]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Remove the old buffer management code
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7 1/*
fecb3aae 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
3813046d 4 *
2c18d164 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
3813046d 9 */
846e33c7 10
48948d53 11#include <limits.h>
f2d9a32c 12#include <string.h>
d02b48c6 13#include <stdio.h>
706457b7
DMSP
14#include "../ssl_local.h"
15#include "statem_local.h"
67dc995e 16#include "internal/cryptlib.h"
ec577822 17#include <openssl/buffer.h>
ec577822
BM
18#include <openssl/objects.h>
19#include <openssl/evp.h>
d7e498ac 20#include <openssl/rsa.h>
ec577822 21#include <openssl/x509.h>
49b26f54 22#include <openssl/trace.h>
d02b48c6 23
c6d38183
RS
24/*
25 * Map error codes to TLS/SSL alart types.
26 */
27typedef struct x509err2alert_st {
28 int x509err;
29 int alert;
30} X509ERR2ALERT;
31
597c51bc
MC
32/* Fixed value used in the ServerHello random field to identify an HRR */
33const unsigned char hrrrandom[] = {
34 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
35 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
36 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
37};
38
0f113f3e
MC
39/*
40 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
41 * SSL3_RT_CHANGE_CIPHER_SPEC)
42 */
38b051a1 43int ssl3_do_write(SSL_CONNECTION *s, int type)
0f113f3e
MC
44{
45 int ret;
7ee8627f 46 size_t written = 0;
38b051a1 47 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
0f113f3e 48
38b051a1 49 ret = ssl3_write_bytes(ssl, type, &s->init_buf->data[s->init_off],
7ee8627f 50 s->init_num, &written);
0f113f3e 51 if (ret < 0)
26a7d938 52 return -1;
0f113f3e
MC
53 if (type == SSL3_RT_HANDSHAKE)
54 /*
55 * should not be done for 'Hello Request's, but in that case we'll
56 * ignore the result anyway
9d75dce3 57 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
0f113f3e 58 */
38b051a1
TM
59 if (!SSL_CONNECTION_IS_TLS13(s)
60 || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
9d75dce3
TS
61 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
62 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
63 if (!ssl3_finish_mac(s,
64 (unsigned char *)&s->init_buf->data[s->init_off],
65 written))
66 return -1;
7ee8627f 67 if (written == s->init_num) {
0f113f3e
MC
68 if (s->msg_callback)
69 s->msg_callback(1, s->version, type, s->init_buf->data,
38b051a1 70 (size_t)(s->init_off + s->init_num), ssl,
0f113f3e 71 s->msg_callback_arg);
208fb891 72 return 1;
0f113f3e 73 }
7ee8627f
MC
74 s->init_off += written;
75 s->init_num -= written;
26a7d938 76 return 0;
0f113f3e 77}
e7ecc7d4 78
38b051a1 79int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
80{
81 size_t msglen;
82
4a01c59f 83 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 84 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 85 || msglen > INT_MAX)
2c7b4dbc
MC
86 return 0;
87 s->init_num = (int)msglen;
88 s->init_off = 0;
89
90 return 1;
91}
92
38b051a1 93int tls_setup_handshake(SSL_CONNECTION *s)
1f5b44e9 94{
8e32ea63 95 int ver_min, ver_max, ok;
38b051a1
TM
96 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
97 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
8e32ea63 98
f63a17d6
MC
99 if (!ssl3_init_finished_mac(s)) {
100 /* SSLfatal() already called */
c7f47786 101 return 0;
f63a17d6 102 }
c7f47786 103
b186a592
MC
104 /* Reset any extension flags */
105 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
106
8e32ea63 107 if (ssl_get_min_max_version(s, &ver_min, &ver_max, NULL) != 0) {
c48ffbcc 108 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
8e32ea63
MC
109 return 0;
110 }
111
112 /* Sanity check that we have MD5-SHA1 if we need it */
38b051a1 113 if (sctx->ssl_digest_methods[SSL_MD_MD5_SHA1_IDX] == NULL) {
8e32ea63
MC
114 int md5sha1_needed = 0;
115
116 /* We don't have MD5-SHA1 - do we need it? */
38b051a1 117 if (SSL_CONNECTION_IS_DTLS(s)) {
8e32ea63
MC
118 if (DTLS_VERSION_LE(ver_max, DTLS1_VERSION))
119 md5sha1_needed = 1;
120 } else {
121 if (ver_max <= TLS1_1_VERSION)
122 md5sha1_needed = 1;
123 }
124 if (md5sha1_needed) {
c48ffbcc
RL
125 SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
126 SSL_R_NO_SUITABLE_DIGEST_ALGORITHM,
127 "The max supported SSL/TLS version needs the"
128 " MD5-SHA1 digest but it is not available"
129 " in the loaded providers. Use (D)TLSv1.2 or"
130 " above, or load different providers");
8e32ea63
MC
131 return 0;
132 }
133
134 ok = 1;
135 /* Don't allow TLSv1.1 or below to be negotiated */
38b051a1 136 if (SSL_CONNECTION_IS_DTLS(s)) {
8e32ea63 137 if (DTLS_VERSION_LT(ver_min, DTLS1_2_VERSION))
38b051a1 138 ok = SSL_set_min_proto_version(ssl, DTLS1_2_VERSION);
8e32ea63
MC
139 } else {
140 if (ver_min < TLS1_2_VERSION)
38b051a1 141 ok = SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
8e32ea63
MC
142 }
143 if (!ok) {
144 /* Shouldn't happen */
c48ffbcc 145 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
8e32ea63
MC
146 return 0;
147 }
148 }
149
150 ok = 0;
c7f47786 151 if (s->server) {
38b051a1 152 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(ssl);
8e32ea63 153 int i;
38a73150
MC
154
155 /*
156 * Sanity check that the maximum version we accept has ciphers
157 * enabled. For clients we do this check during construction of the
158 * ClientHello.
159 */
38a73150
MC
160 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
161 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
162
38b051a1 163 if (SSL_CONNECTION_IS_DTLS(s)) {
38a73150
MC
164 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
165 DTLS_VERSION_LE(ver_max, c->max_dtls))
166 ok = 1;
167 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
168 ok = 1;
169 }
170 if (ok)
171 break;
172 }
173 if (!ok) {
c48ffbcc
RL
174 SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
175 SSL_R_NO_CIPHERS_AVAILABLE,
176 "No ciphers enabled for max supported "
177 "SSL/TLS version");
38a73150
MC
178 return 0;
179 }
c7f47786 180 if (SSL_IS_FIRST_HANDSHAKE(s)) {
0e6161bc 181 /* N.B. s->session_ctx == s->ctx here */
acce0557 182 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_accept);
c7f47786 183 } else {
0e6161bc 184 /* N.B. s->ctx may not equal s->session_ctx */
38b051a1 185 ssl_tsan_counter(sctx, &sctx->stats.sess_accept_renegotiate);
c7f47786 186
555cbb32 187 s->s3.tmp.cert_request = 0;
c7f47786
MC
188 }
189 } else {
190 if (SSL_IS_FIRST_HANDSHAKE(s))
acce0557 191 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_connect);
c7f47786 192 else
acce0557
P
193 ssl_tsan_counter(s->session_ctx,
194 &s->session_ctx->stats.sess_connect_renegotiate);
c7f47786
MC
195
196 /* mark client_random uninitialized */
555cbb32 197 memset(s->s3.client_random, 0, sizeof(s->s3.client_random));
c7f47786
MC
198 s->hit = 0;
199
555cbb32 200 s->s3.tmp.cert_req = 0;
c7f47786 201
38b051a1 202 if (SSL_CONNECTION_IS_DTLS(s))
c7f47786 203 s->statem.use_timer = 1;
c7f47786
MC
204 }
205
206 return 1;
207}
208
2c5dfdc3
MC
209/*
210 * Size of the to-be-signed TLS13 data, without the hash size itself:
211 * 64 bytes of value 32, 33 context bytes, 1 byte separator
212 */
213#define TLS13_TBS_START_SIZE 64
214#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
215
38b051a1 216static int get_cert_verify_tbs_data(SSL_CONNECTION *s, unsigned char *tls13tbs,
2c5dfdc3
MC
217 void **hdata, size_t *hdatalen)
218{
44e47328
TS
219 /* ASCII: "TLS 1.3, server CertificateVerify", in hex for EBCDIC compatibility */
220 static const char servercontext[] = "\x54\x4c\x53\x20\x31\x2e\x33\x2c\x20\x73\x65\x72"
221 "\x76\x65\x72\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x56\x65\x72\x69\x66\x79";
222 /* ASCII: "TLS 1.3, client CertificateVerify", in hex for EBCDIC compatibility */
223 static const char clientcontext[] = "\x54\x4c\x53\x20\x31\x2e\x33\x2c\x20\x63\x6c\x69"
224 "\x65\x6e\x74\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x56\x65\x72\x69\x66\x79";
38b051a1
TM
225
226 if (SSL_CONNECTION_IS_TLS13(s)) {
2c5dfdc3
MC
227 size_t hashlen;
228
229 /* Set the first 64 bytes of to-be-signed data to octet 32 */
230 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
231 /* This copies the 33 bytes of context plus the 0 separator byte */
232 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
233 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
234 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
235 else
236 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
237
238 /*
239 * If we're currently reading then we need to use the saved handshake
240 * hash value. We can't use the current handshake hash state because
241 * that includes the CertVerify itself.
242 */
243 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
244 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
245 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
246 s->cert_verify_hash_len);
247 hashlen = s->cert_verify_hash_len;
248 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
249 EVP_MAX_MD_SIZE, &hashlen)) {
f63a17d6 250 /* SSLfatal() already called */
2c5dfdc3
MC
251 return 0;
252 }
253
254 *hdata = tls13tbs;
255 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
256 } else {
257 size_t retlen;
60690b5b 258 long retlen_l;
2c5dfdc3 259
555cbb32 260 retlen = retlen_l = BIO_get_mem_data(s->s3.handshake_buffer, hdata);
60690b5b 261 if (retlen_l <= 0) {
c48ffbcc 262 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2c5dfdc3 263 return 0;
f63a17d6 264 }
2c5dfdc3
MC
265 *hdatalen = retlen;
266 }
267
268 return 1;
269}
270
67ec6d2b 271CON_FUNC_RETURN tls_construct_cert_verify(SSL_CONNECTION *s, WPACKET *pkt)
d8bc1399 272{
ad4dd362
DSH
273 EVP_PKEY *pkey = NULL;
274 const EVP_MD *md = NULL;
d8bc1399 275 EVP_MD_CTX *mctx = NULL;
5f9b64a2
MC
276 EVP_PKEY_CTX *pctx = NULL;
277 size_t hdatalen = 0, siglen = 0;
d8bc1399
MC
278 void *hdata;
279 unsigned char *sig = NULL;
2c5dfdc3 280 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
555cbb32 281 const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
38b051a1 282 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2c5dfdc3 283
555cbb32 284 if (lu == NULL || s->s3.tmp.cert == NULL) {
c48ffbcc 285 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
286 goto err;
287 }
555cbb32 288 pkey = s->s3.tmp.cert->privatekey;
ad4dd362 289
38b051a1 290 if (pkey == NULL || !tls1_lookup_md(sctx, lu, &md)) {
c48ffbcc 291 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
292 goto err;
293 }
d8bc1399
MC
294
295 mctx = EVP_MD_CTX_new();
296 if (mctx == NULL) {
e077455e 297 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
d8bc1399
MC
298 goto err;
299 }
d8bc1399 300
2c5dfdc3
MC
301 /* Get the data to be signed */
302 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6 303 /* SSLfatal() already called */
d8bc1399
MC
304 goto err;
305 }
306
ad4dd362 307 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
c48ffbcc 308 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
d8bc1399
MC
309 goto err;
310 }
5f9b64a2 311
ed576acd
TM
312 if (EVP_DigestSignInit_ex(mctx, &pctx,
313 md == NULL ? NULL : EVP_MD_get0_name(md),
38b051a1 314 sctx->libctx, sctx->propq, pkey,
d38b6ae9 315 NULL) <= 0) {
c48ffbcc 316 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5f9b64a2
MC
317 goto err;
318 }
319
ad4dd362 320 if (lu->sig == EVP_PKEY_RSA_PSS) {
5f9b64a2 321 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
322 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
323 RSA_PSS_SALTLEN_DIGEST) <= 0) {
c48ffbcc 324 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5f9b64a2
MC
325 goto err;
326 }
caf2b6b5
DSH
327 }
328 if (s->version == SSL3_VERSION) {
bddbfae1
MC
329 /*
330 * Here we use EVP_DigestSignUpdate followed by EVP_DigestSignFinal
331 * in order to add the EVP_CTRL_SSL3_MASTER_SECRET call between them.
