]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Replumbing: Adapt the default and legacy providers to use library context upcall
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7 1/*
9d75dce3 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
3813046d 4 *
2c18d164 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
3813046d 9 */
846e33c7 10
48948d53 11#include <limits.h>
f2d9a32c 12#include <string.h>
d02b48c6 13#include <stdio.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
67dc995e 16#include "internal/cryptlib.h"
ec577822 17#include <openssl/buffer.h>
ec577822
BM
18#include <openssl/objects.h>
19#include <openssl/evp.h>
20#include <openssl/x509.h>
49b26f54 21#include <openssl/trace.h>
d02b48c6 22
c6d38183
RS
23/*
24 * Map error codes to TLS/SSL alart types.
25 */
26typedef struct x509err2alert_st {
27 int x509err;
28 int alert;
29} X509ERR2ALERT;
30
597c51bc
MC
31/* Fixed value used in the ServerHello random field to identify an HRR */
32const unsigned char hrrrandom[] = {
33 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
34 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
35 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
36};
37
0f113f3e
MC
38/*
39 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
40 * SSL3_RT_CHANGE_CIPHER_SPEC)
41 */
e7ecc7d4 42int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
43{
44 int ret;
7ee8627f 45 size_t written = 0;
0f113f3e
MC
46
47 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 48 s->init_num, &written);
0f113f3e 49 if (ret < 0)
26a7d938 50 return -1;
0f113f3e
MC
51 if (type == SSL3_RT_HANDSHAKE)
52 /*
53 * should not be done for 'Hello Request's, but in that case we'll
54 * ignore the result anyway
9d75dce3 55 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
0f113f3e 56 */
9d75dce3
TS
57 if (!SSL_IS_TLS13(s) || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
58 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
59 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
60 if (!ssl3_finish_mac(s,
61 (unsigned char *)&s->init_buf->data[s->init_off],
62 written))
63 return -1;
7ee8627f 64 if (written == s->init_num) {
0f113f3e
MC
65 if (s->msg_callback)
66 s->msg_callback(1, s->version, type, s->init_buf->data,
67 (size_t)(s->init_off + s->init_num), s,
68 s->msg_callback_arg);
208fb891 69 return 1;
0f113f3e 70 }
7ee8627f
MC
71 s->init_off += written;
72 s->init_num -= written;
26a7d938 73 return 0;
0f113f3e 74}
e7ecc7d4 75
4a01c59f 76int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
77{
78 size_t msglen;
79
4a01c59f 80 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 81 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 82 || msglen > INT_MAX)
2c7b4dbc
MC
83 return 0;
84 s->init_num = (int)msglen;
85 s->init_off = 0;
86
87 return 1;
88}
89
1f5b44e9
MC
90int tls_setup_handshake(SSL *s)
91{
f63a17d6
MC
92 if (!ssl3_init_finished_mac(s)) {
93 /* SSLfatal() already called */
c7f47786 94 return 0;
f63a17d6 95 }
c7f47786 96
b186a592
MC
97 /* Reset any extension flags */
98 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
99
c7f47786 100 if (s->server) {
38a73150
MC
101 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
102 int i, ver_min, ver_max, ok = 0;
103
104 /*
105 * Sanity check that the maximum version we accept has ciphers
106 * enabled. For clients we do this check during construction of the
107 * ClientHello.
108 */
b5b993b2 109 if (ssl_get_min_max_version(s, &ver_min, &ver_max, NULL) != 0) {
4752c5de
MC
110 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_SETUP_HANDSHAKE,
111 ERR_R_INTERNAL_ERROR);
38a73150
MC
112 return 0;
113 }
114 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
115 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
116
117 if (SSL_IS_DTLS(s)) {
118 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
119 DTLS_VERSION_LE(ver_max, c->max_dtls))
120 ok = 1;
121 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
122 ok = 1;
123 }
124 if (ok)
125 break;
126 }
127 if (!ok) {
4752c5de
MC
128 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
129 SSL_R_NO_CIPHERS_AVAILABLE);
38a73150
MC
130 ERR_add_error_data(1, "No ciphers enabled for max supported "
131 "SSL/TLS version");
38a73150
MC
132 return 0;
133 }
c7f47786 134 if (SSL_IS_FIRST_HANDSHAKE(s)) {
0e6161bc 135 /* N.B. s->session_ctx == s->ctx here */
9ef9088c 136 tsan_counter(&s->session_ctx->stats.sess_accept);
c7f47786 137 } else {
0e6161bc 138 /* N.B. s->ctx may not equal s->session_ctx */
9ef9088c 139 tsan_counter(&s->ctx->stats.sess_accept_renegotiate);
c7f47786 140
555cbb32 141 s->s3.tmp.cert_request = 0;
c7f47786
MC
142 }
143 } else {
144 if (SSL_IS_FIRST_HANDSHAKE(s))
9ef9088c 145 tsan_counter(&s->session_ctx->stats.sess_connect);
c7f47786 146 else
9ef9088c 147 tsan_counter(&s->session_ctx->stats.sess_connect_renegotiate);
c7f47786
MC
148
149 /* mark client_random uninitialized */
555cbb32 150 memset(s->s3.client_random, 0, sizeof(s->s3.client_random));
c7f47786
MC
151 s->hit = 0;
152
555cbb32 153 s->s3.tmp.cert_req = 0;
c7f47786 154
1f5b44e9 155 if (SSL_IS_DTLS(s))
c7f47786 156 s->statem.use_timer = 1;
c7f47786
MC
157 }
158
159 return 1;
160}
161
2c5dfdc3
MC
162/*
163 * Size of the to-be-signed TLS13 data, without the hash size itself:
164 * 64 bytes of value 32, 33 context bytes, 1 byte separator
165 */
166#define TLS13_TBS_START_SIZE 64
167#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
168
169static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
170 void **hdata, size_t *hdatalen)
171{
172 static const char *servercontext = "TLS 1.3, server CertificateVerify";
173 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
174
175 if (SSL_IS_TLS13(s)) {
176 size_t hashlen;
177
178 /* Set the first 64 bytes of to-be-signed data to octet 32 */
179 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
180 /* This copies the 33 bytes of context plus the 0 separator byte */
181 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
182 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
183 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
184 else
185 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
186
187 /*
188 * If we're currently reading then we need to use the saved handshake
189 * hash value. We can't use the current handshake hash state because
190 * that includes the CertVerify itself.
191 */
192 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
193 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
194 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
195 s->cert_verify_hash_len);
196 hashlen = s->cert_verify_hash_len;
197 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
198 EVP_MAX_MD_SIZE, &hashlen)) {
f63a17d6 199 /* SSLfatal() already called */
2c5dfdc3
MC
200 return 0;
201 }
202
203 *hdata = tls13tbs;
204 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
205 } else {
206 size_t retlen;
60690b5b 207 long retlen_l;
2c5dfdc3 208
555cbb32 209 retlen = retlen_l = BIO_get_mem_data(s->s3.handshake_buffer, hdata);
60690b5b 210 if (retlen_l <= 0) {
f63a17d6
MC
211 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_GET_CERT_VERIFY_TBS_DATA,
212 ERR_R_INTERNAL_ERROR);
2c5dfdc3 213 return 0;
f63a17d6 214 }
2c5dfdc3
MC
215 *hdatalen = retlen;
216 }
217
218 return 1;
219}
220
d8bc1399
MC
221int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
222{
ad4dd362
DSH
223 EVP_PKEY *pkey = NULL;
224 const EVP_MD *md = NULL;
d8bc1399 225 EVP_MD_CTX *mctx = NULL;
5f9b64a2
MC
226 EVP_PKEY_CTX *pctx = NULL;
227 size_t hdatalen = 0, siglen = 0;
d8bc1399
MC
228 void *hdata;
229 unsigned char *sig = NULL;
2c5dfdc3 230 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
555cbb32 231 const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
2c5dfdc3 232
555cbb32 233 if (lu == NULL || s->s3.tmp.cert == NULL) {
d4d2f3a4
MC
234 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
235 ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
236 goto err;
237 }
555cbb32 238 pkey = s->s3.tmp.cert->privatekey;
ad4dd362 239
168067b6 240 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
d4d2f3a4
MC
241 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
242 ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
243 goto err;
244 }
d8bc1399
MC
245
246 mctx = EVP_MD_CTX_new();
247 if (mctx == NULL) {
d4d2f3a4
MC
248 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
249 ERR_R_MALLOC_FAILURE);
d8bc1399
MC
250 goto err;
251 }
d8bc1399 252
2c5dfdc3
MC
253 /* Get the data to be signed */
254 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6 255 /* SSLfatal() already called */
d8bc1399
MC
256 goto err;
257 }
258
ad4dd362 259 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
d4d2f3a4
MC
260 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
261 ERR_R_INTERNAL_ERROR);
d8bc1399
MC
262 goto err;
263 }
5f9b64a2
MC
264 siglen = EVP_PKEY_size(pkey);
265 sig = OPENSSL_malloc(siglen);
d8bc1399 266 if (sig == NULL) {
d4d2f3a4
MC
267 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
268 ERR_R_MALLOC_FAILURE);
d8bc1399
MC
269 goto err;
270 }
5f9b64a2 271
75394189 272 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
d4d2f3a4
MC
273 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
274 ERR_R_EVP_LIB);
5f9b64a2
MC
275 goto err;
276 }
277
ad4dd362 278 if (lu->sig == EVP_PKEY_RSA_PSS) {
5f9b64a2 279 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
280 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
281 RSA_PSS_SALTLEN_DIGEST) <= 0) {
d4d2f3a4
MC
282 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
283 ERR_R_EVP_LIB);
5f9b64a2
MC
284 goto err;
285 }
caf2b6b5
DSH
286 }
287 if (s->version == SSL3_VERSION) {
288 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
83b4a243
SL
289 /*
290 * TODO(3.0) Replace this when EVP_MD_CTX_ctrl() is deprecated
