]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Copyright year updates
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7 1/*
0ce7d1f3 2 * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
3813046d 4 *
2c18d164 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
3813046d 9 */
846e33c7 10
48948d53 11#include <limits.h>
f2d9a32c 12#include <string.h>
d02b48c6 13#include <stdio.h>
706457b7
DMSP
14#include "../ssl_local.h"
15#include "statem_local.h"
67dc995e 16#include "internal/cryptlib.h"
ec577822 17#include <openssl/buffer.h>
ec577822
BM
18#include <openssl/objects.h>
19#include <openssl/evp.h>
d7e498ac 20#include <openssl/rsa.h>
ec577822 21#include <openssl/x509.h>
49b26f54 22#include <openssl/trace.h>
3c95ef22 23#include <openssl/encoder.h>
d02b48c6 24
c6d38183
RS
25/*
26 * Map error codes to TLS/SSL alart types.
27 */
28typedef struct x509err2alert_st {
29 int x509err;
30 int alert;
31} X509ERR2ALERT;
32
597c51bc
MC
33/* Fixed value used in the ServerHello random field to identify an HRR */
34const unsigned char hrrrandom[] = {
35 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
36 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
37 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
38};
39
d03fe5de
MC
40int ossl_statem_set_mutator(SSL *s,
41 ossl_statem_mutate_handshake_cb mutate_handshake_cb,
42 ossl_statem_finish_mutate_handshake_cb finish_mutate_handshake_cb,
43 void *mutatearg)
44{
45 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
46
47 if (sc == NULL)
48 return 0;
49
50 sc->statem.mutate_handshake_cb = mutate_handshake_cb;
51 sc->statem.mutatearg = mutatearg;
52 sc->statem.finish_mutate_handshake_cb = finish_mutate_handshake_cb;
53
54 return 1;
55}
56
0f113f3e
MC
57/*
58 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
59 * SSL3_RT_CHANGE_CIPHER_SPEC)
60 */
eb1eaa9a 61int ssl3_do_write(SSL_CONNECTION *s, uint8_t type)
0f113f3e
MC
62{
63 int ret;
7ee8627f 64 size_t written = 0;
38b051a1 65 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
0f113f3e 66
d03fe5de
MC
67 /*
68 * If we're running the test suite then we may need to mutate the message
69 * we've been asked to write. Does not happen in normal operation.
70 */
71 if (s->statem.mutate_handshake_cb != NULL
72 && !s->statem.write_in_progress
73 && type == SSL3_RT_HANDSHAKE
74 && s->init_num >= SSL3_HM_HEADER_LENGTH) {
75 unsigned char *msg;
76 size_t msglen;
77
78 if (!s->statem.mutate_handshake_cb((unsigned char *)s->init_buf->data,
79 s->init_num,
80 &msg, &msglen,
81 s->statem.mutatearg))
82 return -1;
83 if (msglen < SSL3_HM_HEADER_LENGTH
84 || !BUF_MEM_grow(s->init_buf, msglen))
85 return -1;
86 memcpy(s->init_buf->data, msg, msglen);
87 s->init_num = msglen;
88 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
89 s->statem.finish_mutate_handshake_cb(s->statem.mutatearg);
90 s->statem.write_in_progress = 1;
91 }
92
38b051a1 93 ret = ssl3_write_bytes(ssl, type, &s->init_buf->data[s->init_off],
7ee8627f 94 s->init_num, &written);
404fb996 95 if (ret <= 0)
26a7d938 96 return -1;
0f113f3e
MC
97 if (type == SSL3_RT_HANDSHAKE)
98 /*
99 * should not be done for 'Hello Request's, but in that case we'll
100 * ignore the result anyway
9d75dce3 101 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
0f113f3e 102 */
38b051a1
TM
103 if (!SSL_CONNECTION_IS_TLS13(s)
104 || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
9d75dce3
TS
105 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
106 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
107 if (!ssl3_finish_mac(s,
108 (unsigned char *)&s->init_buf->data[s->init_off],
109 written))
110 return -1;
7ee8627f 111 if (written == s->init_num) {
d03fe5de 112 s->statem.write_in_progress = 0;
0f113f3e
MC
113 if (s->msg_callback)
114 s->msg_callback(1, s->version, type, s->init_buf->data,
38b051a1 115 (size_t)(s->init_off + s->init_num), ssl,
0f113f3e 116 s->msg_callback_arg);
208fb891 117 return 1;
0f113f3e 118 }
7ee8627f
MC
119 s->init_off += written;
120 s->init_num -= written;
26a7d938 121 return 0;
0f113f3e 122}
e7ecc7d4 123
38b051a1 124int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
125{
126 size_t msglen;
127
4a01c59f 128 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 129 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 130 || msglen > INT_MAX)
2c7b4dbc
MC
131 return 0;
132 s->init_num = (int)msglen;
133 s->init_off = 0;
134
135 return 1;
136}
137
38b051a1 138int tls_setup_handshake(SSL_CONNECTION *s)
1f5b44e9 139{
8e32ea63 140 int ver_min, ver_max, ok;
38b051a1
TM
141 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
142 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
8e32ea63 143
f63a17d6
MC
144 if (!ssl3_init_finished_mac(s)) {
145 /* SSLfatal() already called */
c7f47786 146 return 0;
f63a17d6 147 }
c7f47786 148
b186a592
MC
149 /* Reset any extension flags */
150 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
151
8e32ea63 152 if (ssl_get_min_max_version(s, &ver_min, &ver_max, NULL) != 0) {
c48ffbcc 153 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
8e32ea63
MC
154 return 0;
155 }
156
157 /* Sanity check that we have MD5-SHA1 if we need it */
38b051a1 158 if (sctx->ssl_digest_methods[SSL_MD_MD5_SHA1_IDX] == NULL) {
6fd37948
FWH
159 int negotiated_minversion;
160 int md5sha1_needed_maxversion = SSL_CONNECTION_IS_DTLS(s)
161 ? DTLS1_VERSION : TLS1_1_VERSION;
8e32ea63
MC
162
163 /* We don't have MD5-SHA1 - do we need it? */
6fd37948 164 if (ssl_version_cmp(s, ver_max, md5sha1_needed_maxversion) <= 0) {
c48ffbcc
RL
165 SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
166 SSL_R_NO_SUITABLE_DIGEST_ALGORITHM,
167 "The max supported SSL/TLS version needs the"
168 " MD5-SHA1 digest but it is not available"
169 " in the loaded providers. Use (D)TLSv1.2 or"
170 " above, or load different providers");
8e32ea63
MC
171 return 0;
172 }
173
174 ok = 1;
6fd37948 175
8e32ea63 176 /* Don't allow TLSv1.1 or below to be negotiated */
6fd37948
FWH
177 negotiated_minversion = SSL_CONNECTION_IS_DTLS(s) ?
178 DTLS1_2_VERSION : TLS1_2_VERSION;
179 if (ssl_version_cmp(s, ver_min, negotiated_minversion) < 0)
180 ok = SSL_set_min_proto_version(ssl, negotiated_minversion);
8e32ea63
MC
181 if (!ok) {
182 /* Shouldn't happen */
c48ffbcc 183 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
8e32ea63
MC
184 return 0;
185 }
186 }
187
188 ok = 0;
c7f47786 189 if (s->server) {
38b051a1 190 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(ssl);
8e32ea63 191 int i;
38a73150
MC
192
193 /*
194 * Sanity check that the maximum version we accept has ciphers
195 * enabled. For clients we do this check during construction of the
196 * ClientHello.