332 */
caf2b6b5 333 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
83b4a243
SL
334 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
335 (int)s->session->master_key_length,
336 s->session->master_key) <= 0
bddbfae1 337 || EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0) {
caf2b6b5 338
c48ffbcc 339 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5f9b64a2
MC
340 goto err;
341 }
bddbfae1
MC
342 sig = OPENSSL_malloc(siglen);
343 if (sig == NULL
344 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
c48ffbcc 345 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
bddbfae1
MC
346 goto err;
347 }
348 } else {
349 /*
350 * Here we *must* use EVP_DigestSign() because Ed25519/Ed448 does not
351 * support streaming via EVP_DigestSignUpdate/EVP_DigestSignFinal
352 */
353 if (EVP_DigestSign(mctx, NULL, &siglen, hdata, hdatalen) <= 0) {
c48ffbcc 354 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
bddbfae1
MC
355 goto err;
356 }
357 sig = OPENSSL_malloc(siglen);
358 if (sig == NULL
359 || EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
c48ffbcc 360 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
bddbfae1
MC
361 goto err;
362 }
d8bc1399 363 }
5f9b64a2 364
d8bc1399
MC
365#ifndef OPENSSL_NO_GOST
366 {
ad4dd362
DSH
367 int pktype = lu->sig;
368
d8bc1399
MC
369 if (pktype == NID_id_GostR3410_2001
370 || pktype == NID_id_GostR3410_2012_256
371 || pktype == NID_id_GostR3410_2012_512)
5f9b64a2 372 BUF_reverse(sig, NULL, siglen);
d8bc1399
MC
373 }
374#endif
375
5f9b64a2 376 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
c48ffbcc 377 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
d8bc1399
MC
378 goto err;
379 }
380
381 /* Digest cached records and discard handshake buffer */
d4d2f3a4
MC
382 if (!ssl3_digest_cached_records(s, 0)) {
383 /* SSLfatal() already called */
d8bc1399 384 goto err;
d4d2f3a4 385 }
d8bc1399
MC
386
387 OPENSSL_free(sig);
388 EVP_MD_CTX_free(mctx);
67ec6d2b 389 return CON_FUNC_SUCCESS;
d8bc1399
MC
390 err:
391 OPENSSL_free(sig);
392 EVP_MD_CTX_free(mctx);
67ec6d2b 393 return CON_FUNC_ERROR;
d8bc1399
MC
394}
395
38b051a1 396MSG_PROCESS_RETURN tls_process_cert_verify(SSL_CONNECTION *s, PACKET *pkt)
d8bc1399
MC
397{
398 EVP_PKEY *pkey = NULL;
703bcee0 399 const unsigned char *data;
d8bc1399
MC
400#ifndef OPENSSL_NO_GOST
401 unsigned char *gost_data = NULL;
402#endif
eb5fd03b 403 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
dd24857b 404 int j;
d8bc1399
MC
405 unsigned int len;
406 X509 *peer;
407 const EVP_MD *md = NULL;
2c5dfdc3 408 size_t hdatalen = 0;
d8bc1399 409 void *hdata;
2c5dfdc3 410 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
d8bc1399 411 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
5f9b64a2 412 EVP_PKEY_CTX *pctx = NULL;
38b051a1 413 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
d8bc1399
MC
414
415 if (mctx == NULL) {
e077455e 416 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 417 goto err;
d8bc1399
MC
418 }
419
420 peer = s->session->peer;
421 pkey = X509_get0_pubkey(peer);
f63a17d6 422 if (pkey == NULL) {
c48ffbcc 423 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
424 goto err;
425 }
83b4049a 426
dd24857b 427 if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
c48ffbcc 428 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6
MC
429 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
430 goto err;
d8bc1399
MC
431 }
432
f464f9c0 433 if (SSL_USE_SIGALGS(s)) {
f464f9c0
PD
434 unsigned int sigalg;
435
436 if (!PACKET_get_net_2(pkt, &sigalg)) {
c48ffbcc 437 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
f63a17d6 438 goto err;
f464f9c0 439 }
f63a17d6
MC
440 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
441 /* SSLfatal() already called */
442 goto err;
f464f9c0 443 }
f464f9c0 444 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
c48ffbcc 445 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 446 goto err;
f464f9c0
PD
447 }
448
38b051a1 449 if (!tls1_lookup_md(sctx, s->s3.tmp.peer_sigalg, &md)) {
c48ffbcc 450 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 451 goto err;
168067b6 452 }
f464f9c0 453
572fa024 454 if (SSL_USE_SIGALGS(s))
49b26f54 455 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
ed576acd 456 md == NULL ? "n/a" : EVP_MD_get0_name(md));
572fa024 457
d8bc1399
MC
458 /* Check for broken implementations of GOST ciphersuites */
459 /*
f464f9c0
PD
460 * If key is GOST and len is exactly 64 or 128, it is signature without
461 * length field (CryptoPro implementations at least till TLS 1.2)
d8bc1399
MC
462 */
463#ifndef OPENSSL_NO_GOST
f464f9c0
PD
464 if (!SSL_USE_SIGALGS(s)
465 && ((PACKET_remaining(pkt) == 64
ed576acd
TM
466 && (EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2001
467 || EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_256))
f464f9c0 468 || (PACKET_remaining(pkt) == 128
ed576acd 469 && EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_512))) {
f464f9c0 470 len = PACKET_remaining(pkt);
d8bc1399
MC
471 } else
472#endif
f464f9c0 473 if (!PACKET_get_net_2(pkt, &len)) {
c48ffbcc 474 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 475 goto err;
d8bc1399 476 }
f464f9c0 477
d8bc1399 478 if (!PACKET_get_bytes(pkt, &data, len)) {
c48ffbcc 479 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 480 goto err;
d8bc1399
MC
481 }
482
2c5dfdc3 483 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6
MC
484 /* SSLfatal() already called */
485 goto err;
d8bc1399
MC
486 }
487
49b26f54 488 OSSL_TRACE1(TLS, "Using client verify alg %s\n",
ed576acd 489 md == NULL ? "n/a" : EVP_MD_get0_name(md));
49b26f54 490
d8652be0 491 if (EVP_DigestVerifyInit_ex(mctx, &pctx,
ed576acd 492 md == NULL ? NULL : EVP_MD_get0_name(md),
38b051a1 493 sctx->libctx, sctx->propq, pkey,
d38b6ae9 494 NULL) <= 0) {
c48ffbcc 495 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 496 goto err;
d8bc1399
MC
497 }
498#ifndef OPENSSL_NO_GOST
499 {
ed576acd 500 int pktype = EVP_PKEY_get_id(pkey);
d8bc1399
MC
501 if (pktype == NID_id_GostR3410_2001
502 || pktype == NID_id_GostR3410_2012_256
503 || pktype == NID_id_GostR3410_2012_512) {
e077455e 504 if ((gost_data = OPENSSL_malloc(len)) == NULL)
f63a17d6 505 goto err;
d8bc1399
MC
506 BUF_reverse(gost_data, data, len);
507 data = gost_data;
508 }
509 }
510#endif
511
5554facb 512 if (SSL_USE_PSS(s)) {
5f9b64a2 513 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
514 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
515 RSA_PSS_SALTLEN_DIGEST) <= 0) {
c48ffbcc 516 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 517 goto err;
5f9b64a2 518 }
d8bc1399 519 }
caf2b6b5
DSH
520 if (s->version == SSL3_VERSION) {
521 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
83b4a243
SL
522 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
523 (int)s->session->master_key_length,
524 s->session->master_key) <= 0) {
c48ffbcc 525 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 526 goto err;
caf2b6b5
DSH
527 }
528 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
c48ffbcc 529 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
f63a17d6 530 goto err;
caf2b6b5
DSH
531 }
532 } else {
533 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
25ffeb11 534 if (j <= 0) {
c48ffbcc 535 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
f63a17d6 536 goto err;
caf2b6b5 537 }
d8bc1399
MC
538 }
539
e4562014
MC
540 /*
541 * In TLSv1.3 on the client side we make sure we prepare the client
542 * certificate after the CertVerify instead of when we get the
543 * CertificateRequest. This is because in TLSv1.3 the CertificateRequest
544 * comes *before* the Certificate message. In TLSv1.2 it comes after. We
8c2bfd25 545 * want to make sure that SSL_get1_peer_certificate() will return the actual
e4562014
MC
546 * server certificate from the client_cert_cb callback.
547 */
38b051a1 548 if (!s->server && SSL_CONNECTION_IS_TLS13(s) && s->s3.tmp.cert_req == 1)
e4562014
MC
549 ret = MSG_PROCESS_CONTINUE_PROCESSING;
550 else
551 ret = MSG_PROCESS_CONTINUE_READING;
f63a17d6 552 err:
555cbb32
TS
553 BIO_free(s->s3.handshake_buffer);
554 s->s3.handshake_buffer = NULL;
d8bc1399
MC
555 EVP_MD_CTX_free(mctx);
556#ifndef OPENSSL_NO_GOST
557 OPENSSL_free(gost_data);
558#endif
559 return ret;
560}
561
67ec6d2b 562CON_FUNC_RETURN tls_construct_finished(SSL_CONNECTION *s, WPACKET *pkt)
0f113f3e 563{
12472b45 564 size_t finish_md_len;
229185e6 565 const char *sender;
8b0e934a 566 size_t slen;
38b051a1 567 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
229185e6 568
f7e393be 569 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 570 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
f7e393be
MC
571 s->statem.cleanuphand = 1;
572
573 /*
574 * We only change the keys if we didn't already do this when we sent the
575 * client certificate
576 */
38b051a1 577 if (SSL_CONNECTION_IS_TLS13(s)
f7e393be 578 && !s->server
555cbb32 579 && s->s3.tmp.cert_req == 0
38b051a1 580 && (!ssl->method->ssl3_enc->change_cipher_state(s,
d4d2f3a4
MC
581 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
582 /* SSLfatal() already called */
67ec6d2b 583 return CON_FUNC_ERROR;
f7e393be
MC
584 }
585
229185e6 586 if (s->server) {
38b051a1
TM
587 sender = ssl->method->ssl3_enc->server_finished_label;
588 slen = ssl->method->ssl3_enc->server_finished_label_len;
229185e6 589 } else {
38b051a1
TM
590 sender = ssl->method->ssl3_enc->client_finished_label;
591 slen = ssl->method->ssl3_enc->client_finished_label_len;
229185e6 592 }
0f113f3e 593
38b051a1
TM
594 finish_md_len = ssl->method->ssl3_enc->final_finish_mac(s,
595 sender, slen,
596 s->s3.tmp.finish_md);
12472b45 597 if (finish_md_len == 0) {
d4d2f3a4 598 /* SSLfatal() already called */
67ec6d2b 599 return CON_FUNC_ERROR;
4f89bfbf
MC
600 }
601
555cbb32 602 s->s3.tmp.finish_md_len = finish_md_len;
4f89bfbf 603
555cbb32 604 if (!WPACKET_memcpy(pkt, s->s3.tmp.finish_md, finish_md_len)) {
c48ffbcc 605 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 606 return CON_FUNC_ERROR;
4f89bfbf 607 }
0f113f3e 608
2c7bd692
CB
609 /*
610 * Log the master secret, if logging is enabled. We don't log it for
611 * TLSv1.3: there's a different key schedule for that.
