38a73150
MC
199
200 /*
201 * Sanity check that the maximum version we accept has ciphers
202 * enabled. For clients we do this check during construction of the
203 * ClientHello.
204 */
38a73150
MC
205 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
206 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
207
38b051a1 208 if (SSL_CONNECTION_IS_DTLS(s)) {
38a73150
MC
209 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
210 DTLS_VERSION_LE(ver_max, c->max_dtls))
211 ok = 1;
212 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
213 ok = 1;
214 }
215 if (ok)
216 break;
217 }
218 if (!ok) {
c48ffbcc
RL
219 SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
220 SSL_R_NO_CIPHERS_AVAILABLE,
221 "No ciphers enabled for max supported "
222 "SSL/TLS version");
38a73150
MC
223 return 0;
224 }
c7f47786 225 if (SSL_IS_FIRST_HANDSHAKE(s)) {
0e6161bc 226 /* N.B. s->session_ctx == s->ctx here */
acce0557 227 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_accept);
c7f47786 228 } else {
0e6161bc 229 /* N.B. s->ctx may not equal s->session_ctx */
38b051a1 230 ssl_tsan_counter(sctx, &sctx->stats.sess_accept_renegotiate);
c7f47786 231
555cbb32 232 s->s3.tmp.cert_request = 0;
c7f47786
MC
233 }
234 } else {
235 if (SSL_IS_FIRST_HANDSHAKE(s))
acce0557 236 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_connect);
c7f47786 237 else
acce0557
P
238 ssl_tsan_counter(s->session_ctx,
239 &s->session_ctx->stats.sess_connect_renegotiate);
c7f47786
MC
240
241 /* mark client_random uninitialized */
555cbb32 242 memset(s->s3.client_random, 0, sizeof(s->s3.client_random));
c7f47786
MC
243 s->hit = 0;
244
555cbb32 245 s->s3.tmp.cert_req = 0;
c7f47786 246
38b051a1 247 if (SSL_CONNECTION_IS_DTLS(s))
c7f47786 248 s->statem.use_timer = 1;
c7f47786
MC
249 }
250
251 return 1;
252}
253
2c5dfdc3
MC
254/*
255 * Size of the to-be-signed TLS13 data, without the hash size itself:
256 * 64 bytes of value 32, 33 context bytes, 1 byte separator
257 */
258#define TLS13_TBS_START_SIZE 64
259#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
260
38b051a1 261static int get_cert_verify_tbs_data(SSL_CONNECTION *s, unsigned char *tls13tbs,
2c5dfdc3
MC
262 void **hdata, size_t *hdatalen)
263{
44e47328
TS
264 /* ASCII: "TLS 1.3, server CertificateVerify", in hex for EBCDIC compatibility */
265 static const char servercontext[] = "\x54\x4c\x53\x20\x31\x2e\x33\x2c\x20\x73\x65\x72"
266 "\x76\x65\x72\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x56\x65\x72\x69\x66\x79";
267 /* ASCII: "TLS 1.3, client CertificateVerify", in hex for EBCDIC compatibility */
268 static const char clientcontext[] = "\x54\x4c\x53\x20\x31\x2e\x33\x2c\x20\x63\x6c\x69"
269 "\x65\x6e\x74\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x56\x65\x72\x69\x66\x79";
38b051a1
TM
270
271 if (SSL_CONNECTION_IS_TLS13(s)) {
2c5dfdc3
MC
272 size_t hashlen;
273
274 /* Set the first 64 bytes of to-be-signed data to octet 32 */
275 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
276 /* This copies the 33 bytes of context plus the 0 separator byte */
277 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
278 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
279 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
280 else
281 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
282
283 /*
284 * If we're currently reading then we need to use the saved handshake
285 * hash value. We can't use the current handshake hash state because
286 * that includes the CertVerify itself.
287 */
288 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
289 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
290 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
291 s->cert_verify_hash_len);
292 hashlen = s->cert_verify_hash_len;
293 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
294 EVP_MAX_MD_SIZE, &hashlen)) {
f63a17d6 295 /* SSLfatal() already called */
2c5dfdc3
MC
296 return 0;
297 }
298
299 *hdata = tls13tbs;
300 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
301 } else {
302 size_t retlen;
60690b5b 303 long retlen_l;
2c5dfdc3 304
555cbb32 305 retlen = retlen_l = BIO_get_mem_data(s->s3.handshake_buffer, hdata);
60690b5b 306 if (retlen_l <= 0) {
c48ffbcc 307 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2c5dfdc3 308 return 0;
f63a17d6 309 }
2c5dfdc3
MC
310 *hdatalen = retlen;
311 }
312
313 return 1;
314}
315
67ec6d2b 316CON_FUNC_RETURN tls_construct_cert_verify(SSL_CONNECTION *s, WPACKET *pkt)
d8bc1399 317{
ad4dd362
DSH
318 EVP_PKEY *pkey = NULL;
319 const EVP_MD *md = NULL;
d8bc1399 320 EVP_MD_CTX *mctx = NULL;
5f9b64a2
MC
321 EVP_PKEY_CTX *pctx = NULL;
322 size_t hdatalen = 0, siglen = 0;
d8bc1399
MC
323 void *hdata;
324 unsigned char *sig = NULL;
2c5dfdc3 325 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
555cbb32 326 const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
38b051a1 327 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2c5dfdc3 328
555cbb32 329 if (lu == NULL || s->s3.tmp.cert == NULL) {
c48ffbcc 330 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
331 goto err;
332 }
555cbb32 333 pkey = s->s3.tmp.cert->privatekey;
ad4dd362 334
38b051a1 335 if (pkey == NULL || !tls1_lookup_md(sctx, lu, &md)) {
c48ffbcc 336 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
337 goto err;
338 }
d8bc1399
MC
339
340 mctx = EVP_MD_CTX_new();
341 if (mctx == NULL) {
e077455e 342 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
d8bc1399
MC
343 goto err;
344 }
d8bc1399 345
2c5dfdc3
MC
346 /* Get the data to be signed */
347 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6 348 /* SSLfatal() already called */
d8bc1399
MC
349 goto err;
350 }
351
ad4dd362 352 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
c48ffbcc 353 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
d8bc1399
MC
354 goto err;
355 }
5f9b64a2 356
ed576acd
TM
357 if (EVP_DigestSignInit_ex(mctx, &pctx,
358 md == NULL ? NULL : EVP_MD_get0_name(md),
38b051a1 359 sctx->libctx, sctx->propq, pkey,
d38b6ae9 360 NULL) <= 0) {
c48ffbcc 361 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5f9b64a2
MC
362 goto err;
363 }
364
ad4dd362 365 if (lu->sig == EVP_PKEY_RSA_PSS) {
5f9b64a2 366 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
367 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
368 RSA_PSS_SALTLEN_DIGEST) <= 0) {
c48ffbcc 369 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5f9b64a2
MC
370 goto err;
371 }
caf2b6b5
DSH
372 }
373 if (s->version == SSL3_VERSION) {
bddbfae1
MC
374 /*
375 * Here we use EVP_DigestSignUpdate followed by EVP_DigestSignFinal
376 * in order to add the EVP_CTRL_SSL3_MASTER_SECRET call between them.
377 */
caf2b6b5 378 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
83b4a243
SL
379 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
380 (int)s->session->master_key_length,
381 s->session->master_key) <= 0
bddbfae1 382 || EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0) {
caf2b6b5 383
c48ffbcc 384 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5f9b64a2
MC
385 goto err;
386 }
bddbfae1
MC
387 sig = OPENSSL_malloc(siglen);
388 if (sig == NULL
389 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
c48ffbcc 390 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
bddbfae1
MC
391 goto err;
392 }
393 } else {
394 /*
395 * Here we *must* use EVP_DigestSign() because Ed25519/Ed448 does not
396 * support streaming via EVP_DigestSignUpdate/EVP_DigestSignFinal
397 */
398 if (EVP_DigestSign(mctx, NULL, &siglen, hdata, hdatalen) <= 0) {
c48ffbcc 399 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
bddbfae1
MC
400 goto err;
401 }
402 sig = OPENSSL_malloc(siglen);
403 if (sig == NULL
404 || EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
c48ffbcc 405 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
bddbfae1
MC
406 goto err;
407 }
d8bc1399 408 }
5f9b64a2 409
d8bc1399
MC
410#ifndef OPENSSL_NO_GOST
411 {
ad4dd362
DSH
412 int pktype = lu->sig;
413
d8bc1399
MC
414 if (pktype == NID_id_GostR3410_2001
415 || pktype == NID_id_GostR3410_2012_256
416 || pktype == NID_id_GostR3410_2012_512)
5f9b64a2 417 BUF_reverse(sig, NULL, siglen);
d8bc1399
MC
418 }
419#endif
420
5f9b64a2 421 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
c48ffbcc 422 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
d8bc1399
MC
423 goto err;
424 }
425
426 /* Digest cached records and discard handshake buffer */
d4d2f3a4
MC
427 if (!ssl3_digest_cached_records(s, 0)) {
428 /* SSLfatal() already called */
d8bc1399 429 goto err;
d4d2f3a4 430 }
d8bc1399
MC
431
432 OPENSSL_free(sig);
433 EVP_MD_CTX_free(mctx);
67ec6d2b 434 return CON_FUNC_SUCCESS;
d8bc1399
MC
435 err:
436 OPENSSL_free(sig);
437 EVP_MD_CTX_free(mctx);
67ec6d2b 438 return CON_FUNC_ERROR;
d8bc1399
MC
439}
440
38b051a1 441MSG_PROCESS_RETURN tls_process_cert_verify(SSL_CONNECTION *s, PACKET *pkt)
d8bc1399
MC
442{
443 EVP_PKEY *pkey = NULL;
703bcee0 444 const unsigned char *data;
d8bc1399
MC
445#ifndef OPENSSL_NO_GOST
446 unsigned char *gost_data = NULL;
447#endif
eb5fd03b 448 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
dd24857b 449 int j;
d8bc1399 450 unsigned int len;
d8bc1399 451 const EVP_MD *md = NULL;
2c5dfdc3 452 size_t hdatalen = 0;
d8bc1399 453 void *hdata;
2c5dfdc3 454 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
d8bc1399 455 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
5f9b64a2 456 EVP_PKEY_CTX *pctx = NULL;
38b051a1 457 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
d8bc1399
MC
458
459 if (mctx == NULL) {
e077455e 460 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 461 goto err;
d8bc1399
MC
462 }
463
3c95ef22 464 pkey = tls_get_peer_pkey(s);
f63a17d6 465 if (pkey == NULL) {
c48ffbcc 466 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
467 goto err;
468 }
83b4049a 469
ee58915c 470 if (ssl_cert_lookup_by_pkey(pkey, NULL, sctx) == NULL) {
c48ffbcc 471 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6
MC
472 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
473 goto err;
d8bc1399
MC
474 }
475
f464f9c0 476 if (SSL_USE_SIGALGS(s)) {
f464f9c0
PD
477 unsigned int sigalg;
478
479 if (!PACKET_get_net_2(pkt, &sigalg)) {
c48ffbcc 480 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
f63a17d6 481 goto err;
f464f9c0 482 }
f63a17d6
MC
483 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
484 /* SSLfatal() already called */
485 goto err;
f464f9c0 486 }
f464f9c0 487 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
97b8db1a
TM
488 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
489 SSL_R_LEGACY_SIGALG_DISALLOWED_OR_UNSUPPORTED);
f63a17d6 490 goto err;
f464f9c0
PD
491 }
492
38b051a1 493 if (!tls1_lookup_md(sctx, s->s3.tmp.peer_sigalg, &md)) {
c48ffbcc 494 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 495 goto err;
168067b6 496 }
f464f9c0 497
572fa024 498 if (SSL_USE_SIGALGS(s))
49b26f54 499 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
ed576acd 500 md == NULL ? "n/a" : EVP_MD_get0_name(md));
572fa024 501
d8bc1399
MC
502 /* Check for broken implementations of GOST ciphersuites */
503 /*
f464f9c0
PD
504 * If key is GOST and len is exactly 64 or 128, it is signature without
505 * length field (CryptoPro implementations at least till TLS 1.2)
d8bc1399
MC
506 */
507#ifndef OPENSSL_NO_GOST
f464f9c0
PD
508 if (!SSL_USE_SIGALGS(s)
509 && ((PACKET_remaining(pkt) == 64
ed576acd
TM
510 && (EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2001
511 || EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_256))
f464f9c0 512 || (PACKET_remaining(pkt) == 128
ed576acd 513 && EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_512))) {
f464f9c0 514 len = PACKET_remaining(pkt);
d8bc1399
MC
515 } else
516#endif
f464f9c0 517 if (!PACKET_get_net_2(pkt, &len)) {
c48ffbcc 518 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 519 goto err;
d8bc1399 520 }
f464f9c0 521
d8bc1399 522 if (!PACKET_get_bytes(pkt, &data, len)) {
c48ffbcc 523 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 524 goto err;
d8bc1399
MC
525 }
526
2c5dfdc3 527 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6
MC
528 /* SSLfatal() already called */
529 goto err;
d8bc1399
MC
530 }
531
49b26f54 532 OSSL_TRACE1(TLS, "Using client verify alg %s\n",
ed576acd 533 md == NULL ? "n/a" : EVP_MD_get0_name(md));
49b26f54 534
d8652be0 535 if (EVP_DigestVerifyInit_ex(mctx, &pctx,
ed576acd 536 md == NULL ? NULL : EVP_MD_get0_name(md),
38b051a1 537 sctx->libctx, sctx->propq, pkey,
d38b6ae9 538 NULL) <= 0) {
c48ffbcc 539 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 540 goto err;
d8bc1399
MC
541 }
542#ifndef OPENSSL_NO_GOST
543 {
ed576acd 544 int pktype = EVP_PKEY_get_id(pkey);
d8bc1399
MC
545 if (pktype == NID_id_GostR3410_2001
546 || pktype == NID_id_GostR3410_2012_256
547 || pktype == NID_id_GostR3410_2012_512) {
e077455e 548 if ((gost_data = OPENSSL_malloc(len)) == NULL)
f63a17d6 549 goto err;
d8bc1399
MC
550 BUF_reverse(gost_data, data, len);
551 data = gost_data;
552 }
553 }
554#endif
555
5554facb 556 if (SSL_USE_PSS(s)) {
5f9b64a2 557 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
558 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
559 RSA_PSS_SALTLEN_DIGEST) <= 0) {
c48ffbcc 560 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 561 goto err;
5f9b64a2 562 }
d8bc1399 563 }
caf2b6b5
DSH
564 if (s->version == SSL3_VERSION) {
565 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
83b4a243
SL
566 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
567 (int)s->session->master_key_length,
568 s->session->master_key) <= 0) {
c48ffbcc 569 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 570 goto err;
caf2b6b5
DSH
571 }
572 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
c48ffbcc 573 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
f63a17d6 574 goto err;
caf2b6b5
DSH
575 }
576 } else {
577 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
25ffeb11 578 if (j <= 0) {
c48ffbcc 579 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
f63a17d6 580 goto err;
caf2b6b5 581 }
d8bc1399
MC
582 }
583
e4562014
MC
584 /*
585 * In TLSv1.3 on the client side we make sure we prepare the client
586 * certificate after the CertVerify instead of when we get the
587 * CertificateRequest. This is because in TLSv1.3 the CertificateRequest
588 * comes *before* the Certificate message. In TLSv1.2 it comes after. We
8c2bfd25 589 * want to make sure that SSL_get1_peer_certificate() will return the actual
e4562014
MC
590 * server certificate from the client_cert_cb callback.