291 * with a call to ssl3_digest_master_key_set_params()
292 */
293 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
294 (int)s->session->master_key_length,
295 s->session->master_key) <= 0
caf2b6b5
DSH
296 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
297
d4d2f3a4
MC
298 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
299 ERR_R_EVP_LIB);
5f9b64a2
MC
300 goto err;
301 }
caf2b6b5 302 } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
d4d2f3a4
MC
303 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
304 ERR_R_EVP_LIB);
d8bc1399
MC
305 goto err;
306 }
5f9b64a2 307
d8bc1399
MC
308#ifndef OPENSSL_NO_GOST
309 {
ad4dd362
DSH
310 int pktype = lu->sig;
311
d8bc1399
MC
312 if (pktype == NID_id_GostR3410_2001
313 || pktype == NID_id_GostR3410_2012_256
314 || pktype == NID_id_GostR3410_2012_512)
5f9b64a2 315 BUF_reverse(sig, NULL, siglen);
d8bc1399
MC
316 }
317#endif
318
5f9b64a2 319 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
d4d2f3a4
MC
320 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
321 ERR_R_INTERNAL_ERROR);
d8bc1399
MC
322 goto err;
323 }
324
325 /* Digest cached records and discard handshake buffer */
d4d2f3a4
MC
326 if (!ssl3_digest_cached_records(s, 0)) {
327 /* SSLfatal() already called */
d8bc1399 328 goto err;
d4d2f3a4 329 }
d8bc1399
MC
330
331 OPENSSL_free(sig);
332 EVP_MD_CTX_free(mctx);
333 return 1;
334 err:
335 OPENSSL_free(sig);
336 EVP_MD_CTX_free(mctx);
d8bc1399
MC
337 return 0;
338}
339
340MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
341{
342 EVP_PKEY *pkey = NULL;
703bcee0 343 const unsigned char *data;
d8bc1399
MC
344#ifndef OPENSSL_NO_GOST
345 unsigned char *gost_data = NULL;
346#endif
eb5fd03b 347 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
dd24857b 348 int j;
d8bc1399
MC
349 unsigned int len;
350 X509 *peer;
351 const EVP_MD *md = NULL;
2c5dfdc3 352 size_t hdatalen = 0;
d8bc1399 353 void *hdata;
2c5dfdc3 354 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
d8bc1399 355 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
5f9b64a2 356 EVP_PKEY_CTX *pctx = NULL;
d8bc1399
MC
357
358 if (mctx == NULL) {
f63a17d6
MC
359 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
360 ERR_R_MALLOC_FAILURE);
361 goto err;
d8bc1399
MC
362 }
363
364 peer = s->session->peer;
365 pkey = X509_get0_pubkey(peer);
f63a17d6
MC
366 if (pkey == NULL) {
367 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
368 ERR_R_INTERNAL_ERROR);
369 goto err;
370 }
83b4049a 371
dd24857b 372 if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
f63a17d6
MC
373 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CERT_VERIFY,
374 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
375 goto err;
d8bc1399
MC
376 }
377
f464f9c0 378 if (SSL_USE_SIGALGS(s)) {
f464f9c0
PD
379 unsigned int sigalg;
380
381 if (!PACKET_get_net_2(pkt, &sigalg)) {
f63a17d6
MC
382 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
383 SSL_R_BAD_PACKET);
384 goto err;
f464f9c0 385 }
f63a17d6
MC
386 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
387 /* SSLfatal() already called */
388 goto err;
f464f9c0 389 }
f464f9c0 390 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
f63a17d6
MC
391 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
392 ERR_R_INTERNAL_ERROR);
393 goto err;
f464f9c0
PD
394 }
395
555cbb32 396 if (!tls1_lookup_md(s->s3.tmp.peer_sigalg, &md)) {
f63a17d6
MC
397 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
398 ERR_R_INTERNAL_ERROR);
399 goto err;
168067b6 400 }
f464f9c0 401
572fa024 402 if (SSL_USE_SIGALGS(s))
49b26f54
RL
403 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
404 md == NULL ? "n/a" : EVP_MD_name(md));
572fa024 405
d8bc1399
MC
406 /* Check for broken implementations of GOST ciphersuites */
407 /*
f464f9c0
PD
408 * If key is GOST and len is exactly 64 or 128, it is signature without
409 * length field (CryptoPro implementations at least till TLS 1.2)
d8bc1399
MC
410 */
411#ifndef OPENSSL_NO_GOST
f464f9c0
PD
412 if (!SSL_USE_SIGALGS(s)
413 && ((PACKET_remaining(pkt) == 64
414 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
415 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
416 || (PACKET_remaining(pkt) == 128
417 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
418 len = PACKET_remaining(pkt);
d8bc1399
MC
419 } else
420#endif
f464f9c0 421 if (!PACKET_get_net_2(pkt, &len)) {
f63a17d6
MC
422 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
423 SSL_R_LENGTH_MISMATCH);
424 goto err;
d8bc1399 425 }
f464f9c0 426
d8bc1399
MC
427 j = EVP_PKEY_size(pkey);
428 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
429 || (PACKET_remaining(pkt) == 0)) {
f63a17d6
MC
430 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
431 SSL_R_WRONG_SIGNATURE_SIZE);
432 goto err;
d8bc1399
MC
433 }
434 if (!PACKET_get_bytes(pkt, &data, len)) {
f63a17d6
MC
435 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
436 SSL_R_LENGTH_MISMATCH);
437 goto err;
d8bc1399
MC
438 }
439
2c5dfdc3 440 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6
MC
441 /* SSLfatal() already called */
442 goto err;
d8bc1399
MC
443 }
444
49b26f54
RL
445 OSSL_TRACE1(TLS, "Using client verify alg %s\n",
446 md == NULL ? "n/a" : EVP_MD_name(md));
447
75394189 448 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
f63a17d6
MC
449 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
450 ERR_R_EVP_LIB);
451 goto err;
d8bc1399
MC
452 }
453#ifndef OPENSSL_NO_GOST
454 {
dc8da7b1 455 int pktype = EVP_PKEY_id(pkey);
d8bc1399
MC
456 if (pktype == NID_id_GostR3410_2001
457 || pktype == NID_id_GostR3410_2012_256
458 || pktype == NID_id_GostR3410_2012_512) {
459 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
f63a17d6
MC
460 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
461 SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
462 goto err;
d8bc1399
MC
463 }
464 BUF_reverse(gost_data, data, len);
465 data = gost_data;
466 }
467 }
468#endif
469
5554facb 470 if (SSL_USE_PSS(s)) {
5f9b64a2 471 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
472 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
473 RSA_PSS_SALTLEN_DIGEST) <= 0) {
f63a17d6
MC
474 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
475 ERR_R_EVP_LIB);
476 goto err;
5f9b64a2 477 }
d8bc1399 478 }
caf2b6b5 479 if (s->version == SSL3_VERSION) {
83b4a243
SL
480 /*
481 * TODO(3.0) Replace this when EVP_MD_CTX_ctrl() is deprecated
482 * with a call to ssl3_digest_master_key_set_params()
483 */
caf2b6b5 484 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
83b4a243
SL
485 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
486 (int)s->session->master_key_length,
487 s->session->master_key) <= 0) {
f63a17d6
MC
488 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
489 ERR_R_EVP_LIB);
490 goto err;
caf2b6b5
DSH
491 }
492 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
f63a17d6
MC
493 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
494 SSL_R_BAD_SIGNATURE);
495 goto err;
caf2b6b5
DSH
496 }
497 } else {
498 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
25ffeb11 499 if (j <= 0) {
f63a17d6
MC
500 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
501 SSL_R_BAD_SIGNATURE);
502 goto err;
caf2b6b5 503 }
d8bc1399
MC
504 }
505
e4562014
MC
506 /*
507 * In TLSv1.3 on the client side we make sure we prepare the client
508 * certificate after the CertVerify instead of when we get the
509 * CertificateRequest. This is because in TLSv1.3 the CertificateRequest
510 * comes *before* the Certificate message. In TLSv1.2 it comes after. We
511 * want to make sure that SSL_get_peer_certificate() will return the actual
512 * server certificate from the client_cert_cb callback.
513 */
555cbb32 514 if (!s->server && SSL_IS_TLS13(s) && s->s3.tmp.cert_req == 1)
e4562014
MC
515 ret = MSG_PROCESS_CONTINUE_PROCESSING;
516 else
517 ret = MSG_PROCESS_CONTINUE_READING;
f63a17d6 518 err:
555cbb32
TS
519 BIO_free(s->s3.handshake_buffer);
520 s->s3.handshake_buffer = NULL;
d8bc1399
MC
521 EVP_MD_CTX_free(mctx);
522#ifndef OPENSSL_NO_GOST
523 OPENSSL_free(gost_data);
524#endif
525 return ret;
526}
527
229185e6 528int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 529{
12472b45 530 size_t finish_md_len;
229185e6 531 const char *sender;
8b0e934a 532 size_t slen;
229185e6 533
f7e393be 534 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 535 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
f7e393be
MC
536 s->statem.cleanuphand = 1;
537
538 /*
539 * We only change the keys if we didn't already do this when we sent the
540 * client certificate
541 */
542 if (SSL_IS_TLS13(s)
543 && !s->server
555cbb32 544 && s->s3.tmp.cert_req == 0
f7e393be 545 && (!s->method->ssl3_enc->change_cipher_state(s,
d4d2f3a4
MC
546 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
547 /* SSLfatal() already called */
b43c3765 548 return 0;
f7e393be
MC
549 }
550
229185e6
MC
551 if (s->server) {
552 sender = s->method->ssl3_enc->server_finished_label;
553 slen = s->method->ssl3_enc->server_finished_label_len;
554 } else {
555 sender = s->method->ssl3_enc->client_finished_label;
556 slen = s->method->ssl3_enc->client_finished_label_len;
557 }
0f113f3e 558
12472b45
MC
559 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
560 sender, slen,
555cbb32 561 s->s3.tmp.finish_md);
12472b45 562 if (finish_md_len == 0) {
d4d2f3a4
MC
563 /* SSLfatal() already called */
564 return 0;
4f89bfbf
MC
565 }
566
555cbb32 567 s->s3.tmp.finish_md_len = finish_md_len;
4f89bfbf 568
555cbb32 569 if (!WPACKET_memcpy(pkt, s->s3.tmp.finish_md, finish_md_len)) {
d4d2f3a4
MC
570 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
571 ERR_R_INTERNAL_ERROR);
572 return 0;
4f89bfbf 573 }
0f113f3e 574
2c7bd692
CB
575 /*
576 * Log the master secret, if logging is enabled. We don't log it for
577 * TLSv1.3: there's a different key schedule for that.