612 */
38b051a1
TM
613 if (!SSL_CONNECTION_IS_TLS13(s)
614 && !ssl_log_secret(s, MASTER_SECRET_LABEL, s->session->master_key,
615 s->session->master_key_length)) {
d4d2f3a4 616 /* SSLfatal() already called */
67ec6d2b 617 return CON_FUNC_ERROR;
380a522f 618 }
2faa1b48 619
b9908bf9
MC
620 /*
621 * Copy the finished so we can use it for renegotiation checks
622 */
380a522f 623 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
c48ffbcc 624 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 625 return CON_FUNC_ERROR;
380a522f 626 }
23a635c0 627 if (!s->server) {
555cbb32 628 memcpy(s->s3.previous_client_finished, s->s3.tmp.finish_md,
12472b45 629 finish_md_len);
555cbb32 630 s->s3.previous_client_finished_len = finish_md_len;
b9908bf9 631 } else {
555cbb32 632 memcpy(s->s3.previous_server_finished, s->s3.tmp.finish_md,
12472b45 633 finish_md_len);
555cbb32 634 s->s3.previous_server_finished_len = finish_md_len;
b9908bf9 635 }
0f113f3e 636
67ec6d2b 637 return CON_FUNC_SUCCESS;
0f113f3e 638}
d02b48c6 639
67ec6d2b 640CON_FUNC_RETURN tls_construct_key_update(SSL_CONNECTION *s, WPACKET *pkt)
44c04a2e
MC
641{
642 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
c48ffbcc 643 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 644 return CON_FUNC_ERROR;
44c04a2e
MC
645 }
646
9412b3ad 647 s->key_update = SSL_KEY_UPDATE_NONE;
67ec6d2b 648 return CON_FUNC_SUCCESS;
44c04a2e
MC
649}
650
38b051a1 651MSG_PROCESS_RETURN tls_process_key_update(SSL_CONNECTION *s, PACKET *pkt)
e1c3de44
MC
652{
653 unsigned int updatetype;
654
524420d8
MC
655 /*
656 * A KeyUpdate message signals a key change so the end of the message must
657 * be on a record boundary.
658 */
659 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
c48ffbcc 660 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
f63a17d6 661 return MSG_PROCESS_ERROR;
524420d8
MC
662 }
663
e1c3de44 664 if (!PACKET_get_1(pkt, &updatetype)
2d871227 665 || PACKET_remaining(pkt) != 0) {
c48ffbcc 666 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_KEY_UPDATE);
f63a17d6 667 return MSG_PROCESS_ERROR;
e1c3de44
MC
668 }
669
9010b7bc
MC
670 /*
671 * There are only two defined key update types. Fail if we get a value we
672 * didn't recognise.
673 */
2d871227
MC
674 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
675 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
c48ffbcc 676 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_UPDATE);
f63a17d6 677 return MSG_PROCESS_ERROR;
2d871227
MC
678 }
679
5bf47933
MC
680 /*
681 * If we get a request for us to update our sending keys too then, we need
682 * to additionally send a KeyUpdate message. However that message should
feb9e31c 683 * not also request an update (otherwise we get into an infinite loop).
5bf47933 684 */
feb9e31c 685 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
5bf47933
MC
686 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
687
57389a32 688 if (!tls13_update_key(s, 0)) {
f63a17d6
MC
689 /* SSLfatal() already called */
690 return MSG_PROCESS_ERROR;
57389a32
MC
691 }
692
e1c3de44
MC
693 return MSG_PROCESS_FINISHED_READING;
694}
695
0f113f3e
MC
696/*
697 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
698 * to far.
699 */
38b051a1 700int ssl3_take_mac(SSL_CONNECTION *s)
0f113f3e
MC
701{
702 const char *sender;
8b0e934a 703 size_t slen;
38b051a1 704 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
5d671101 705
49ae7423 706 if (!s->server) {
38b051a1
TM
707 sender = ssl->method->ssl3_enc->server_finished_label;
708 slen = ssl->method->ssl3_enc->server_finished_label_len;
0f113f3e 709 } else {
38b051a1
TM
710 sender = ssl->method->ssl3_enc->client_finished_label;
711 slen = ssl->method->ssl3_enc->client_finished_label_len;
0f113f3e
MC
712 }
713
555cbb32 714 s->s3.tmp.peer_finish_md_len =
38b051a1
TM
715 ssl->method->ssl3_enc->final_finish_mac(s, sender, slen,
716 s->s3.tmp.peer_finish_md);
5d671101 717
555cbb32 718 if (s->s3.tmp.peer_finish_md_len == 0) {
5d671101
MC
719 /* SSLfatal() already called */
720 return 0;
721 }
722
723 return 1;
0f113f3e 724}
ee2ffc27 725
38b051a1
TM
726MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL_CONNECTION *s,
727 PACKET *pkt)
b9908bf9 728{
348240c6 729 size_t remain;
4fa52141 730
73999b62 731 remain = PACKET_remaining(pkt);
657da85e
MC
732 /*
733 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
734 * been consumed by ssl_get_message() so there should be no bytes left,
735 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 736 */
38b051a1 737 if (SSL_CONNECTION_IS_DTLS(s)) {
73999b62 738 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
739 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
740 || (s->version != DTLS1_BAD_VER
741 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
c48ffbcc 742 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
f63a17d6 743 return MSG_PROCESS_ERROR;
c69f2adf
MC
744 }
745 } else {
73999b62 746 if (remain != 0) {
c48ffbcc 747 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
f63a17d6 748 return MSG_PROCESS_ERROR;
c69f2adf 749 }
657da85e
MC
750 }
751
752 /* Check we have a cipher to change to */
555cbb32 753 if (s->s3.tmp.new_cipher == NULL) {
c48ffbcc 754 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
f63a17d6 755 return MSG_PROCESS_ERROR;
657da85e
MC
756 }
757
555cbb32 758 s->s3.change_cipher_spec = 1;
657da85e 759 if (!ssl3_do_change_cipher_spec(s)) {
c48ffbcc 760 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 761 return MSG_PROCESS_ERROR;
657da85e
MC
762 }
763
38b051a1 764 if (SSL_CONNECTION_IS_DTLS(s)) {
c69f2adf
MC
765 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
766
767 if (s->version == DTLS1_BAD_VER)
768 s->d1->handshake_read_seq++;
769
770#ifndef OPENSSL_NO_SCTP
771 /*
772 * Remember that a CCS has been received, so that an old key of
773 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
774 * SCTP is used
775 */
38b051a1
TM
776 BIO_ctrl(SSL_get_wbio(SSL_CONNECTION_GET_SSL(s)),
777 BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
c69f2adf
MC
778#endif
779 }
780
b9908bf9 781 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
782}
783
38b051a1 784MSG_PROCESS_RETURN tls_process_finished(SSL_CONNECTION *s, PACKET *pkt)
b9908bf9 785{
12472b45 786 size_t md_len;
38b051a1 787 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1853d20a 788 int was_first = SSL_IS_FIRST_HANDSHAKE(s);
b9908bf9 789
d781d247
MC
790
791 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 792 if (s->server) {
de9e884b
MC
793 /*
794 * To get this far we must have read encrypted data from the client. We
1853d20a
MC
795 * no longer tolerate unencrypted alerts. This is ignored if less than
796 * TLSv1.3
de9e884b 797 */
cffafb5f
MC
798 if (s->rlayer.rrlmethod->set_plain_alerts != NULL)
799 s->rlayer.rrlmethod->set_plain_alerts(s->rlayer.rrl, 0);
9d75dce3
TS
800 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
801 s->statem.cleanuphand = 1;
38b051a1
TM
802 if (SSL_CONNECTION_IS_TLS13(s)
803 && !tls13_save_handshake_digest_for_pha(s)) {
9d75dce3
TS
804 /* SSLfatal() already called */
805 return MSG_PROCESS_ERROR;
806 }
807 }
d781d247 808
524420d8
MC
809 /*
810 * In TLSv1.3 a Finished message signals a key change so the end of the
811 * message must be on a record boundary.
812 */
38b051a1
TM
813 if (SSL_CONNECTION_IS_TLS13(s)
814 && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
c48ffbcc 815 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
f63a17d6 816 return MSG_PROCESS_ERROR;
524420d8
MC
817 }
818
0f113f3e 819 /* If this occurs, we have missed a message */
38b051a1 820 if (!SSL_CONNECTION_IS_TLS13(s) && !s->s3.change_cipher_spec) {
c48ffbcc 821 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
f63a17d6 822 return MSG_PROCESS_ERROR;
0f113f3e 823 }
555cbb32 824 s->s3.change_cipher_spec = 0;
0f113f3e 825
555cbb32 826 md_len = s->s3.tmp.peer_finish_md_len;
0f113f3e 827
12472b45 828 if (md_len != PACKET_remaining(pkt)) {
c48ffbcc 829 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_DIGEST_LENGTH);
f63a17d6 830 return MSG_PROCESS_ERROR;
0f113f3e
MC
831 }
832
555cbb32 833 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3.tmp.peer_finish_md,
12472b45 834 md_len) != 0) {
c48ffbcc 835 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DIGEST_CHECK_FAILED);
f63a17d6 836 return MSG_PROCESS_ERROR;
0f113f3e
MC
837 }
838
839 /*
840 * Copy the finished so we can use it for renegotiation checks
841 */
380a522f 842 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
c48ffbcc 843 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 844 return MSG_PROCESS_ERROR;
380a522f 845 }
23a635c0 846 if (s->server) {
555cbb32 847 memcpy(s->s3.previous_client_finished, s->s3.tmp.peer_finish_md,
12472b45 848 md_len);
555cbb32 849 s->s3.previous_client_finished_len = md_len;
0f113f3e 850 } else {
555cbb32 851 memcpy(s->s3.previous_server_finished, s->s3.tmp.peer_finish_md,
12472b45 852 md_len);
555cbb32 853 s->s3.previous_server_finished_len = md_len;
0f113f3e
MC
854 }
855
7776a36c
MC
856 /*
857 * In TLS1.3 we also have to change cipher state and do any final processing
858 * of the initial server flight (if we are a client)
859 */
38b051a1 860 if (SSL_CONNECTION_IS_TLS13(s)) {
92760c21 861 if (s->server) {
9d75dce3 862 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
38b051a1
TM
863 !ssl->method->ssl3_enc->change_cipher_state(s,
864 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6
MC
865 /* SSLfatal() already called */
866 return MSG_PROCESS_ERROR;
92760c21
MC
867 }
868 } else {
d74014c4
BK
869 /* TLS 1.3 gets the secret size from the handshake md */
870 size_t dummy;
38b051a1 871 if (!ssl->method->ssl3_enc->generate_master_secret(s,
ec15acb6 872 s->master_secret, s->handshake_secret, 0,
d74014c4 873 &dummy)) {
f63a17d6
MC
874 /* SSLfatal() already called */
875 return MSG_PROCESS_ERROR;
92760c21 876 }
38b051a1 877 if (!ssl->method->ssl3_enc->change_cipher_state(s,
92760c21 878 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
f63a17d6
MC
879 /* SSLfatal() already called */
880 return MSG_PROCESS_ERROR;
881 }
882 if (!tls_process_initial_server_flight(s)) {
883 /* SSLfatal() already called */
884 return MSG_PROCESS_ERROR;
92760c21
MC
885 }
886 }
887 }
888
1853d20a
MC
889 if (was_first
890 && !SSL_IS_FIRST_HANDSHAKE(s)
cffafb5f
MC
891 && s->rlayer.rrlmethod->set_first_handshake != NULL)
892 s->rlayer.rrlmethod->set_first_handshake(s->rlayer.rrl, 0);
1853d20a 893
e6575156 894 return MSG_PROCESS_FINISHED_READING;
0f113f3e 895}
d02b48c6 896
67ec6d2b 897CON_FUNC_RETURN tls_construct_change_cipher_spec(SSL_CONNECTION *s, WPACKET *pkt)
b9908bf9 898{
7cea05dc 899 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
c48ffbcc 900 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 901 return CON_FUNC_ERROR;
85a7a5e6 902 }
b9908bf9 903
67ec6d2b 904 return CON_FUNC_SUCCESS;
b9908bf9
MC
905}
906
e96e0f8e 907/* Add a certificate to the WPACKET */
38b051a1 908static int ssl_add_cert_to_wpacket(SSL_CONNECTION *s, WPACKET *pkt,
72620ac7 909 X509 *x, int chain, int for_comp)
0f113f3e 910{
e96e0f8e
MC
911 int len;
912 unsigned char *outbytes;
72620ac7
TS
913 int context = SSL_EXT_TLS1_3_CERTIFICATE;
914
915 if (for_comp)
916 context |= SSL_EXT_TLS1_3_CERTIFICATE_COMPRESSION;
e96e0f8e
MC
917
918 len = i2d_X509(x, NULL);
919 if (len < 0) {
72620ac7
TS
920 if (!for_comp)
921 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BUF_LIB);
e96e0f8e
MC
922 return 0;
923 }
924 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
925 || i2d_X509(x, &outbytes) != len) {
72620ac7
TS
926 if (!for_comp)
927 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e96e0f8e
MC
928 return 0;
929 }
930
72620ac7
TS
931 if ((SSL_CONNECTION_IS_TLS13(s) || for_comp)
932 && !tls_construct_extensions(s, pkt, context, x, chain)) {
f63a17d6 933 /* SSLfatal() already called */
e96e0f8e 934 return 0;
f63a17d6 935 }
e96e0f8e
MC
936
937 return 1;
938}
939
940/* Add certificate chain to provided WPACKET */
72620ac7 941static int ssl_add_cert_chain(SSL_CONNECTION *s, WPACKET *pkt, CERT_PKEY *cpk, int for_comp)
e96e0f8e
MC
942{
943 int i, chain_count;
944 X509 *x;
945 STACK_OF(X509) *extra_certs;
946 STACK_OF(X509) *chain = NULL;
947 X509_STORE *chain_store;
38b051a1 948 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
e96e0f8e
MC
949
950 if (cpk == NULL || cpk->x509 == NULL)
951 return 1;
952
953 x = cpk->x509;
954
955 /*
956 * If we have a certificate specific chain use it, else use parent ctx.