591 */
38b051a1 592 if (!s->server && SSL_CONNECTION_IS_TLS13(s) && s->s3.tmp.cert_req == 1)
e4562014
MC
593 ret = MSG_PROCESS_CONTINUE_PROCESSING;
594 else
595 ret = MSG_PROCESS_CONTINUE_READING;
f63a17d6 596 err:
555cbb32
TS
597 BIO_free(s->s3.handshake_buffer);
598 s->s3.handshake_buffer = NULL;
d8bc1399
MC
599 EVP_MD_CTX_free(mctx);
600#ifndef OPENSSL_NO_GOST
601 OPENSSL_free(gost_data);
602#endif
603 return ret;
604}
605
67ec6d2b 606CON_FUNC_RETURN tls_construct_finished(SSL_CONNECTION *s, WPACKET *pkt)
0f113f3e 607{
12472b45 608 size_t finish_md_len;
229185e6 609 const char *sender;
8b0e934a 610 size_t slen;
38b051a1 611 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
229185e6 612
f7e393be 613 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 614 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
f7e393be
MC
615 s->statem.cleanuphand = 1;
616
617 /*
84a14925
MC
618 * If we attempted to write early data or we're in middlebox compat mode
619 * then we deferred changing the handshake write keys to the last possible
620 * moment. If we didn't already do this when we sent the client certificate
621 * then we need to do it now.
f7e393be 622 */
38b051a1 623 if (SSL_CONNECTION_IS_TLS13(s)
f7e393be 624 && !s->server
84a14925
MC
625 && (s->early_data_state != SSL_EARLY_DATA_NONE
626 || (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
555cbb32 627 && s->s3.tmp.cert_req == 0
38b051a1 628 && (!ssl->method->ssl3_enc->change_cipher_state(s,
d4d2f3a4
MC
629 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
630 /* SSLfatal() already called */
67ec6d2b 631 return CON_FUNC_ERROR;
f7e393be
MC
632 }
633
229185e6 634 if (s->server) {
38b051a1
TM
635 sender = ssl->method->ssl3_enc->server_finished_label;
636 slen = ssl->method->ssl3_enc->server_finished_label_len;
229185e6 637 } else {
38b051a1
TM
638 sender = ssl->method->ssl3_enc->client_finished_label;
639 slen = ssl->method->ssl3_enc->client_finished_label_len;
229185e6 640 }
0f113f3e 641
38b051a1
TM
642 finish_md_len = ssl->method->ssl3_enc->final_finish_mac(s,
643 sender, slen,
644 s->s3.tmp.finish_md);
12472b45 645 if (finish_md_len == 0) {
d4d2f3a4 646 /* SSLfatal() already called */
67ec6d2b 647 return CON_FUNC_ERROR;
4f89bfbf
MC
648 }
649
555cbb32 650 s->s3.tmp.finish_md_len = finish_md_len;
4f89bfbf 651
555cbb32 652 if (!WPACKET_memcpy(pkt, s->s3.tmp.finish_md, finish_md_len)) {
c48ffbcc 653 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 654 return CON_FUNC_ERROR;
4f89bfbf 655 }
0f113f3e 656
2c7bd692
CB
657 /*
658 * Log the master secret, if logging is enabled. We don't log it for
659 * TLSv1.3: there's a different key schedule for that.
660 */
38b051a1
TM
661 if (!SSL_CONNECTION_IS_TLS13(s)
662 && !ssl_log_secret(s, MASTER_SECRET_LABEL, s->session->master_key,
663 s->session->master_key_length)) {
d4d2f3a4 664 /* SSLfatal() already called */
67ec6d2b 665 return CON_FUNC_ERROR;
380a522f 666 }
2faa1b48 667
b9908bf9
MC
668 /*
669 * Copy the finished so we can use it for renegotiation checks
670 */
380a522f 671 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
c48ffbcc 672 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 673 return CON_FUNC_ERROR;
380a522f 674 }
23a635c0 675 if (!s->server) {
555cbb32 676 memcpy(s->s3.previous_client_finished, s->s3.tmp.finish_md,
12472b45 677 finish_md_len);
555cbb32 678 s->s3.previous_client_finished_len = finish_md_len;
b9908bf9 679 } else {
555cbb32 680 memcpy(s->s3.previous_server_finished, s->s3.tmp.finish_md,
12472b45 681 finish_md_len);
555cbb32 682 s->s3.previous_server_finished_len = finish_md_len;
b9908bf9 683 }
0f113f3e 684
67ec6d2b 685 return CON_FUNC_SUCCESS;
0f113f3e 686}
d02b48c6 687
67ec6d2b 688CON_FUNC_RETURN tls_construct_key_update(SSL_CONNECTION *s, WPACKET *pkt)
44c04a2e
MC
689{
690 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
c48ffbcc 691 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 692 return CON_FUNC_ERROR;
44c04a2e
MC
693 }
694
9412b3ad 695 s->key_update = SSL_KEY_UPDATE_NONE;
67ec6d2b 696 return CON_FUNC_SUCCESS;
44c04a2e
MC
697}
698
38b051a1 699MSG_PROCESS_RETURN tls_process_key_update(SSL_CONNECTION *s, PACKET *pkt)
e1c3de44
MC
700{
701 unsigned int updatetype;
702
524420d8
MC
703 /*
704 * A KeyUpdate message signals a key change so the end of the message must
705 * be on a record boundary.
706 */
707 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
c48ffbcc 708 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
f63a17d6 709 return MSG_PROCESS_ERROR;
524420d8
MC
710 }
711
e1c3de44 712 if (!PACKET_get_1(pkt, &updatetype)
2d871227 713 || PACKET_remaining(pkt) != 0) {
c48ffbcc 714 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_KEY_UPDATE);
f63a17d6 715 return MSG_PROCESS_ERROR;
e1c3de44
MC
716 }
717
9010b7bc
MC
718 /*
719 * There are only two defined key update types. Fail if we get a value we
720 * didn't recognise.
721 */
2d871227
MC
722 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
723 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
c48ffbcc 724 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_UPDATE);
f63a17d6 725 return MSG_PROCESS_ERROR;
2d871227
MC
726 }
727
5bf47933
MC
728 /*
729 * If we get a request for us to update our sending keys too then, we need
730 * to additionally send a KeyUpdate message. However that message should
feb9e31c 731 * not also request an update (otherwise we get into an infinite loop).
5bf47933 732 */
feb9e31c 733 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
5bf47933
MC
734 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
735
57389a32 736 if (!tls13_update_key(s, 0)) {
f63a17d6
MC
737 /* SSLfatal() already called */
738 return MSG_PROCESS_ERROR;
57389a32
MC
739 }
740
e1c3de44
MC
741 return MSG_PROCESS_FINISHED_READING;
742}
743
0f113f3e
MC
744/*
745 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
746 * to far.
747 */
38b051a1 748int ssl3_take_mac(SSL_CONNECTION *s)
0f113f3e
MC
749{
750 const char *sender;
8b0e934a 751 size_t slen;
38b051a1 752 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
5d671101 753
49ae7423 754 if (!s->server) {
38b051a1
TM
755 sender = ssl->method->ssl3_enc->server_finished_label;
756 slen = ssl->method->ssl3_enc->server_finished_label_len;
0f113f3e 757 } else {
38b051a1
TM
758 sender = ssl->method->ssl3_enc->client_finished_label;
759 slen = ssl->method->ssl3_enc->client_finished_label_len;
0f113f3e
MC
760 }
761
555cbb32 762 s->s3.tmp.peer_finish_md_len =
38b051a1
TM
763 ssl->method->ssl3_enc->final_finish_mac(s, sender, slen,
764 s->s3.tmp.peer_finish_md);
5d671101 765
555cbb32 766 if (s->s3.tmp.peer_finish_md_len == 0) {
5d671101
MC
767 /* SSLfatal() already called */
768 return 0;
769 }
770
771 return 1;
0f113f3e 772}
ee2ffc27 773
38b051a1
TM
774MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL_CONNECTION *s,
775 PACKET *pkt)
b9908bf9 776{
348240c6 777 size_t remain;
4fa52141 778
73999b62 779 remain = PACKET_remaining(pkt);
657da85e
MC
780 /*
781 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
782 * been consumed by ssl_get_message() so there should be no bytes left,
783 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 784 */
38b051a1 785 if (SSL_CONNECTION_IS_DTLS(s)) {
73999b62 786 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
787 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
788 || (s->version != DTLS1_BAD_VER
789 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
c48ffbcc 790 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
f63a17d6 791 return MSG_PROCESS_ERROR;
c69f2adf
MC
792 }
793 } else {
73999b62 794 if (remain != 0) {
c48ffbcc 795 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
f63a17d6 796 return MSG_PROCESS_ERROR;
c69f2adf 797 }
657da85e
MC
798 }
799
800 /* Check we have a cipher to change to */
555cbb32 801 if (s->s3.tmp.new_cipher == NULL) {
c48ffbcc 802 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
f63a17d6 803 return MSG_PROCESS_ERROR;
657da85e
MC
804 }
805
555cbb32 806 s->s3.change_cipher_spec = 1;
657da85e 807 if (!ssl3_do_change_cipher_spec(s)) {
c48ffbcc 808 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 809 return MSG_PROCESS_ERROR;
657da85e
MC
810 }
811
38b051a1 812 if (SSL_CONNECTION_IS_DTLS(s)) {
b92fc4ae 813 dtls1_increment_epoch(s, SSL3_CC_READ);
c69f2adf
MC
814
815 if (s->version == DTLS1_BAD_VER)
816 s->d1->handshake_read_seq++;
817
818#ifndef OPENSSL_NO_SCTP
819 /*
820 * Remember that a CCS has been received, so that an old key of
821 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
822 * SCTP is used
823 */
38b051a1
TM
824 BIO_ctrl(SSL_get_wbio(SSL_CONNECTION_GET_SSL(s)),
825 BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
c69f2adf
MC
826#endif
827 }
828
b9908bf9 829 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
830}
831
38b051a1 832MSG_PROCESS_RETURN tls_process_finished(SSL_CONNECTION *s, PACKET *pkt)
b9908bf9 833{
12472b45 834 size_t md_len;
38b051a1 835 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1853d20a 836 int was_first = SSL_IS_FIRST_HANDSHAKE(s);
2b9e2afc 837 int ok;
b9908bf9 838
d781d247
MC
839
840 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 841 if (s->server) {
de9e884b
MC
842 /*
843 * To get this far we must have read encrypted data from the client. We
1853d20a
MC
844 * no longer tolerate unencrypted alerts. This is ignored if less than
845 * TLSv1.3
de9e884b 846 */
cffafb5f
MC
847 if (s->rlayer.rrlmethod->set_plain_alerts != NULL)
848 s->rlayer.rrlmethod->set_plain_alerts(s->rlayer.rrl, 0);
9d75dce3
TS
849 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
850 s->statem.cleanuphand = 1;
38b051a1
TM
851 if (SSL_CONNECTION_IS_TLS13(s)
852 && !tls13_save_handshake_digest_for_pha(s)) {
9d75dce3
TS
853 /* SSLfatal() already called */
854 return MSG_PROCESS_ERROR;
855 }
856 }
d781d247 857
524420d8
MC
858 /*
859 * In TLSv1.3 a Finished message signals a key change so the end of the
860 * message must be on a record boundary.