197 */
38a73150
MC
198 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
199 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
6fd37948
FWH
200 int cipher_minprotover = SSL_CONNECTION_IS_DTLS(s)
201 ? c->min_dtls : c->min_tls;
202 int cipher_maxprotover = SSL_CONNECTION_IS_DTLS(s)
203 ? c->max_dtls : c->max_tls;
38a73150 204
6fd37948
FWH
205 if (ssl_version_cmp(s, ver_max, cipher_minprotover) >= 0
206 && ssl_version_cmp(s, ver_max, cipher_maxprotover) <= 0) {
38a73150 207 ok = 1;
38a73150 208 break;
6fd37948 209 }
38a73150
MC
210 }
211 if (!ok) {
c48ffbcc
RL
212 SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
213 SSL_R_NO_CIPHERS_AVAILABLE,
214 "No ciphers enabled for max supported "
215 "SSL/TLS version");
38a73150
MC
216 return 0;
217 }
c7f47786 218 if (SSL_IS_FIRST_HANDSHAKE(s)) {
0e6161bc 219 /* N.B. s->session_ctx == s->ctx here */
acce0557 220 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_accept);
c7f47786 221 } else {
0e6161bc 222 /* N.B. s->ctx may not equal s->session_ctx */
38b051a1 223 ssl_tsan_counter(sctx, &sctx->stats.sess_accept_renegotiate);
c7f47786 224
555cbb32 225 s->s3.tmp.cert_request = 0;
c7f47786
MC
226 }
227 } else {
228 if (SSL_IS_FIRST_HANDSHAKE(s))
acce0557 229 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_connect);
c7f47786 230 else
acce0557
P
231 ssl_tsan_counter(s->session_ctx,
232 &s->session_ctx->stats.sess_connect_renegotiate);
c7f47786
MC
233
234 /* mark client_random uninitialized */
555cbb32 235 memset(s->s3.client_random, 0, sizeof(s->s3.client_random));
c7f47786
MC
236 s->hit = 0;
237
555cbb32 238 s->s3.tmp.cert_req = 0;
c7f47786 239
38b051a1 240 if (SSL_CONNECTION_IS_DTLS(s))
c7f47786 241 s->statem.use_timer = 1;
c7f47786
MC
242 }
243
244 return 1;
245}
246
2c5dfdc3
MC
247/*
248 * Size of the to-be-signed TLS13 data, without the hash size itself:
249 * 64 bytes of value 32, 33 context bytes, 1 byte separator
250 */
251#define TLS13_TBS_START_SIZE 64
252#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
253
38b051a1 254static int get_cert_verify_tbs_data(SSL_CONNECTION *s, unsigned char *tls13tbs,
2c5dfdc3
MC
255 void **hdata, size_t *hdatalen)
256{
44e47328
TS
257 /* ASCII: "TLS 1.3, server CertificateVerify", in hex for EBCDIC compatibility */
258 static const char servercontext[] = "\x54\x4c\x53\x20\x31\x2e\x33\x2c\x20\x73\x65\x72"
259 "\x76\x65\x72\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x56\x65\x72\x69\x66\x79";
260 /* ASCII: "TLS 1.3, client CertificateVerify", in hex for EBCDIC compatibility */
261 static const char clientcontext[] = "\x54\x4c\x53\x20\x31\x2e\x33\x2c\x20\x63\x6c\x69"
262 "\x65\x6e\x74\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x56\x65\x72\x69\x66\x79";
38b051a1
TM
263
264 if (SSL_CONNECTION_IS_TLS13(s)) {
2c5dfdc3
MC
265 size_t hashlen;
266
267 /* Set the first 64 bytes of to-be-signed data to octet 32 */
268 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
269 /* This copies the 33 bytes of context plus the 0 separator byte */
270 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
271 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
272 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
273 else
274 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
275
276 /*
277 * If we're currently reading then we need to use the saved handshake
278 * hash value. We can't use the current handshake hash state because
279 * that includes the CertVerify itself.
280 */
281 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
282 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
283 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
284 s->cert_verify_hash_len);
285 hashlen = s->cert_verify_hash_len;
286 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
287 EVP_MAX_MD_SIZE, &hashlen)) {
f63a17d6 288 /* SSLfatal() already called */
2c5dfdc3
MC
289 return 0;
290 }
291
292 *hdata = tls13tbs;
293 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
294 } else {
295 size_t retlen;
60690b5b 296 long retlen_l;
2c5dfdc3 297
555cbb32 298 retlen = retlen_l = BIO_get_mem_data(s->s3.handshake_buffer, hdata);
60690b5b 299 if (retlen_l <= 0) {
c48ffbcc 300 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2c5dfdc3 301 return 0;
f63a17d6 302 }
2c5dfdc3
MC
303 *hdatalen = retlen;
304 }
305
306 return 1;
307}
308
67ec6d2b 309CON_FUNC_RETURN tls_construct_cert_verify(SSL_CONNECTION *s, WPACKET *pkt)
d8bc1399 310{
ad4dd362
DSH
311 EVP_PKEY *pkey = NULL;
312 const EVP_MD *md = NULL;
d8bc1399 313 EVP_MD_CTX *mctx = NULL;
5f9b64a2
MC
314 EVP_PKEY_CTX *pctx = NULL;
315 size_t hdatalen = 0, siglen = 0;
d8bc1399
MC
316 void *hdata;
317 unsigned char *sig = NULL;
2c5dfdc3 318 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
555cbb32 319 const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
38b051a1 320 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2c5dfdc3 321
555cbb32 322 if (lu == NULL || s->s3.tmp.cert == NULL) {
c48ffbcc 323 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
324 goto err;
325 }
555cbb32 326 pkey = s->s3.tmp.cert->privatekey;
ad4dd362 327
38b051a1 328 if (pkey == NULL || !tls1_lookup_md(sctx, lu, &md)) {
c48ffbcc 329 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
330 goto err;
331 }
d8bc1399
MC
332
333 mctx = EVP_MD_CTX_new();
334 if (mctx == NULL) {
e077455e 335 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
d8bc1399
MC
336 goto err;
337 }
d8bc1399 338
2c5dfdc3
MC
339 /* Get the data to be signed */
340 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6 341 /* SSLfatal() already called */
d8bc1399
MC
342 goto err;
343 }
344
ad4dd362 345 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
c48ffbcc 346 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
d8bc1399
MC
347 goto err;
348 }
5f9b64a2 349
ed576acd
TM
350 if (EVP_DigestSignInit_ex(mctx, &pctx,
351 md == NULL ? NULL : EVP_MD_get0_name(md),
38b051a1 352 sctx->libctx, sctx->propq, pkey,
d38b6ae9 353 NULL) <= 0) {
c48ffbcc 354 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5f9b64a2
MC
355 goto err;
356 }
357
ad4dd362 358 if (lu->sig == EVP_PKEY_RSA_PSS) {
5f9b64a2 359 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
360 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
361 RSA_PSS_SALTLEN_DIGEST) <= 0) {
c48ffbcc 362 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5f9b64a2
MC
363 goto err;
364 }
caf2b6b5
DSH
365 }
366 if (s->version == SSL3_VERSION) {
bddbfae1
MC
367 /*
368 * Here we use EVP_DigestSignUpdate followed by EVP_DigestSignFinal
369 * in order to add the EVP_CTRL_SSL3_MASTER_SECRET call between them.