957 */
d805a57b 958 if (cpk->chain != NULL)
e96e0f8e
MC
959 extra_certs = cpk->chain;
960 else
38b051a1 961 extra_certs = sctx->extra_certs;
e96e0f8e
MC
962
963 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
964 chain_store = NULL;
965 else if (s->cert->chain_store)
966 chain_store = s->cert->chain_store;
967 else
38b051a1 968 chain_store = sctx->cert_store;
e96e0f8e 969
d805a57b 970 if (chain_store != NULL) {
38b051a1
TM
971 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new_ex(sctx->libctx,
972 sctx->propq);
e96e0f8e
MC
973
974 if (xs_ctx == NULL) {
72620ac7
TS
975 if (!for_comp)
976 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);
f63a17d6 977 return 0;
e96e0f8e
MC
978 }
979 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
980 X509_STORE_CTX_free(xs_ctx);
72620ac7
TS
981 if (!for_comp)
982 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);
f63a17d6 983 return 0;
e96e0f8e
MC
984 }
985 /*
986 * It is valid for the chain not to be complete (because normally we
987 * don't include the root cert in the chain). Therefore we deliberately
988 * ignore the error return from this call. We're not actually verifying
989 * the cert - we're just building as much of the chain as we can
990 */
991 (void)X509_verify_cert(xs_ctx);
992 /* Don't leave errors in the queue */
993 ERR_clear_error();
994 chain = X509_STORE_CTX_get0_chain(xs_ctx);
995 i = ssl_security_cert_chain(s, chain, NULL, 0);
996 if (i != 1) {
997#if 0
998 /* Dummy error calls so mkerr generates them */
6849b73c
RL
999 ERR_raise(ERR_LIB_SSL, SSL_R_EE_KEY_TOO_SMALL);
1000 ERR_raise(ERR_LIB_SSL, SSL_R_CA_KEY_TOO_SMALL);
1001 ERR_raise(ERR_LIB_SSL, SSL_R_CA_MD_TOO_WEAK);
e96e0f8e
MC
1002#endif
1003 X509_STORE_CTX_free(xs_ctx);
72620ac7
TS
1004 if (!for_comp)
1005 SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
f63a17d6 1006 return 0;
e96e0f8e
MC
1007 }
1008 chain_count = sk_X509_num(chain);
1009 for (i = 0; i < chain_count; i++) {
1010 x = sk_X509_value(chain, i);
1011
72620ac7 1012 if (!ssl_add_cert_to_wpacket(s, pkt, x, i, for_comp)) {
f63a17d6 1013 /* SSLfatal() already called */
e96e0f8e 1014 X509_STORE_CTX_free(xs_ctx);
f63a17d6 1015 return 0;
e96e0f8e
MC
1016 }
1017 }
1018 X509_STORE_CTX_free(xs_ctx);
1019 } else {
1020 i = ssl_security_cert_chain(s, extra_certs, x, 0);
1021 if (i != 1) {
72620ac7
TS
1022 if (!for_comp)
1023 SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
f63a17d6
MC
1024 return 0;
1025 }
72620ac7 1026 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, for_comp)) {
f63a17d6
MC
1027 /* SSLfatal() already called */
1028 return 0;
e96e0f8e 1029 }
e96e0f8e
MC
1030 for (i = 0; i < sk_X509_num(extra_certs); i++) {
1031 x = sk_X509_value(extra_certs, i);
72620ac7 1032 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, for_comp)) {
f63a17d6
MC
1033 /* SSLfatal() already called */
1034 return 0;
1035 }
e96e0f8e
MC
1036 }
1037 }
1038 return 1;
e96e0f8e
MC
1039}
1040
38b051a1 1041unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
72620ac7 1042 CERT_PKEY *cpk, int for_comp)
e96e0f8e 1043{
f63a17d6 1044 if (!WPACKET_start_sub_packet_u24(pkt)) {
72620ac7
TS
1045 if (!for_comp)
1046 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
1047 return 0;
1048 }
e96e0f8e 1049
72620ac7 1050 if (!ssl_add_cert_chain(s, pkt, cpk, for_comp))
f63a17d6
MC
1051 return 0;
1052
1053 if (!WPACKET_close(pkt)) {
72620ac7
TS
1054 if (!for_comp)
1055 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1056 return 0;
77d514c5 1057 }
f63a17d6 1058
c49e1912 1059 return 1;
0f113f3e
MC
1060}
1061
30f05b19
MC
1062/*
1063 * Tidy up after the end of a handshake. In the case of SCTP this may result
1064 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1065 * freed up as well.
1066 */
38b051a1 1067WORK_STATE tls_finish_handshake(SSL_CONNECTION *s, ossl_unused WORK_STATE wst,
a7e6a3d8 1068 int clearbufs, int stop)
8723588e
MC
1069{
1070 void (*cb) (const SSL *ssl, int type, int val) = NULL;
4af5836b 1071 int cleanuphand = s->statem.cleanuphand;
38b051a1
TM
1072 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1073 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
8723588e 1074
30f05b19 1075 if (clearbufs) {
38b051a1 1076 if (!SSL_CONNECTION_IS_DTLS(s)
e7c27a6c 1077#ifndef OPENSSL_NO_SCTP
30f05b19 1078 /*
e7c27a6c
N
1079 * RFC6083: SCTP provides a reliable and in-sequence transport service for DTLS
1080 * messages that require it. Therefore, DTLS procedures for retransmissions
1081 * MUST NOT be used.
1082 * Hence the init_buf can be cleared when DTLS over SCTP as transport is used.
1083 */
38b051a1 1084 || BIO_dgram_is_sctp(SSL_get_wbio(ssl))
e7c27a6c
N
1085#endif
1086 ) {
1087 /*
1088 * We don't do this in DTLS over UDP because we may still need the init_buf
30f05b19
MC
1089 * in case there are any unexpected retransmits
1090 */
1091 BUF_MEM_free(s->init_buf);
1092 s->init_buf = NULL;
1093 }
e7c27a6c 1094
a2c2e000 1095 if (!ssl_free_wbio_buffer(s)) {
c48ffbcc 1096 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b77f3ed1 1097 return WORK_ERROR;
a2c2e000 1098 }
30f05b19 1099 s->init_num = 0;
473483d4 1100 }
8723588e 1101
38b051a1 1102 if (SSL_CONNECTION_IS_TLS13(s) && !s->server
9d75dce3
TS
1103 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1104 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1105
c2c1d8a4
MC
1106 /*
1107 * Only set if there was a Finished message and this isn't after a TLSv1.3
1108 * post handshake exchange
1109 */
4af5836b 1110 if (cleanuphand) {
8723588e
MC
1111 /* skipped if we just sent a HelloRequest */
1112 s->renegotiate = 0;
1113 s->new_session = 0;
c7f47786 1114 s->statem.cleanuphand = 0;
c0638ade 1115 s->ext.ticket_expected = 0;
8723588e 1116
30f05b19
MC
1117 ssl3_cleanup_key_block(s);
1118
8723588e 1119 if (s->server) {
16ff1342
MC
1120 /*
1121 * In TLSv1.3 we update the cache as part of constructing the
1122 * NewSessionTicket
1123 */
38b051a1 1124 if (!SSL_CONNECTION_IS_TLS13(s))
16ff1342 1125 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
8723588e 1126
0e6161bc 1127 /* N.B. s->ctx may not equal s->session_ctx */
38b051a1 1128 ssl_tsan_counter(sctx, &sctx->stats.sess_accept_good);
fe3a3291 1129 s->handshake_func = ossl_statem_accept;
8723588e 1130 } else {
38b051a1 1131 if (SSL_CONNECTION_IS_TLS13(s)) {
4cb00457
MC
1132 /*
1133 * We encourage applications to only use TLSv1.3 tickets once,
1134 * so we remove this one from the cache.
1135 */
1136 if ((s->session_ctx->session_cache_mode
1137 & SSL_SESS_CACHE_CLIENT) != 0)
1138 SSL_CTX_remove_session(s->session_ctx, s->session);
1139 } else {
1140 /*
1141 * In TLSv1.3 we update the cache as part of processing the
1142 * NewSessionTicket
1143 */
5d61491c 1144 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
4cb00457 1145 }
8723588e 1146 if (s->hit)
acce0557
P
1147 ssl_tsan_counter(s->session_ctx,
1148 &s->session_ctx->stats.sess_hit);
8723588e 1149
fe3a3291 1150 s->handshake_func = ossl_statem_connect;
acce0557
P
1151 ssl_tsan_counter(s->session_ctx,
1152 &s->session_ctx->stats.sess_connect_good);
8723588e
MC
1153 }
1154
38b051a1 1155 if (SSL_CONNECTION_IS_DTLS(s)) {
8723588e
MC
1156 /* done with handshaking */
1157 s->d1->handshake_read_seq = 0;
1158 s->d1->handshake_write_seq = 0;
1159 s->d1->next_handshake_write_seq = 0;
f5c7f5df 1160 dtls1_clear_received_buffer(s);
8723588e
MC
1161 }
1162 }
1163
c2c1d8a4
MC
1164 if (s->info_callback != NULL)
1165 cb = s->info_callback;
38b051a1
TM
1166 else if (sctx->info_callback != NULL)
1167 cb = sctx->info_callback;
c2c1d8a4 1168
4ce787b9
MC
1169 /* The callback may expect us to not be in init at handshake done */
1170 ossl_statem_set_in_init(s, 0);
1171
4af5836b
MC
1172 if (cb != NULL) {
1173 if (cleanuphand
38b051a1 1174 || !SSL_CONNECTION_IS_TLS13(s)
4af5836b 1175 || SSL_IS_FIRST_HANDSHAKE(s))
38b051a1 1176 cb(ssl, SSL_CB_HANDSHAKE_DONE, 1);
4af5836b 1177 }
c2c1d8a4 1178
4ce787b9
MC
1179 if (!stop) {
1180 /* If we've got more work to do we go back into init */
1181 ossl_statem_set_in_init(s, 1);
30f05b19 1182 return WORK_FINISHED_CONTINUE;
4ce787b9 1183 }
30f05b19 1184
8723588e
MC
1185 return WORK_FINISHED_STOP;
1186}
1187
38b051a1 1188int tls_get_message_header(SSL_CONNECTION *s, int *mt)
9ab930b2
MC
1189{
1190 /* s->init_num < SSL3_HM_HEADER_LENGTH */
d4d2f3a4 1191 int skip_message, i, recvd_type;
9ab930b2 1192 unsigned char *p;
54105ddd 1193 size_t l, readbytes;
38b051a1 1194 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
9ab930b2
MC
1195
1196 p = (unsigned char *)s->init_buf->data;
1197
1198 do {
1199 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
38b051a1
TM
1200 i = ssl->method->ssl_read_bytes(ssl, SSL3_RT_HANDSHAKE, &recvd_type,
1201 &p[s->init_num],
1202 SSL3_HM_HEADER_LENGTH - s->init_num,
1203 0, &readbytes);
9ab930b2
MC
1204 if (i <= 0) {
1205 s->rwstate = SSL_READING;
1206 return 0;
32ec4153 1207 }
9ab930b2 1208 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 1209 /*
a230b26e
EK
1210 * A ChangeCipherSpec must be a single byte and may not occur
1211 * in the middle of a handshake message.