861 */
38b051a1
TM
862 if (SSL_CONNECTION_IS_TLS13(s)
863 && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
c48ffbcc 864 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
f63a17d6 865 return MSG_PROCESS_ERROR;
524420d8
MC
866 }
867
0f113f3e 868 /* If this occurs, we have missed a message */
38b051a1 869 if (!SSL_CONNECTION_IS_TLS13(s) && !s->s3.change_cipher_spec) {
c48ffbcc 870 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
f63a17d6 871 return MSG_PROCESS_ERROR;
0f113f3e 872 }
555cbb32 873 s->s3.change_cipher_spec = 0;
0f113f3e 874
555cbb32 875 md_len = s->s3.tmp.peer_finish_md_len;
0f113f3e 876
12472b45 877 if (md_len != PACKET_remaining(pkt)) {
c48ffbcc 878 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_DIGEST_LENGTH);
f63a17d6 879 return MSG_PROCESS_ERROR;
0f113f3e
MC
880 }
881
2b9e2afc
PA
882 ok = CRYPTO_memcmp(PACKET_data(pkt), s->s3.tmp.peer_finish_md,
883 md_len);
884#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
885 if (ok != 0) {
1dbfd7fe 886 if ((PACKET_data(pkt)[0] ^ s->s3.tmp.peer_finish_md[0]) != 0xFF) {
2b9e2afc
PA
887 ok = 0;
888 }
889 }
890#endif
891 if (ok != 0) {
c48ffbcc 892 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DIGEST_CHECK_FAILED);
f63a17d6 893 return MSG_PROCESS_ERROR;
0f113f3e
MC
894 }
895
896 /*
897 * Copy the finished so we can use it for renegotiation checks
898 */
380a522f 899 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
c48ffbcc 900 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 901 return MSG_PROCESS_ERROR;
380a522f 902 }
23a635c0 903 if (s->server) {
555cbb32 904 memcpy(s->s3.previous_client_finished, s->s3.tmp.peer_finish_md,
12472b45 905 md_len);
555cbb32 906 s->s3.previous_client_finished_len = md_len;
0f113f3e 907 } else {
555cbb32 908 memcpy(s->s3.previous_server_finished, s->s3.tmp.peer_finish_md,
12472b45 909 md_len);
555cbb32 910 s->s3.previous_server_finished_len = md_len;
0f113f3e
MC
911 }
912
7776a36c
MC
913 /*
914 * In TLS1.3 we also have to change cipher state and do any final processing
915 * of the initial server flight (if we are a client)
916 */
38b051a1 917 if (SSL_CONNECTION_IS_TLS13(s)) {
92760c21 918 if (s->server) {
9d75dce3 919 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
38b051a1
TM
920 !ssl->method->ssl3_enc->change_cipher_state(s,
921 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6
MC
922 /* SSLfatal() already called */
923 return MSG_PROCESS_ERROR;
92760c21
MC
924 }
925 } else {
d74014c4
BK
926 /* TLS 1.3 gets the secret size from the handshake md */
927 size_t dummy;
38b051a1 928 if (!ssl->method->ssl3_enc->generate_master_secret(s,
ec15acb6 929 s->master_secret, s->handshake_secret, 0,
d74014c4 930 &dummy)) {
f63a17d6
MC
931 /* SSLfatal() already called */
932 return MSG_PROCESS_ERROR;
92760c21 933 }
38b051a1 934 if (!ssl->method->ssl3_enc->change_cipher_state(s,
92760c21 935 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
f63a17d6
MC
936 /* SSLfatal() already called */
937 return MSG_PROCESS_ERROR;
938 }
939 if (!tls_process_initial_server_flight(s)) {
940 /* SSLfatal() already called */
941 return MSG_PROCESS_ERROR;
92760c21
MC
942 }
943 }
944 }
945
1853d20a
MC
946 if (was_first
947 && !SSL_IS_FIRST_HANDSHAKE(s)
cffafb5f
MC
948 && s->rlayer.rrlmethod->set_first_handshake != NULL)
949 s->rlayer.rrlmethod->set_first_handshake(s->rlayer.rrl, 0);
1853d20a 950
e6575156 951 return MSG_PROCESS_FINISHED_READING;
0f113f3e 952}
d02b48c6 953
67ec6d2b 954CON_FUNC_RETURN tls_construct_change_cipher_spec(SSL_CONNECTION *s, WPACKET *pkt)
b9908bf9 955{
7cea05dc 956 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
c48ffbcc 957 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 958 return CON_FUNC_ERROR;
85a7a5e6 959 }
b9908bf9 960
67ec6d2b 961 return CON_FUNC_SUCCESS;
b9908bf9
MC
962}
963
e96e0f8e 964/* Add a certificate to the WPACKET */
38b051a1 965static int ssl_add_cert_to_wpacket(SSL_CONNECTION *s, WPACKET *pkt,
72620ac7 966 X509 *x, int chain, int for_comp)
0f113f3e 967{
e96e0f8e
MC
968 int len;
969 unsigned char *outbytes;
72620ac7
TS
970 int context = SSL_EXT_TLS1_3_CERTIFICATE;
971
972 if (for_comp)
973 context |= SSL_EXT_TLS1_3_CERTIFICATE_COMPRESSION;
e96e0f8e
MC
974
975 len = i2d_X509(x, NULL);
976 if (len < 0) {
72620ac7
TS
977 if (!for_comp)
978 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BUF_LIB);
e96e0f8e
MC
979 return 0;
980 }
981 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
982 || i2d_X509(x, &outbytes) != len) {
72620ac7
TS
983 if (!for_comp)
984 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e96e0f8e
MC
985 return 0;
986 }
987
72620ac7
TS
988 if ((SSL_CONNECTION_IS_TLS13(s) || for_comp)
989 && !tls_construct_extensions(s, pkt, context, x, chain)) {
f63a17d6 990 /* SSLfatal() already called */
e96e0f8e 991 return 0;
f63a17d6 992 }
e96e0f8e
MC
993
994 return 1;
995}
996
997/* Add certificate chain to provided WPACKET */
72620ac7 998static int ssl_add_cert_chain(SSL_CONNECTION *s, WPACKET *pkt, CERT_PKEY *cpk, int for_comp)
e96e0f8e
MC
999{
1000 int i, chain_count;
1001 X509 *x;
1002 STACK_OF(X509) *extra_certs;
1003 STACK_OF(X509) *chain = NULL;
1004 X509_STORE *chain_store;
38b051a1 1005 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
e96e0f8e
MC
1006
1007 if (cpk == NULL || cpk->x509 == NULL)
1008 return 1;
1009
1010 x = cpk->x509;
1011
1012 /*
1013 * If we have a certificate specific chain use it, else use parent ctx.
1014 */
d805a57b 1015 if (cpk->chain != NULL)
e96e0f8e
MC
1016 extra_certs = cpk->chain;
1017 else
38b051a1 1018 extra_certs = sctx->extra_certs;
e96e0f8e
MC
1019
1020 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
1021 chain_store = NULL;
1022 else if (s->cert->chain_store)
1023 chain_store = s->cert->chain_store;
1024 else
38b051a1 1025 chain_store = sctx->cert_store;
e96e0f8e 1026
d805a57b 1027 if (chain_store != NULL) {
38b051a1
TM
1028 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new_ex(sctx->libctx,
1029 sctx->propq);
e96e0f8e
MC
1030
1031 if (xs_ctx == NULL) {
72620ac7
TS
1032 if (!for_comp)
1033 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);
f63a17d6 1034 return 0;
e96e0f8e
MC
1035 }
1036 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
1037 X509_STORE_CTX_free(xs_ctx);
72620ac7
TS
1038 if (!for_comp)
1039 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);
f63a17d6 1040 return 0;
e96e0f8e
MC
1041 }
1042 /*
1043 * It is valid for the chain not to be complete (because normally we
1044 * don't include the root cert in the chain). Therefore we deliberately
1045 * ignore the error return from this call. We're not actually verifying
1046 * the cert - we're just building as much of the chain as we can
1047 */
1048 (void)X509_verify_cert(xs_ctx);
1049 /* Don't leave errors in the queue */
1050 ERR_clear_error();
1051 chain = X509_STORE_CTX_get0_chain(xs_ctx);
1052 i = ssl_security_cert_chain(s, chain, NULL, 0);
1053 if (i != 1) {
1054#if 0
1055 /* Dummy error calls so mkerr generates them */
6849b73c
RL
1056 ERR_raise(ERR_LIB_SSL, SSL_R_EE_KEY_TOO_SMALL);
1057 ERR_raise(ERR_LIB_SSL, SSL_R_CA_KEY_TOO_SMALL);
1058 ERR_raise(ERR_LIB_SSL, SSL_R_CA_MD_TOO_WEAK);
e96e0f8e
MC
1059#endif
1060 X509_STORE_CTX_free(xs_ctx);
72620ac7
TS
1061 if (!for_comp)
1062 SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
f63a17d6 1063 return 0;
e96e0f8e
MC
1064 }
1065 chain_count = sk_X509_num(chain);
1066 for (i = 0; i < chain_count; i++) {
1067 x = sk_X509_value(chain, i);
1068
72620ac7 1069 if (!ssl_add_cert_to_wpacket(s, pkt, x, i, for_comp)) {
f63a17d6 1070 /* SSLfatal() already called */
e96e0f8e 1071 X509_STORE_CTX_free(xs_ctx);
f63a17d6 1072 return 0;
e96e0f8e
MC
1073 }
1074 }
1075 X509_STORE_CTX_free(xs_ctx);
1076 } else {
1077 i = ssl_security_cert_chain(s, extra_certs, x, 0);
1078 if (i != 1) {
72620ac7
TS
1079 if (!for_comp)
1080 SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
f63a17d6
MC
1081 return 0;
1082 }
72620ac7 1083 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, for_comp)) {
f63a17d6
MC
1084 /* SSLfatal() already called */
1085 return 0;
e96e0f8e 1086 }
e96e0f8e
MC
1087 for (i = 0; i < sk_X509_num(extra_certs); i++) {
1088 x = sk_X509_value(extra_certs, i);
72620ac7 1089 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, for_comp)) {
f63a17d6
MC
1090 /* SSLfatal() already called */
1091 return 0;
1092 }
e96e0f8e
MC
1093 }
1094 }
1095 return 1;
e96e0f8e
MC
1096}
1097
3c95ef22
TS
1098EVP_PKEY* tls_get_peer_pkey(const SSL_CONNECTION *sc)
1099{
1100 if (sc->session->peer_rpk != NULL)
1101 return sc->session->peer_rpk;
1102 if (sc->session->peer != NULL)
1103 return X509_get0_pubkey(sc->session->peer);
1104 return NULL;
1105}
1106
1107int tls_process_rpk(SSL_CONNECTION *sc, PACKET *pkt, EVP_PKEY **peer_rpk)
1108{
1109 EVP_PKEY *pkey = NULL;
1110 int ret = 0;
1111 RAW_EXTENSION *rawexts = NULL;
1112 PACKET extensions;
1113 PACKET context;
1114 unsigned long cert_len = 0, spki_len = 0;
1115 const unsigned char *spki, *spkistart;
1116 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
1117
1118 /*-
1119 * ----------------------------
1120 * TLS 1.3 Certificate message:
1121 * ----------------------------
1122 * https://datatracker.ietf.org/doc/html/rfc8446#section-4.4.2
1123 *
1124 * enum {
1125 * X509(0),
1126 * RawPublicKey(2),
1127 * (255)
1128 * } CertificateType;
1129 *
1130 * struct {
1131 * select (certificate_type) {
1132 * case RawPublicKey:
1133 * // From RFC 7250 ASN.1_subjectPublicKeyInfo
1134 * opaque ASN1_subjectPublicKeyInfo<1..2^24-1>;
1135 *
1136 * case X509:
1137 * opaque cert_data<1..2^24-1>;
1138 * };
1139 * Extension extensions<0..2^16-1>;
1140 * } CertificateEntry;
1141 *
1142 * struct {
1143 * opaque certificate_request_context<0..2^8-1>;
1144 * CertificateEntry certificate_list<0..2^24-1>;
1145 * } Certificate;
1146 *
1147 * The client MUST send a Certificate message if and only if the server
1148 * has requested client authentication via a CertificateRequest message
1149 * (Section 4.3.2). If the server requests client authentication but no
1150 * suitable certificate is available, the client MUST send a Certificate
1151 * message containing no certificates (i.e., with the "certificate_list"
1152 * field having length 0).
1153 *
1154 * ----------------------------
1155 * TLS 1.2 Certificate message:
1156 * ----------------------------
1157 * https://datatracker.ietf.org/doc/html/rfc7250#section-3
1158 *
1159 * opaque ASN.1Cert<1..2^24-1>;
1160 *
1161 * struct {
1162 * select(certificate_type){
1163 *
1164 * // certificate type defined in this document.