370 */
caf2b6b5 371 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
83b4a243
SL
372 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
373 (int)s->session->master_key_length,
374 s->session->master_key) <= 0
bddbfae1 375 || EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0) {
caf2b6b5 376
c48ffbcc 377 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5f9b64a2
MC
378 goto err;
379 }
bddbfae1
MC
380 sig = OPENSSL_malloc(siglen);
381 if (sig == NULL
382 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
c48ffbcc 383 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
bddbfae1
MC
384 goto err;
385 }
386 } else {
387 /*
388 * Here we *must* use EVP_DigestSign() because Ed25519/Ed448 does not
389 * support streaming via EVP_DigestSignUpdate/EVP_DigestSignFinal
390 */
391 if (EVP_DigestSign(mctx, NULL, &siglen, hdata, hdatalen) <= 0) {
c48ffbcc 392 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
bddbfae1
MC
393 goto err;
394 }
395 sig = OPENSSL_malloc(siglen);
396 if (sig == NULL
397 || EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
c48ffbcc 398 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
bddbfae1
MC
399 goto err;
400 }
d8bc1399 401 }
5f9b64a2 402
d8bc1399
MC
403#ifndef OPENSSL_NO_GOST
404 {
ad4dd362
DSH
405 int pktype = lu->sig;
406
d8bc1399
MC
407 if (pktype == NID_id_GostR3410_2001
408 || pktype == NID_id_GostR3410_2012_256
409 || pktype == NID_id_GostR3410_2012_512)
5f9b64a2 410 BUF_reverse(sig, NULL, siglen);
d8bc1399
MC
411 }
412#endif
413
5f9b64a2 414 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
c48ffbcc 415 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
d8bc1399
MC
416 goto err;
417 }
418
419 /* Digest cached records and discard handshake buffer */
d4d2f3a4
MC
420 if (!ssl3_digest_cached_records(s, 0)) {
421 /* SSLfatal() already called */
d8bc1399 422 goto err;
d4d2f3a4 423 }
d8bc1399
MC
424
425 OPENSSL_free(sig);
426 EVP_MD_CTX_free(mctx);
67ec6d2b 427 return CON_FUNC_SUCCESS;
d8bc1399
MC
428 err:
429 OPENSSL_free(sig);
430 EVP_MD_CTX_free(mctx);
67ec6d2b 431 return CON_FUNC_ERROR;
d8bc1399
MC
432}
433
38b051a1 434MSG_PROCESS_RETURN tls_process_cert_verify(SSL_CONNECTION *s, PACKET *pkt)
d8bc1399
MC
435{
436 EVP_PKEY *pkey = NULL;
703bcee0 437 const unsigned char *data;
d8bc1399
MC
438#ifndef OPENSSL_NO_GOST
439 unsigned char *gost_data = NULL;
440#endif
eb5fd03b 441 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
dd24857b 442 int j;
d8bc1399 443 unsigned int len;
d8bc1399 444 const EVP_MD *md = NULL;
2c5dfdc3 445 size_t hdatalen = 0;
d8bc1399 446 void *hdata;
2c5dfdc3 447 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
d8bc1399 448 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
5f9b64a2 449 EVP_PKEY_CTX *pctx = NULL;
38b051a1 450 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
d8bc1399
MC
451
452 if (mctx == NULL) {
e077455e 453 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 454 goto err;
d8bc1399
MC
455 }
456
3c95ef22 457 pkey = tls_get_peer_pkey(s);
f63a17d6 458 if (pkey == NULL) {
c48ffbcc 459 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
460 goto err;
461 }
83b4049a 462
ee58915c 463 if (ssl_cert_lookup_by_pkey(pkey, NULL, sctx) == NULL) {
c48ffbcc 464 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6
MC
465 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
466 goto err;
d8bc1399
MC
467 }
468
f464f9c0 469 if (SSL_USE_SIGALGS(s)) {
f464f9c0
PD
470 unsigned int sigalg;
471
472 if (!PACKET_get_net_2(pkt, &sigalg)) {
c48ffbcc 473 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
f63a17d6 474 goto err;
f464f9c0 475 }
f63a17d6
MC
476 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
477 /* SSLfatal() already called */
478 goto err;
f464f9c0 479 }
f464f9c0 480 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
97b8db1a
TM
481 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
482 SSL_R_LEGACY_SIGALG_DISALLOWED_OR_UNSUPPORTED);
f63a17d6 483 goto err;
f464f9c0
PD
484 }
485
38b051a1 486 if (!tls1_lookup_md(sctx, s->s3.tmp.peer_sigalg, &md)) {
c48ffbcc 487 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 488 goto err;
168067b6 489 }
f464f9c0 490
572fa024 491 if (SSL_USE_SIGALGS(s))
49b26f54 492 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
ed576acd 493 md == NULL ? "n/a" : EVP_MD_get0_name(md));
572fa024 494
d8bc1399
MC
495 /* Check for broken implementations of GOST ciphersuites */
496 /*
f464f9c0
PD
497 * If key is GOST and len is exactly 64 or 128, it is signature without
498 * length field (CryptoPro implementations at least till TLS 1.2)
d8bc1399
MC
499 */
500#ifndef OPENSSL_NO_GOST
f464f9c0
PD
501 if (!SSL_USE_SIGALGS(s)
502 && ((PACKET_remaining(pkt) == 64
ed576acd
TM
503 && (EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2001
504 || EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_256))
f464f9c0 505 || (PACKET_remaining(pkt) == 128
ed576acd 506 && EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_512))) {
f464f9c0 507 len = PACKET_remaining(pkt);
d8bc1399
MC
508 } else
509#endif
f464f9c0 510 if (!PACKET_get_net_2(pkt, &len)) {
c48ffbcc 511 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 512 goto err;
d8bc1399 513 }
f464f9c0 514
d8bc1399 515 if (!PACKET_get_bytes(pkt, &data, len)) {
c48ffbcc 516 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 517 goto err;
d8bc1399
MC
518 }
519
2c5dfdc3 520 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6
MC
521 /* SSLfatal() already called */
522 goto err;
d8bc1399
MC
523 }
524
49b26f54 525 OSSL_TRACE1(TLS, "Using client verify alg %s\n",
ed576acd 526 md == NULL ? "n/a" : EVP_MD_get0_name(md));
49b26f54 527
d8652be0 528 if (EVP_DigestVerifyInit_ex(mctx, &pctx,
ed576acd 529 md == NULL ? NULL : EVP_MD_get0_name(md),
38b051a1 530 sctx->libctx, sctx->propq, pkey,
d38b6ae9 531 NULL) <= 0) {
c48ffbcc 532 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 533 goto err;
d8bc1399
MC
534 }
535#ifndef OPENSSL_NO_GOST
536 {
ed576acd 537 int pktype = EVP_PKEY_get_id(pkey);
d8bc1399
MC
538 if (pktype == NID_id_GostR3410_2001
539 || pktype == NID_id_GostR3410_2012_256
540 || pktype == NID_id_GostR3410_2012_512) {
e077455e 541 if ((gost_data = OPENSSL_malloc(len)) == NULL)
f63a17d6 542 goto err;
d8bc1399
MC
543 BUF_reverse(gost_data, data, len);
544 data = gost_data;
545 }
546 }
547#endif
548
5554facb 549 if (SSL_USE_PSS(s)) {
5f9b64a2 550 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
551 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
552 RSA_PSS_SALTLEN_DIGEST) <= 0) {
c48ffbcc 553 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 554 goto err;
5f9b64a2 555 }
d8bc1399 556 }
caf2b6b5
DSH
557 if (s->version == SSL3_VERSION) {
558 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
83b4a243
SL
559 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
560 (int)s->session->master_key_length,
561 s->session->master_key) <= 0) {
c48ffbcc 562 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 563 goto err;
caf2b6b5
DSH
564 }
565 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
c48ffbcc 566 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
f63a17d6 567 goto err;
caf2b6b5
DSH
568 }
569 } else {
570 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
702bb16b
MC
571#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
572 /* Ignore bad signatures when fuzzing */
573 if (SSL_IS_QUIC_HANDSHAKE(s))
574 j = 1;
575#endif
25ffeb11 576 if (j <= 0) {
c48ffbcc 577 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
f63a17d6 578 goto err;
caf2b6b5 579 }
d8bc1399
MC
580 }
581
e4562014
MC
582 /*
583 * In TLSv1.3 on the client side we make sure we prepare the client
584 * certificate after the CertVerify instead of when we get the
585 * CertificateRequest. This is because in TLSv1.3 the CertificateRequest
586 * comes *before* the Certificate message. In TLSv1.2 it comes after. We
8c2bfd25 587 * want to make sure that SSL_get1_peer_certificate() will return the actual
e4562014
MC
588 * server certificate from the client_cert_cb callback.