1212 */
54105ddd 1213 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
d4d2f3a4 1214 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
d4d2f3a4
MC
1215 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1216 return 0;
1257adec 1217 }
e9359719 1218 if (s->statem.hand_state == TLS_ST_BEFORE
555cbb32 1219 && (s->s3.flags & TLS1_FLAGS_STATELESS) != 0) {
e9359719
MC
1220 /*
1221 * We are stateless and we received a CCS. Probably this is
1222 * from a client between the first and second ClientHellos.
1223 * We should ignore this, but return an error because we do
1224 * not return success until we see the second ClientHello
1225 * with a valid cookie.
1226 */
1227 return 0;
1228 }
555cbb32 1229 s->s3.tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 1230 s->init_num = readbytes - 1;
c4377574 1231 s->init_msg = s->init_buf->data;
555cbb32 1232 s->s3.tmp.message_size = readbytes;
9ab930b2
MC
1233 return 1;
1234 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
d4d2f3a4 1235 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
d4d2f3a4
MC
1236 SSL_R_CCS_RECEIVED_EARLY);
1237 return 0;
32ec4153 1238 }
54105ddd 1239 s->init_num += readbytes;
9ab930b2
MC
1240 }
1241
1242 skip_message = 0;
1243 if (!s->server)
c7f47786
MC
1244 if (s->statem.hand_state != TLS_ST_OK
1245 && p[0] == SSL3_MT_HELLO_REQUEST)
9ab930b2
MC
1246 /*
1247 * The server may always send 'Hello Request' messages --
1248 * we are doing a handshake anyway now, so ignore them if
1249 * their format is correct. Does not count for 'Finished'
1250 * MAC.
1251 */
1252 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1253 s->init_num = 0;
1254 skip_message = 1;
1255
1256 if (s->msg_callback)
1257 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
38b051a1 1258 p, SSL3_HM_HEADER_LENGTH, ssl,
9ab930b2
MC
1259 s->msg_callback_arg);
1260 }
1261 } while (skip_message);
1262 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1263
1264 *mt = *p;
555cbb32 1265 s->s3.tmp.message_type = *(p++);
32ec4153 1266
e8aa8b6c 1267 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
1268 /*
1269 * Only happens with SSLv3+ in an SSLv2 backward compatible
1270 * ClientHello
e8aa8b6c
F
1271 *
1272 * Total message size is the remaining record bytes to read
1273 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 1274 */
4030869d 1275 l = s->rlayer.tlsrecs[0].length + SSL3_HM_HEADER_LENGTH;
555cbb32 1276 s->s3.tmp.message_size = l;
9ab930b2
MC
1277
1278 s->init_msg = s->init_buf->data;
1279 s->init_num = SSL3_HM_HEADER_LENGTH;
1280 } else {
1281 n2l3(p, l);
1282 /* BUF_MEM_grow takes an 'int' parameter */
1283 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
c48ffbcc 1284 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
d4d2f3a4
MC
1285 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1286 return 0;
32ec4153 1287 }
555cbb32 1288 s->s3.tmp.message_size = l;
9ab930b2
MC
1289
1290 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1291 s->init_num = 0;
1292 }
1293
1294 return 1;
9ab930b2
MC
1295}
1296
38b051a1 1297int tls_get_message_body(SSL_CONNECTION *s, size_t *len)
9ab930b2 1298{
54105ddd 1299 size_t n, readbytes;
9ab930b2
MC
1300 unsigned char *p;
1301 int i;
38b051a1 1302 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
9ab930b2 1303
555cbb32 1304 if (s->s3.tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
9ab930b2
MC
1305 /* We've already read everything in */
1306 *len = (unsigned long)s->init_num;
1307 return 1;
0f113f3e
MC
1308 }
1309
0f113f3e 1310 p = s->init_msg;
555cbb32 1311 n = s->s3.tmp.message_size - s->init_num;
0f113f3e 1312 while (n > 0) {
38b051a1
TM
1313 i = ssl->method->ssl_read_bytes(ssl, SSL3_RT_HANDSHAKE, NULL,
1314 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
1315 if (i <= 0) {
1316 s->rwstate = SSL_READING;
9ab930b2
MC
1317 *len = 0;
1318 return 0;
0f113f3e 1319 }
54105ddd
MC
1320 s->init_num += readbytes;
1321 n -= readbytes;
0f113f3e 1322 }
ee2ffc27 1323
0f113f3e
MC
1324 /*
1325 * If receiving Finished, record MAC of prior handshake messages for
1326 * Finished verification.
1327 */
5d671101
MC
1328 if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1329 /* SSLfatal() already called */
1330 *len = 0;
1331 return 0;
1332 }
ee2ffc27 1333
0f113f3e 1334 /* Feed this message into MAC computation. */
e8aa8b6c 1335 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
1336 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1337 s->init_num)) {
d4d2f3a4 1338 /* SSLfatal() already called */
d166ed8c
DSH
1339 *len = 0;
1340 return 0;
1341 }
32ec4153 1342 if (s->msg_callback)
a230b26e 1343 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
38b051a1 1344 (size_t)s->init_num, ssl, s->msg_callback_arg);
32ec4153 1345 } else {
11c67eea
MC
1346 /*
1347 * We defer feeding in the HRR until later. We'll do it as part of
1348 * processing the message
9d75dce3
TS
1349 * The TLsv1.3 handshake transcript stops at the ClientFinished
1350 * message.
11c67eea 1351 */
597c51bc 1352#define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
9d75dce3 1353 /* KeyUpdate and NewSessionTicket do not need to be added */
38b051a1
TM
1354 if (!SSL_CONNECTION_IS_TLS13(s)
1355 || (s->s3.tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1356 && s->s3.tmp.message_type != SSL3_MT_KEY_UPDATE)) {
555cbb32 1357 if (s->s3.tmp.message_type != SSL3_MT_SERVER_HELLO
9d75dce3
TS
1358 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1359 || memcmp(hrrrandom,
1360 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1361 SSL3_RANDOM_SIZE) != 0) {
1362 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1363 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1364 /* SSLfatal() already called */
1365 *len = 0;
1366 return 0;
1367 }
597c51bc 1368 }
d166ed8c 1369 }
32ec4153
MC
1370 if (s->msg_callback)
1371 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
38b051a1 1372 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, ssl,
32ec4153
MC
1373 s->msg_callback_arg);
1374 }
1375
eda75751 1376 *len = s->init_num;
9ab930b2 1377 return 1;
0f113f3e 1378}
d02b48c6 1379
c6d38183
RS
1380static const X509ERR2ALERT x509table[] = {
1381 {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
1382 {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
cccf532f 1383 {X509_V_ERR_EC_KEY_EXPLICIT_PARAMS, SSL_AD_BAD_CERTIFICATE},
c6d38183
RS
1384 {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
1385 {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
1386 {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1387 {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1388 {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
1389 {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
1390 {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1391 {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
1392 {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1393 {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1394 {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1395 {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
1396 {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
1397 {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1398 {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1399 {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
1400 {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
1401 {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1402 {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1403 {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1404 {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
1405 {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
1406 {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
1407 {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1408 {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
1409 {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
1410 {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
1411 {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
1412 {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
1413 {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1414 {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1415 {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
1416 {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
1417 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
1418 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
1419 {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
1420 {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
1421
1422 /* Last entry; return this if we don't find the value above. */
1423 {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
1424};
1425
1426int ssl_x509err2alert(int x509err)
0f113f3e 1427{
c6d38183
RS
1428 const X509ERR2ALERT *tp;
1429
1430 for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
1431 if (tp->x509err == x509err)
1432 break;
1433 return tp->alert;
0f113f3e 1434}
d02b48c6 1435
38b051a1 1436int ssl_allow_compression(SSL_CONNECTION *s)
0f113f3e
MC
1437{
1438 if (s->options & SSL_OP_NO_COMPRESSION)
1439 return 0;
1440 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1441}
4fa52141 1442
38b051a1 1443static int version_cmp(const SSL_CONNECTION *s, int a, int b)
4fa52141 1444{
38b051a1 1445 int dtls = SSL_CONNECTION_IS_DTLS(s);
4fa52141
VD
1446
1447 if (a == b)
1448 return 0;
1449 if (!dtls)
1450 return a < b ? -1 : 1;
1451 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1452}
1453
1454typedef struct {
1455 int version;
a230b26e
EK
1456 const SSL_METHOD *(*cmeth) (void);
1457 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
1458} version_info;
1459
5c587fb6 1460#if TLS_MAX_VERSION_INTERNAL != TLS1_3_VERSION
582a17d6 1461# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
1462#endif
1463
f7f2a01d 1464/* Must be in order high to low */
4fa52141 1465static const version_info tls_version_table[] = {
582a17d6
MC
1466#ifndef OPENSSL_NO_TLS1_3
1467 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1468#else
1469 {TLS1_3_VERSION, NULL, NULL},
1470#endif
6b01bed2 1471#ifndef OPENSSL_NO_TLS1_2
a230b26e 1472 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 1473#else
a230b26e 1474 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1475#endif
1476#ifndef OPENSSL_NO_TLS1_1
a230b26e 1477 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 1478#else
a230b26e 1479 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
1480#endif
1481#ifndef OPENSSL_NO_TLS1
a230b26e 1482 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 1483#else
a230b26e 1484 {TLS1_VERSION, NULL, NULL},
6b01bed2 1485#endif
4fa52141 1486#ifndef OPENSSL_NO_SSL3
a230b26e 1487 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 1488#else
a230b26e 1489 {SSL3_VERSION, NULL, NULL},
4fa52141 1490#endif
a230b26e 1491 {0, NULL, NULL},
4fa52141
VD
1492};
1493
5c587fb6 1494#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
4fa52141
VD
1495# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1496#endif
1497
f7f2a01d 1498/* Must be in order high to low */
4fa52141 1499static const version_info dtls_version_table[] = {
6b01bed2 1500#ifndef OPENSSL_NO_DTLS1_2
a230b26e 1501 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 1502#else
a230b26e 1503 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1504#endif
1505#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
1506 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1507 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 1508#else
a230b26e
EK
1509 {DTLS1_VERSION, NULL, NULL},
1510 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 1511#endif
a230b26e 1512 {0, NULL, NULL},
4fa52141
VD
1513};
1514
1515/*
1516 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1517 *
1518 * @s: The SSL handle for the candidate method
1519 * @method: the intended method.
1520 *
1521 * Returns 0 on success, or an SSL error reason on failure.
1522 */
38b051a1 1523static int ssl_method_error(const SSL_CONNECTION *s, const SSL_METHOD *method)
4fa52141
VD
1524{
1525 int version = method->version;
1526
1527 if ((s->min_proto_version != 0 &&
1528 version_cmp(s, version, s->min_proto_version) < 0) ||
1529 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1530 return SSL_R_VERSION_TOO_LOW;
1531
1532 if (s->max_proto_version != 0 &&
a230b26e 1533 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
1534 return SSL_R_VERSION_TOO_HIGH;
1535
1536 if ((s->options & method->mask) != 0)
1537 return SSL_R_UNSUPPORTED_PROTOCOL;
1538 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1539 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
4fa52141
VD
1540
1541 return 0;
1542}
1543
baa45c3e
MC
1544/*
1545 * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
ebda646d
MC
1546 * certificate type, or has PSK or a certificate callback configured, or has
1547 * a servername callback configure. Otherwise returns 0.
baa45c3e 1548 */
38b051a1 1549static int is_tls13_capable(const SSL_CONNECTION *s)
baa45c3e 1550{
65d2c16c 1551 int i;
65d2c16c 1552 int curve;
38b051a1 1553 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
baa45c3e 1554
38b051a1 1555 if (!ossl_assert(sctx != NULL) || !ossl_assert(s->session_ctx != NULL))
ebda646d
MC
1556 return 0;
1557
1558 /*
1559 * A servername callback can change the available certs, so if a servername
1560 * cb is set then we just assume TLSv1.3 will be ok
1561 */
38b051a1 1562 if (sctx->ext.servername_cb != NULL
ebda646d
MC
1563 || s->session_ctx->ext.servername_cb != NULL)
1564 return 1;
1565
d162340d
MC
1566#ifndef OPENSSL_NO_PSK
1567 if (s->psk_server_callback != NULL)
1568 return 1;
1569#endif
1570
cd3b53b8 1571 if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL)
baa45c3e
MC
1572 return 1;
1573
1574 for (i = 0; i < SSL_PKEY_NUM; i++) {
1575 /* Skip over certs disallowed for TLSv1.3 */
1576 switch (i) {
1577 case SSL_PKEY_DSA_SIGN:
1578 case SSL_PKEY_GOST01:
1579 case SSL_PKEY_GOST12_256:
1580 case SSL_PKEY_GOST12_512:
1581 continue;
1582 default:
1583 break;
1584 }
de4dc598
MC
1585 if (!ssl_has_cert(s, i))
1586 continue;
1587 if (i != SSL_PKEY_ECC)
1588 return 1;
1589 /*
1590 * Prior to TLSv1.3 sig algs allowed any curve to be used. TLSv1.3 is
1591 * more restrictive so check that our sig algs are consistent with this
1592 * EC cert. See section 4.2.3 of RFC8446.