1165 * case RawPublicKey:
1166 * opaque ASN.1_subjectPublicKeyInfo<1..2^24-1>;
1167 *
1168 * // X.509 certificate defined in RFC 5246
1169 * case X.509:
1170 * ASN.1Cert certificate_list<0..2^24-1>;
1171 *
1172 * // Additional certificate type based on
1173 * // "TLS Certificate Types" subregistry
1174 * };
1175 * } Certificate;
1176 *
1177 * -------------
1178 * Consequently:
1179 * -------------
1180 * After the (TLS 1.3 only) context octet string (1 byte length + data) the
1181 * Certificate message has a 3-byte length that is zero in the client to
1182 * server message when the client has no RPK to send. In that case, there
1183 * are no (TLS 1.3 only) per-certificate extensions either, because the
1184 * [CertificateEntry] list is empty.
1185 *
1186 * In the server to client direction, or when the client had an RPK to send,
1187 * the TLS 1.3 message just prepends the length of the RPK+extensions,
1188 * while TLS <= 1.2 sends just the RPK (octet-string).
1189 *
1190 * The context must be zero-length in the server to client direction, and
1191 * must match the value recorded in the certificate request in the client
1192 * to server direction.
1193 */
1194 if (SSL_CONNECTION_IS_TLS13(sc)) {
1195 if (!PACKET_get_length_prefixed_1(pkt, &context)) {
1196 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
1197 goto err;
1198 }
1199 if (sc->server) {
1200 if (sc->pha_context == NULL) {
1201 if (PACKET_remaining(&context) != 0) {
1202 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
1203 goto err;
1204 }
1205 } else {
1206 if (!PACKET_equal(&context, sc->pha_context, sc->pha_context_len)) {
1207 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
1208 goto err;
1209 }
1210 }
1211 } else {
1212 if (PACKET_remaining(&context) != 0) {
1213 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
1214 goto err;
1215 }
1216 }
1217 }
1218
1219 if (!PACKET_get_net_3(pkt, &cert_len)
1220 || PACKET_remaining(pkt) != cert_len) {
1221 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1222 goto err;
1223 }
1224
1225 /*
1226 * The list length may be zero when there is no RPK. In the case of TLS
1227 * 1.2 this is actually the RPK length, which cannot be zero as specified,
1228 * but that breaks the ability of the client to decline client auth. We
1229 * overload the 0 RPK length to mean "no RPK". This interpretation is
1230 * also used some other (reference?) implementations, but is not supported
1231 * by the verbatim RFC7250 text.
1232 */
1233 if (cert_len == 0)
1234 return 1;
1235
1236 if (SSL_CONNECTION_IS_TLS13(sc)) {
1237 /*
1238 * With TLS 1.3, a non-empty explicit-length RPK octet-string followed
1239 * by a possibly empty extension block.
1240 */
1241 if (!PACKET_get_net_3(pkt, &spki_len)) {
1242 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1243 goto err;
1244 }
1245 if (spki_len == 0) {
1246 /* empty RPK */
1247 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_EMPTY_RAW_PUBLIC_KEY);
1248 goto err;
1249 }
1250 } else {
1251 spki_len = cert_len;
1252 }
1253
1254 if (!PACKET_get_bytes(pkt, &spki, spki_len)) {
1255 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1256 goto err;
1257 }
1258 spkistart = spki;
1259 if ((pkey = d2i_PUBKEY_ex(NULL, &spki, spki_len, sctx->libctx, sctx->propq)) == NULL
1260 || spki != (spkistart + spki_len)) {
1261 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1262 goto err;
1263 }
1264 if (EVP_PKEY_missing_parameters(pkey)) {
1265 SSLfatal(sc, SSL_AD_INTERNAL_ERROR,
1266 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1267 goto err;
1268 }
1269
1270 /* Process the Extensions block */
1271 if (SSL_CONNECTION_IS_TLS13(sc)) {
1272 if (PACKET_remaining(pkt) != (cert_len - 3 - spki_len)) {
1273 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
1274 goto err;
1275 }
1276 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
1277 || PACKET_remaining(pkt) != 0) {
1278 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1279 goto err;
1280 }
1281 if (!tls_collect_extensions(sc, &extensions, SSL_EXT_TLS1_3_RAW_PUBLIC_KEY,
1282 &rawexts, NULL, 1)) {
1283 /* SSLfatal already called */
1284 goto err;
1285 }
1286 /* chain index is always zero and fin always 1 for RPK */
1287 if (!tls_parse_all_extensions(sc, SSL_EXT_TLS1_3_RAW_PUBLIC_KEY,
1288 rawexts, NULL, 0, 1)) {
1289 /* SSLfatal already called */
1290 goto err;
1291 }
1292 }
1293 ret = 1;
1294 if (peer_rpk != NULL) {
1295 *peer_rpk = pkey;
1296 pkey = NULL;
1297 }
1298
1299 err:
1300 OPENSSL_free(rawexts);
1301 EVP_PKEY_free(pkey);
1302 return ret;
1303}
1304
1305unsigned long tls_output_rpk(SSL_CONNECTION *sc, WPACKET *pkt, CERT_PKEY *cpk)
1306{
1307 int pdata_len = 0;
1308 unsigned char *pdata = NULL;
1309 X509_PUBKEY *xpk = NULL;
1310 unsigned long ret = 0;
1311 X509 *x509 = NULL;
1312
1313 if (cpk != NULL && cpk->x509 != NULL) {
1314 x509 = cpk->x509;
1315 /* Get the RPK from the certificate */
1316 xpk = X509_get_X509_PUBKEY(cpk->x509);
1317 if (xpk == NULL) {
1318 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1319 goto err;
1320 }
1321 pdata_len = i2d_X509_PUBKEY(xpk, &pdata);
1322 } else if (cpk != NULL && cpk->privatekey != NULL) {
1323 /* Get the RPK from the private key */
1324 pdata_len = i2d_PUBKEY(cpk->privatekey, &pdata);
1325 } else {
1326 /* The server RPK is not optional */
1327 if (sc->server) {
1328 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1329 goto err;
1330 }
1331 /* The client can send a zero length certificate list */
1332 if (!WPACKET_sub_memcpy_u24(pkt, pdata, pdata_len)) {
1333 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1334 goto err;
1335 }
1336 return 1;
1337 }
1338
1339 if (pdata_len <= 0) {
1340 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1341 goto err;
1342 }
1343
1344 /*
1345 * TLSv1.2 is _just_ the raw public key
1346 * TLSv1.3 includes extensions, so there's a length wrapper
1347 */
1348 if (SSL_CONNECTION_IS_TLS13(sc)) {
1349 if (!WPACKET_start_sub_packet_u24(pkt)) {
1350 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1351 goto err;
1352 }
1353 }
1354
1355 if (!WPACKET_sub_memcpy_u24(pkt, pdata, pdata_len)) {
1356 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1357 goto err;
1358 }
1359
1360 if (SSL_CONNECTION_IS_TLS13(sc)) {
1361 /*
eb4129e1 1362 * Only send extensions relevant to raw public keys. Until such
3c95ef22
TS
1363 * extensions are defined, this will be an empty set of extensions.
1364 * |x509| may be NULL, which raw public-key extensions need to handle.
1365 */
1366 if (!tls_construct_extensions(sc, pkt, SSL_EXT_TLS1_3_RAW_PUBLIC_KEY,
1367 x509, 0)) {
1368 /* SSLfatal() already called */
1369 goto err;
1370 }
1371 if (!WPACKET_close(pkt)) {
1372 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1373 goto err;
1374 }
1375 }
1376
1377 ret = 1;
1378 err:
1379 OPENSSL_free(pdata);
1380 return ret;
1381}
1382
38b051a1 1383unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
72620ac7 1384 CERT_PKEY *cpk, int for_comp)
e96e0f8e 1385{
f63a17d6 1386 if (!WPACKET_start_sub_packet_u24(pkt)) {
72620ac7
TS
1387 if (!for_comp)
1388 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
1389 return 0;
1390 }
e96e0f8e 1391
72620ac7 1392 if (!ssl_add_cert_chain(s, pkt, cpk, for_comp))
f63a17d6
MC
1393 return 0;
1394
1395 if (!WPACKET_close(pkt)) {
72620ac7
TS
1396 if (!for_comp)
1397 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1398 return 0;
77d514c5 1399 }
f63a17d6 1400
c49e1912 1401 return 1;
0f113f3e
MC
1402}
1403
30f05b19
MC
1404/*
1405 * Tidy up after the end of a handshake. In the case of SCTP this may result
1406 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1407 * freed up as well.
1408 */
38b051a1 1409WORK_STATE tls_finish_handshake(SSL_CONNECTION *s, ossl_unused WORK_STATE wst,
a7e6a3d8 1410 int clearbufs, int stop)
8723588e
MC
1411{
1412 void (*cb) (const SSL *ssl, int type, int val) = NULL;
4af5836b 1413 int cleanuphand = s->statem.cleanuphand;
38b051a1
TM
1414 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1415 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
8723588e 1416
30f05b19 1417 if (clearbufs) {
38b051a1 1418 if (!SSL_CONNECTION_IS_DTLS(s)
e7c27a6c 1419#ifndef OPENSSL_NO_SCTP
30f05b19 1420 /*
e7c27a6c
N
1421 * RFC6083: SCTP provides a reliable and in-sequence transport service for DTLS
1422 * messages that require it. Therefore, DTLS procedures for retransmissions
1423 * MUST NOT be used.
1424 * Hence the init_buf can be cleared when DTLS over SCTP as transport is used.
1425 */
38b051a1 1426 || BIO_dgram_is_sctp(SSL_get_wbio(ssl))
e7c27a6c
N
1427#endif
1428 ) {
1429 /*
1430 * We don't do this in DTLS over UDP because we may still need the init_buf
30f05b19
MC
1431 * in case there are any unexpected retransmits
1432 */
1433 BUF_MEM_free(s->init_buf);
1434 s->init_buf = NULL;
1435 }
e7c27a6c 1436
a2c2e000 1437 if (!ssl_free_wbio_buffer(s)) {
c48ffbcc 1438 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b77f3ed1 1439 return WORK_ERROR;
a2c2e000 1440 }
30f05b19 1441 s->init_num = 0;
473483d4 1442 }
8723588e 1443
38b051a1 1444 if (SSL_CONNECTION_IS_TLS13(s) && !s->server
9d75dce3
TS
1445 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1446 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1447
c2c1d8a4
MC
1448 /*
1449 * Only set if there was a Finished message and this isn't after a TLSv1.3
1450 * post handshake exchange
1451 */
4af5836b 1452 if (cleanuphand) {
8723588e
MC
1453 /* skipped if we just sent a HelloRequest */
1454 s->renegotiate = 0;
1455 s->new_session = 0;
c7f47786 1456 s->statem.cleanuphand = 0;
c0638ade 1457 s->ext.ticket_expected = 0;
8723588e 1458
30f05b19
MC
1459 ssl3_cleanup_key_block(s);
1460
8723588e 1461 if (s->server) {
16ff1342
MC
1462 /*
1463 * In TLSv1.3 we update the cache as part of constructing the
1464 * NewSessionTicket
1465 */
38b051a1 1466 if (!SSL_CONNECTION_IS_TLS13(s))
16ff1342 1467 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
8723588e 1468
0e6161bc 1469 /* N.B. s->ctx may not equal s->session_ctx */
38b051a1 1470 ssl_tsan_counter(sctx, &sctx->stats.sess_accept_good);
fe3a3291 1471 s->handshake_func = ossl_statem_accept;
8723588e 1472 } else {
38b051a1 1473 if (SSL_CONNECTION_IS_TLS13(s)) {
4cb00457
MC
1474 /*
1475 * We encourage applications to only use TLSv1.3 tickets once,
1476 * so we remove this one from the cache.