589 */
38b051a1 590 if (!s->server && SSL_CONNECTION_IS_TLS13(s) && s->s3.tmp.cert_req == 1)
e4562014
MC
591 ret = MSG_PROCESS_CONTINUE_PROCESSING;
592 else
593 ret = MSG_PROCESS_CONTINUE_READING;
f63a17d6 594 err:
555cbb32
TS
595 BIO_free(s->s3.handshake_buffer);
596 s->s3.handshake_buffer = NULL;
d8bc1399
MC
597 EVP_MD_CTX_free(mctx);
598#ifndef OPENSSL_NO_GOST
599 OPENSSL_free(gost_data);
600#endif
601 return ret;
602}
603
67ec6d2b 604CON_FUNC_RETURN tls_construct_finished(SSL_CONNECTION *s, WPACKET *pkt)
0f113f3e 605{
12472b45 606 size_t finish_md_len;
229185e6 607 const char *sender;
8b0e934a 608 size_t slen;
38b051a1 609 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
229185e6 610
f7e393be 611 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 612 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
f7e393be
MC
613 s->statem.cleanuphand = 1;
614
615 /*
84a14925
MC
616 * If we attempted to write early data or we're in middlebox compat mode
617 * then we deferred changing the handshake write keys to the last possible
618 * moment. If we didn't already do this when we sent the client certificate
619 * then we need to do it now.
f7e393be 620 */
38b051a1 621 if (SSL_CONNECTION_IS_TLS13(s)
f7e393be 622 && !s->server
84a14925
MC
623 && (s->early_data_state != SSL_EARLY_DATA_NONE
624 || (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
555cbb32 625 && s->s3.tmp.cert_req == 0
38b051a1 626 && (!ssl->method->ssl3_enc->change_cipher_state(s,
d4d2f3a4
MC
627 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
628 /* SSLfatal() already called */
67ec6d2b 629 return CON_FUNC_ERROR;
f7e393be
MC
630 }
631
229185e6 632 if (s->server) {
38b051a1
TM
633 sender = ssl->method->ssl3_enc->server_finished_label;
634 slen = ssl->method->ssl3_enc->server_finished_label_len;
229185e6 635 } else {
38b051a1
TM
636 sender = ssl->method->ssl3_enc->client_finished_label;
637 slen = ssl->method->ssl3_enc->client_finished_label_len;
229185e6 638 }
0f113f3e 639
38b051a1
TM
640 finish_md_len = ssl->method->ssl3_enc->final_finish_mac(s,
641 sender, slen,
642 s->s3.tmp.finish_md);
12472b45 643 if (finish_md_len == 0) {
d4d2f3a4 644 /* SSLfatal() already called */
67ec6d2b 645 return CON_FUNC_ERROR;
4f89bfbf
MC
646 }
647
555cbb32 648 s->s3.tmp.finish_md_len = finish_md_len;
4f89bfbf 649
555cbb32 650 if (!WPACKET_memcpy(pkt, s->s3.tmp.finish_md, finish_md_len)) {
c48ffbcc 651 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 652 return CON_FUNC_ERROR;
4f89bfbf 653 }
0f113f3e 654
2c7bd692
CB
655 /*
656 * Log the master secret, if logging is enabled. We don't log it for
657 * TLSv1.3: there's a different key schedule for that.
658 */
38b051a1
TM
659 if (!SSL_CONNECTION_IS_TLS13(s)
660 && !ssl_log_secret(s, MASTER_SECRET_LABEL, s->session->master_key,
661 s->session->master_key_length)) {
d4d2f3a4 662 /* SSLfatal() already called */
67ec6d2b 663 return CON_FUNC_ERROR;
380a522f 664 }
2faa1b48 665
b9908bf9
MC
666 /*
667 * Copy the finished so we can use it for renegotiation checks
668 */
380a522f 669 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
c48ffbcc 670 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 671 return CON_FUNC_ERROR;
380a522f 672 }
23a635c0 673 if (!s->server) {
555cbb32 674 memcpy(s->s3.previous_client_finished, s->s3.tmp.finish_md,
12472b45 675 finish_md_len);
555cbb32 676 s->s3.previous_client_finished_len = finish_md_len;
b9908bf9 677 } else {
555cbb32 678 memcpy(s->s3.previous_server_finished, s->s3.tmp.finish_md,
12472b45 679 finish_md_len);
555cbb32 680 s->s3.previous_server_finished_len = finish_md_len;
b9908bf9 681 }
0f113f3e 682
67ec6d2b 683 return CON_FUNC_SUCCESS;
0f113f3e 684}
d02b48c6 685
67ec6d2b 686CON_FUNC_RETURN tls_construct_key_update(SSL_CONNECTION *s, WPACKET *pkt)
44c04a2e
MC
687{
688 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
c48ffbcc 689 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 690 return CON_FUNC_ERROR;
44c04a2e
MC
691 }
692
9412b3ad 693 s->key_update = SSL_KEY_UPDATE_NONE;
67ec6d2b 694 return CON_FUNC_SUCCESS;
44c04a2e
MC
695}
696
38b051a1 697MSG_PROCESS_RETURN tls_process_key_update(SSL_CONNECTION *s, PACKET *pkt)
e1c3de44
MC
698{
699 unsigned int updatetype;
700
524420d8
MC
701 /*
702 * A KeyUpdate message signals a key change so the end of the message must
703 * be on a record boundary.
704 */
705 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
c48ffbcc 706 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
f63a17d6 707 return MSG_PROCESS_ERROR;
524420d8
MC
708 }
709
e1c3de44 710 if (!PACKET_get_1(pkt, &updatetype)
2d871227 711 || PACKET_remaining(pkt) != 0) {
c48ffbcc 712 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_KEY_UPDATE);
f63a17d6 713 return MSG_PROCESS_ERROR;
e1c3de44
MC
714 }
715
9010b7bc
MC
716 /*
717 * There are only two defined key update types. Fail if we get a value we
718 * didn't recognise.
719 */
2d871227
MC
720 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
721 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
c48ffbcc 722 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_UPDATE);
f63a17d6 723 return MSG_PROCESS_ERROR;
2d871227
MC
724 }
725
5bf47933
MC
726 /*
727 * If we get a request for us to update our sending keys too then, we need
728 * to additionally send a KeyUpdate message. However that message should
feb9e31c 729 * not also request an update (otherwise we get into an infinite loop).
5bf47933 730 */
feb9e31c 731 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
5bf47933
MC
732 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
733
57389a32 734 if (!tls13_update_key(s, 0)) {
f63a17d6
MC
735 /* SSLfatal() already called */
736 return MSG_PROCESS_ERROR;
57389a32
MC
737 }
738
e1c3de44
MC
739 return MSG_PROCESS_FINISHED_READING;
740}
741
0f113f3e
MC
742/*
743 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
744 * to far.
745 */
38b051a1 746int ssl3_take_mac(SSL_CONNECTION *s)
0f113f3e
MC
747{
748 const char *sender;
8b0e934a 749 size_t slen;
38b051a1 750 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
5d671101 751
49ae7423 752 if (!s->server) {
38b051a1
TM
753 sender = ssl->method->ssl3_enc->server_finished_label;
754 slen = ssl->method->ssl3_enc->server_finished_label_len;
0f113f3e 755 } else {
38b051a1
TM
756 sender = ssl->method->ssl3_enc->client_finished_label;
757 slen = ssl->method->ssl3_enc->client_finished_label_len;
0f113f3e
MC
758 }
759
555cbb32 760 s->s3.tmp.peer_finish_md_len =
38b051a1
TM
761 ssl->method->ssl3_enc->final_finish_mac(s, sender, slen,
762 s->s3.tmp.peer_finish_md);
5d671101 763
555cbb32 764 if (s->s3.tmp.peer_finish_md_len == 0) {
5d671101
MC
765 /* SSLfatal() already called */
766 return 0;
767 }
768
769 return 1;
0f113f3e 770}
ee2ffc27 771
38b051a1
TM
772MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL_CONNECTION *s,
773 PACKET *pkt)
b9908bf9 774{
348240c6 775 size_t remain;
4fa52141 776
73999b62 777 remain = PACKET_remaining(pkt);
657da85e
MC
778 /*
779 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
780 * been consumed by ssl_get_message() so there should be no bytes left,
781 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 782 */
38b051a1 783 if (SSL_CONNECTION_IS_DTLS(s)) {
73999b62 784 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
785 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
786 || (s->version != DTLS1_BAD_VER
787 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
c48ffbcc 788 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
f63a17d6 789 return MSG_PROCESS_ERROR;
c69f2adf
MC
790 }
791 } else {
73999b62 792 if (remain != 0) {
c48ffbcc 793 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
f63a17d6 794 return MSG_PROCESS_ERROR;
c69f2adf 795 }
657da85e
MC
796 }
797
798 /* Check we have a cipher to change to */
555cbb32 799 if (s->s3.tmp.new_cipher == NULL) {
c48ffbcc 800 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
f63a17d6 801 return MSG_PROCESS_ERROR;
657da85e
MC
802 }
803
555cbb32 804 s->s3.change_cipher_spec = 1;
657da85e 805 if (!ssl3_do_change_cipher_spec(s)) {
c48ffbcc 806 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 807 return MSG_PROCESS_ERROR;
657da85e
MC
808 }
809
38b051a1 810 if (SSL_CONNECTION_IS_DTLS(s)) {
c69f2adf
MC
811 if (s->version == DTLS1_BAD_VER)
812 s->d1->handshake_read_seq++;
813
814#ifndef OPENSSL_NO_SCTP
815 /*
816 * Remember that a CCS has been received, so that an old key of
817 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
818 * SCTP is used
819 */
38b051a1
TM
820 BIO_ctrl(SSL_get_wbio(SSL_CONNECTION_GET_SSL(s)),
821 BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
c69f2adf
MC
822#endif
823 }
824
b9908bf9 825 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
826}
827
38b051a1 828MSG_PROCESS_RETURN tls_process_finished(SSL_CONNECTION *s, PACKET *pkt)
b9908bf9 829{
12472b45 830 size_t md_len;
38b051a1 831 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1853d20a 832 int was_first = SSL_IS_FIRST_HANDSHAKE(s);
2b9e2afc 833 int ok;
b9908bf9 834
d781d247
MC
835
836 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 837 if (s->server) {
de9e884b
MC
838 /*
839 * To get this far we must have read encrypted data from the client. We
1853d20a
MC
840 * no longer tolerate unencrypted alerts. This is ignored if less than
841 * TLSv1.3
de9e884b 842 */
cffafb5f
MC
843 if (s->rlayer.rrlmethod->set_plain_alerts != NULL)
844 s->rlayer.rrlmethod->set_plain_alerts(s->rlayer.rrl, 0);
9d75dce3
TS
845 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
846 s->statem.cleanuphand = 1;
38b051a1
TM
847 if (SSL_CONNECTION_IS_TLS13(s)
848 && !tls13_save_handshake_digest_for_pha(s)) {
9d75dce3
TS
849 /* SSLfatal() already called */
850 return MSG_PROCESS_ERROR;
851 }
852 }
d781d247 853
524420d8
MC
854 /*
855 * In TLSv1.3 a Finished message signals a key change so the end of the
856 * message must be on a record boundary.