1593 */
d8975dec 1594 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
de4dc598 1595 if (tls_check_sigalg_curve(s, curve))
baa45c3e
MC
1596 return 1;
1597 }
1598
1599 return 0;
1600}
1601
ccae4a15
FI
1602/*
1603 * ssl_version_supported - Check that the specified `version` is supported by
1604 * `SSL *` instance
1605 *
1606 * @s: The SSL handle for the candidate method
1607 * @version: Protocol version to test against
1608 *
1609 * Returns 1 when supported, otherwise 0
1610 */
38b051a1
TM
1611int ssl_version_supported(const SSL_CONNECTION *s, int version,
1612 const SSL_METHOD **meth)
ccae4a15
FI
1613{
1614 const version_info *vent;
1615 const version_info *table;
1616
38b051a1 1617 switch (SSL_CONNECTION_GET_SSL(s)->method->version) {
ccae4a15
FI
1618 default:
1619 /* Version should match method version for non-ANY method */
1620 return version_cmp(s, version, s->version) == 0;
1621 case TLS_ANY_VERSION:
1622 table = tls_version_table;
1623 break;
1624 case DTLS_ANY_VERSION:
1625 table = dtls_version_table;
1626 break;
1627 }
1628
1629 for (vent = table;
1630 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1631 ++vent) {
baa45c3e
MC
1632 if (vent->cmeth != NULL
1633 && version_cmp(s, version, vent->version) == 0
1634 && ssl_method_error(s, vent->cmeth()) == 0
1635 && (!s->server
1636 || version != TLS1_3_VERSION
1637 || is_tls13_capable(s))) {
4fd12788
MC
1638 if (meth != NULL)
1639 *meth = vent->cmeth();
ccae4a15
FI
1640 return 1;
1641 }
1642 }
1643 return 0;
1644}
1645
4fa52141
VD
1646/*
1647 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1648 * fallback indication from a client check whether we're using the highest
1649 * supported protocol version.
1650 *
1651 * @s server SSL handle.
1652 *
1653 * Returns 1 when using the highest enabled version, 0 otherwise.
1654 */
38b051a1 1655int ssl_check_version_downgrade(SSL_CONNECTION *s)
4fa52141
VD
1656{
1657 const version_info *vent;
1658 const version_info *table;
38b051a1 1659 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
4fa52141
VD
1660
1661 /*
1662 * Check that the current protocol is the highest enabled version
1663 * (according to s->ctx->method, as version negotiation may have changed
1664 * s->method).
1665 */
38b051a1 1666 if (s->version == sctx->method->version)
4fa52141
VD
1667 return 1;
1668
1669 /*
1670 * Apparently we're using a version-flexible SSL_METHOD (not at its
1671 * highest protocol version).
1672 */
38b051a1 1673 if (sctx->method->version == TLS_method()->version)
4fa52141 1674 table = tls_version_table;
38b051a1 1675 else if (sctx->method->version == DTLS_method()->version)
4fa52141
VD
1676 table = dtls_version_table;
1677 else {
1678 /* Unexpected state; fail closed. */
1679 return 0;
1680 }
1681
1682 for (vent = table; vent->version != 0; ++vent) {
a230b26e 1683 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
1684 return s->version == vent->version;
1685 }
1686 return 0;
1687}
1688
1689/*
1690 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1691 * protocols, provided the initial (D)TLS method is version-flexible. This
1692 * function sanity-checks the proposed value and makes sure the method is
1693 * version-flexible, then sets the limit if all is well.
1694 *
1695 * @method_version: The version of the current SSL_METHOD.
1696 * @version: the intended limit.
1697 * @bound: pointer to limit to be updated.
1698 *
1699 * Returns 1 on success, 0 on failure.
1700 */
1701int ssl_set_version_bound(int method_version, int version, int *bound)
1702{
77174598
VD
1703 int valid_tls;
1704 int valid_dtls;
1705
869e978c
KR
1706 if (version == 0) {
1707 *bound = version;
1708 return 1;
1709 }
1710
77174598
VD
1711 valid_tls = version >= SSL3_VERSION && version <= TLS_MAX_VERSION_INTERNAL;
1712 valid_dtls =
1713 DTLS_VERSION_LE(version, DTLS_MAX_VERSION_INTERNAL) &&
1714 DTLS_VERSION_GE(version, DTLS1_BAD_VER);
1715
1716 if (!valid_tls && !valid_dtls)
1717 return 0;
1718
4fa52141
VD
1719 /*-
1720 * Restrict TLS methods to TLS protocol versions.
1721 * Restrict DTLS methods to DTLS protocol versions.
1722 * Note, DTLS version numbers are decreasing, use comparison macros.
1723 *
1724 * Note that for both lower-bounds we use explicit versions, not
1725 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1726 * configurations. If the MIN (supported) version ever rises, the user's
1727 * "floor" remains valid even if no longer available. We don't expect the
1728 * MAX ceiling to ever get lower, so making that variable makes sense.
77174598
VD
1729 *
1730 * We ignore attempts to set bounds on version-inflexible methods,
1731 * returning success.
4fa52141
VD
1732 */
1733 switch (method_version) {
1734 default:
77174598 1735 break;
4fa52141
VD
1736
1737 case TLS_ANY_VERSION:
77174598
VD
1738 if (valid_tls)
1739 *bound = version;
4fa52141
VD
1740 break;
1741
1742 case DTLS_ANY_VERSION:
77174598
VD
1743 if (valid_dtls)
1744 *bound = version;
4fa52141
VD
1745 break;
1746 }
4fa52141
VD
1747 return 1;
1748}
1749
38b051a1 1750static void check_for_downgrade(SSL_CONNECTION *s, int vers, DOWNGRADE *dgrd)
f7f2a01d
MC
1751{
1752 if (vers == TLS1_2_VERSION
4fd12788 1753 && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
f7f2a01d 1754 *dgrd = DOWNGRADE_TO_1_2;
38b051a1 1755 } else if (!SSL_CONNECTION_IS_DTLS(s)
5627f9f2
MC
1756 && vers < TLS1_2_VERSION
1757 /*
1758 * We need to ensure that a server that disables TLSv1.2
1759 * (creating a hole between TLSv1.3 and TLSv1.1) can still
1760 * complete handshakes with clients that support TLSv1.2 and
1761 * below. Therefore we do not enable the sentinel if TLSv1.3 is
1762 * enabled and TLSv1.2 is not.
1763 */
1764 && ssl_version_supported(s, TLS1_2_VERSION, NULL)) {
f7f2a01d
MC
1765 *dgrd = DOWNGRADE_TO_1_1;
1766 } else {
1767 *dgrd = DOWNGRADE_NONE;
1768 }
1769}
1770
4fa52141
VD
1771/*
1772 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1773 * client HELLO is received to select the final server protocol version and
1774 * the version specific method.
1775 *
1776 * @s: server SSL handle.
1777 *
1778 * Returns 0 on success or an SSL error reason number on failure.
1779 */
38b051a1
TM
1780int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
1781 DOWNGRADE *dgrd)
4fa52141
VD
1782{
1783 /*-
1784 * With version-flexible methods we have an initial state with:
1785 *
1786 * s->method->version == (D)TLS_ANY_VERSION,
5c587fb6 1787 * s->version == (D)TLS_MAX_VERSION_INTERNAL.
4fa52141
VD
1788 *
1789 * So we detect version-flexible methods via the method version, not the
1790 * handle version.
1791 */
38b051a1
TM
1792 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1793 int server_version = ssl->method->version;
df7ce507 1794 int client_version = hello->legacy_version;
4fa52141
VD
1795 const version_info *vent;
1796 const version_info *table;
1797 int disabled = 0;
cd998837 1798 RAW_EXTENSION *suppversions;
4fa52141 1799
1ab3836b
MC
1800 s->client_version = client_version;
1801
4fa52141
VD
1802 switch (server_version) {
1803 default:
38b051a1 1804 if (!SSL_CONNECTION_IS_TLS13(s)) {
7d061fce
MC
1805 if (version_cmp(s, client_version, s->version) < 0)
1806 return SSL_R_WRONG_SSL_VERSION;
f7f2a01d 1807 *dgrd = DOWNGRADE_NONE;
7d061fce
MC
1808 /*
1809 * If this SSL handle is not from a version flexible method we don't
1810 * (and never did) check min/max FIPS or Suite B constraints. Hope
1811 * that's OK. It is up to the caller to not choose fixed protocol
1812 * versions they don't want. If not, then easy to fix, just return
1813 * ssl_method_error(s, s->method)
1814 */
1815 return 0;
1816 }
d2f42576 1817 /*
7d061fce
MC
1818 * Fall through if we are TLSv1.3 already (this means we must be after
1819 * a HelloRetryRequest
4fa52141 1820 */
018fcbec 1821 /* fall thru */
4fa52141
VD
1822 case TLS_ANY_VERSION:
1823 table = tls_version_table;
1824 break;
1825 case DTLS_ANY_VERSION:
1826 table = dtls_version_table;
1827 break;
1828 }
1829
70af3d8e 1830 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
cd998837 1831
6f40214f 1832 /* If we did an HRR then supported versions is mandatory */
fc7129dc 1833 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
6f40214f
MC
1834 return SSL_R_UNSUPPORTED_PROTOCOL;
1835
38b051a1 1836 if (suppversions->present && !SSL_CONNECTION_IS_DTLS(s)) {
cd998837
MC
1837 unsigned int candidate_vers = 0;
1838 unsigned int best_vers = 0;
1839 const SSL_METHOD *best_method = NULL;
1840 PACKET versionslist;
1841
6b473aca
MC
1842 suppversions->parsed = 1;
1843
16bce0e0 1844 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
1845 /* Trailing or invalid data? */
1846 return SSL_R_LENGTH_MISMATCH;
1847 }
1848
d8434cf8
MC
1849 /*
1850 * The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.
1851 * The spec only requires servers to check that it isn't SSLv3:
1852 * "Any endpoint receiving a Hello message with
1853 * ClientHello.legacy_version or ServerHello.legacy_version set to
1854 * 0x0300 MUST abort the handshake with a "protocol_version" alert."
1855 * We are slightly stricter and require that it isn't SSLv3 or lower.
1856 * We tolerate TLSv1 and TLSv1.1.
1857 */
1858 if (client_version <= SSL3_VERSION)
1859 return SSL_R_BAD_LEGACY_VERSION;
1860
cd998837 1861 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
cd998837
MC
1862 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1863 continue;
4fd12788
MC
1864 if (ssl_version_supported(s, candidate_vers, &best_method))
1865 best_vers = candidate_vers;
cd998837
MC
1866 }
1867 if (PACKET_remaining(&versionslist) != 0) {
1868 /* Trailing data? */
1869 return SSL_R_LENGTH_MISMATCH;
1870 }
1871
1872 if (best_vers > 0) {
fc7129dc 1873 if (s->hello_retry_request != SSL_HRR_NONE) {
7d061fce 1874 /*
6f40214f
MC
1875 * This is after a HelloRetryRequest so we better check that we
1876 * negotiated TLSv1.3
7d061fce
MC
1877 */
1878 if (best_vers != TLS1_3_VERSION)
1879 return SSL_R_UNSUPPORTED_PROTOCOL;
1880 return 0;
1881 }
f7f2a01d 1882 check_for_downgrade(s, best_vers, dgrd);
cd998837 1883 s->version = best_vers;
38b051a1 1884 ssl->method = best_method;
1d367677 1885 if (!ssl_set_record_protocol_version(s, best_vers))
1853d20a
MC
1886 return ERR_R_INTERNAL_ERROR;
1887
cd998837
MC
1888 return 0;
1889 }
1890 return SSL_R_UNSUPPORTED_PROTOCOL;
1891 }
1892
1893 /*
1894 * If the supported versions extension isn't present, then the highest
1895 * version we can negotiate is TLSv1.2
1896 */
1897 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1898 client_version = TLS1_2_VERSION;
1899
1900 /*
1901 * No supported versions extension, so we just use the version supplied in
1902 * the ClientHello.