578 */
579 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
580 s->session->master_key,
380a522f 581 s->session->master_key_length)) {
d4d2f3a4
MC
582 /* SSLfatal() already called */
583 return 0;
380a522f 584 }
2faa1b48 585
b9908bf9
MC
586 /*
587 * Copy the finished so we can use it for renegotiation checks
588 */
380a522f 589 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
d4d2f3a4
MC
590 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
591 ERR_R_INTERNAL_ERROR);
592 return 0;
380a522f 593 }
23a635c0 594 if (!s->server) {
555cbb32 595 memcpy(s->s3.previous_client_finished, s->s3.tmp.finish_md,
12472b45 596 finish_md_len);
555cbb32 597 s->s3.previous_client_finished_len = finish_md_len;
b9908bf9 598 } else {
555cbb32 599 memcpy(s->s3.previous_server_finished, s->s3.tmp.finish_md,
12472b45 600 finish_md_len);
555cbb32 601 s->s3.previous_server_finished_len = finish_md_len;
b9908bf9 602 }
0f113f3e 603
b9908bf9 604 return 1;
0f113f3e 605}
d02b48c6 606
44c04a2e
MC
607int tls_construct_key_update(SSL *s, WPACKET *pkt)
608{
609 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
d4d2f3a4
MC
610 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_KEY_UPDATE,
611 ERR_R_INTERNAL_ERROR);
612 return 0;
44c04a2e
MC
613 }
614
9412b3ad 615 s->key_update = SSL_KEY_UPDATE_NONE;
44c04a2e 616 return 1;
44c04a2e
MC
617}
618
e1c3de44
MC
619MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
620{
621 unsigned int updatetype;
622
524420d8
MC
623 /*
624 * A KeyUpdate message signals a key change so the end of the message must
625 * be on a record boundary.
626 */
627 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
628 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_UPDATE,
629 SSL_R_NOT_ON_RECORD_BOUNDARY);
630 return MSG_PROCESS_ERROR;
524420d8
MC
631 }
632
e1c3de44 633 if (!PACKET_get_1(pkt, &updatetype)
2d871227 634 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
635 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_UPDATE,
636 SSL_R_BAD_KEY_UPDATE);
637 return MSG_PROCESS_ERROR;
e1c3de44
MC
638 }
639
9010b7bc
MC
640 /*
641 * There are only two defined key update types. Fail if we get a value we
642 * didn't recognise.
643 */
2d871227
MC
644 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
645 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
f63a17d6
MC
646 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
647 SSL_R_BAD_KEY_UPDATE);
648 return MSG_PROCESS_ERROR;
2d871227
MC
649 }
650
5bf47933
MC
651 /*
652 * If we get a request for us to update our sending keys too then, we need
653 * to additionally send a KeyUpdate message. However that message should
feb9e31c 654 * not also request an update (otherwise we get into an infinite loop).
5bf47933 655 */
feb9e31c 656 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
5bf47933
MC
657 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
658
57389a32 659 if (!tls13_update_key(s, 0)) {
f63a17d6
MC
660 /* SSLfatal() already called */
661 return MSG_PROCESS_ERROR;
57389a32
MC
662 }
663
e1c3de44
MC
664 return MSG_PROCESS_FINISHED_READING;
665}
666
0f113f3e
MC
667/*
668 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
669 * to far.
670 */
5d671101 671int ssl3_take_mac(SSL *s)
0f113f3e
MC
672{
673 const char *sender;
8b0e934a 674 size_t slen;
5d671101 675
49ae7423 676 if (!s->server) {
0f113f3e
MC
677 sender = s->method->ssl3_enc->server_finished_label;
678 slen = s->method->ssl3_enc->server_finished_label_len;
679 } else {
680 sender = s->method->ssl3_enc->client_finished_label;
681 slen = s->method->ssl3_enc->client_finished_label_len;
682 }
683
555cbb32 684 s->s3.tmp.peer_finish_md_len =
5d671101 685 s->method->ssl3_enc->final_finish_mac(s, sender, slen,
555cbb32 686 s->s3.tmp.peer_finish_md);
5d671101 687
555cbb32 688 if (s->s3.tmp.peer_finish_md_len == 0) {
5d671101
MC
689 /* SSLfatal() already called */
690 return 0;
691 }
692
693 return 1;
0f113f3e 694}
ee2ffc27 695
be3583fa 696MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9 697{
348240c6 698 size_t remain;
4fa52141 699
73999b62 700 remain = PACKET_remaining(pkt);
657da85e
MC
701 /*
702 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
703 * been consumed by ssl_get_message() so there should be no bytes left,
704 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 705 */
c69f2adf 706 if (SSL_IS_DTLS(s)) {
73999b62 707 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
708 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
709 || (s->version != DTLS1_BAD_VER
710 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
f63a17d6
MC
711 SSLfatal(s, SSL_AD_DECODE_ERROR,
712 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
713 SSL_R_BAD_CHANGE_CIPHER_SPEC);
714 return MSG_PROCESS_ERROR;
c69f2adf
MC
715 }
716 } else {
73999b62 717 if (remain != 0) {
f63a17d6
MC
718 SSLfatal(s, SSL_AD_DECODE_ERROR,
719 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
720 SSL_R_BAD_CHANGE_CIPHER_SPEC);
721 return MSG_PROCESS_ERROR;
c69f2adf 722 }
657da85e
MC
723 }
724
725 /* Check we have a cipher to change to */
555cbb32 726 if (s->s3.tmp.new_cipher == NULL) {
f63a17d6
MC
727 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
728 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
729 return MSG_PROCESS_ERROR;
657da85e
MC
730 }
731
555cbb32 732 s->s3.change_cipher_spec = 1;
657da85e 733 if (!ssl3_do_change_cipher_spec(s)) {
f63a17d6
MC
734 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
735 ERR_R_INTERNAL_ERROR);
736 return MSG_PROCESS_ERROR;
657da85e
MC
737 }
738
c69f2adf
MC
739 if (SSL_IS_DTLS(s)) {
740 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
741
742 if (s->version == DTLS1_BAD_VER)
743 s->d1->handshake_read_seq++;
744
745#ifndef OPENSSL_NO_SCTP
746 /*
747 * Remember that a CCS has been received, so that an old key of
748 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
749 * SCTP is used
750 */
751 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
752#endif
753 }
754
b9908bf9 755 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
756}
757
be3583fa 758MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 759{
12472b45 760 size_t md_len;
b9908bf9 761
d781d247
MC
762
763 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 764 if (s->server) {
de9e884b
MC
765 /*
766 * To get this far we must have read encrypted data from the client. We
767 * no longer tolerate unencrypted alerts. This value is ignored if less
768 * than TLSv1.3
769 */
770 s->statem.enc_read_state = ENC_READ_STATE_VALID;
9d75dce3
TS
771 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
772 s->statem.cleanuphand = 1;
773 if (SSL_IS_TLS13(s) && !tls13_save_handshake_digest_for_pha(s)) {
774 /* SSLfatal() already called */
775 return MSG_PROCESS_ERROR;
776 }
777 }
d781d247 778
524420d8
MC
779 /*
780 * In TLSv1.3 a Finished message signals a key change so the end of the
781 * message must be on a record boundary.
782 */
783 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
784 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
785 SSL_R_NOT_ON_RECORD_BOUNDARY);
786 return MSG_PROCESS_ERROR;
524420d8
MC
787 }
788
0f113f3e 789 /* If this occurs, we have missed a message */
555cbb32 790 if (!SSL_IS_TLS13(s) && !s->s3.change_cipher_spec) {
f63a17d6
MC
791 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
792 SSL_R_GOT_A_FIN_BEFORE_A_CCS);
793 return MSG_PROCESS_ERROR;
0f113f3e 794 }
555cbb32 795 s->s3.change_cipher_spec = 0;
0f113f3e 796
555cbb32 797 md_len = s->s3.tmp.peer_finish_md_len;
0f113f3e 798
12472b45 799 if (md_len != PACKET_remaining(pkt)) {
f63a17d6
MC
800 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_FINISHED,
801 SSL_R_BAD_DIGEST_LENGTH);
802 return MSG_PROCESS_ERROR;
0f113f3e
MC
803 }
804
555cbb32 805 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3.tmp.peer_finish_md,
12472b45 806 md_len) != 0) {
f63a17d6
MC
807 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_FINISHED,
808 SSL_R_DIGEST_CHECK_FAILED);
809 return MSG_PROCESS_ERROR;
0f113f3e
MC
810 }
811
812 /*
813 * Copy the finished so we can use it for renegotiation checks
814 */
380a522f 815 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
f63a17d6
MC
816 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_FINISHED,
817 ERR_R_INTERNAL_ERROR);
818 return MSG_PROCESS_ERROR;
380a522f 819 }
23a635c0 820 if (s->server) {
555cbb32 821 memcpy(s->s3.previous_client_finished, s->s3.tmp.peer_finish_md,
12472b45 822 md_len);
555cbb32 823 s->s3.previous_client_finished_len = md_len;
0f113f3e 824 } else {
555cbb32 825 memcpy(s->s3.previous_server_finished, s->s3.tmp.peer_finish_md,
12472b45 826 md_len);
555cbb32 827 s->s3.previous_server_finished_len = md_len;
0f113f3e
MC
828 }
829
7776a36c
MC
830 /*
831 * In TLS1.3 we also have to change cipher state and do any final processing
832 * of the initial server flight (if we are a client)
833 */
92760c21
MC
834 if (SSL_IS_TLS13(s)) {
835 if (s->server) {
9d75dce3
TS
836 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
837 !s->method->ssl3_enc->change_cipher_state(s,
92760c21 838 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6
MC
839 /* SSLfatal() already called */
840 return MSG_PROCESS_ERROR;
92760c21
MC
841 }
842 } else {
843 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 844 s->master_secret, s->handshake_secret, 0,
92760c21 845 &s->session->master_key_length)) {
f63a17d6
MC
846 /* SSLfatal() already called */
847 return MSG_PROCESS_ERROR;
92760c21
MC
848 }
849 if (!s->method->ssl3_enc->change_cipher_state(s,
850 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
f63a17d6
MC
851 /* SSLfatal() already called */
852 return MSG_PROCESS_ERROR;
853 }
854 if (!tls_process_initial_server_flight(s)) {
855 /* SSLfatal() already called */
856 return MSG_PROCESS_ERROR;
92760c21
MC
857 }
858 }
859 }
860
e6575156 861 return MSG_PROCESS_FINISHED_READING;
0f113f3e 862}
d02b48c6 863
7cea05dc 864int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 865{
7cea05dc 866 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
d4d2f3a4
MC
867 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
868 SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
869 return 0;
870 }
b9908bf9 871
b9908bf9
MC
872 return 1;
873}
874
e96e0f8e 875/* Add a certificate to the WPACKET */
f63a17d6 876static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
0f113f3e 877{
e96e0f8e
MC
878 int len;
879 unsigned char *outbytes;
880
881 len = i2d_X509(x, NULL);
882 if (len < 0) {
f63a17d6
MC
883 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
884 ERR_R_BUF_LIB);
e96e0f8e
MC
885 return 0;
886 }
887 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
888 || i2d_X509(x, &outbytes) != len) {
f63a17d6
MC
889 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
890 ERR_R_INTERNAL_ERROR);
e96e0f8e
MC
891 return 0;
892 }
893
894 if (SSL_IS_TLS13(s)
fe874d27 895 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
f63a17d6
MC
896 chain)) {
897 /* SSLfatal() already called */
e96e0f8e 898 return 0;
f63a17d6 899 }
e96e0f8e
MC
900
901 return 1;
902}
903
904/* Add certificate chain to provided WPACKET */
f63a17d6 905static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
e96e0f8e
MC
906{
907 int i, chain_count;
908 X509 *x;
909 STACK_OF(X509) *extra_certs;
910 STACK_OF(X509) *chain = NULL;
911 X509_STORE *chain_store;
e96e0f8e
MC
912
913 if (cpk == NULL || cpk->x509 == NULL)
914 return 1;
915
916 x = cpk->x509;
917
918 /*
919 * If we have a certificate specific chain use it, else use parent ctx.