857 */
38b051a1
TM
858 if (SSL_CONNECTION_IS_TLS13(s)
859 && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
c48ffbcc 860 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
f63a17d6 861 return MSG_PROCESS_ERROR;
524420d8
MC
862 }
863
0f113f3e 864 /* If this occurs, we have missed a message */
38b051a1 865 if (!SSL_CONNECTION_IS_TLS13(s) && !s->s3.change_cipher_spec) {
c48ffbcc 866 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
f63a17d6 867 return MSG_PROCESS_ERROR;
0f113f3e 868 }
555cbb32 869 s->s3.change_cipher_spec = 0;
0f113f3e 870
555cbb32 871 md_len = s->s3.tmp.peer_finish_md_len;
0f113f3e 872
12472b45 873 if (md_len != PACKET_remaining(pkt)) {
c48ffbcc 874 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_DIGEST_LENGTH);
f63a17d6 875 return MSG_PROCESS_ERROR;
0f113f3e
MC
876 }
877
2b9e2afc
PA
878 ok = CRYPTO_memcmp(PACKET_data(pkt), s->s3.tmp.peer_finish_md,
879 md_len);
880#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
881 if (ok != 0) {
1dbfd7fe 882 if ((PACKET_data(pkt)[0] ^ s->s3.tmp.peer_finish_md[0]) != 0xFF) {
2b9e2afc
PA
883 ok = 0;
884 }
885 }
886#endif
887 if (ok != 0) {
c48ffbcc 888 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DIGEST_CHECK_FAILED);
f63a17d6 889 return MSG_PROCESS_ERROR;
0f113f3e
MC
890 }
891
892 /*
893 * Copy the finished so we can use it for renegotiation checks
894 */
380a522f 895 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
c48ffbcc 896 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 897 return MSG_PROCESS_ERROR;
380a522f 898 }
23a635c0 899 if (s->server) {
555cbb32 900 memcpy(s->s3.previous_client_finished, s->s3.tmp.peer_finish_md,
12472b45 901 md_len);
555cbb32 902 s->s3.previous_client_finished_len = md_len;
0f113f3e 903 } else {
555cbb32 904 memcpy(s->s3.previous_server_finished, s->s3.tmp.peer_finish_md,
12472b45 905 md_len);
555cbb32 906 s->s3.previous_server_finished_len = md_len;
0f113f3e
MC
907 }
908
7776a36c
MC
909 /*
910 * In TLS1.3 we also have to change cipher state and do any final processing
911 * of the initial server flight (if we are a client)
912 */
38b051a1 913 if (SSL_CONNECTION_IS_TLS13(s)) {
92760c21 914 if (s->server) {
9d75dce3 915 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
38b051a1
TM
916 !ssl->method->ssl3_enc->change_cipher_state(s,
917 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6
MC
918 /* SSLfatal() already called */
919 return MSG_PROCESS_ERROR;
92760c21
MC
920 }
921 } else {
d74014c4
BK
922 /* TLS 1.3 gets the secret size from the handshake md */
923 size_t dummy;
38b051a1 924 if (!ssl->method->ssl3_enc->generate_master_secret(s,
ec15acb6 925 s->master_secret, s->handshake_secret, 0,
d74014c4 926 &dummy)) {
f63a17d6
MC
927 /* SSLfatal() already called */
928 return MSG_PROCESS_ERROR;
92760c21 929 }
38b051a1 930 if (!ssl->method->ssl3_enc->change_cipher_state(s,
92760c21 931 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
f63a17d6
MC
932 /* SSLfatal() already called */
933 return MSG_PROCESS_ERROR;
934 }
935 if (!tls_process_initial_server_flight(s)) {
936 /* SSLfatal() already called */
937 return MSG_PROCESS_ERROR;
92760c21
MC
938 }
939 }
940 }
941
1853d20a
MC
942 if (was_first
943 && !SSL_IS_FIRST_HANDSHAKE(s)
cffafb5f
MC
944 && s->rlayer.rrlmethod->set_first_handshake != NULL)
945 s->rlayer.rrlmethod->set_first_handshake(s->rlayer.rrl, 0);
1853d20a 946
e6575156 947 return MSG_PROCESS_FINISHED_READING;
0f113f3e 948}
d02b48c6 949
67ec6d2b 950CON_FUNC_RETURN tls_construct_change_cipher_spec(SSL_CONNECTION *s, WPACKET *pkt)
b9908bf9 951{
7cea05dc 952 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
c48ffbcc 953 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 954 return CON_FUNC_ERROR;
85a7a5e6 955 }
b9908bf9 956
67ec6d2b 957 return CON_FUNC_SUCCESS;
b9908bf9
MC
958}
959
e96e0f8e 960/* Add a certificate to the WPACKET */
38b051a1 961static int ssl_add_cert_to_wpacket(SSL_CONNECTION *s, WPACKET *pkt,
72620ac7 962 X509 *x, int chain, int for_comp)
0f113f3e 963{
e96e0f8e
MC
964 int len;
965 unsigned char *outbytes;
72620ac7
TS
966 int context = SSL_EXT_TLS1_3_CERTIFICATE;
967
968 if (for_comp)
969 context |= SSL_EXT_TLS1_3_CERTIFICATE_COMPRESSION;
e96e0f8e
MC
970
971 len = i2d_X509(x, NULL);
972 if (len < 0) {
72620ac7
TS
973 if (!for_comp)
974 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BUF_LIB);
e96e0f8e
MC
975 return 0;
976 }
977 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
978 || i2d_X509(x, &outbytes) != len) {
72620ac7
TS
979 if (!for_comp)
980 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e96e0f8e
MC
981 return 0;
982 }
983
72620ac7
TS
984 if ((SSL_CONNECTION_IS_TLS13(s) || for_comp)
985 && !tls_construct_extensions(s, pkt, context, x, chain)) {
f63a17d6 986 /* SSLfatal() already called */
e96e0f8e 987 return 0;
f63a17d6 988 }
e96e0f8e
MC
989
990 return 1;
991}
992
993/* Add certificate chain to provided WPACKET */
72620ac7 994static int ssl_add_cert_chain(SSL_CONNECTION *s, WPACKET *pkt, CERT_PKEY *cpk, int for_comp)
e96e0f8e
MC
995{
996 int i, chain_count;
997 X509 *x;
998 STACK_OF(X509) *extra_certs;
999 STACK_OF(X509) *chain = NULL;
1000 X509_STORE *chain_store;
38b051a1 1001 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
e96e0f8e
MC
1002
1003 if (cpk == NULL || cpk->x509 == NULL)
1004 return 1;
1005
1006 x = cpk->x509;
1007
1008 /*
1009 * If we have a certificate specific chain use it, else use parent ctx.