1477 */
1478 if ((s->session_ctx->session_cache_mode
1479 & SSL_SESS_CACHE_CLIENT) != 0)
1480 SSL_CTX_remove_session(s->session_ctx, s->session);
1481 } else {
1482 /*
1483 * In TLSv1.3 we update the cache as part of processing the
1484 * NewSessionTicket
1485 */
5d61491c 1486 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
4cb00457 1487 }
8723588e 1488 if (s->hit)
acce0557
P
1489 ssl_tsan_counter(s->session_ctx,
1490 &s->session_ctx->stats.sess_hit);
8723588e 1491
fe3a3291 1492 s->handshake_func = ossl_statem_connect;
acce0557
P
1493 ssl_tsan_counter(s->session_ctx,
1494 &s->session_ctx->stats.sess_connect_good);
8723588e
MC
1495 }
1496
38b051a1 1497 if (SSL_CONNECTION_IS_DTLS(s)) {
8723588e
MC
1498 /* done with handshaking */
1499 s->d1->handshake_read_seq = 0;
1500 s->d1->handshake_write_seq = 0;
1501 s->d1->next_handshake_write_seq = 0;
f5c7f5df 1502 dtls1_clear_received_buffer(s);
8723588e
MC
1503 }
1504 }
1505
c2c1d8a4
MC
1506 if (s->info_callback != NULL)
1507 cb = s->info_callback;
38b051a1
TM
1508 else if (sctx->info_callback != NULL)
1509 cb = sctx->info_callback;
c2c1d8a4 1510
4ce787b9
MC
1511 /* The callback may expect us to not be in init at handshake done */
1512 ossl_statem_set_in_init(s, 0);
1513
4af5836b
MC
1514 if (cb != NULL) {
1515 if (cleanuphand
38b051a1 1516 || !SSL_CONNECTION_IS_TLS13(s)
4af5836b 1517 || SSL_IS_FIRST_HANDSHAKE(s))
38b051a1 1518 cb(ssl, SSL_CB_HANDSHAKE_DONE, 1);
4af5836b 1519 }
c2c1d8a4 1520
4ce787b9
MC
1521 if (!stop) {
1522 /* If we've got more work to do we go back into init */
1523 ossl_statem_set_in_init(s, 1);
30f05b19 1524 return WORK_FINISHED_CONTINUE;
4ce787b9 1525 }
30f05b19 1526
8723588e
MC
1527 return WORK_FINISHED_STOP;
1528}
1529
38b051a1 1530int tls_get_message_header(SSL_CONNECTION *s, int *mt)
9ab930b2
MC
1531{
1532 /* s->init_num < SSL3_HM_HEADER_LENGTH */
d4d2f3a4 1533 int skip_message, i, recvd_type;
9ab930b2 1534 unsigned char *p;
54105ddd 1535 size_t l, readbytes;
38b051a1 1536 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
9ab930b2
MC
1537
1538 p = (unsigned char *)s->init_buf->data;
1539
1540 do {
1541 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
38b051a1
TM
1542 i = ssl->method->ssl_read_bytes(ssl, SSL3_RT_HANDSHAKE, &recvd_type,
1543 &p[s->init_num],
1544 SSL3_HM_HEADER_LENGTH - s->init_num,
1545 0, &readbytes);
9ab930b2
MC
1546 if (i <= 0) {
1547 s->rwstate = SSL_READING;
1548 return 0;
32ec4153 1549 }
9ab930b2 1550 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 1551 /*
a230b26e
EK
1552 * A ChangeCipherSpec must be a single byte and may not occur
1553 * in the middle of a handshake message.
1554 */
54105ddd 1555 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
d4d2f3a4 1556 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
d4d2f3a4
MC
1557 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1558 return 0;
1257adec 1559 }
e9359719 1560 if (s->statem.hand_state == TLS_ST_BEFORE
555cbb32 1561 && (s->s3.flags & TLS1_FLAGS_STATELESS) != 0) {
e9359719
MC
1562 /*
1563 * We are stateless and we received a CCS. Probably this is
1564 * from a client between the first and second ClientHellos.
1565 * We should ignore this, but return an error because we do
1566 * not return success until we see the second ClientHello
1567 * with a valid cookie.
1568 */
1569 return 0;
1570 }
555cbb32 1571 s->s3.tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 1572 s->init_num = readbytes - 1;
c4377574 1573 s->init_msg = s->init_buf->data;
555cbb32 1574 s->s3.tmp.message_size = readbytes;
9ab930b2
MC
1575 return 1;
1576 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
d4d2f3a4 1577 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
d4d2f3a4
MC
1578 SSL_R_CCS_RECEIVED_EARLY);
1579 return 0;
32ec4153 1580 }
54105ddd 1581 s->init_num += readbytes;
9ab930b2
MC
1582 }
1583
1584 skip_message = 0;
1585 if (!s->server)
c7f47786
MC
1586 if (s->statem.hand_state != TLS_ST_OK
1587 && p[0] == SSL3_MT_HELLO_REQUEST)
9ab930b2
MC
1588 /*
1589 * The server may always send 'Hello Request' messages --
1590 * we are doing a handshake anyway now, so ignore them if
1591 * their format is correct. Does not count for 'Finished'
1592 * MAC.
1593 */
1594 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1595 s->init_num = 0;
1596 skip_message = 1;
1597
1598 if (s->msg_callback)
1599 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
38b051a1 1600 p, SSL3_HM_HEADER_LENGTH, ssl,
9ab930b2
MC
1601 s->msg_callback_arg);
1602 }
1603 } while (skip_message);
1604 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1605
1606 *mt = *p;
555cbb32 1607 s->s3.tmp.message_type = *(p++);
32ec4153 1608
e8aa8b6c 1609 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
1610 /*
1611 * Only happens with SSLv3+ in an SSLv2 backward compatible
1612 * ClientHello
e8aa8b6c
F
1613 *
1614 * Total message size is the remaining record bytes to read
1615 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 1616 */
4030869d 1617 l = s->rlayer.tlsrecs[0].length + SSL3_HM_HEADER_LENGTH;
555cbb32 1618 s->s3.tmp.message_size = l;
9ab930b2
MC
1619
1620 s->init_msg = s->init_buf->data;
1621 s->init_num = SSL3_HM_HEADER_LENGTH;
1622 } else {
1623 n2l3(p, l);
1624 /* BUF_MEM_grow takes an 'int' parameter */
1625 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
c48ffbcc 1626 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
d4d2f3a4
MC
1627 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1628 return 0;
32ec4153 1629 }
555cbb32 1630 s->s3.tmp.message_size = l;
9ab930b2
MC
1631
1632 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1633 s->init_num = 0;
1634 }
1635
1636 return 1;
9ab930b2
MC
1637}
1638
38b051a1 1639int tls_get_message_body(SSL_CONNECTION *s, size_t *len)
9ab930b2 1640{
54105ddd 1641 size_t n, readbytes;
9ab930b2
MC
1642 unsigned char *p;
1643 int i;
38b051a1 1644 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
9ab930b2 1645
555cbb32 1646 if (s->s3.tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
9ab930b2
MC
1647 /* We've already read everything in */
1648 *len = (unsigned long)s->init_num;
1649 return 1;
0f113f3e
MC
1650 }
1651
0f113f3e 1652 p = s->init_msg;
555cbb32 1653 n = s->s3.tmp.message_size - s->init_num;
0f113f3e 1654 while (n > 0) {
38b051a1
TM
1655 i = ssl->method->ssl_read_bytes(ssl, SSL3_RT_HANDSHAKE, NULL,
1656 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
1657 if (i <= 0) {
1658 s->rwstate = SSL_READING;
9ab930b2
MC
1659 *len = 0;
1660 return 0;
0f113f3e 1661 }
54105ddd
MC
1662 s->init_num += readbytes;
1663 n -= readbytes;
0f113f3e 1664 }
ee2ffc27 1665
0f113f3e
MC
1666 /*
1667 * If receiving Finished, record MAC of prior handshake messages for
1668 * Finished verification.
1669 */
5d671101
MC
1670 if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1671 /* SSLfatal() already called */
1672 *len = 0;
1673 return 0;
1674 }
ee2ffc27 1675
0f113f3e 1676 /* Feed this message into MAC computation. */
e8aa8b6c 1677 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
1678 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1679 s->init_num)) {
d4d2f3a4 1680 /* SSLfatal() already called */
d166ed8c
DSH
1681 *len = 0;
1682 return 0;
1683 }
32ec4153 1684 if (s->msg_callback)
a230b26e 1685 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
38b051a1 1686 (size_t)s->init_num, ssl, s->msg_callback_arg);
32ec4153 1687 } else {
11c67eea
MC
1688 /*
1689 * We defer feeding in the HRR until later. We'll do it as part of
1690 * processing the message
9d75dce3
TS
1691 * The TLsv1.3 handshake transcript stops at the ClientFinished
1692 * message.
11c67eea 1693 */
597c51bc 1694#define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
9d75dce3 1695 /* KeyUpdate and NewSessionTicket do not need to be added */
38b051a1
TM
1696 if (!SSL_CONNECTION_IS_TLS13(s)
1697 || (s->s3.tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1698 && s->s3.tmp.message_type != SSL3_MT_KEY_UPDATE)) {
555cbb32 1699 if (s->s3.tmp.message_type != SSL3_MT_SERVER_HELLO
9d75dce3
TS
1700 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1701 || memcmp(hrrrandom,
1702 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1703 SSL3_RANDOM_SIZE) != 0) {
1704 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1705 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1706 /* SSLfatal() already called */
1707 *len = 0;
1708 return 0;
1709 }
597c51bc 1710 }
d166ed8c 1711 }
32ec4153
MC
1712 if (s->msg_callback)
1713 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
38b051a1 1714 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, ssl,
32ec4153
MC
1715 s->msg_callback_arg);
1716 }
1717
eda75751 1718 *len = s->init_num;
9ab930b2 1719 return 1;
0f113f3e 1720}
d02b48c6 1721
c6d38183
RS
1722static const X509ERR2ALERT x509table[] = {
1723 {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
1724 {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
cccf532f 1725 {X509_V_ERR_EC_KEY_EXPLICIT_PARAMS, SSL_AD_BAD_CERTIFICATE},
c6d38183
RS
1726 {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
1727 {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
1728 {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1729 {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1730 {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
1731 {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
1732 {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1733 {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
1734 {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1735 {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1736 {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1737 {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
1738 {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
1739 {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1740 {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1741 {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
1742 {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
1743 {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1744 {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1745 {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1746 {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
1747 {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
1748 {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
1749 {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1750 {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
1751 {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
1752 {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
1753 {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
1754 {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
1755 {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1756 {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1757 {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
1758 {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
1759 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
1760 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
1761 {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
1762 {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
1763
1764 /* Last entry; return this if we don't find the value above. */
1765 {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
1766};
1767
1768int ssl_x509err2alert(int x509err)
0f113f3e 1769{
c6d38183
RS
1770 const X509ERR2ALERT *tp;
1771
1772 for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
1773 if (tp->x509err == x509err)
1774 break;
1775 return tp->alert;
0f113f3e 1776}
d02b48c6 1777
38b051a1 1778int ssl_allow_compression(SSL_CONNECTION *s)
0f113f3e
MC
1779{
1780 if (s->options & SSL_OP_NO_COMPRESSION)
1781 return 0;
1782 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1783}
4fa52141 1784
38b051a1 1785static int version_cmp(const SSL_CONNECTION *s, int a, int b)
4fa52141 1786{
38b051a1 1787 int dtls = SSL_CONNECTION_IS_DTLS(s);
4fa52141
VD
1788
1789 if (a == b)
1790 return 0;
1791 if (!dtls)
1792 return a < b ? -1 : 1;
1793 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1794}
1795
1796typedef struct {
1797 int version;
a230b26e
EK
1798 const SSL_METHOD *(*cmeth) (void);
1799 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
1800} version_info;
1801
5c587fb6 1802#if TLS_MAX_VERSION_INTERNAL != TLS1_3_VERSION
582a17d6 1803# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
1804#endif
1805
f7f2a01d 1806/* Must be in order high to low */
4fa52141 1807static const version_info tls_version_table[] = {
582a17d6
MC
1808#ifndef OPENSSL_NO_TLS1_3
1809 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1810#else
1811 {TLS1_3_VERSION, NULL, NULL},
1812#endif
6b01bed2 1813#ifndef OPENSSL_NO_TLS1_2
a230b26e 1814 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 1815#else
a230b26e 1816 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1817#endif
1818#ifndef OPENSSL_NO_TLS1_1
a230b26e 1819 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 1820#else
a230b26e 1821 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
1822#endif
1823#ifndef OPENSSL_NO_TLS1
a230b26e 1824 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 1825#else
a230b26e 1826 {TLS1_VERSION, NULL, NULL},
6b01bed2 1827#endif
4fa52141 1828#ifndef OPENSSL_NO_SSL3
a230b26e 1829 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 1830#else
a230b26e 1831 {SSL3_VERSION, NULL, NULL},
4fa52141 1832#endif
a230b26e 1833 {0, NULL, NULL},
4fa52141
VD
1834};
1835
5c587fb6 1836#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
4fa52141
VD
1837# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1838#endif
1839
f7f2a01d 1840/* Must be in order high to low */
4fa52141 1841static const version_info dtls_version_table[] = {
6b01bed2 1842#ifndef OPENSSL_NO_DTLS1_2
a230b26e 1843 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 1844#else
a230b26e 1845 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1846#endif
1847#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
1848 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1849 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 1850#else
a230b26e
EK
1851 {DTLS1_VERSION, NULL, NULL},
1852 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 1853#endif
a230b26e 1854 {0, NULL, NULL},
4fa52141
VD
1855};
1856
1857/*
1858 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1859 *
1860 * @s: The SSL handle for the candidate method
1861 * @method: the intended method.
1862 *
1863 * Returns 0 on success, or an SSL error reason on failure.