920 */
d805a57b 921 if (cpk->chain != NULL)
e96e0f8e
MC
922 extra_certs = cpk->chain;
923 else
924 extra_certs = s->ctx->extra_certs;
925
926 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
927 chain_store = NULL;
928 else if (s->cert->chain_store)
929 chain_store = s->cert->chain_store;
930 else
931 chain_store = s->ctx->cert_store;
932
d805a57b 933 if (chain_store != NULL) {
e96e0f8e
MC
934 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
935
936 if (xs_ctx == NULL) {
f63a17d6
MC
937 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
938 ERR_R_MALLOC_FAILURE);
939 return 0;
e96e0f8e
MC
940 }
941 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
942 X509_STORE_CTX_free(xs_ctx);
f63a17d6
MC
943 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
944 ERR_R_X509_LIB);
945 return 0;
e96e0f8e
MC
946 }
947 /*
948 * It is valid for the chain not to be complete (because normally we
949 * don't include the root cert in the chain). Therefore we deliberately
950 * ignore the error return from this call. We're not actually verifying
951 * the cert - we're just building as much of the chain as we can
952 */
953 (void)X509_verify_cert(xs_ctx);
954 /* Don't leave errors in the queue */
955 ERR_clear_error();
956 chain = X509_STORE_CTX_get0_chain(xs_ctx);
957 i = ssl_security_cert_chain(s, chain, NULL, 0);
958 if (i != 1) {
959#if 0
960 /* Dummy error calls so mkerr generates them */
961 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
962 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
963 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
964#endif
965 X509_STORE_CTX_free(xs_ctx);
f63a17d6
MC
966 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
967 return 0;
e96e0f8e
MC
968 }
969 chain_count = sk_X509_num(chain);
970 for (i = 0; i < chain_count; i++) {
971 x = sk_X509_value(chain, i);
972
f63a17d6
MC
973 if (!ssl_add_cert_to_wpacket(s, pkt, x, i)) {
974 /* SSLfatal() already called */
e96e0f8e 975 X509_STORE_CTX_free(xs_ctx);
f63a17d6 976 return 0;
e96e0f8e
MC
977 }
978 }
979 X509_STORE_CTX_free(xs_ctx);
980 } else {
981 i = ssl_security_cert_chain(s, extra_certs, x, 0);
982 if (i != 1) {
f63a17d6
MC
983 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
984 return 0;
985 }
986 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0)) {
987 /* SSLfatal() already called */
988 return 0;
e96e0f8e 989 }
e96e0f8e
MC
990 for (i = 0; i < sk_X509_num(extra_certs); i++) {
991 x = sk_X509_value(extra_certs, i);
f63a17d6
MC
992 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1)) {
993 /* SSLfatal() already called */
994 return 0;
995 }
e96e0f8e
MC
996 }
997 }
998 return 1;
e96e0f8e
MC
999}
1000
f63a17d6 1001unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
e96e0f8e 1002{
f63a17d6
MC
1003 if (!WPACKET_start_sub_packet_u24(pkt)) {
1004 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
1005 ERR_R_INTERNAL_ERROR);
1006 return 0;
1007 }
e96e0f8e 1008
f63a17d6
MC
1009 if (!ssl_add_cert_chain(s, pkt, cpk))
1010 return 0;
1011
1012 if (!WPACKET_close(pkt)) {
1013 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
1014 ERR_R_INTERNAL_ERROR);
7cea05dc 1015 return 0;
77d514c5 1016 }
f63a17d6 1017
c49e1912 1018 return 1;
0f113f3e
MC
1019}
1020
30f05b19
MC
1021/*
1022 * Tidy up after the end of a handshake. In the case of SCTP this may result
1023 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1024 * freed up as well.
1025 */
2a8db717 1026WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs, int stop)
8723588e
MC
1027{
1028 void (*cb) (const SSL *ssl, int type, int val) = NULL;
4af5836b 1029 int cleanuphand = s->statem.cleanuphand;
8723588e 1030
30f05b19
MC
1031 if (clearbufs) {
1032 if (!SSL_IS_DTLS(s)) {
1033 /*
1034 * We don't do this in DTLS because we may still need the init_buf
1035 * in case there are any unexpected retransmits
1036 */
1037 BUF_MEM_free(s->init_buf);
1038 s->init_buf = NULL;
1039 }
a2c2e000
MC
1040 if (!ssl_free_wbio_buffer(s)) {
1041 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_FINISH_HANDSHAKE,
1042 ERR_R_INTERNAL_ERROR);
b77f3ed1 1043 return WORK_ERROR;
a2c2e000 1044 }
30f05b19 1045 s->init_num = 0;
473483d4 1046 }
8723588e 1047
9d75dce3
TS
1048 if (SSL_IS_TLS13(s) && !s->server
1049 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1050 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1051
c2c1d8a4
MC
1052 /*
1053 * Only set if there was a Finished message and this isn't after a TLSv1.3
1054 * post handshake exchange
1055 */
4af5836b 1056 if (cleanuphand) {
8723588e
MC
1057 /* skipped if we just sent a HelloRequest */
1058 s->renegotiate = 0;
1059 s->new_session = 0;
c7f47786 1060 s->statem.cleanuphand = 0;
c0638ade 1061 s->ext.ticket_expected = 0;
8723588e 1062
30f05b19
MC
1063 ssl3_cleanup_key_block(s);
1064
8723588e 1065 if (s->server) {
16ff1342
MC
1066 /*
1067 * In TLSv1.3 we update the cache as part of constructing the
1068 * NewSessionTicket
1069 */
1070 if (!SSL_IS_TLS13(s))
1071 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
8723588e 1072
0e6161bc 1073 /* N.B. s->ctx may not equal s->session_ctx */
9ef9088c 1074 tsan_counter(&s->ctx->stats.sess_accept_good);
fe3a3291 1075 s->handshake_func = ossl_statem_accept;
8723588e 1076 } else {
4cb00457
MC
1077 if (SSL_IS_TLS13(s)) {
1078 /*
1079 * We encourage applications to only use TLSv1.3 tickets once,
1080 * so we remove this one from the cache.
1081 */
1082 if ((s->session_ctx->session_cache_mode
1083 & SSL_SESS_CACHE_CLIENT) != 0)
1084 SSL_CTX_remove_session(s->session_ctx, s->session);
1085 } else {
1086 /*
1087 * In TLSv1.3 we update the cache as part of processing the
1088 * NewSessionTicket
1089 */
5d61491c 1090 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
4cb00457 1091 }
8723588e 1092 if (s->hit)
9ef9088c 1093 tsan_counter(&s->session_ctx->stats.sess_hit);
8723588e 1094
fe3a3291 1095 s->handshake_func = ossl_statem_connect;
9ef9088c 1096 tsan_counter(&s->session_ctx->stats.sess_connect_good);
8723588e
MC
1097 }
1098
8723588e
MC
1099 if (SSL_IS_DTLS(s)) {
1100 /* done with handshaking */
1101 s->d1->handshake_read_seq = 0;
1102 s->d1->handshake_write_seq = 0;
1103 s->d1->next_handshake_write_seq = 0;
f5c7f5df 1104 dtls1_clear_received_buffer(s);
8723588e
MC
1105 }
1106 }
1107
c2c1d8a4
MC
1108 if (s->info_callback != NULL)
1109 cb = s->info_callback;
1110 else if (s->ctx->info_callback != NULL)
1111 cb = s->ctx->info_callback;
1112
4ce787b9
MC
1113 /* The callback may expect us to not be in init at handshake done */
1114 ossl_statem_set_in_init(s, 0);
1115
4af5836b
MC
1116 if (cb != NULL) {
1117 if (cleanuphand
1118 || !SSL_IS_TLS13(s)
1119 || SSL_IS_FIRST_HANDSHAKE(s))
1120 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1121 }
c2c1d8a4 1122
4ce787b9
MC
1123 if (!stop) {
1124 /* If we've got more work to do we go back into init */
1125 ossl_statem_set_in_init(s, 1);
30f05b19 1126 return WORK_FINISHED_CONTINUE;
4ce787b9 1127 }
30f05b19 1128
8723588e
MC
1129 return WORK_FINISHED_STOP;
1130}
1131
9ab930b2
MC
1132int tls_get_message_header(SSL *s, int *mt)
1133{
1134 /* s->init_num < SSL3_HM_HEADER_LENGTH */
d4d2f3a4 1135 int skip_message, i, recvd_type;
9ab930b2 1136 unsigned char *p;
54105ddd 1137 size_t l, readbytes;
9ab930b2
MC
1138
1139 p = (unsigned char *)s->init_buf->data;
1140
1141 do {
1142 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1143 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
1144 &p[s->init_num],
1145 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 1146 0, &readbytes);
9ab930b2
MC
1147 if (i <= 0) {
1148 s->rwstate = SSL_READING;
1149 return 0;
32ec4153 1150 }
9ab930b2 1151 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 1152 /*
a230b26e
EK
1153 * A ChangeCipherSpec must be a single byte and may not occur
1154 * in the middle of a handshake message.
1155 */
54105ddd 1156 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
d4d2f3a4
MC
1157 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1158 SSL_F_TLS_GET_MESSAGE_HEADER,
1159 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1160 return 0;
1257adec 1161 }
e9359719 1162 if (s->statem.hand_state == TLS_ST_BEFORE
555cbb32 1163 && (s->s3.flags & TLS1_FLAGS_STATELESS) != 0) {
e9359719
MC
1164 /*
1165 * We are stateless and we received a CCS. Probably this is
1166 * from a client between the first and second ClientHellos.
1167 * We should ignore this, but return an error because we do
1168 * not return success until we see the second ClientHello
1169 * with a valid cookie.