1903 */
4fa52141
VD
1904 for (vent = table; vent->version != 0; ++vent) {
1905 const SSL_METHOD *method;
1906
1907 if (vent->smeth == NULL ||
1908 version_cmp(s, client_version, vent->version) < 0)
1909 continue;
1910 method = vent->smeth();
1911 if (ssl_method_error(s, method) == 0) {
f7f2a01d 1912 check_for_downgrade(s, vent->version, dgrd);
4fa52141 1913 s->version = vent->version;
38b051a1 1914 ssl->method = method;
1d367677 1915 if (!ssl_set_record_protocol_version(s, s->version))
1853d20a
MC
1916 return ERR_R_INTERNAL_ERROR;
1917
4fa52141
VD
1918 return 0;
1919 }
1920 disabled = 1;
1921 }
1922 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1923}
1924
1925/*
1926 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1927 * server HELLO is received to select the final client protocol version and
1928 * the version specific method.
1929 *
1930 * @s: client SSL handle.
1931 * @version: The proposed version from the server's HELLO.
88050dd1 1932 * @extensions: The extensions received
4fa52141 1933 *
29bfd5b7 1934 * Returns 1 on success or 0 on error.
4fa52141 1935 */
38b051a1
TM
1936int ssl_choose_client_version(SSL_CONNECTION *s, int version,
1937 RAW_EXTENSION *extensions)
4fa52141
VD
1938{
1939 const version_info *vent;
1940 const version_info *table;
b5b993b2 1941 int ret, ver_min, ver_max, real_max, origv;
38b051a1 1942 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
4fa52141 1943
88050dd1
MC
1944 origv = s->version;
1945 s->version = version;
b97667ce 1946
88050dd1
MC
1947 /* This will overwrite s->version if the extension is present */
1948 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
1949 SSL_EXT_TLS1_2_SERVER_HELLO
1950 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
1951 NULL, 0)) {
1952 s->version = origv;
1953 return 0;
1954 }
1955
fc7129dc
MC
1956 if (s->hello_retry_request != SSL_HRR_NONE
1957 && s->version != TLS1_3_VERSION) {
88050dd1 1958 s->version = origv;
c48ffbcc 1959 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
29bfd5b7 1960 return 0;
c3043dcd
MC
1961 }
1962
38b051a1 1963 switch (ssl->method->version) {
4fa52141 1964 default:
38b051a1 1965 if (s->version != ssl->method->version) {
88050dd1 1966 s->version = origv;
c48ffbcc 1967 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
29bfd5b7 1968 return 0;
c3043dcd 1969 }
4fa52141
VD
1970 /*
1971 * If this SSL handle is not from a version flexible method we don't
1972 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1973 * that's OK. It is up to the caller to not choose fixed protocol
1974 * versions they don't want. If not, then easy to fix, just return
1975 * ssl_method_error(s, s->method)
1976 */
1d367677 1977 if (!ssl_set_record_protocol_version(s, s->version)) {
1853d20a
MC
1978 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1979 return 0;
1980 }
29bfd5b7 1981 return 1;
4fa52141
VD
1982 case TLS_ANY_VERSION:
1983 table = tls_version_table;
1984 break;
1985 case DTLS_ANY_VERSION:
1986 table = dtls_version_table;
1987 break;
1988 }
1989
b5b993b2
MC
1990 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, &real_max);
1991 if (ret != 0) {
1992 s->version = origv;
c48ffbcc 1993 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, ret);
b5b993b2
MC
1994 return 0;
1995 }
38b051a1
TM
1996 if (SSL_CONNECTION_IS_DTLS(s) ? DTLS_VERSION_LT(s->version, ver_min)
1997 : s->version < ver_min) {
b5b993b2 1998 s->version = origv;
c48ffbcc 1999 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
b5b993b2 2000 return 0;
38b051a1
TM
2001 } else if (SSL_CONNECTION_IS_DTLS(s) ? DTLS_VERSION_GT(s->version, ver_max)
2002 : s->version > ver_max) {
b5b993b2 2003 s->version = origv;
c48ffbcc 2004 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
b5b993b2
MC
2005 return 0;
2006 }
5df22060 2007
b5b993b2
MC
2008 if ((s->mode & SSL_MODE_SEND_FALLBACK_SCSV) == 0)
2009 real_max = ver_max;
c3043dcd 2010
b5b993b2
MC
2011 /* Check for downgrades */
2012 if (s->version == TLS1_2_VERSION && real_max > s->version) {
2013 if (memcmp(tls12downgrade,
555cbb32 2014 s->s3.server_random + SSL3_RANDOM_SIZE
b5b993b2
MC
2015 - sizeof(tls12downgrade),
2016 sizeof(tls12downgrade)) == 0) {
2017 s->version = origv;
2018 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
b5b993b2
MC
2019 SSL_R_INAPPROPRIATE_FALLBACK);
2020 return 0;
2021 }
38b051a1 2022 } else if (!SSL_CONNECTION_IS_DTLS(s)
b5b993b2
MC
2023 && s->version < TLS1_2_VERSION
2024 && real_max > s->version) {
2025 if (memcmp(tls11downgrade,
555cbb32 2026 s->s3.server_random + SSL3_RANDOM_SIZE
b5b993b2
MC
2027 - sizeof(tls11downgrade),
2028 sizeof(tls11downgrade)) == 0) {
2029 s->version = origv;
2030 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
b5b993b2
MC
2031 SSL_R_INAPPROPRIATE_FALLBACK);
2032 return 0;
c3043dcd 2033 }
b5b993b2 2034 }
c3043dcd 2035
b5b993b2
MC
2036 for (vent = table; vent->version != 0; ++vent) {
2037 if (vent->cmeth == NULL || s->version != vent->version)
c3043dcd
MC
2038 continue;
2039
38b051a1 2040 ssl->method = vent->cmeth();
1d367677 2041 if (!ssl_set_record_protocol_version(s, s->version)) {
1853d20a
MC
2042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2043 return 0;
2044 }
29bfd5b7 2045 return 1;
4fa52141
VD
2046 }
2047
88050dd1 2048 s->version = origv;
c48ffbcc 2049 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
29bfd5b7 2050 return 0;
4fa52141
VD
2051}
2052
068c358a 2053/*
38a73150 2054 * ssl_get_min_max_version - get minimum and maximum protocol version
068c358a
KR
2055 * @s: The SSL connection
2056 * @min_version: The minimum supported version
2057 * @max_version: The maximum supported version
b5b993b2
MC
2058 * @real_max: The highest version below the lowest compile time version hole
2059 * where that hole lies above at least one run-time enabled
2060 * protocol.
068c358a
KR
2061 *
2062 * Work out what version we should be using for the initial ClientHello if the
2063 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
2064 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
b53338cb 2065 * constraints and any floor imposed by the security level here,
068c358a 2066 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 2067 *
0485d540 2068 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
2069 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
2070 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
2071 *
068c358a
KR
2072 * Returns 0 on success or an SSL error reason number on failure. On failure
2073 * min_version and max_version will also be set to 0.
4fa52141 2074 */
38b051a1
TM
2075int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
2076 int *max_version, int *real_max)
4fa52141 2077{
b5b993b2 2078 int version, tmp_real_max;
4fa52141
VD
2079 int hole;
2080 const SSL_METHOD *single = NULL;
2081 const SSL_METHOD *method;
2082 const version_info *table;
2083 const version_info *vent;
38b051a1 2084 const SSL *ssl = SSL_CONNECTION_GET_SSL(s);
4fa52141 2085
38b051a1 2086 switch (ssl->method->version) {
4fa52141
VD
2087 default:
2088 /*
2089 * If this SSL handle is not from a version flexible method we don't
2090 * (and never did) check min/max FIPS or Suite B constraints. Hope
2091 * that's OK. It is up to the caller to not choose fixed protocol
2092 * versions they don't want. If not, then easy to fix, just return
2093 * ssl_method_error(s, s->method)
2094 */
068c358a 2095 *min_version = *max_version = s->version;
b5b993b2
MC
2096 /*
2097 * Providing a real_max only makes sense where we're using a version
2098 * flexible method.
2099 */
2100 if (!ossl_assert(real_max == NULL))
2101 return ERR_R_INTERNAL_ERROR;
4fa52141
VD
2102 return 0;
2103 case TLS_ANY_VERSION:
2104 table = tls_version_table;
2105 break;
2106 case DTLS_ANY_VERSION:
2107 table = dtls_version_table;
2108 break;
2109 }
2110
2111 /*
2112 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
2113 * below X enabled. This is required in order to maintain the "version
2114 * capability" vector contiguous. Any versions with a NULL client method
2115 * (protocol version client is disabled at compile-time) is also a "hole".
2116 *
2117 * Our initial state is hole == 1, version == 0. That is, versions above
2118 * the first version in the method table are disabled (a "hole" above
2119 * the valid protocol entries) and we don't have a selected version yet.
2120 *
2121 * Whenever "hole == 1", and we hit an enabled method, its version becomes
2122 * the selected version, and the method becomes a candidate "single"
2123 * method. We're no longer in a hole, so "hole" becomes 0.
2124 *
2125 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
2126 * as we support a contiguous range of at least two methods. If we hit
2127 * a disabled method, then hole becomes true again, but nothing else
2128 * changes yet, because all the remaining methods may be disabled too.
2129 * If we again hit an enabled method after the new hole, it becomes
2130 * selected, as we start from scratch.
2131 */
068c358a 2132 *min_version = version = 0;
4fa52141 2133 hole = 1;
b5b993b2
MC
2134 if (real_max != NULL)
2135 *real_max = 0;
2136 tmp_real_max = 0;
4fa52141
VD
2137 for (vent = table; vent->version != 0; ++vent) {
2138 /*
2139 * A table entry with a NULL client method is still a hole in the
2140 * "version capability" vector.
2141 */
2142 if (vent->cmeth == NULL) {
2143 hole = 1;
b5b993b2 2144 tmp_real_max = 0;
4fa52141
VD
2145 continue;
2146 }
2147 method = vent->cmeth();
b5b993b2
MC
2148
2149 if (hole == 1 && tmp_real_max == 0)
2150 tmp_real_max = vent->version;
2151
4fa52141
VD
2152 if (ssl_method_error(s, method) != 0) {
2153 hole = 1;
2154 } else if (!hole) {
2155 single = NULL;
068c358a 2156 *min_version = method->version;
4fa52141 2157 } else {
b5b993b2
MC
2158 if (real_max != NULL && tmp_real_max != 0)
2159 *real_max = tmp_real_max;
4fa52141 2160 version = (single = method)->version;
068c358a 2161 *min_version = version;
4fa52141
VD
2162 hole = 0;
2163 }
2164 }
2165
068c358a
KR
2166 *max_version = version;
2167
4fa52141
VD
2168 /* Fail if everything is disabled */
2169 if (version == 0)
2170 return SSL_R_NO_PROTOCOLS_AVAILABLE;
2171
068c358a
KR
2172 return 0;
2173}
2174
2175/*
2176 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 2177 * the initial ClientHello.legacy_version field.
068c358a
KR
2178 *
2179 * @s: client SSL handle.
2180 *
2181 * Returns 0 on success or an SSL error reason number on failure.
2182 */
38b051a1 2183int ssl_set_client_hello_version(SSL_CONNECTION *s)
068c358a 2184{
3eb2aff4 2185 int ver_min, ver_max, ret;
068c358a 2186
447cc0ad
MC
2187 /*
2188 * In a renegotiation we always send the same client_version that we sent
2189 * last time, regardless of which version we eventually negotiated.
2190 */
2191 if (!SSL_IS_FIRST_HANDSHAKE(s))
2192 return 0;
2193
b5b993b2 2194 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, NULL);
068c358a
KR
2195
2196 if (ret != 0)
2197 return ret;
2198
7acb8b64
MC
2199 s->version = ver_max;
2200
222cf410
MC
2201 if (SSL_CONNECTION_IS_DTLS(s)) {
2202 if (ver_max == DTLS1_BAD_VER) {
2203 /*
2204 * Even though this is technically before version negotiation,
2205 * because we have asked for DTLS1_BAD_VER we will never negotiate
2206 * anything else, and this has impacts on the record layer for when
2207 * we read the ServerHello. So we need to tell the record layer
2208 * about this immediately.