1864 */
38b051a1 1865static int ssl_method_error(const SSL_CONNECTION *s, const SSL_METHOD *method)
4fa52141
VD
1866{
1867 int version = method->version;
1868
1869 if ((s->min_proto_version != 0 &&
1870 version_cmp(s, version, s->min_proto_version) < 0) ||
1871 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1872 return SSL_R_VERSION_TOO_LOW;
1873
1874 if (s->max_proto_version != 0 &&
a230b26e 1875 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
1876 return SSL_R_VERSION_TOO_HIGH;
1877
1878 if ((s->options & method->mask) != 0)
1879 return SSL_R_UNSUPPORTED_PROTOCOL;
1880 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1881 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
4fa52141
VD
1882
1883 return 0;
1884}
1885
baa45c3e
MC
1886/*
1887 * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
ebda646d
MC
1888 * certificate type, or has PSK or a certificate callback configured, or has
1889 * a servername callback configure. Otherwise returns 0.
baa45c3e 1890 */
38b051a1 1891static int is_tls13_capable(const SSL_CONNECTION *s)
baa45c3e 1892{
ee58915c 1893 size_t i;
65d2c16c 1894 int curve;
38b051a1 1895 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
baa45c3e 1896
38b051a1 1897 if (!ossl_assert(sctx != NULL) || !ossl_assert(s->session_ctx != NULL))
ebda646d
MC
1898 return 0;
1899
1900 /*
1901 * A servername callback can change the available certs, so if a servername
1902 * cb is set then we just assume TLSv1.3 will be ok
1903 */
38b051a1 1904 if (sctx->ext.servername_cb != NULL
ebda646d
MC
1905 || s->session_ctx->ext.servername_cb != NULL)
1906 return 1;
1907
d162340d
MC
1908#ifndef OPENSSL_NO_PSK
1909 if (s->psk_server_callback != NULL)
1910 return 1;
1911#endif
1912
cd3b53b8 1913 if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL)
baa45c3e
MC
1914 return 1;
1915
ee58915c
MB
1916 /* All provider-based sig algs are required to support at least TLS1.3 */
1917 for (i = 0; i < s->ssl_pkey_num; i++) {
baa45c3e
MC
1918 /* Skip over certs disallowed for TLSv1.3 */
1919 switch (i) {
1920 case SSL_PKEY_DSA_SIGN:
1921 case SSL_PKEY_GOST01:
1922 case SSL_PKEY_GOST12_256:
1923 case SSL_PKEY_GOST12_512:
1924 continue;
1925 default:
1926 break;
1927 }
de4dc598
MC
1928 if (!ssl_has_cert(s, i))
1929 continue;
1930 if (i != SSL_PKEY_ECC)
1931 return 1;
1932 /*
1933 * Prior to TLSv1.3 sig algs allowed any curve to be used. TLSv1.3 is
1934 * more restrictive so check that our sig algs are consistent with this
1935 * EC cert. See section 4.2.3 of RFC8446.
1936 */
d8975dec 1937 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
de4dc598 1938 if (tls_check_sigalg_curve(s, curve))
baa45c3e
MC
1939 return 1;
1940 }
1941
1942 return 0;
1943}
1944
ccae4a15
FI
1945/*
1946 * ssl_version_supported - Check that the specified `version` is supported by
1947 * `SSL *` instance
1948 *
1949 * @s: The SSL handle for the candidate method
1950 * @version: Protocol version to test against
1951 *
1952 * Returns 1 when supported, otherwise 0
1953 */
38b051a1
TM
1954int ssl_version_supported(const SSL_CONNECTION *s, int version,
1955 const SSL_METHOD **meth)
ccae4a15
FI
1956{
1957 const version_info *vent;
1958 const version_info *table;
1959
38b051a1 1960 switch (SSL_CONNECTION_GET_SSL(s)->method->version) {
ccae4a15
FI
1961 default:
1962 /* Version should match method version for non-ANY method */
1963 return version_cmp(s, version, s->version) == 0;
1964 case TLS_ANY_VERSION:
1965 table = tls_version_table;
1966 break;
1967 case DTLS_ANY_VERSION:
1968 table = dtls_version_table;
1969 break;
1970 }
1971
1972 for (vent = table;
1973 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1974 ++vent) {
baa45c3e
MC
1975 if (vent->cmeth != NULL
1976 && version_cmp(s, version, vent->version) == 0
1977 && ssl_method_error(s, vent->cmeth()) == 0
1978 && (!s->server
1979 || version != TLS1_3_VERSION
1980 || is_tls13_capable(s))) {
4fd12788
MC
1981 if (meth != NULL)
1982 *meth = vent->cmeth();
ccae4a15
FI
1983 return 1;
1984 }
1985 }
1986 return 0;
1987}
1988
4fa52141
VD
1989/*
1990 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1991 * fallback indication from a client check whether we're using the highest
1992 * supported protocol version.
1993 *
1994 * @s server SSL handle.
1995 *
1996 * Returns 1 when using the highest enabled version, 0 otherwise.
1997 */
38b051a1 1998int ssl_check_version_downgrade(SSL_CONNECTION *s)
4fa52141
VD
1999{
2000 const version_info *vent;
2001 const version_info *table;
a7f41885 2002 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
4fa52141
VD
2003
2004 /*
2005 * Check that the current protocol is the highest enabled version
a7f41885 2006 * (according to ssl->defltmethod, as version negotiation may have changed
4fa52141
VD
2007 * s->method).
2008 */
a7f41885 2009 if (s->version == ssl->defltmeth->version)
4fa52141
VD
2010 return 1;
2011
2012 /*
2013 * Apparently we're using a version-flexible SSL_METHOD (not at its
2014 * highest protocol version).
2015 */
a7f41885 2016 if (ssl->defltmeth->version == TLS_method()->version)
4fa52141 2017 table = tls_version_table;
a7f41885 2018 else if (ssl->defltmeth->version == DTLS_method()->version)
4fa52141
VD
2019 table = dtls_version_table;
2020 else {
2021 /* Unexpected state; fail closed. */
2022 return 0;
2023 }
2024
2025 for (vent = table; vent->version != 0; ++vent) {
a230b26e 2026 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
2027 return s->version == vent->version;
2028 }
2029 return 0;
2030}
2031
2032/*
2033 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
2034 * protocols, provided the initial (D)TLS method is version-flexible. This
2035 * function sanity-checks the proposed value and makes sure the method is
2036 * version-flexible, then sets the limit if all is well.
2037 *
2038 * @method_version: The version of the current SSL_METHOD.
2039 * @version: the intended limit.
2040 * @bound: pointer to limit to be updated.
2041 *
2042 * Returns 1 on success, 0 on failure.
2043 */
2044int ssl_set_version_bound(int method_version, int version, int *bound)
2045{
77174598
VD
2046 int valid_tls;
2047 int valid_dtls;
2048
869e978c
KR
2049 if (version == 0) {
2050 *bound = version;
2051 return 1;
2052 }
2053
77174598
VD
2054 valid_tls = version >= SSL3_VERSION && version <= TLS_MAX_VERSION_INTERNAL;
2055 valid_dtls =
861cd896
MC
2056 /* We support client side pre-standardisation version of DTLS */
2057 (version == DTLS1_BAD_VER)
2058 || (DTLS_VERSION_LE(version, DTLS_MAX_VERSION_INTERNAL)
2059 && DTLS_VERSION_GE(version, DTLS1_VERSION));
77174598
VD
2060
2061 if (!valid_tls && !valid_dtls)
2062 return 0;
2063
4fa52141
VD
2064 /*-
2065 * Restrict TLS methods to TLS protocol versions.
2066 * Restrict DTLS methods to DTLS protocol versions.
2067 * Note, DTLS version numbers are decreasing, use comparison macros.
2068 *
2069 * Note that for both lower-bounds we use explicit versions, not
2070 * (D)TLS_MIN_VERSION. This is because we don't want to break user
2071 * configurations. If the MIN (supported) version ever rises, the user's
2072 * "floor" remains valid even if no longer available. We don't expect the
2073 * MAX ceiling to ever get lower, so making that variable makes sense.
77174598
VD
2074 *
2075 * We ignore attempts to set bounds on version-inflexible methods,
2076 * returning success.
4fa52141
VD
2077 */
2078 switch (method_version) {
2079 default:
77174598 2080 break;
4fa52141
VD
2081
2082 case TLS_ANY_VERSION:
77174598
VD
2083 if (valid_tls)
2084 *bound = version;
4fa52141
VD
2085 break;
2086
2087 case DTLS_ANY_VERSION:
77174598
VD
2088 if (valid_dtls)
2089 *bound = version;
4fa52141
VD
2090 break;
2091 }
4fa52141
VD
2092 return 1;
2093}
2094
38b051a1 2095static void check_for_downgrade(SSL_CONNECTION *s, int vers, DOWNGRADE *dgrd)
f7f2a01d
MC
2096{
2097 if (vers == TLS1_2_VERSION
4fd12788 2098 && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
f7f2a01d 2099 *dgrd = DOWNGRADE_TO_1_2;
38b051a1 2100 } else if (!SSL_CONNECTION_IS_DTLS(s)
5627f9f2
MC
2101 && vers < TLS1_2_VERSION
2102 /*
2103 * We need to ensure that a server that disables TLSv1.2
2104 * (creating a hole between TLSv1.3 and TLSv1.1) can still
2105 * complete handshakes with clients that support TLSv1.2 and
2106 * below. Therefore we do not enable the sentinel if TLSv1.3 is
2107 * enabled and TLSv1.2 is not.
2108 */
2109 && ssl_version_supported(s, TLS1_2_VERSION, NULL)) {
f7f2a01d
MC
2110 *dgrd = DOWNGRADE_TO_1_1;
2111 } else {
2112 *dgrd = DOWNGRADE_NONE;
2113 }
2114}
2115
4fa52141
VD
2116/*
2117 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
2118 * client HELLO is received to select the final server protocol version and
2119 * the version specific method.
2120 *
2121 * @s: server SSL handle.
2122 *
2123 * Returns 0 on success or an SSL error reason number on failure.
2124 */
38b051a1
TM
2125int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
2126 DOWNGRADE *dgrd)
4fa52141
VD
2127{
2128 /*-
2129 * With version-flexible methods we have an initial state with:
2130 *
2131 * s->method->version == (D)TLS_ANY_VERSION,
5c587fb6 2132 * s->version == (D)TLS_MAX_VERSION_INTERNAL.
4fa52141
VD
2133 *
2134 * So we detect version-flexible methods via the method version, not the
2135 * handle version.
2136 */
38b051a1
TM
2137 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
2138 int server_version = ssl->method->version;
df7ce507 2139 int client_version = hello->legacy_version;
4fa52141
VD
2140 const version_info *vent;
2141 const version_info *table;
2142 int disabled = 0;
cd998837 2143 RAW_EXTENSION *suppversions;
4fa52141 2144
1ab3836b
MC
2145 s->client_version = client_version;
2146
4fa52141
VD
2147 switch (server_version) {
2148 default:
38b051a1 2149 if (!SSL_CONNECTION_IS_TLS13(s)) {
7d061fce
MC
2150 if (version_cmp(s, client_version, s->version) < 0)
2151 return SSL_R_WRONG_SSL_VERSION;
f7f2a01d 2152 *dgrd = DOWNGRADE_NONE;
7d061fce
MC
2153 /*
2154 * If this SSL handle is not from a version flexible method we don't
2155 * (and never did) check min/max FIPS or Suite B constraints. Hope
2156 * that's OK. It is up to the caller to not choose fixed protocol
2157 * versions they don't want. If not, then easy to fix, just return
2158 * ssl_method_error(s, s->method)
2159 */
2160 return 0;
2161 }
d2f42576 2162 /*
7d061fce
MC
2163 * Fall through if we are TLSv1.3 already (this means we must be after
2164 * a HelloRetryRequest
4fa52141 2165 */
018fcbec 2166 /* fall thru */
4fa52141
VD
2167 case TLS_ANY_VERSION:
2168 table = tls_version_table;
2169 break;
2170 case DTLS_ANY_VERSION:
2171 table = dtls_version_table;
2172 break;
2173 }
2174
70af3d8e 2175 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
cd998837 2176
6f40214f 2177 /* If we did an HRR then supported versions is mandatory */
fc7129dc 2178 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
6f40214f
MC
2179 return SSL_R_UNSUPPORTED_PROTOCOL;
2180
38b051a1 2181 if (suppversions->present && !SSL_CONNECTION_IS_DTLS(s)) {
cd998837
MC
2182 unsigned int candidate_vers = 0;
2183 unsigned int best_vers = 0;
2184 const SSL_METHOD *best_method = NULL;
2185 PACKET versionslist;
2186
6b473aca
MC
2187 suppversions->parsed = 1;
2188
16bce0e0 2189 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
2190 /* Trailing or invalid data? */
2191 return SSL_R_LENGTH_MISMATCH;
2192 }
2193
d8434cf8
MC
2194 /*
2195 * The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.
2196 * The spec only requires servers to check that it isn't SSLv3:
2197 * "Any endpoint receiving a Hello message with
2198 * ClientHello.legacy_version or ServerHello.legacy_version set to
2199 * 0x0300 MUST abort the handshake with a "protocol_version" alert."
2200 * We are slightly stricter and require that it isn't SSLv3 or lower.
2201 * We tolerate TLSv1 and TLSv1.1.