1170 */
1171 return 0;
1172 }
555cbb32 1173 s->s3.tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 1174 s->init_num = readbytes - 1;
c4377574 1175 s->init_msg = s->init_buf->data;
555cbb32 1176 s->s3.tmp.message_size = readbytes;
9ab930b2
MC
1177 return 1;
1178 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
d4d2f3a4
MC
1179 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1180 SSL_F_TLS_GET_MESSAGE_HEADER,
1181 SSL_R_CCS_RECEIVED_EARLY);
1182 return 0;
32ec4153 1183 }
54105ddd 1184 s->init_num += readbytes;
9ab930b2
MC
1185 }
1186
1187 skip_message = 0;
1188 if (!s->server)
c7f47786
MC
1189 if (s->statem.hand_state != TLS_ST_OK
1190 && p[0] == SSL3_MT_HELLO_REQUEST)
9ab930b2
MC
1191 /*
1192 * The server may always send 'Hello Request' messages --
1193 * we are doing a handshake anyway now, so ignore them if
1194 * their format is correct. Does not count for 'Finished'
1195 * MAC.
1196 */
1197 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1198 s->init_num = 0;
1199 skip_message = 1;
1200
1201 if (s->msg_callback)
1202 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1203 p, SSL3_HM_HEADER_LENGTH, s,
1204 s->msg_callback_arg);
1205 }
1206 } while (skip_message);
1207 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1208
1209 *mt = *p;
555cbb32 1210 s->s3.tmp.message_type = *(p++);
32ec4153 1211
e8aa8b6c 1212 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
1213 /*
1214 * Only happens with SSLv3+ in an SSLv2 backward compatible
1215 * ClientHello
e8aa8b6c
F
1216 *
1217 * Total message size is the remaining record bytes to read
1218 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 1219 */
9ab930b2
MC
1220 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1221 + SSL3_HM_HEADER_LENGTH;
555cbb32 1222 s->s3.tmp.message_size = l;
9ab930b2
MC
1223
1224 s->init_msg = s->init_buf->data;
1225 s->init_num = SSL3_HM_HEADER_LENGTH;
1226 } else {
1227 n2l3(p, l);
1228 /* BUF_MEM_grow takes an 'int' parameter */
1229 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
d4d2f3a4
MC
1230 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_GET_MESSAGE_HEADER,
1231 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1232 return 0;
32ec4153 1233 }
555cbb32 1234 s->s3.tmp.message_size = l;
9ab930b2
MC
1235
1236 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1237 s->init_num = 0;
1238 }
1239
1240 return 1;
9ab930b2
MC
1241}
1242
eda75751 1243int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 1244{
54105ddd 1245 size_t n, readbytes;
9ab930b2
MC
1246 unsigned char *p;
1247 int i;
1248
555cbb32 1249 if (s->s3.tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
9ab930b2
MC
1250 /* We've already read everything in */
1251 *len = (unsigned long)s->init_num;
1252 return 1;
0f113f3e
MC
1253 }
1254
0f113f3e 1255 p = s->init_msg;
555cbb32 1256 n = s->s3.tmp.message_size - s->init_num;
0f113f3e 1257 while (n > 0) {
657da85e 1258 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 1259 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
1260 if (i <= 0) {
1261 s->rwstate = SSL_READING;
9ab930b2
MC
1262 *len = 0;
1263 return 0;
0f113f3e 1264 }
54105ddd
MC
1265 s->init_num += readbytes;
1266 n -= readbytes;
0f113f3e 1267 }
ee2ffc27 1268
0f113f3e
MC
1269 /*
1270 * If receiving Finished, record MAC of prior handshake messages for
1271 * Finished verification.
1272 */
5d671101
MC
1273 if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1274 /* SSLfatal() already called */
1275 *len = 0;
1276 return 0;
1277 }
ee2ffc27 1278
0f113f3e 1279 /* Feed this message into MAC computation. */
e8aa8b6c 1280 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
1281 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1282 s->init_num)) {
d4d2f3a4 1283 /* SSLfatal() already called */
d166ed8c
DSH
1284 *len = 0;
1285 return 0;
1286 }
32ec4153 1287 if (s->msg_callback)
a230b26e 1288 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
1289 (size_t)s->init_num, s, s->msg_callback_arg);
1290 } else {
11c67eea
MC
1291 /*
1292 * We defer feeding in the HRR until later. We'll do it as part of
1293 * processing the message
9d75dce3
TS
1294 * The TLsv1.3 handshake transcript stops at the ClientFinished
1295 * message.
11c67eea 1296 */
597c51bc 1297#define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
9d75dce3 1298 /* KeyUpdate and NewSessionTicket do not need to be added */
555cbb32
TS
1299 if (!SSL_IS_TLS13(s) || (s->s3.tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1300 && s->s3.tmp.message_type != SSL3_MT_KEY_UPDATE)) {
1301 if (s->s3.tmp.message_type != SSL3_MT_SERVER_HELLO
9d75dce3
TS
1302 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1303 || memcmp(hrrrandom,
1304 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1305 SSL3_RANDOM_SIZE) != 0) {
1306 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1307 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1308 /* SSLfatal() already called */
1309 *len = 0;
1310 return 0;
1311 }
597c51bc 1312 }
d166ed8c 1313 }
32ec4153
MC
1314 if (s->msg_callback)
1315 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1316 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1317 s->msg_callback_arg);
1318 }
1319
eda75751 1320 *len = s->init_num;
9ab930b2 1321 return 1;
0f113f3e 1322}
d02b48c6 1323
c6d38183
RS
1324static const X509ERR2ALERT x509table[] = {
1325 {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
1326 {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1327 {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
1328 {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
1329 {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1330 {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1331 {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
1332 {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
1333 {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1334 {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
1335 {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1336 {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1337 {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1338 {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
1339 {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
1340 {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1341 {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1342 {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
1343 {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
1344 {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1345 {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1346 {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1347 {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
1348 {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
1349 {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
1350 {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1351 {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
1352 {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
1353 {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
1354 {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
1355 {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
1356 {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1357 {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1358 {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
1359 {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
1360 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
1361 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
1362 {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
1363 {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
1364
1365 /* Last entry; return this if we don't find the value above. */
1366 {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
1367};
1368
1369int ssl_x509err2alert(int x509err)
0f113f3e 1370{
c6d38183
RS
1371 const X509ERR2ALERT *tp;
1372
1373 for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
1374 if (tp->x509err == x509err)
1375 break;
1376 return tp->alert;
0f113f3e 1377}
d02b48c6 1378
b362ccab 1379int ssl_allow_compression(SSL *s)
0f113f3e
MC
1380{
1381 if (s->options & SSL_OP_NO_COMPRESSION)
1382 return 0;
1383 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1384}
4fa52141 1385
068c358a 1386static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
1387{
1388 int dtls = SSL_IS_DTLS(s);
1389
1390 if (a == b)
1391 return 0;
1392 if (!dtls)
1393 return a < b ? -1 : 1;
1394 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1395}
1396
1397typedef struct {
1398 int version;
a230b26e
EK
1399 const SSL_METHOD *(*cmeth) (void);
1400 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
1401} version_info;
1402
5c587fb6 1403#if TLS_MAX_VERSION_INTERNAL != TLS1_3_VERSION
582a17d6 1404# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
1405#endif
1406
f7f2a01d 1407/* Must be in order high to low */
4fa52141 1408static const version_info tls_version_table[] = {
582a17d6
MC
1409#ifndef OPENSSL_NO_TLS1_3
1410 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1411#else
1412 {TLS1_3_VERSION, NULL, NULL},
1413#endif
6b01bed2 1414#ifndef OPENSSL_NO_TLS1_2
a230b26e 1415 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 1416#else
a230b26e 1417 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1418#endif
1419#ifndef OPENSSL_NO_TLS1_1
a230b26e 1420 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 1421#else
a230b26e 1422 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
1423#endif
1424#ifndef OPENSSL_NO_TLS1
a230b26e 1425 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 1426#else
a230b26e 1427 {TLS1_VERSION, NULL, NULL},
6b01bed2 1428#endif
4fa52141 1429#ifndef OPENSSL_NO_SSL3
a230b26e 1430 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 1431#else
a230b26e 1432 {SSL3_VERSION, NULL, NULL},
4fa52141 1433#endif
a230b26e 1434 {0, NULL, NULL},
4fa52141
VD
1435};
1436
5c587fb6 1437#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
4fa52141
VD
1438# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1439#endif
1440
f7f2a01d 1441/* Must be in order high to low */
4fa52141 1442static const version_info dtls_version_table[] = {
6b01bed2 1443#ifndef OPENSSL_NO_DTLS1_2
a230b26e 1444 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 1445#else
a230b26e 1446 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1447#endif
1448#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
1449 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1450 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 1451#else
a230b26e
EK
1452 {DTLS1_VERSION, NULL, NULL},
1453 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 1454#endif
a230b26e 1455 {0, NULL, NULL},
4fa52141
VD
1456};
1457
1458/*
1459 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1460 *
1461 * @s: The SSL handle for the candidate method
1462 * @method: the intended method.
1463 *
1464 * Returns 0 on success, or an SSL error reason on failure.
1465 */
068c358a 1466static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
1467{
1468 int version = method->version;
1469
1470 if ((s->min_proto_version != 0 &&
1471 version_cmp(s, version, s->min_proto_version) < 0) ||
1472 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1473 return SSL_R_VERSION_TOO_LOW;
1474
1475 if (s->max_proto_version != 0 &&
a230b26e 1476 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
1477 return SSL_R_VERSION_TOO_HIGH;
1478
1479 if ((s->options & method->mask) != 0)
1480 return SSL_R_UNSUPPORTED_PROTOCOL;
1481 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1482 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
4fa52141
VD
1483
1484 return 0;
1485}
1486
baa45c3e
MC
1487/*
1488 * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
cd3b53b8
MC
1489 * certificate type, or has PSK or a certificate callback configured. Otherwise
1490 * returns 0.
baa45c3e
MC
1491 */
1492static int is_tls13_capable(const SSL *s)
1493{
65d2c16c
MC
1494 int i;
1495#ifndef OPENSSL_NO_EC
1496 int curve;
de4dc598 1497 EC_KEY *eckey;
65d2c16c 1498#endif
baa45c3e 1499
d162340d
MC
1500#ifndef OPENSSL_NO_PSK
1501 if (s->psk_server_callback != NULL)
1502 return 1;
1503#endif
1504
cd3b53b8 1505 if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL)
baa45c3e
MC
1506 return 1;
1507
1508 for (i = 0; i < SSL_PKEY_NUM; i++) {
1509 /* Skip over certs disallowed for TLSv1.3 */
1510 switch (i) {
1511 case SSL_PKEY_DSA_SIGN:
1512 case SSL_PKEY_GOST01:
1513 case SSL_PKEY_GOST12_256:
1514 case SSL_PKEY_GOST12_512:
1515 continue;
1516 default:
1517 break;
1518 }
de4dc598
MC
1519 if (!ssl_has_cert(s, i))
1520 continue;
65d2c16c 1521#ifndef OPENSSL_NO_EC
de4dc598
MC
1522 if (i != SSL_PKEY_ECC)
1523 return 1;
1524 /*
1525 * Prior to TLSv1.3 sig algs allowed any curve to be used. TLSv1.3 is
1526 * more restrictive so check that our sig algs are consistent with this
1527 * EC cert. See section 4.2.3 of RFC8446.