2209 */
1d367677
MC
2210 if (!ssl_set_record_protocol_version(s, ver_max))
2211 return 0;
222cf410
MC
2212 }
2213 } else if (ver_max > TLS1_2_VERSION) {
2214 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
7acb8b64 2215 ver_max = TLS1_2_VERSION;
222cf410 2216 }
7acb8b64
MC
2217
2218 s->client_version = ver_max;
4fa52141
VD
2219 return 0;
2220}
aff9929b
MC
2221
2222/*
2223 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2224 * and |checkallow| is 1 then additionally check if the group is allowed to be
2225 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2226 * 1) or 0 otherwise.
2227 */
38b051a1 2228int check_in_list(SSL_CONNECTION *s, uint16_t group_id, const uint16_t *groups,
aff9929b
MC
2229 size_t num_groups, int checkallow)
2230{
2231 size_t i;
2232
2233 if (groups == NULL || num_groups == 0)
2234 return 0;
2235
9e84a42d
DSH
2236 for (i = 0; i < num_groups; i++) {
2237 uint16_t group = groups[i];
2238
2239 if (group_id == group
aff9929b 2240 && (!checkallow
dbc6268f 2241 || tls_group_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
0acee504 2242 return 1;
aff9929b
MC
2243 }
2244 }
2245
0acee504 2246 return 0;
aff9929b 2247}
11c67eea
MC
2248
2249/* Replace ClientHello1 in the transcript hash with a synthetic message */
38b051a1
TM
2250int create_synthetic_message_hash(SSL_CONNECTION *s,
2251 const unsigned char *hashval,
43054d3d
MC
2252 size_t hashlen, const unsigned char *hrr,
2253 size_t hrrlen)
11c67eea 2254{
43054d3d 2255 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
635b7d3f
MC
2256 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2257
2258 memset(msghdr, 0, sizeof(msghdr));
11c67eea 2259
43054d3d
MC
2260 if (hashval == NULL) {
2261 hashval = hashvaltmp;
2262 hashlen = 0;
2263 /* Get the hash of the initial ClientHello */
2264 if (!ssl3_digest_cached_records(s, 0)
2265 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2266 &hashlen)) {
2267 /* SSLfatal() already called */
2268 return 0;
2269 }
11c67eea
MC
2270 }
2271
2272 /* Reinitialise the transcript hash */
f63a17d6
MC
2273 if (!ssl3_init_finished_mac(s)) {
2274 /* SSLfatal() already called */
11c67eea 2275 return 0;
f63a17d6 2276 }
11c67eea
MC
2277
2278 /* Inject the synthetic message_hash message */
635b7d3f 2279 msghdr[0] = SSL3_MT_MESSAGE_HASH;
3a63c0ed 2280 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
11c67eea
MC
2281 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2282 || !ssl3_finish_mac(s, hashval, hashlen)) {
f63a17d6 2283 /* SSLfatal() already called */
11c67eea
MC
2284 return 0;
2285 }
2286
43054d3d
MC
2287 /*
2288 * Now re-inject the HRR and current message if appropriate (we just deleted
2289 * it when we reinitialised the transcript hash above). Only necessary after
2290 * receiving a ClientHello2 with a cookie.
2291 */
2292 if (hrr != NULL
2293 && (!ssl3_finish_mac(s, hrr, hrrlen)
2294 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
555cbb32 2295 s->s3.tmp.message_size
43054d3d
MC
2296 + SSL3_HM_HEADER_LENGTH))) {
2297 /* SSLfatal() already called */
2298 return 0;
2299 }
2300
11c67eea
MC
2301 return 1;
2302}
5d6cca05
DSH
2303
2304static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2305{
2306 return X509_NAME_cmp(*a, *b);
2307}
2308
38b051a1 2309int parse_ca_names(SSL_CONNECTION *s, PACKET *pkt)
5d6cca05
DSH
2310{
2311 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2312 X509_NAME *xn = NULL;
2313 PACKET cadns;
2314
2315 if (ca_sk == NULL) {
e077455e 2316 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 2317 goto err;
5d6cca05
DSH
2318 }
2319 /* get the CA RDNs */
2320 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
c48ffbcc 2321 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2322 goto err;
5d6cca05
DSH
2323 }
2324
2325 while (PACKET_remaining(&cadns)) {
2326 const unsigned char *namestart, *namebytes;
2327 unsigned int name_len;
2328
2329 if (!PACKET_get_net_2(&cadns, &name_len)
2330 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
c48ffbcc 2331 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2332 goto err;
5d6cca05
DSH
2333 }
2334
2335 namestart = namebytes;
2336 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
c48ffbcc 2337 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);
f63a17d6 2338 goto err;
5d6cca05
DSH
2339 }
2340 if (namebytes != (namestart + name_len)) {
c48ffbcc 2341 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CA_DN_LENGTH_MISMATCH);
f63a17d6 2342 goto err;
5d6cca05
DSH
2343 }
2344
2345 if (!sk_X509_NAME_push(ca_sk, xn)) {
e077455e 2346 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
5d6cca05
DSH
2347 goto err;
2348 }
2349 xn = NULL;
2350 }
2351
555cbb32
TS
2352 sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
2353 s->s3.tmp.peer_ca_names = ca_sk;
5d6cca05
DSH
2354
2355 return 1;
2356
5d6cca05
DSH
2357 err:
2358 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2359 X509_NAME_free(xn);
2360 return 0;
2361}
2362
38b051a1 2363const STACK_OF(X509_NAME) *get_ca_names(SSL_CONNECTION *s)
5d6cca05 2364{
1e331727 2365 const STACK_OF(X509_NAME) *ca_sk = NULL;
38b051a1 2366 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
5d6cca05 2367
98732979 2368 if (s->server) {
38b051a1 2369 ca_sk = SSL_get_client_CA_list(ssl);
98732979
MC
2370 if (ca_sk != NULL && sk_X509_NAME_num(ca_sk) == 0)
2371 ca_sk = NULL;
2372 }
2373
2374 if (ca_sk == NULL)
38b051a1 2375 ca_sk = SSL_get0_CA_list(ssl);
98732979
MC
2376
2377 return ca_sk;
2378}
2379
38b051a1
TM
2380int construct_ca_names(SSL_CONNECTION *s, const STACK_OF(X509_NAME) *ca_sk,
2381 WPACKET *pkt)
98732979 2382{
5d6cca05 2383 /* Start sub-packet for client CA list */
f63a17d6 2384 if (!WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 2385 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5d6cca05 2386 return 0;
f63a17d6 2387 }
5d6cca05 2388
90fc2c26 2389 if ((ca_sk != NULL) && !(s->options & SSL_OP_DISABLE_TLSEXT_CA_NAMES)) {
5d6cca05
DSH
2390 int i;
2391
2392 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2393 unsigned char *namebytes;
2394 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2395 int namelen;
2396
2397 if (name == NULL
2398 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2399 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2400 &namebytes)
2401 || i2d_X509_NAME(name, &namebytes) != namelen) {
c48ffbcc 2402 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5d6cca05
DSH
2403 return 0;
2404 }
2405 }
2406 }
2407
f63a17d6 2408 if (!WPACKET_close(pkt)) {
c48ffbcc 2409 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5d6cca05 2410 return 0;
f63a17d6 2411 }
5d6cca05
DSH
2412
2413 return 1;
2414}
72ceb6a6
DSH
2415
2416/* Create a buffer containing data to be signed for server key exchange */
38b051a1 2417size_t construct_key_exchange_tbs(SSL_CONNECTION *s, unsigned char **ptbs,
72ceb6a6
DSH
2418 const void *param, size_t paramlen)
2419{
2420 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2421 unsigned char *tbs = OPENSSL_malloc(tbslen);
2422
f63a17d6 2423 if (tbs == NULL) {
e077455e 2424 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
72ceb6a6 2425 return 0;
f63a17d6 2426 }
555cbb32
TS
2427 memcpy(tbs, s->s3.client_random, SSL3_RANDOM_SIZE);
2428 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3.server_random, SSL3_RANDOM_SIZE);
72ceb6a6
DSH
2429
2430 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2431
2432 *ptbs = tbs;
2433 return tbslen;
2434}
9d75dce3
TS
2435
2436/*
2437 * Saves the current handshake digest for Post-Handshake Auth,
2438 * Done after ClientFinished is processed, done exactly once
2439 */
38b051a1 2440int tls13_save_handshake_digest_for_pha(SSL_CONNECTION *s)
9d75dce3
TS
2441{
2442 if (s->pha_dgst == NULL) {
2443 if (!ssl3_digest_cached_records(s, 1))
2444 /* SSLfatal() already called */
2445 return 0;
2446
2447 s->pha_dgst = EVP_MD_CTX_new();
2448 if (s->pha_dgst == NULL) {
c48ffbcc 2449 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2450 return 0;
2451 }
2452 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
555cbb32 2453 s->s3.handshake_dgst)) {
c48ffbcc 2454 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
963eb12d 2455 EVP_MD_CTX_free(s->pha_dgst);
2456 s->pha_dgst = NULL;
9d75dce3
TS
2457 return 0;
2458 }
2459 }
2460 return 1;
2461}
2462
2463/*
2464 * Restores the Post-Handshake Auth handshake digest
2465 * Done just before sending/processing the Cert Request
2466 */
38b051a1 2467int tls13_restore_handshake_digest_for_pha(SSL_CONNECTION *s)
9d75dce3
TS
2468{
2469 if (s->pha_dgst == NULL) {
c48ffbcc 2470 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2471 return 0;
2472 }
555cbb32 2473 if (!EVP_MD_CTX_copy_ex(s->s3.handshake_dgst,
9d75dce3 2474 s->pha_dgst)) {
c48ffbcc 2475 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2476 return 0;
2477 }
2478 return 1;
2479}
b67cb09f
TS
2480
2481#ifndef OPENSSL_NO_COMP_ALG
2482MSG_PROCESS_RETURN tls13_process_compressed_certificate(SSL_CONNECTION *sc,
2483 PACKET *pkt,
2484 PACKET *tmppkt,
2485 BUF_MEM *buf)
2486{
2487 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
2488 int comp_alg;
2489 COMP_METHOD *method = NULL;
2490 COMP_CTX *comp = NULL;
2491 size_t expected_length;
2492 size_t comp_length;
2493 int i;
2494 int found = 0;
2495
2496 if (buf == NULL) {
2497 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2498 goto err;
2499 }
2500 if (!PACKET_get_net_2(pkt, (unsigned int*)&comp_alg)) {
2501 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, ERR_R_INTERNAL_ERROR);
2502 goto err;
2503 }
2504 /* If we have a prefs list, make sure the algorithm is in it */
2505 if (sc->cert_comp_prefs[0] != TLSEXT_comp_cert_none) {
2506 for (i = 0; sc->cert_comp_prefs[i] != TLSEXT_comp_cert_none; i++) {
2507 if (sc->cert_comp_prefs[i] == comp_alg) {
2508 found = 1;
2509 break;
2510 }
2511 }
2512 if (!found) {
2513 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2514 goto err;
2515 }
2516 }
2517 if (!ossl_comp_has_alg(comp_alg)) {
2518 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2519 goto err;
2520 }
2521 switch (comp_alg) {
2522 case TLSEXT_comp_cert_zlib:
2523 method = COMP_zlib();
2524 break;
2525 case TLSEXT_comp_cert_brotli:
2526 method = COMP_brotli_oneshot();
2527 break;
2528 case TLSEXT_comp_cert_zstd:
2529 method = COMP_zstd_oneshot();
2530 break;
2531 default:
2532 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2533 goto err;
2534 }
2535
7e3cacac
TS
2536 if ((comp = COMP_CTX_new(method)) == NULL
2537 || !PACKET_get_net_3_len(pkt, &expected_length)
b67cb09f
TS
2538 || !PACKET_get_net_3_len(pkt, &comp_length)
2539 || PACKET_remaining(pkt) != comp_length
2540 || !BUF_MEM_grow(buf, expected_length)
2541 || !PACKET_buf_init(tmppkt, (unsigned char *)buf->data, expected_length)
b67cb09f
TS
2542 || COMP_expand_block(comp, (unsigned char *)buf->data, expected_length,
2543 (unsigned char*)PACKET_data(pkt), comp_length) != (int)expected_length) {
2544 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_DECOMPRESSION);
2545 goto err;
2546 }
2547 ret = MSG_PROCESS_CONTINUE_PROCESSING;
2548 err:
2549 COMP_CTX_free(comp);
2550 return ret;
2551}
2552#endif