2202 */
2203 if (client_version <= SSL3_VERSION)
2204 return SSL_R_BAD_LEGACY_VERSION;
2205
cd998837 2206 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
cd998837
MC
2207 if (version_cmp(s, candidate_vers, best_vers) <= 0)
2208 continue;
4fd12788
MC
2209 if (ssl_version_supported(s, candidate_vers, &best_method))
2210 best_vers = candidate_vers;
cd998837
MC
2211 }
2212 if (PACKET_remaining(&versionslist) != 0) {
2213 /* Trailing data? */
2214 return SSL_R_LENGTH_MISMATCH;
2215 }
2216
2217 if (best_vers > 0) {
fc7129dc 2218 if (s->hello_retry_request != SSL_HRR_NONE) {
7d061fce 2219 /*
6f40214f
MC
2220 * This is after a HelloRetryRequest so we better check that we
2221 * negotiated TLSv1.3
7d061fce
MC
2222 */
2223 if (best_vers != TLS1_3_VERSION)
2224 return SSL_R_UNSUPPORTED_PROTOCOL;
2225 return 0;
2226 }
f7f2a01d 2227 check_for_downgrade(s, best_vers, dgrd);
cd998837 2228 s->version = best_vers;
38b051a1 2229 ssl->method = best_method;
1d367677 2230 if (!ssl_set_record_protocol_version(s, best_vers))
1853d20a
MC
2231 return ERR_R_INTERNAL_ERROR;
2232
cd998837
MC
2233 return 0;
2234 }
2235 return SSL_R_UNSUPPORTED_PROTOCOL;
2236 }
2237
2238 /*
2239 * If the supported versions extension isn't present, then the highest
2240 * version we can negotiate is TLSv1.2
2241 */
2242 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
2243 client_version = TLS1_2_VERSION;
2244
2245 /*
2246 * No supported versions extension, so we just use the version supplied in
2247 * the ClientHello.
2248 */
4fa52141
VD
2249 for (vent = table; vent->version != 0; ++vent) {
2250 const SSL_METHOD *method;
2251
2252 if (vent->smeth == NULL ||
2253 version_cmp(s, client_version, vent->version) < 0)
2254 continue;
2255 method = vent->smeth();
2256 if (ssl_method_error(s, method) == 0) {
f7f2a01d 2257 check_for_downgrade(s, vent->version, dgrd);
4fa52141 2258 s->version = vent->version;
38b051a1 2259 ssl->method = method;
1d367677 2260 if (!ssl_set_record_protocol_version(s, s->version))
1853d20a
MC
2261 return ERR_R_INTERNAL_ERROR;
2262
4fa52141
VD
2263 return 0;
2264 }
2265 disabled = 1;
2266 }
2267 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
2268}
2269
2270/*
2271 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
2272 * server HELLO is received to select the final client protocol version and
2273 * the version specific method.
2274 *
2275 * @s: client SSL handle.
2276 * @version: The proposed version from the server's HELLO.
88050dd1 2277 * @extensions: The extensions received
4fa52141 2278 *
29bfd5b7 2279 * Returns 1 on success or 0 on error.
4fa52141 2280 */
38b051a1
TM
2281int ssl_choose_client_version(SSL_CONNECTION *s, int version,
2282 RAW_EXTENSION *extensions)
4fa52141
VD
2283{
2284 const version_info *vent;
2285 const version_info *table;
b5b993b2 2286 int ret, ver_min, ver_max, real_max, origv;
38b051a1 2287 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
4fa52141 2288
88050dd1
MC
2289 origv = s->version;
2290 s->version = version;
b97667ce 2291
88050dd1
MC
2292 /* This will overwrite s->version if the extension is present */
2293 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
2294 SSL_EXT_TLS1_2_SERVER_HELLO
2295 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
2296 NULL, 0)) {
2297 s->version = origv;
2298 return 0;
2299 }
2300
fc7129dc
MC
2301 if (s->hello_retry_request != SSL_HRR_NONE
2302 && s->version != TLS1_3_VERSION) {
88050dd1 2303 s->version = origv;
c48ffbcc 2304 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
29bfd5b7 2305 return 0;
c3043dcd
MC
2306 }
2307
38b051a1 2308 switch (ssl->method->version) {
4fa52141 2309 default:
38b051a1 2310 if (s->version != ssl->method->version) {
88050dd1 2311 s->version = origv;
c48ffbcc 2312 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
29bfd5b7 2313 return 0;
c3043dcd 2314 }
4fa52141
VD
2315 /*
2316 * If this SSL handle is not from a version flexible method we don't
2317 * (and never did) check min/max, FIPS or Suite B constraints. Hope
2318 * that's OK. It is up to the caller to not choose fixed protocol
2319 * versions they don't want. If not, then easy to fix, just return
2320 * ssl_method_error(s, s->method)
2321 */
1d367677 2322 if (!ssl_set_record_protocol_version(s, s->version)) {
1853d20a
MC
2323 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2324 return 0;
2325 }
29bfd5b7 2326 return 1;
4fa52141
VD
2327 case TLS_ANY_VERSION:
2328 table = tls_version_table;
2329 break;
2330 case DTLS_ANY_VERSION:
2331 table = dtls_version_table;
2332 break;
2333 }
2334
b5b993b2
MC
2335 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, &real_max);
2336 if (ret != 0) {
2337 s->version = origv;
c48ffbcc 2338 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, ret);
b5b993b2
MC
2339 return 0;
2340 }
38b051a1
TM
2341 if (SSL_CONNECTION_IS_DTLS(s) ? DTLS_VERSION_LT(s->version, ver_min)
2342 : s->version < ver_min) {
b5b993b2 2343 s->version = origv;
c48ffbcc 2344 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
b5b993b2 2345 return 0;
38b051a1
TM
2346 } else if (SSL_CONNECTION_IS_DTLS(s) ? DTLS_VERSION_GT(s->version, ver_max)
2347 : s->version > ver_max) {
b5b993b2 2348 s->version = origv;
c48ffbcc 2349 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
b5b993b2
MC
2350 return 0;
2351 }
5df22060 2352
b5b993b2
MC
2353 if ((s->mode & SSL_MODE_SEND_FALLBACK_SCSV) == 0)
2354 real_max = ver_max;
c3043dcd 2355
b5b993b2
MC
2356 /* Check for downgrades */
2357 if (s->version == TLS1_2_VERSION && real_max > s->version) {
2358 if (memcmp(tls12downgrade,
555cbb32 2359 s->s3.server_random + SSL3_RANDOM_SIZE
b5b993b2
MC
2360 - sizeof(tls12downgrade),
2361 sizeof(tls12downgrade)) == 0) {
2362 s->version = origv;
2363 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
b5b993b2
MC
2364 SSL_R_INAPPROPRIATE_FALLBACK);
2365 return 0;
2366 }
38b051a1 2367 } else if (!SSL_CONNECTION_IS_DTLS(s)
b5b993b2
MC
2368 && s->version < TLS1_2_VERSION
2369 && real_max > s->version) {
2370 if (memcmp(tls11downgrade,
555cbb32 2371 s->s3.server_random + SSL3_RANDOM_SIZE
b5b993b2
MC
2372 - sizeof(tls11downgrade),
2373 sizeof(tls11downgrade)) == 0) {
2374 s->version = origv;
2375 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
b5b993b2
MC
2376 SSL_R_INAPPROPRIATE_FALLBACK);
2377 return 0;
c3043dcd 2378 }
b5b993b2 2379 }
c3043dcd 2380
b5b993b2
MC
2381 for (vent = table; vent->version != 0; ++vent) {
2382 if (vent->cmeth == NULL || s->version != vent->version)
c3043dcd
MC
2383 continue;
2384
38b051a1 2385 ssl->method = vent->cmeth();
1d367677 2386 if (!ssl_set_record_protocol_version(s, s->version)) {
1853d20a
MC
2387 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2388 return 0;
2389 }
29bfd5b7 2390 return 1;
4fa52141
VD
2391 }
2392
88050dd1 2393 s->version = origv;
c48ffbcc 2394 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
29bfd5b7 2395 return 0;
4fa52141
VD
2396}
2397
068c358a 2398/*
38a73150 2399 * ssl_get_min_max_version - get minimum and maximum protocol version
068c358a
KR
2400 * @s: The SSL connection
2401 * @min_version: The minimum supported version
2402 * @max_version: The maximum supported version
b5b993b2
MC
2403 * @real_max: The highest version below the lowest compile time version hole
2404 * where that hole lies above at least one run-time enabled
2405 * protocol.
068c358a
KR
2406 *
2407 * Work out what version we should be using for the initial ClientHello if the
2408 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
2409 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
b53338cb 2410 * constraints and any floor imposed by the security level here,
068c358a 2411 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 2412 *
0485d540 2413 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
2414 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
2415 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
2416 *
068c358a
KR
2417 * Returns 0 on success or an SSL error reason number on failure. On failure
2418 * min_version and max_version will also be set to 0.
4fa52141 2419 */
38b051a1
TM
2420int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
2421 int *max_version, int *real_max)
4fa52141 2422{
b5b993b2 2423 int version, tmp_real_max;
4fa52141 2424 int hole;
4fa52141
VD
2425 const SSL_METHOD *method;
2426 const version_info *table;
2427 const version_info *vent;
38b051a1 2428 const SSL *ssl = SSL_CONNECTION_GET_SSL(s);
4fa52141 2429
38b051a1 2430 switch (ssl->method->version) {
4fa52141
VD
2431 default:
2432 /*
2433 * If this SSL handle is not from a version flexible method we don't
2434 * (and never did) check min/max FIPS or Suite B constraints. Hope
2435 * that's OK. It is up to the caller to not choose fixed protocol
2436 * versions they don't want. If not, then easy to fix, just return
2437 * ssl_method_error(s, s->method)
2438 */
068c358a 2439 *min_version = *max_version = s->version;
b5b993b2
MC
2440 /*
2441 * Providing a real_max only makes sense where we're using a version
2442 * flexible method.
2443 */
2444 if (!ossl_assert(real_max == NULL))
2445 return ERR_R_INTERNAL_ERROR;
4fa52141
VD
2446 return 0;
2447 case TLS_ANY_VERSION:
2448 table = tls_version_table;
2449 break;
2450 case DTLS_ANY_VERSION:
2451 table = dtls_version_table;
2452 break;
2453 }
2454
2455 /*
2456 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
2457 * below X enabled. This is required in order to maintain the "version
2458 * capability" vector contiguous. Any versions with a NULL client method
2459 * (protocol version client is disabled at compile-time) is also a "hole".
2460 *
2461 * Our initial state is hole == 1, version == 0. That is, versions above
2462 * the first version in the method table are disabled (a "hole" above
2463 * the valid protocol entries) and we don't have a selected version yet.
2464 *
2465 * Whenever "hole == 1", and we hit an enabled method, its version becomes
d561fe5a 2466 * the selected version. We're no longer in a hole, so "hole" becomes 0.
4fa52141 2467 *
d561fe5a 2468 * If "hole == 0" and we hit an enabled method, we support a contiguous
2469 * range of at least two methods. If we hit a disabled method,
2470 * then hole becomes true again, but nothing else changes yet,
2471 * because all the remaining methods may be disabled too.
4fa52141
VD
2472 * If we again hit an enabled method after the new hole, it becomes
2473 * selected, as we start from scratch.
2474 */
068c358a 2475 *min_version = version = 0;
4fa52141 2476 hole = 1;
b5b993b2
MC
2477 if (real_max != NULL)
2478 *real_max = 0;
2479 tmp_real_max = 0;
4fa52141
VD
2480 for (vent = table; vent->version != 0; ++vent) {
2481 /*
2482 * A table entry with a NULL client method is still a hole in the
2483 * "version capability" vector.
2484 */
2485 if (vent->cmeth == NULL) {
2486 hole = 1;
b5b993b2 2487 tmp_real_max = 0;
4fa52141
VD
2488 continue;
2489 }
2490 method = vent->cmeth();
b5b993b2
MC
2491
2492 if (hole == 1 && tmp_real_max == 0)
2493 tmp_real_max = vent->version;
2494
4fa52141
VD
2495 if (ssl_method_error(s, method) != 0) {
2496 hole = 1;
2497 } else if (!hole) {
068c358a 2498 *min_version = method->version;
4fa52141 2499 } else {
b5b993b2
MC
2500 if (real_max != NULL && tmp_real_max != 0)
2501 *real_max = tmp_real_max;
d561fe5a 2502 version = method->version;
068c358a 2503 *min_version = version;
4fa52141
VD
2504 hole = 0;
2505 }
2506 }
2507
068c358a
KR
2508 *max_version = version;
2509
4fa52141
VD
2510 /* Fail if everything is disabled */
2511 if (version == 0)
2512 return SSL_R_NO_PROTOCOLS_AVAILABLE;
2513
068c358a
KR
2514 return 0;
2515}
2516
2517/*
2518 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 2519 * the initial ClientHello.legacy_version field.
068c358a
KR
2520 *
2521 * @s: client SSL handle.
2522 *
2523 * Returns 0 on success or an SSL error reason number on failure.
2524 */
38b051a1 2525int ssl_set_client_hello_version(SSL_CONNECTION *s)
068c358a 2526{
3eb2aff4 2527 int ver_min, ver_max, ret;
068c358a 2528
447cc0ad
MC
2529 /*
2530 * In a renegotiation we always send the same client_version that we sent
2531 * last time, regardless of which version we eventually negotiated.