1528 */
1529 eckey = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
1530 if (eckey == NULL)
1531 continue;
1532 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(eckey));
1533 if (tls_check_sigalg_curve(s, curve))
baa45c3e 1534 return 1;
65d2c16c
MC
1535#else
1536 return 1;
1537#endif
baa45c3e
MC
1538 }
1539
1540 return 0;
1541}
1542
ccae4a15
FI
1543/*
1544 * ssl_version_supported - Check that the specified `version` is supported by
1545 * `SSL *` instance
1546 *
1547 * @s: The SSL handle for the candidate method
1548 * @version: Protocol version to test against
1549 *
1550 * Returns 1 when supported, otherwise 0
1551 */
4fd12788 1552int ssl_version_supported(const SSL *s, int version, const SSL_METHOD **meth)
ccae4a15
FI
1553{
1554 const version_info *vent;
1555 const version_info *table;
1556
1557 switch (s->method->version) {
1558 default:
1559 /* Version should match method version for non-ANY method */
1560 return version_cmp(s, version, s->version) == 0;
1561 case TLS_ANY_VERSION:
1562 table = tls_version_table;
1563 break;
1564 case DTLS_ANY_VERSION:
1565 table = dtls_version_table;
1566 break;
1567 }
1568
1569 for (vent = table;
1570 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1571 ++vent) {
baa45c3e
MC
1572 if (vent->cmeth != NULL
1573 && version_cmp(s, version, vent->version) == 0
1574 && ssl_method_error(s, vent->cmeth()) == 0
1575 && (!s->server
1576 || version != TLS1_3_VERSION
1577 || is_tls13_capable(s))) {
4fd12788
MC
1578 if (meth != NULL)
1579 *meth = vent->cmeth();
ccae4a15
FI
1580 return 1;
1581 }
1582 }
1583 return 0;
1584}
1585
4fa52141
VD
1586/*
1587 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1588 * fallback indication from a client check whether we're using the highest
1589 * supported protocol version.
1590 *
1591 * @s server SSL handle.
1592 *
1593 * Returns 1 when using the highest enabled version, 0 otherwise.
1594 */
1595int ssl_check_version_downgrade(SSL *s)
1596{
1597 const version_info *vent;
1598 const version_info *table;
1599
1600 /*
1601 * Check that the current protocol is the highest enabled version
1602 * (according to s->ctx->method, as version negotiation may have changed
1603 * s->method).
1604 */
1605 if (s->version == s->ctx->method->version)
1606 return 1;
1607
1608 /*
1609 * Apparently we're using a version-flexible SSL_METHOD (not at its
1610 * highest protocol version).
1611 */
1612 if (s->ctx->method->version == TLS_method()->version)
1613 table = tls_version_table;
1614 else if (s->ctx->method->version == DTLS_method()->version)
1615 table = dtls_version_table;
1616 else {
1617 /* Unexpected state; fail closed. */
1618 return 0;
1619 }
1620
1621 for (vent = table; vent->version != 0; ++vent) {
a230b26e 1622 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
1623 return s->version == vent->version;
1624 }
1625 return 0;
1626}
1627
1628/*
1629 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1630 * protocols, provided the initial (D)TLS method is version-flexible. This
1631 * function sanity-checks the proposed value and makes sure the method is
1632 * version-flexible, then sets the limit if all is well.
1633 *
1634 * @method_version: The version of the current SSL_METHOD.
1635 * @version: the intended limit.
1636 * @bound: pointer to limit to be updated.
1637 *
1638 * Returns 1 on success, 0 on failure.
1639 */
1640int ssl_set_version_bound(int method_version, int version, int *bound)
1641{
869e978c
KR
1642 if (version == 0) {
1643 *bound = version;
1644 return 1;
1645 }
1646
4fa52141
VD
1647 /*-
1648 * Restrict TLS methods to TLS protocol versions.
1649 * Restrict DTLS methods to DTLS protocol versions.
1650 * Note, DTLS version numbers are decreasing, use comparison macros.
1651 *
1652 * Note that for both lower-bounds we use explicit versions, not
1653 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1654 * configurations. If the MIN (supported) version ever rises, the user's
1655 * "floor" remains valid even if no longer available. We don't expect the
1656 * MAX ceiling to ever get lower, so making that variable makes sense.
1657 */
1658 switch (method_version) {
1659 default:
1660 /*
1661 * XXX For fixed version methods, should we always fail and not set any
1662 * bounds, always succeed and not set any bounds, or set the bounds and
1663 * arrange to fail later if they are not met? At present fixed-version
1664 * methods are not subject to controls that disable individual protocol
1665 * versions.
1666 */
1667 return 0;
1668
1669 case TLS_ANY_VERSION:
5c587fb6 1670 if (version < SSL3_VERSION || version > TLS_MAX_VERSION_INTERNAL)
4fa52141
VD
1671 return 0;
1672 break;
1673
1674 case DTLS_ANY_VERSION:
5c587fb6 1675 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION_INTERNAL) ||
032924c4 1676 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
1677 return 0;
1678 break;
1679 }
1680
1681 *bound = version;
1682 return 1;
1683}
1684
f7f2a01d
MC
1685static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1686{
1687 if (vers == TLS1_2_VERSION
4fd12788 1688 && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
f7f2a01d 1689 *dgrd = DOWNGRADE_TO_1_2;
5627f9f2
MC
1690 } else if (!SSL_IS_DTLS(s)
1691 && vers < TLS1_2_VERSION
1692 /*
1693 * We need to ensure that a server that disables TLSv1.2
1694 * (creating a hole between TLSv1.3 and TLSv1.1) can still
1695 * complete handshakes with clients that support TLSv1.2 and
1696 * below. Therefore we do not enable the sentinel if TLSv1.3 is
1697 * enabled and TLSv1.2 is not.
1698 */
1699 && ssl_version_supported(s, TLS1_2_VERSION, NULL)) {
f7f2a01d
MC
1700 *dgrd = DOWNGRADE_TO_1_1;
1701 } else {
1702 *dgrd = DOWNGRADE_NONE;
1703 }
1704}
1705
4fa52141
VD
1706/*
1707 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1708 * client HELLO is received to select the final server protocol version and
1709 * the version specific method.
1710 *
1711 * @s: server SSL handle.
1712 *
1713 * Returns 0 on success or an SSL error reason number on failure.
1714 */
f7f2a01d 1715int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
4fa52141
VD
1716{
1717 /*-
1718 * With version-flexible methods we have an initial state with:
1719 *
1720 * s->method->version == (D)TLS_ANY_VERSION,
5c587fb6 1721 * s->version == (D)TLS_MAX_VERSION_INTERNAL.
4fa52141
VD
1722 *
1723 * So we detect version-flexible methods via the method version, not the
1724 * handle version.
1725 */
1726 int server_version = s->method->version;
df7ce507 1727 int client_version = hello->legacy_version;
4fa52141
VD
1728 const version_info *vent;
1729 const version_info *table;
1730 int disabled = 0;
cd998837 1731 RAW_EXTENSION *suppversions;
4fa52141 1732
1ab3836b
MC
1733 s->client_version = client_version;
1734
4fa52141
VD
1735 switch (server_version) {
1736 default:
7d061fce
MC
1737 if (!SSL_IS_TLS13(s)) {
1738 if (version_cmp(s, client_version, s->version) < 0)
1739 return SSL_R_WRONG_SSL_VERSION;
f7f2a01d 1740 *dgrd = DOWNGRADE_NONE;
7d061fce
MC
1741 /*
1742 * If this SSL handle is not from a version flexible method we don't
1743 * (and never did) check min/max FIPS or Suite B constraints. Hope
1744 * that's OK. It is up to the caller to not choose fixed protocol
1745 * versions they don't want. If not, then easy to fix, just return
1746 * ssl_method_error(s, s->method)
1747 */
1748 return 0;
1749 }
d2f42576 1750 /*
7d061fce
MC
1751 * Fall through if we are TLSv1.3 already (this means we must be after
1752 * a HelloRetryRequest
4fa52141 1753 */
018fcbec 1754 /* fall thru */
4fa52141
VD
1755 case TLS_ANY_VERSION:
1756 table = tls_version_table;
1757 break;
1758 case DTLS_ANY_VERSION:
1759 table = dtls_version_table;
1760 break;
1761 }
1762
70af3d8e 1763 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
cd998837 1764
6f40214f 1765 /* If we did an HRR then supported versions is mandatory */
fc7129dc 1766 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
6f40214f
MC
1767 return SSL_R_UNSUPPORTED_PROTOCOL;
1768
70af3d8e 1769 if (suppversions->present && !SSL_IS_DTLS(s)) {
cd998837
MC
1770 unsigned int candidate_vers = 0;
1771 unsigned int best_vers = 0;
1772 const SSL_METHOD *best_method = NULL;
1773 PACKET versionslist;
1774
6b473aca
MC
1775 suppversions->parsed = 1;
1776
16bce0e0 1777 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
1778 /* Trailing or invalid data? */
1779 return SSL_R_LENGTH_MISMATCH;
1780 }
1781
d8434cf8
MC
1782 /*
1783 * The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.
1784 * The spec only requires servers to check that it isn't SSLv3:
1785 * "Any endpoint receiving a Hello message with
1786 * ClientHello.legacy_version or ServerHello.legacy_version set to
1787 * 0x0300 MUST abort the handshake with a "protocol_version" alert."
1788 * We are slightly stricter and require that it isn't SSLv3 or lower.
1789 * We tolerate TLSv1 and TLSv1.1.
1790 */
1791 if (client_version <= SSL3_VERSION)
1792 return SSL_R_BAD_LEGACY_VERSION;
1793
cd998837 1794 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
cd998837
MC
1795 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1796 continue;
4fd12788
MC
1797 if (ssl_version_supported(s, candidate_vers, &best_method))
1798 best_vers = candidate_vers;
cd998837
MC
1799 }
1800 if (PACKET_remaining(&versionslist) != 0) {
1801 /* Trailing data? */
1802 return SSL_R_LENGTH_MISMATCH;
1803 }
1804
1805 if (best_vers > 0) {
fc7129dc 1806 if (s->hello_retry_request != SSL_HRR_NONE) {
7d061fce 1807 /*
6f40214f
MC
1808 * This is after a HelloRetryRequest so we better check that we
1809 * negotiated TLSv1.3
7d061fce
MC
1810 */
1811 if (best_vers != TLS1_3_VERSION)
1812 return SSL_R_UNSUPPORTED_PROTOCOL;
1813 return 0;
1814 }
f7f2a01d 1815 check_for_downgrade(s, best_vers, dgrd);
cd998837
MC
1816 s->version = best_vers;
1817 s->method = best_method;
1818 return 0;
1819 }
1820 return SSL_R_UNSUPPORTED_PROTOCOL;
1821 }
1822
1823 /*
1824 * If the supported versions extension isn't present, then the highest
1825 * version we can negotiate is TLSv1.2
1826 */
1827 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1828 client_version = TLS1_2_VERSION;
1829
1830 /*
1831 * No supported versions extension, so we just use the version supplied in
1832 * the ClientHello.