1010 */
d805a57b 1011 if (cpk->chain != NULL)
e96e0f8e
MC
1012 extra_certs = cpk->chain;
1013 else
38b051a1 1014 extra_certs = sctx->extra_certs;
e96e0f8e
MC
1015
1016 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
1017 chain_store = NULL;
1018 else if (s->cert->chain_store)
1019 chain_store = s->cert->chain_store;
1020 else
38b051a1 1021 chain_store = sctx->cert_store;
e96e0f8e 1022
d805a57b 1023 if (chain_store != NULL) {
38b051a1
TM
1024 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new_ex(sctx->libctx,
1025 sctx->propq);
e96e0f8e
MC
1026
1027 if (xs_ctx == NULL) {
72620ac7
TS
1028 if (!for_comp)
1029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);
f63a17d6 1030 return 0;
e96e0f8e
MC
1031 }
1032 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
1033 X509_STORE_CTX_free(xs_ctx);
72620ac7
TS
1034 if (!for_comp)
1035 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);
f63a17d6 1036 return 0;
e96e0f8e
MC
1037 }
1038 /*
1039 * It is valid for the chain not to be complete (because normally we
1040 * don't include the root cert in the chain). Therefore we deliberately
1041 * ignore the error return from this call. We're not actually verifying
1042 * the cert - we're just building as much of the chain as we can
1043 */
1044 (void)X509_verify_cert(xs_ctx);
1045 /* Don't leave errors in the queue */
1046 ERR_clear_error();
1047 chain = X509_STORE_CTX_get0_chain(xs_ctx);
1048 i = ssl_security_cert_chain(s, chain, NULL, 0);
1049 if (i != 1) {
1050#if 0
1051 /* Dummy error calls so mkerr generates them */
6849b73c
RL
1052 ERR_raise(ERR_LIB_SSL, SSL_R_EE_KEY_TOO_SMALL);
1053 ERR_raise(ERR_LIB_SSL, SSL_R_CA_KEY_TOO_SMALL);
1054 ERR_raise(ERR_LIB_SSL, SSL_R_CA_MD_TOO_WEAK);
e96e0f8e
MC
1055#endif
1056 X509_STORE_CTX_free(xs_ctx);
72620ac7
TS
1057 if (!for_comp)
1058 SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
f63a17d6 1059 return 0;
e96e0f8e
MC
1060 }
1061 chain_count = sk_X509_num(chain);
1062 for (i = 0; i < chain_count; i++) {
1063 x = sk_X509_value(chain, i);
1064
72620ac7 1065 if (!ssl_add_cert_to_wpacket(s, pkt, x, i, for_comp)) {
f63a17d6 1066 /* SSLfatal() already called */
e96e0f8e 1067 X509_STORE_CTX_free(xs_ctx);
f63a17d6 1068 return 0;
e96e0f8e
MC
1069 }
1070 }
1071 X509_STORE_CTX_free(xs_ctx);
1072 } else {
1073 i = ssl_security_cert_chain(s, extra_certs, x, 0);
1074 if (i != 1) {
72620ac7
TS
1075 if (!for_comp)
1076 SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
f63a17d6
MC
1077 return 0;
1078 }
72620ac7 1079 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, for_comp)) {
f63a17d6
MC
1080 /* SSLfatal() already called */
1081 return 0;
e96e0f8e 1082 }
e96e0f8e
MC
1083 for (i = 0; i < sk_X509_num(extra_certs); i++) {
1084 x = sk_X509_value(extra_certs, i);
72620ac7 1085 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, for_comp)) {
f63a17d6
MC
1086 /* SSLfatal() already called */
1087 return 0;
1088 }
e96e0f8e
MC
1089 }
1090 }
1091 return 1;
e96e0f8e
MC
1092}
1093
3c95ef22
TS
1094EVP_PKEY* tls_get_peer_pkey(const SSL_CONNECTION *sc)
1095{
1096 if (sc->session->peer_rpk != NULL)
1097 return sc->session->peer_rpk;
1098 if (sc->session->peer != NULL)
1099 return X509_get0_pubkey(sc->session->peer);
1100 return NULL;
1101}
1102
1103int tls_process_rpk(SSL_CONNECTION *sc, PACKET *pkt, EVP_PKEY **peer_rpk)
1104{
1105 EVP_PKEY *pkey = NULL;
1106 int ret = 0;
1107 RAW_EXTENSION *rawexts = NULL;
1108 PACKET extensions;
1109 PACKET context;
1110 unsigned long cert_len = 0, spki_len = 0;
1111 const unsigned char *spki, *spkistart;
1112 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
1113
1114 /*-
1115 * ----------------------------
1116 * TLS 1.3 Certificate message:
1117 * ----------------------------
1118 * https://datatracker.ietf.org/doc/html/rfc8446#section-4.4.2
1119 *
1120 * enum {
1121 * X509(0),
1122 * RawPublicKey(2),
1123 * (255)
1124 * } CertificateType;
1125 *
1126 * struct {
1127 * select (certificate_type) {
1128 * case RawPublicKey:
1129 * // From RFC 7250 ASN.1_subjectPublicKeyInfo
1130 * opaque ASN1_subjectPublicKeyInfo<1..2^24-1>;
1131 *
1132 * case X509:
1133 * opaque cert_data<1..2^24-1>;
1134 * };
1135 * Extension extensions<0..2^16-1>;
1136 * } CertificateEntry;
1137 *
1138 * struct {
1139 * opaque certificate_request_context<0..2^8-1>;
1140 * CertificateEntry certificate_list<0..2^24-1>;
1141 * } Certificate;
1142 *
1143 * The client MUST send a Certificate message if and only if the server
1144 * has requested client authentication via a CertificateRequest message
1145 * (Section 4.3.2). If the server requests client authentication but no
1146 * suitable certificate is available, the client MUST send a Certificate
1147 * message containing no certificates (i.e., with the "certificate_list"
1148 * field having length 0).
1149 *
1150 * ----------------------------
1151 * TLS 1.2 Certificate message:
1152 * ----------------------------
1153 * https://datatracker.ietf.org/doc/html/rfc7250#section-3
1154 *
1155 * opaque ASN.1Cert<1..2^24-1>;
1156 *
1157 * struct {
1158 * select(certificate_type){
1159 *
1160 * // certificate type defined in this document.
1161 * case RawPublicKey:
1162 * opaque ASN.1_subjectPublicKeyInfo<1..2^24-1>;
1163 *
1164 * // X.509 certificate defined in RFC 5246
1165 * case X.509:
1166 * ASN.1Cert certificate_list<0..2^24-1>;
1167 *
1168 * // Additional certificate type based on
1169 * // "TLS Certificate Types" subregistry
1170 * };
1171 * } Certificate;
1172 *
1173 * -------------
1174 * Consequently:
1175 * -------------
1176 * After the (TLS 1.3 only) context octet string (1 byte length + data) the
1177 * Certificate message has a 3-byte length that is zero in the client to
1178 * server message when the client has no RPK to send. In that case, there
1179 * are no (TLS 1.3 only) per-certificate extensions either, because the
1180 * [CertificateEntry] list is empty.
1181 *
1182 * In the server to client direction, or when the client had an RPK to send,
1183 * the TLS 1.3 message just prepends the length of the RPK+extensions,
1184 * while TLS <= 1.2 sends just the RPK (octet-string).
1185 *
1186 * The context must be zero-length in the server to client direction, and
1187 * must match the value recorded in the certificate request in the client
1188 * to server direction.