2532 */
2533 if (!SSL_IS_FIRST_HANDSHAKE(s))
2534 return 0;
2535
b5b993b2 2536 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, NULL);
068c358a
KR
2537
2538 if (ret != 0)
2539 return ret;
2540
7acb8b64
MC
2541 s->version = ver_max;
2542
222cf410
MC
2543 if (SSL_CONNECTION_IS_DTLS(s)) {
2544 if (ver_max == DTLS1_BAD_VER) {
2545 /*
2546 * Even though this is technically before version negotiation,
2547 * because we have asked for DTLS1_BAD_VER we will never negotiate
2548 * anything else, and this has impacts on the record layer for when
2549 * we read the ServerHello. So we need to tell the record layer
2550 * about this immediately.
2551 */
1d367677
MC
2552 if (!ssl_set_record_protocol_version(s, ver_max))
2553 return 0;
222cf410
MC
2554 }
2555 } else if (ver_max > TLS1_2_VERSION) {
2556 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
7acb8b64 2557 ver_max = TLS1_2_VERSION;
222cf410 2558 }
7acb8b64
MC
2559
2560 s->client_version = ver_max;
4fa52141
VD
2561 return 0;
2562}
aff9929b
MC
2563
2564/*
2565 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2566 * and |checkallow| is 1 then additionally check if the group is allowed to be
2567 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2568 * 1) or 0 otherwise.
2569 */
38b051a1 2570int check_in_list(SSL_CONNECTION *s, uint16_t group_id, const uint16_t *groups,
aff9929b
MC
2571 size_t num_groups, int checkallow)
2572{
2573 size_t i;
2574
2575 if (groups == NULL || num_groups == 0)
2576 return 0;
2577
9e84a42d
DSH
2578 for (i = 0; i < num_groups; i++) {
2579 uint16_t group = groups[i];
2580
2581 if (group_id == group
aff9929b 2582 && (!checkallow
dbc6268f 2583 || tls_group_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
0acee504 2584 return 1;
aff9929b
MC
2585 }
2586 }
2587
0acee504 2588 return 0;
aff9929b 2589}
11c67eea
MC
2590
2591/* Replace ClientHello1 in the transcript hash with a synthetic message */
38b051a1
TM
2592int create_synthetic_message_hash(SSL_CONNECTION *s,
2593 const unsigned char *hashval,
43054d3d
MC
2594 size_t hashlen, const unsigned char *hrr,
2595 size_t hrrlen)
11c67eea 2596{
43054d3d 2597 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
635b7d3f
MC
2598 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2599
2600 memset(msghdr, 0, sizeof(msghdr));
11c67eea 2601
43054d3d
MC
2602 if (hashval == NULL) {
2603 hashval = hashvaltmp;
2604 hashlen = 0;
2605 /* Get the hash of the initial ClientHello */
2606 if (!ssl3_digest_cached_records(s, 0)
2607 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2608 &hashlen)) {
2609 /* SSLfatal() already called */
2610 return 0;
2611 }
11c67eea
MC
2612 }
2613
2614 /* Reinitialise the transcript hash */
f63a17d6
MC
2615 if (!ssl3_init_finished_mac(s)) {
2616 /* SSLfatal() already called */
11c67eea 2617 return 0;
f63a17d6 2618 }
11c67eea
MC
2619
2620 /* Inject the synthetic message_hash message */
635b7d3f 2621 msghdr[0] = SSL3_MT_MESSAGE_HASH;
3a63c0ed 2622 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
11c67eea
MC
2623 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2624 || !ssl3_finish_mac(s, hashval, hashlen)) {
f63a17d6 2625 /* SSLfatal() already called */
11c67eea
MC
2626 return 0;
2627 }
2628
43054d3d
MC
2629 /*
2630 * Now re-inject the HRR and current message if appropriate (we just deleted
2631 * it when we reinitialised the transcript hash above). Only necessary after
2632 * receiving a ClientHello2 with a cookie.
2633 */
2634 if (hrr != NULL
2635 && (!ssl3_finish_mac(s, hrr, hrrlen)
2636 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
555cbb32 2637 s->s3.tmp.message_size
43054d3d
MC
2638 + SSL3_HM_HEADER_LENGTH))) {
2639 /* SSLfatal() already called */
2640 return 0;
2641 }
2642
11c67eea
MC
2643 return 1;
2644}
5d6cca05
DSH
2645
2646static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2647{
2648 return X509_NAME_cmp(*a, *b);
2649}
2650
38b051a1 2651int parse_ca_names(SSL_CONNECTION *s, PACKET *pkt)
5d6cca05
DSH
2652{
2653 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2654 X509_NAME *xn = NULL;
2655 PACKET cadns;
2656
2657 if (ca_sk == NULL) {
e077455e 2658 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 2659 goto err;
5d6cca05
DSH
2660 }
2661 /* get the CA RDNs */
2662 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
c48ffbcc 2663 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2664 goto err;
5d6cca05
DSH
2665 }
2666
2667 while (PACKET_remaining(&cadns)) {
2668 const unsigned char *namestart, *namebytes;
2669 unsigned int name_len;
2670
2671 if (!PACKET_get_net_2(&cadns, &name_len)
2672 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
c48ffbcc 2673 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2674 goto err;
5d6cca05
DSH
2675 }
2676
2677 namestart = namebytes;
2678 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
c48ffbcc 2679 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);
f63a17d6 2680 goto err;
5d6cca05
DSH
2681 }
2682 if (namebytes != (namestart + name_len)) {
c48ffbcc 2683 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CA_DN_LENGTH_MISMATCH);
f63a17d6 2684 goto err;
5d6cca05
DSH
2685 }
2686
2687 if (!sk_X509_NAME_push(ca_sk, xn)) {
e077455e 2688 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
5d6cca05
DSH
2689 goto err;
2690 }
2691 xn = NULL;
2692 }
2693
555cbb32
TS
2694 sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
2695 s->s3.tmp.peer_ca_names = ca_sk;
5d6cca05
DSH
2696
2697 return 1;
2698
5d6cca05
DSH
2699 err:
2700 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2701 X509_NAME_free(xn);
2702 return 0;
2703}
2704
38b051a1 2705const STACK_OF(X509_NAME) *get_ca_names(SSL_CONNECTION *s)
5d6cca05 2706{
1e331727 2707 const STACK_OF(X509_NAME) *ca_sk = NULL;
38b051a1 2708 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
5d6cca05 2709
98732979 2710 if (s->server) {
38b051a1 2711 ca_sk = SSL_get_client_CA_list(ssl);
98732979
MC
2712 if (ca_sk != NULL && sk_X509_NAME_num(ca_sk) == 0)
2713 ca_sk = NULL;
2714 }
2715
2716 if (ca_sk == NULL)
38b051a1 2717 ca_sk = SSL_get0_CA_list(ssl);
98732979
MC
2718
2719 return ca_sk;
2720}
2721
38b051a1
TM
2722int construct_ca_names(SSL_CONNECTION *s, const STACK_OF(X509_NAME) *ca_sk,
2723 WPACKET *pkt)
98732979 2724{
5d6cca05 2725 /* Start sub-packet for client CA list */
f63a17d6 2726 if (!WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 2727 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5d6cca05 2728 return 0;
f63a17d6 2729 }
5d6cca05 2730
90fc2c26 2731 if ((ca_sk != NULL) && !(s->options & SSL_OP_DISABLE_TLSEXT_CA_NAMES)) {
5d6cca05
DSH
2732 int i;
2733
2734 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2735 unsigned char *namebytes;
2736 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2737 int namelen;
2738
2739 if (name == NULL
2740 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2741 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2742 &namebytes)
2743 || i2d_X509_NAME(name, &namebytes) != namelen) {
c48ffbcc 2744 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5d6cca05
DSH
2745 return 0;
2746 }
2747 }
2748 }
2749
f63a17d6 2750 if (!WPACKET_close(pkt)) {
c48ffbcc 2751 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5d6cca05 2752 return 0;
f63a17d6 2753 }
5d6cca05
DSH
2754
2755 return 1;
2756}
72ceb6a6
DSH
2757
2758/* Create a buffer containing data to be signed for server key exchange */
38b051a1 2759size_t construct_key_exchange_tbs(SSL_CONNECTION *s, unsigned char **ptbs,
72ceb6a6
DSH
2760 const void *param, size_t paramlen)
2761{
2762 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2763 unsigned char *tbs = OPENSSL_malloc(tbslen);
2764
f63a17d6 2765 if (tbs == NULL) {
e077455e 2766 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
72ceb6a6 2767 return 0;
f63a17d6 2768 }
555cbb32
TS
2769 memcpy(tbs, s->s3.client_random, SSL3_RANDOM_SIZE);
2770 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3.server_random, SSL3_RANDOM_SIZE);
72ceb6a6
DSH
2771
2772 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2773
2774 *ptbs = tbs;
2775 return tbslen;
2776}
9d75dce3
TS
2777
2778/*
2779 * Saves the current handshake digest for Post-Handshake Auth,
2780 * Done after ClientFinished is processed, done exactly once
2781 */
38b051a1 2782int tls13_save_handshake_digest_for_pha(SSL_CONNECTION *s)
9d75dce3
TS
2783{
2784 if (s->pha_dgst == NULL) {
2785 if (!ssl3_digest_cached_records(s, 1))
2786 /* SSLfatal() already called */
2787 return 0;
2788
2789 s->pha_dgst = EVP_MD_CTX_new();
2790 if (s->pha_dgst == NULL) {
c48ffbcc 2791 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2792 return 0;
2793 }
2794 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
555cbb32 2795 s->s3.handshake_dgst)) {
c48ffbcc 2796 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
963eb12d 2797 EVP_MD_CTX_free(s->pha_dgst);
2798 s->pha_dgst = NULL;
9d75dce3
TS
2799 return 0;
2800 }
2801 }
2802 return 1;
2803}
2804
2805/*
2806 * Restores the Post-Handshake Auth handshake digest
2807 * Done just before sending/processing the Cert Request
2808 */
38b051a1 2809int tls13_restore_handshake_digest_for_pha(SSL_CONNECTION *s)
9d75dce3
TS
2810{
2811 if (s->pha_dgst == NULL) {
c48ffbcc 2812 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2813 return 0;
2814 }
555cbb32 2815 if (!EVP_MD_CTX_copy_ex(s->s3.handshake_dgst,
9d75dce3 2816 s->pha_dgst)) {
c48ffbcc 2817 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2818 return 0;
2819 }
2820 return 1;
2821}
b67cb09f
TS
2822
2823#ifndef OPENSSL_NO_COMP_ALG
2824MSG_PROCESS_RETURN tls13_process_compressed_certificate(SSL_CONNECTION *sc,
2825 PACKET *pkt,
2826 PACKET *tmppkt,
2827 BUF_MEM *buf)
2828{
2829 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
2830 int comp_alg;
2831 COMP_METHOD *method = NULL;
2832 COMP_CTX *comp = NULL;
2833 size_t expected_length;
2834 size_t comp_length;
2835 int i;
2836 int found = 0;
2837
2838 if (buf == NULL) {
2839 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2840 goto err;
2841 }
2842 if (!PACKET_get_net_2(pkt, (unsigned int*)&comp_alg)) {
2843 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, ERR_R_INTERNAL_ERROR);
2844 goto err;
2845 }
2846 /* If we have a prefs list, make sure the algorithm is in it */
2847 if (sc->cert_comp_prefs[0] != TLSEXT_comp_cert_none) {
2848 for (i = 0; sc->cert_comp_prefs[i] != TLSEXT_comp_cert_none; i++) {
2849 if (sc->cert_comp_prefs[i] == comp_alg) {
2850 found = 1;
2851 break;
2852 }
2853 }
2854 if (!found) {
2855 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2856 goto err;
2857 }
2858 }
2859 if (!ossl_comp_has_alg(comp_alg)) {
2860 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2861 goto err;
2862 }
2863 switch (comp_alg) {
2864 case TLSEXT_comp_cert_zlib:
3840271e 2865 method = COMP_zlib_oneshot();
b67cb09f
TS
2866 break;
2867 case TLSEXT_comp_cert_brotli:
2868 method = COMP_brotli_oneshot();
2869 break;
2870 case TLSEXT_comp_cert_zstd:
2871 method = COMP_zstd_oneshot();
2872 break;
2873 default:
2874 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2875 goto err;
2876 }
2877
7e3cacac
TS
2878 if ((comp = COMP_CTX_new(method)) == NULL
2879 || !PACKET_get_net_3_len(pkt, &expected_length)
b67cb09f
TS
2880 || !PACKET_get_net_3_len(pkt, &comp_length)
2881 || PACKET_remaining(pkt) != comp_length
2882 || !BUF_MEM_grow(buf, expected_length)
2883 || !PACKET_buf_init(tmppkt, (unsigned char *)buf->data, expected_length)
b67cb09f
TS
2884 || COMP_expand_block(comp, (unsigned char *)buf->data, expected_length,
2885 (unsigned char*)PACKET_data(pkt), comp_length) != (int)expected_length) {
2886 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_DECOMPRESSION);
2887 goto err;
2888 }
2889 ret = MSG_PROCESS_CONTINUE_PROCESSING;
2890 err:
2891 COMP_CTX_free(comp);
2892 return ret;
2893}
2894#endif