1833 */
4fa52141
VD
1834 for (vent = table; vent->version != 0; ++vent) {
1835 const SSL_METHOD *method;
1836
1837 if (vent->smeth == NULL ||
1838 version_cmp(s, client_version, vent->version) < 0)
1839 continue;
1840 method = vent->smeth();
1841 if (ssl_method_error(s, method) == 0) {
f7f2a01d 1842 check_for_downgrade(s, vent->version, dgrd);
4fa52141
VD
1843 s->version = vent->version;
1844 s->method = method;
1845 return 0;
1846 }
1847 disabled = 1;
1848 }
1849 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1850}
1851
1852/*
1853 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1854 * server HELLO is received to select the final client protocol version and
1855 * the version specific method.
1856 *
1857 * @s: client SSL handle.
1858 * @version: The proposed version from the server's HELLO.
88050dd1 1859 * @extensions: The extensions received
4fa52141 1860 *
29bfd5b7 1861 * Returns 1 on success or 0 on error.
4fa52141 1862 */
88050dd1 1863int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
4fa52141
VD
1864{
1865 const version_info *vent;
1866 const version_info *table;
b5b993b2 1867 int ret, ver_min, ver_max, real_max, origv;
4fa52141 1868
88050dd1
MC
1869 origv = s->version;
1870 s->version = version;
b97667ce 1871
88050dd1
MC
1872 /* This will overwrite s->version if the extension is present */
1873 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
1874 SSL_EXT_TLS1_2_SERVER_HELLO
1875 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
1876 NULL, 0)) {
1877 s->version = origv;
1878 return 0;
1879 }
1880
fc7129dc
MC
1881 if (s->hello_retry_request != SSL_HRR_NONE
1882 && s->version != TLS1_3_VERSION) {
88050dd1 1883 s->version = origv;
29bfd5b7
MC
1884 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1885 SSL_R_WRONG_SSL_VERSION);
1886 return 0;
c3043dcd
MC
1887 }
1888
4fa52141
VD
1889 switch (s->method->version) {
1890 default:
88050dd1
MC
1891 if (s->version != s->method->version) {
1892 s->version = origv;
29bfd5b7
MC
1893 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1894 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1895 SSL_R_WRONG_SSL_VERSION);
1896 return 0;
c3043dcd 1897 }
4fa52141
VD
1898 /*
1899 * If this SSL handle is not from a version flexible method we don't
1900 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1901 * that's OK. It is up to the caller to not choose fixed protocol
1902 * versions they don't want. If not, then easy to fix, just return
1903 * ssl_method_error(s, s->method)
1904 */
29bfd5b7 1905 return 1;
4fa52141
VD
1906 case TLS_ANY_VERSION:
1907 table = tls_version_table;
1908 break;
1909 case DTLS_ANY_VERSION:
1910 table = dtls_version_table;
1911 break;
1912 }
1913
b5b993b2
MC
1914 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, &real_max);
1915 if (ret != 0) {
1916 s->version = origv;
1917 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1918 SSL_F_SSL_CHOOSE_CLIENT_VERSION, ret);
1919 return 0;
1920 }
1921 if (SSL_IS_DTLS(s) ? DTLS_VERSION_LT(s->version, ver_min)
1922 : s->version < ver_min) {
1923 s->version = origv;
1924 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1925 SSL_F_SSL_CHOOSE_CLIENT_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
1926 return 0;
1927 } else if (SSL_IS_DTLS(s) ? DTLS_VERSION_GT(s->version, ver_max)
1928 : s->version > ver_max) {
1929 s->version = origv;
1930 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1931 SSL_F_SSL_CHOOSE_CLIENT_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
1932 return 0;
1933 }
5df22060 1934
b5b993b2
MC
1935 if ((s->mode & SSL_MODE_SEND_FALLBACK_SCSV) == 0)
1936 real_max = ver_max;
c3043dcd 1937
b5b993b2
MC
1938 /* Check for downgrades */
1939 if (s->version == TLS1_2_VERSION && real_max > s->version) {
1940 if (memcmp(tls12downgrade,
555cbb32 1941 s->s3.server_random + SSL3_RANDOM_SIZE
b5b993b2
MC
1942 - sizeof(tls12downgrade),
1943 sizeof(tls12downgrade)) == 0) {
1944 s->version = origv;
1945 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1946 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1947 SSL_R_INAPPROPRIATE_FALLBACK);
1948 return 0;
1949 }
1950 } else if (!SSL_IS_DTLS(s)
1951 && s->version < TLS1_2_VERSION
1952 && real_max > s->version) {
1953 if (memcmp(tls11downgrade,
555cbb32 1954 s->s3.server_random + SSL3_RANDOM_SIZE
b5b993b2
MC
1955 - sizeof(tls11downgrade),
1956 sizeof(tls11downgrade)) == 0) {
1957 s->version = origv;
1958 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1959 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1960 SSL_R_INAPPROPRIATE_FALLBACK);
1961 return 0;
c3043dcd 1962 }
b5b993b2 1963 }
c3043dcd 1964
b5b993b2
MC
1965 for (vent = table; vent->version != 0; ++vent) {
1966 if (vent->cmeth == NULL || s->version != vent->version)
c3043dcd
MC
1967 continue;
1968
b5b993b2 1969 s->method = vent->cmeth();
29bfd5b7 1970 return 1;
4fa52141
VD
1971 }
1972
88050dd1 1973 s->version = origv;
29bfd5b7
MC
1974 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1975 SSL_R_UNSUPPORTED_PROTOCOL);
1976 return 0;
4fa52141
VD
1977}
1978
068c358a 1979/*
38a73150 1980 * ssl_get_min_max_version - get minimum and maximum protocol version
068c358a
KR
1981 * @s: The SSL connection
1982 * @min_version: The minimum supported version
1983 * @max_version: The maximum supported version
b5b993b2
MC
1984 * @real_max: The highest version below the lowest compile time version hole
1985 * where that hole lies above at least one run-time enabled
1986 * protocol.
068c358a
KR
1987 *
1988 * Work out what version we should be using for the initial ClientHello if the
1989 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1990 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
b53338cb 1991 * constraints and any floor imposed by the security level here,
068c358a 1992 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 1993 *
0485d540 1994 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
1995 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1996 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1997 *
068c358a
KR
1998 * Returns 0 on success or an SSL error reason number on failure. On failure
1999 * min_version and max_version will also be set to 0.
4fa52141 2000 */
b5b993b2
MC
2001int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version,
2002 int *real_max)
4fa52141 2003{
b5b993b2 2004 int version, tmp_real_max;
4fa52141
VD
2005 int hole;
2006 const SSL_METHOD *single = NULL;
2007 const SSL_METHOD *method;
2008 const version_info *table;
2009 const version_info *vent;
2010
2011 switch (s->method->version) {
2012 default:
2013 /*
2014 * If this SSL handle is not from a version flexible method we don't
2015 * (and never did) check min/max FIPS or Suite B constraints. Hope
2016 * that's OK. It is up to the caller to not choose fixed protocol
2017 * versions they don't want. If not, then easy to fix, just return
2018 * ssl_method_error(s, s->method)
2019 */
068c358a 2020 *min_version = *max_version = s->version;
b5b993b2
MC
2021 /*
2022 * Providing a real_max only makes sense where we're using a version
2023 * flexible method.
2024 */
2025 if (!ossl_assert(real_max == NULL))
2026 return ERR_R_INTERNAL_ERROR;
4fa52141
VD
2027 return 0;
2028 case TLS_ANY_VERSION:
2029 table = tls_version_table;
2030 break;
2031 case DTLS_ANY_VERSION:
2032 table = dtls_version_table;
2033 break;
2034 }
2035
2036 /*
2037 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
2038 * below X enabled. This is required in order to maintain the "version
2039 * capability" vector contiguous. Any versions with a NULL client method
2040 * (protocol version client is disabled at compile-time) is also a "hole".
2041 *
2042 * Our initial state is hole == 1, version == 0. That is, versions above
2043 * the first version in the method table are disabled (a "hole" above
2044 * the valid protocol entries) and we don't have a selected version yet.
2045 *
2046 * Whenever "hole == 1", and we hit an enabled method, its version becomes
2047 * the selected version, and the method becomes a candidate "single"
2048 * method. We're no longer in a hole, so "hole" becomes 0.
2049 *
2050 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
2051 * as we support a contiguous range of at least two methods. If we hit
2052 * a disabled method, then hole becomes true again, but nothing else
2053 * changes yet, because all the remaining methods may be disabled too.
2054 * If we again hit an enabled method after the new hole, it becomes
2055 * selected, as we start from scratch.
2056 */
068c358a 2057 *min_version = version = 0;
4fa52141 2058 hole = 1;
b5b993b2
MC
2059 if (real_max != NULL)
2060 *real_max = 0;
2061 tmp_real_max = 0;
4fa52141
VD
2062 for (vent = table; vent->version != 0; ++vent) {
2063 /*
2064 * A table entry with a NULL client method is still a hole in the
2065 * "version capability" vector.
2066 */
2067 if (vent->cmeth == NULL) {
2068 hole = 1;
b5b993b2 2069 tmp_real_max = 0;
4fa52141
VD
2070 continue;
2071 }
2072 method = vent->cmeth();
b5b993b2
MC
2073
2074 if (hole == 1 && tmp_real_max == 0)
2075 tmp_real_max = vent->version;
2076
4fa52141
VD
2077 if (ssl_method_error(s, method) != 0) {
2078 hole = 1;
2079 } else if (!hole) {
2080 single = NULL;
068c358a 2081 *min_version = method->version;
4fa52141 2082 } else {
b5b993b2
MC
2083 if (real_max != NULL && tmp_real_max != 0)
2084 *real_max = tmp_real_max;
4fa52141 2085 version = (single = method)->version;
068c358a 2086 *min_version = version;
4fa52141
VD
2087 hole = 0;
2088 }
2089 }
2090
068c358a
KR
2091 *max_version = version;
2092
4fa52141
VD
2093 /* Fail if everything is disabled */
2094 if (version == 0)
2095 return SSL_R_NO_PROTOCOLS_AVAILABLE;
2096
068c358a
KR
2097 return 0;
2098}
2099
2100/*
2101 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 2102 * the initial ClientHello.legacy_version field.