1189 */
1190 if (SSL_CONNECTION_IS_TLS13(sc)) {
1191 if (!PACKET_get_length_prefixed_1(pkt, &context)) {
1192 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
1193 goto err;
1194 }
1195 if (sc->server) {
1196 if (sc->pha_context == NULL) {
1197 if (PACKET_remaining(&context) != 0) {
1198 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
1199 goto err;
1200 }
1201 } else {
1202 if (!PACKET_equal(&context, sc->pha_context, sc->pha_context_len)) {
1203 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
1204 goto err;
1205 }
1206 }
1207 } else {
1208 if (PACKET_remaining(&context) != 0) {
1209 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
1210 goto err;
1211 }
1212 }
1213 }
1214
1215 if (!PACKET_get_net_3(pkt, &cert_len)
1216 || PACKET_remaining(pkt) != cert_len) {
1217 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1218 goto err;
1219 }
1220
1221 /*
1222 * The list length may be zero when there is no RPK. In the case of TLS
1223 * 1.2 this is actually the RPK length, which cannot be zero as specified,
1224 * but that breaks the ability of the client to decline client auth. We
1225 * overload the 0 RPK length to mean "no RPK". This interpretation is
1226 * also used some other (reference?) implementations, but is not supported
1227 * by the verbatim RFC7250 text.
1228 */
1229 if (cert_len == 0)
1230 return 1;
1231
1232 if (SSL_CONNECTION_IS_TLS13(sc)) {
1233 /*
1234 * With TLS 1.3, a non-empty explicit-length RPK octet-string followed
1235 * by a possibly empty extension block.
1236 */
1237 if (!PACKET_get_net_3(pkt, &spki_len)) {
1238 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1239 goto err;
1240 }
1241 if (spki_len == 0) {
1242 /* empty RPK */
1243 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_EMPTY_RAW_PUBLIC_KEY);
1244 goto err;
1245 }
1246 } else {
1247 spki_len = cert_len;
1248 }
1249
1250 if (!PACKET_get_bytes(pkt, &spki, spki_len)) {
1251 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1252 goto err;
1253 }
1254 spkistart = spki;
1255 if ((pkey = d2i_PUBKEY_ex(NULL, &spki, spki_len, sctx->libctx, sctx->propq)) == NULL
1256 || spki != (spkistart + spki_len)) {
1257 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1258 goto err;
1259 }
1260 if (EVP_PKEY_missing_parameters(pkey)) {
1261 SSLfatal(sc, SSL_AD_INTERNAL_ERROR,
1262 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1263 goto err;
1264 }
1265
1266 /* Process the Extensions block */
1267 if (SSL_CONNECTION_IS_TLS13(sc)) {
1268 if (PACKET_remaining(pkt) != (cert_len - 3 - spki_len)) {
1269 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
1270 goto err;
1271 }
1272 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
1273 || PACKET_remaining(pkt) != 0) {
1274 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1275 goto err;
1276 }
1277 if (!tls_collect_extensions(sc, &extensions, SSL_EXT_TLS1_3_RAW_PUBLIC_KEY,
1278 &rawexts, NULL, 1)) {
1279 /* SSLfatal already called */
1280 goto err;
1281 }
1282 /* chain index is always zero and fin always 1 for RPK */
1283 if (!tls_parse_all_extensions(sc, SSL_EXT_TLS1_3_RAW_PUBLIC_KEY,
1284 rawexts, NULL, 0, 1)) {
1285 /* SSLfatal already called */
1286 goto err;
1287 }
1288 }
1289 ret = 1;
1290 if (peer_rpk != NULL) {
1291 *peer_rpk = pkey;
1292 pkey = NULL;
1293 }
1294
1295 err:
1296 OPENSSL_free(rawexts);
1297 EVP_PKEY_free(pkey);
1298 return ret;
1299}
1300
1301unsigned long tls_output_rpk(SSL_CONNECTION *sc, WPACKET *pkt, CERT_PKEY *cpk)
1302{
1303 int pdata_len = 0;
1304 unsigned char *pdata = NULL;
1305 X509_PUBKEY *xpk = NULL;
1306 unsigned long ret = 0;
1307 X509 *x509 = NULL;
1308
1309 if (cpk != NULL && cpk->x509 != NULL) {
1310 x509 = cpk->x509;
1311 /* Get the RPK from the certificate */
1312 xpk = X509_get_X509_PUBKEY(cpk->x509);
1313 if (xpk == NULL) {
1314 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1315 goto err;
1316 }
1317 pdata_len = i2d_X509_PUBKEY(xpk, &pdata);
1318 } else if (cpk != NULL && cpk->privatekey != NULL) {
1319 /* Get the RPK from the private key */
1320 pdata_len = i2d_PUBKEY(cpk->privatekey, &pdata);
1321 } else {
1322 /* The server RPK is not optional */
1323 if (sc->server) {
1324 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1325 goto err;
1326 }
1327 /* The client can send a zero length certificate list */
1328 if (!WPACKET_sub_memcpy_u24(pkt, pdata, pdata_len)) {
1329 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1330 goto err;
1331 }
1332 return 1;
1333 }
1334
1335 if (pdata_len <= 0) {
1336 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1337 goto err;
1338 }
1339
1340 /*
1341 * TLSv1.2 is _just_ the raw public key
1342 * TLSv1.3 includes extensions, so there's a length wrapper
1343 */
1344 if (SSL_CONNECTION_IS_TLS13(sc)) {
1345 if (!WPACKET_start_sub_packet_u24(pkt)) {
1346 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1347 goto err;
1348 }
1349 }
1350
1351 if (!WPACKET_sub_memcpy_u24(pkt, pdata, pdata_len)) {
1352 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1353 goto err;
1354 }
1355
1356 if (SSL_CONNECTION_IS_TLS13(sc)) {
1357 /*
eb4129e1 1358 * Only send extensions relevant to raw public keys. Until such
3c95ef22
TS
1359 * extensions are defined, this will be an empty set of extensions.
1360 * |x509| may be NULL, which raw public-key extensions need to handle.
1361 */
1362 if (!tls_construct_extensions(sc, pkt, SSL_EXT_TLS1_3_RAW_PUBLIC_KEY,
1363 x509, 0)) {
1364 /* SSLfatal() already called */
1365 goto err;
1366 }
1367 if (!WPACKET_close(pkt)) {
1368 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1369 goto err;
1370 }
1371 }
1372
1373 ret = 1;
1374 err:
1375 OPENSSL_free(pdata);
1376 return ret;
1377}
1378
38b051a1 1379unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
72620ac7 1380 CERT_PKEY *cpk, int for_comp)
e96e0f8e 1381{
f63a17d6 1382 if (!WPACKET_start_sub_packet_u24(pkt)) {
72620ac7
TS
1383 if (!for_comp)
1384 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
1385 return 0;
1386 }
e96e0f8e 1387
72620ac7 1388 if (!ssl_add_cert_chain(s, pkt, cpk, for_comp))
f63a17d6
MC
1389 return 0;
1390
1391 if (!WPACKET_close(pkt)) {
72620ac7
TS
1392 if (!for_comp)
1393 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1394 return 0;
77d514c5 1395 }
f63a17d6 1396
c49e1912 1397 return 1;
0f113f3e
MC
1398}
1399
30f05b19
MC
1400/*
1401 * Tidy up after the end of a handshake. In the case of SCTP this may result
1402 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1403 * freed up as well.
1404 */
38b051a1 1405WORK_STATE tls_finish_handshake(SSL_CONNECTION *s, ossl_unused WORK_STATE wst,
a7e6a3d8 1406 int clearbufs, int stop)
8723588e
MC
1407{
1408 void (*cb) (const SSL *ssl, int type, int val) = NULL;
4af5836b 1409 int cleanuphand = s->statem.cleanuphand;
38b051a1
TM
1410 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1411 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
8723588e 1412
30f05b19 1413 if (clearbufs) {
38b051a1 1414 if (!SSL_CONNECTION_IS_DTLS(s)
e7c27a6c 1415#ifndef OPENSSL_NO_SCTP
30f05b19 1416 /*
e7c27a6c
N
1417 * RFC6083: SCTP provides a reliable and in-sequence transport service for DTLS
1418 * messages that require it. Therefore, DTLS procedures for retransmissions
1419 * MUST NOT be used.
1420 * Hence the init_buf can be cleared when DTLS over SCTP as transport is used.