068c358a
KR
2103 *
2104 * @s: client SSL handle.
2105 *
2106 * Returns 0 on success or an SSL error reason number on failure.
2107 */
2108int ssl_set_client_hello_version(SSL *s)
2109{
3eb2aff4 2110 int ver_min, ver_max, ret;
068c358a 2111
447cc0ad
MC
2112 /*
2113 * In a renegotiation we always send the same client_version that we sent
2114 * last time, regardless of which version we eventually negotiated.
2115 */
2116 if (!SSL_IS_FIRST_HANDSHAKE(s))
2117 return 0;
2118
b5b993b2 2119 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, NULL);
068c358a
KR
2120
2121 if (ret != 0)
2122 return ret;
2123
7acb8b64
MC
2124 s->version = ver_max;
2125
2126 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
2127 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
2128 ver_max = TLS1_2_VERSION;
2129
2130 s->client_version = ver_max;
4fa52141
VD
2131 return 0;
2132}
aff9929b
MC
2133
2134/*
2135 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2136 * and |checkallow| is 1 then additionally check if the group is allowed to be
2137 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2138 * 1) or 0 otherwise.
2139 */
deb2d5e7 2140#ifndef OPENSSL_NO_EC
9e84a42d 2141int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
aff9929b
MC
2142 size_t num_groups, int checkallow)
2143{
2144 size_t i;
2145
2146 if (groups == NULL || num_groups == 0)
2147 return 0;
2148
9e84a42d
DSH
2149 for (i = 0; i < num_groups; i++) {
2150 uint16_t group = groups[i];
2151
2152 if (group_id == group
aff9929b 2153 && (!checkallow
9e84a42d 2154 || tls_curve_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
0acee504 2155 return 1;
aff9929b
MC
2156 }
2157 }
2158
0acee504 2159 return 0;
aff9929b 2160}
deb2d5e7 2161#endif
11c67eea
MC
2162
2163/* Replace ClientHello1 in the transcript hash with a synthetic message */
43054d3d
MC
2164int create_synthetic_message_hash(SSL *s, const unsigned char *hashval,
2165 size_t hashlen, const unsigned char *hrr,
2166 size_t hrrlen)
11c67eea 2167{
43054d3d 2168 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
635b7d3f
MC
2169 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2170
2171 memset(msghdr, 0, sizeof(msghdr));
11c67eea 2172
43054d3d
MC
2173 if (hashval == NULL) {
2174 hashval = hashvaltmp;
2175 hashlen = 0;
2176 /* Get the hash of the initial ClientHello */
2177 if (!ssl3_digest_cached_records(s, 0)
2178 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2179 &hashlen)) {
2180 /* SSLfatal() already called */
2181 return 0;
2182 }
11c67eea
MC
2183 }
2184
2185 /* Reinitialise the transcript hash */
f63a17d6
MC
2186 if (!ssl3_init_finished_mac(s)) {
2187 /* SSLfatal() already called */
11c67eea 2188 return 0;
f63a17d6 2189 }
11c67eea
MC
2190
2191 /* Inject the synthetic message_hash message */
635b7d3f 2192 msghdr[0] = SSL3_MT_MESSAGE_HASH;
3a63c0ed 2193 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
11c67eea
MC
2194 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2195 || !ssl3_finish_mac(s, hashval, hashlen)) {
f63a17d6 2196 /* SSLfatal() already called */
11c67eea
MC
2197 return 0;
2198 }
2199
43054d3d
MC
2200 /*
2201 * Now re-inject the HRR and current message if appropriate (we just deleted
2202 * it when we reinitialised the transcript hash above). Only necessary after
2203 * receiving a ClientHello2 with a cookie.
2204 */
2205 if (hrr != NULL
2206 && (!ssl3_finish_mac(s, hrr, hrrlen)
2207 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
555cbb32 2208 s->s3.tmp.message_size
43054d3d
MC
2209 + SSL3_HM_HEADER_LENGTH))) {
2210 /* SSLfatal() already called */
2211 return 0;
2212 }
2213
11c67eea
MC
2214 return 1;
2215}
5d6cca05
DSH
2216
2217static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2218{
2219 return X509_NAME_cmp(*a, *b);
2220}
2221
f63a17d6 2222int parse_ca_names(SSL *s, PACKET *pkt)
5d6cca05
DSH
2223{
2224 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2225 X509_NAME *xn = NULL;
2226 PACKET cadns;
2227
2228 if (ca_sk == NULL) {
f63a17d6
MC
2229 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2230 ERR_R_MALLOC_FAILURE);
2231 goto err;
5d6cca05
DSH
2232 }
2233 /* get the CA RDNs */
2234 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
f63a17d6
MC
2235 SSLfatal(s, SSL_AD_DECODE_ERROR,SSL_F_PARSE_CA_NAMES,
2236 SSL_R_LENGTH_MISMATCH);
2237 goto err;
5d6cca05
DSH
2238 }
2239
2240 while (PACKET_remaining(&cadns)) {
2241 const unsigned char *namestart, *namebytes;
2242 unsigned int name_len;
2243
2244 if (!PACKET_get_net_2(&cadns, &name_len)
2245 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
f63a17d6
MC
2246 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2247 SSL_R_LENGTH_MISMATCH);
2248 goto err;
5d6cca05
DSH
2249 }
2250
2251 namestart = namebytes;
2252 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
f63a17d6
MC
2253 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2254 ERR_R_ASN1_LIB);
2255 goto err;
5d6cca05
DSH
2256 }
2257 if (namebytes != (namestart + name_len)) {
f63a17d6
MC
2258 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2259 SSL_R_CA_DN_LENGTH_MISMATCH);
2260 goto err;
5d6cca05
DSH
2261 }
2262
2263 if (!sk_X509_NAME_push(ca_sk, xn)) {
f63a17d6
MC
2264 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2265 ERR_R_MALLOC_FAILURE);
5d6cca05
DSH
2266 goto err;
2267 }
2268 xn = NULL;
2269 }
2270
555cbb32
TS
2271 sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
2272 s->s3.tmp.peer_ca_names = ca_sk;
5d6cca05
DSH
2273
2274 return 1;
2275
5d6cca05
DSH
2276 err:
2277 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2278 X509_NAME_free(xn);
2279 return 0;
2280}
2281
98732979 2282const STACK_OF(X509_NAME) *get_ca_names(SSL *s)
5d6cca05 2283{
98732979 2284 const STACK_OF(X509_NAME) *ca_sk = NULL;;
5d6cca05 2285
98732979
MC
2286 if (s->server) {
2287 ca_sk = SSL_get_client_CA_list(s);
2288 if (ca_sk != NULL && sk_X509_NAME_num(ca_sk) == 0)
2289 ca_sk = NULL;
2290 }
2291
2292 if (ca_sk == NULL)
2293 ca_sk = SSL_get0_CA_list(s);
2294
2295 return ca_sk;
2296}
2297
2298int construct_ca_names(SSL *s, const STACK_OF(X509_NAME) *ca_sk, WPACKET *pkt)
2299{
5d6cca05 2300 /* Start sub-packet for client CA list */
f63a17d6
MC
2301 if (!WPACKET_start_sub_packet_u16(pkt)) {
2302 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2303 ERR_R_INTERNAL_ERROR);
5d6cca05 2304 return 0;
f63a17d6 2305 }
5d6cca05
DSH
2306
2307 if (ca_sk != NULL) {
2308 int i;
2309
2310 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2311 unsigned char *namebytes;
2312 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2313 int namelen;
2314
2315 if (name == NULL
2316 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2317 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2318 &namebytes)
2319 || i2d_X509_NAME(name, &namebytes) != namelen) {
f63a17d6
MC
2320 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2321 ERR_R_INTERNAL_ERROR);
5d6cca05
DSH
2322 return 0;
2323 }
2324 }
2325 }
2326
f63a17d6
MC
2327 if (!WPACKET_close(pkt)) {
2328 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2329 ERR_R_INTERNAL_ERROR);
5d6cca05 2330 return 0;
f63a17d6 2331 }
5d6cca05
DSH
2332
2333 return 1;
2334}
72ceb6a6
DSH
2335
2336/* Create a buffer containing data to be signed for server key exchange */
f63a17d6 2337size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs,
72ceb6a6
DSH
2338 const void *param, size_t paramlen)
2339{
2340 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2341 unsigned char *tbs = OPENSSL_malloc(tbslen);
2342
f63a17d6
MC
2343 if (tbs == NULL) {
2344 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS,
2345 ERR_R_MALLOC_FAILURE);
72ceb6a6 2346 return 0;
f63a17d6 2347 }
555cbb32
TS
2348 memcpy(tbs, s->s3.client_random, SSL3_RANDOM_SIZE);
2349 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3.server_random, SSL3_RANDOM_SIZE);
72ceb6a6
DSH
2350
2351 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2352
2353 *ptbs = tbs;
2354 return tbslen;
2355}
9d75dce3
TS
2356
2357/*
2358 * Saves the current handshake digest for Post-Handshake Auth,
2359 * Done after ClientFinished is processed, done exactly once
2360 */
2361int tls13_save_handshake_digest_for_pha(SSL *s)
2362{
2363 if (s->pha_dgst == NULL) {
2364 if (!ssl3_digest_cached_records(s, 1))
2365 /* SSLfatal() already called */
2366 return 0;
2367
2368 s->pha_dgst = EVP_MD_CTX_new();
2369 if (s->pha_dgst == NULL) {
2370 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2371 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2372 ERR_R_INTERNAL_ERROR);
2373 return 0;
2374 }
2375 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
555cbb32 2376 s->s3.handshake_dgst)) {
9d75dce3
TS
2377 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2378 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2379 ERR_R_INTERNAL_ERROR);
2380 return 0;
2381 }
2382 }
2383 return 1;
2384}
2385
2386/*
2387 * Restores the Post-Handshake Auth handshake digest
2388 * Done just before sending/processing the Cert Request
2389 */
2390int tls13_restore_handshake_digest_for_pha(SSL *s)
2391{
2392 if (s->pha_dgst == NULL) {
2393 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2394 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2395 ERR_R_INTERNAL_ERROR);
2396 return 0;
2397 }
555cbb32 2398 if (!EVP_MD_CTX_copy_ex(s->s3.handshake_dgst,
9d75dce3
TS
2399 s->pha_dgst)) {
2400 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2401 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2402 ERR_R_INTERNAL_ERROR);
2403 return 0;
2404 }
2405 return 1;
2406}