1421 */
38b051a1 1422 || BIO_dgram_is_sctp(SSL_get_wbio(ssl))
e7c27a6c
N
1423#endif
1424 ) {
1425 /*
1426 * We don't do this in DTLS over UDP because we may still need the init_buf
30f05b19
MC
1427 * in case there are any unexpected retransmits
1428 */
1429 BUF_MEM_free(s->init_buf);
1430 s->init_buf = NULL;
1431 }
e7c27a6c 1432
a2c2e000 1433 if (!ssl_free_wbio_buffer(s)) {
c48ffbcc 1434 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b77f3ed1 1435 return WORK_ERROR;
a2c2e000 1436 }
30f05b19 1437 s->init_num = 0;
473483d4 1438 }
8723588e 1439
38b051a1 1440 if (SSL_CONNECTION_IS_TLS13(s) && !s->server
9d75dce3
TS
1441 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1442 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1443
c2c1d8a4
MC
1444 /*
1445 * Only set if there was a Finished message and this isn't after a TLSv1.3
1446 * post handshake exchange
1447 */
4af5836b 1448 if (cleanuphand) {
8723588e
MC
1449 /* skipped if we just sent a HelloRequest */
1450 s->renegotiate = 0;
1451 s->new_session = 0;
c7f47786 1452 s->statem.cleanuphand = 0;
c0638ade 1453 s->ext.ticket_expected = 0;
8723588e 1454
30f05b19
MC
1455 ssl3_cleanup_key_block(s);
1456
8723588e 1457 if (s->server) {
16ff1342
MC
1458 /*
1459 * In TLSv1.3 we update the cache as part of constructing the
1460 * NewSessionTicket
1461 */
38b051a1 1462 if (!SSL_CONNECTION_IS_TLS13(s))
16ff1342 1463 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
8723588e 1464
0e6161bc 1465 /* N.B. s->ctx may not equal s->session_ctx */
38b051a1 1466 ssl_tsan_counter(sctx, &sctx->stats.sess_accept_good);
fe3a3291 1467 s->handshake_func = ossl_statem_accept;
8723588e 1468 } else {
38b051a1 1469 if (SSL_CONNECTION_IS_TLS13(s)) {
4cb00457
MC
1470 /*
1471 * We encourage applications to only use TLSv1.3 tickets once,
1472 * so we remove this one from the cache.
1473 */
1474 if ((s->session_ctx->session_cache_mode
1475 & SSL_SESS_CACHE_CLIENT) != 0)
1476 SSL_CTX_remove_session(s->session_ctx, s->session);
1477 } else {
1478 /*
1479 * In TLSv1.3 we update the cache as part of processing the
1480 * NewSessionTicket
1481 */
5d61491c 1482 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
4cb00457 1483 }
8723588e 1484 if (s->hit)
acce0557
P
1485 ssl_tsan_counter(s->session_ctx,
1486 &s->session_ctx->stats.sess_hit);
8723588e 1487
fe3a3291 1488 s->handshake_func = ossl_statem_connect;
acce0557
P
1489 ssl_tsan_counter(s->session_ctx,
1490 &s->session_ctx->stats.sess_connect_good);
8723588e
MC
1491 }
1492
38b051a1 1493 if (SSL_CONNECTION_IS_DTLS(s)) {
8723588e
MC
1494 /* done with handshaking */
1495 s->d1->handshake_read_seq = 0;
1496 s->d1->handshake_write_seq = 0;
1497 s->d1->next_handshake_write_seq = 0;
f5c7f5df 1498 dtls1_clear_received_buffer(s);
8723588e
MC
1499 }
1500 }
1501
c2c1d8a4
MC
1502 if (s->info_callback != NULL)
1503 cb = s->info_callback;
38b051a1
TM
1504 else if (sctx->info_callback != NULL)
1505 cb = sctx->info_callback;
c2c1d8a4 1506
4ce787b9
MC
1507 /* The callback may expect us to not be in init at handshake done */
1508 ossl_statem_set_in_init(s, 0);
1509
4af5836b
MC
1510 if (cb != NULL) {
1511 if (cleanuphand
38b051a1 1512 || !SSL_CONNECTION_IS_TLS13(s)
4af5836b 1513 || SSL_IS_FIRST_HANDSHAKE(s))
38b051a1 1514 cb(ssl, SSL_CB_HANDSHAKE_DONE, 1);
4af5836b 1515 }
c2c1d8a4 1516
4ce787b9
MC
1517 if (!stop) {
1518 /* If we've got more work to do we go back into init */
1519 ossl_statem_set_in_init(s, 1);
30f05b19 1520 return WORK_FINISHED_CONTINUE;
4ce787b9 1521 }
30f05b19 1522
8723588e
MC
1523 return WORK_FINISHED_STOP;
1524}
1525
38b051a1 1526int tls_get_message_header(SSL_CONNECTION *s, int *mt)
9ab930b2
MC
1527{
1528 /* s->init_num < SSL3_HM_HEADER_LENGTH */
eb1eaa9a
TM
1529 int skip_message, i;
1530 uint8_t recvd_type;
9ab930b2 1531 unsigned char *p;
54105ddd 1532 size_t l, readbytes;
38b051a1 1533 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
9ab930b2
MC
1534
1535 p = (unsigned char *)s->init_buf->data;
1536
1537 do {
1538 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
38b051a1
TM
1539 i = ssl->method->ssl_read_bytes(ssl, SSL3_RT_HANDSHAKE, &recvd_type,
1540 &p[s->init_num],
1541 SSL3_HM_HEADER_LENGTH - s->init_num,
1542 0, &readbytes);
9ab930b2
MC
1543 if (i <= 0) {
1544 s->rwstate = SSL_READING;
1545 return 0;
32ec4153 1546 }
9ab930b2 1547 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 1548 /*
a230b26e
EK
1549 * A ChangeCipherSpec must be a single byte and may not occur
1550 * in the middle of a handshake message.
1551 */
54105ddd 1552 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
d4d2f3a4 1553 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
d4d2f3a4
MC
1554 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1555 return 0;
1257adec 1556 }
e9359719 1557 if (s->statem.hand_state == TLS_ST_BEFORE
555cbb32 1558 && (s->s3.flags & TLS1_FLAGS_STATELESS) != 0) {
e9359719
MC
1559 /*
1560 * We are stateless and we received a CCS. Probably this is
1561 * from a client between the first and second ClientHellos.
1562 * We should ignore this, but return an error because we do
1563 * not return success until we see the second ClientHello
1564 * with a valid cookie.
1565 */
1566 return 0;
1567 }
555cbb32 1568 s->s3.tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 1569 s->init_num = readbytes - 1;
c4377574 1570 s->init_msg = s->init_buf->data;
555cbb32 1571 s->s3.tmp.message_size = readbytes;
9ab930b2
MC
1572 return 1;
1573 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
d4d2f3a4 1574 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
d4d2f3a4
MC
1575 SSL_R_CCS_RECEIVED_EARLY);
1576 return 0;
32ec4153 1577 }
54105ddd 1578 s->init_num += readbytes;
9ab930b2
MC
1579 }
1580
1581 skip_message = 0;
1582 if (!s->server)
c7f47786
MC
1583 if (s->statem.hand_state != TLS_ST_OK
1584 && p[0] == SSL3_MT_HELLO_REQUEST)
9ab930b2
MC
1585 /*
1586 * The server may always send 'Hello Request' messages --
1587 * we are doing a handshake anyway now, so ignore them if
1588 * their format is correct. Does not count for 'Finished'
1589 * MAC.
1590 */
1591 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1592 s->init_num = 0;
1593 skip_message = 1;
1594
1595 if (s->msg_callback)
1596 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
38b051a1 1597 p, SSL3_HM_HEADER_LENGTH, ssl,
9ab930b2
MC
1598 s->msg_callback_arg);
1599 }
1600 } while (skip_message);
1601 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1602
1603 *mt = *p;
555cbb32 1604 s->s3.tmp.message_type = *(p++);
32ec4153 1605
e8aa8b6c 1606 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
1607 /*
1608 * Only happens with SSLv3+ in an SSLv2 backward compatible
1609 * ClientHello
e8aa8b6c
F
1610 *
1611 * Total message size is the remaining record bytes to read
1612 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 1613 */
4030869d 1614 l = s->rlayer.tlsrecs[0].length + SSL3_HM_HEADER_LENGTH;
555cbb32 1615 s->s3.tmp.message_size = l;
9ab930b2
MC
1616
1617 s->init_msg = s->init_buf->data;
1618 s->init_num = SSL3_HM_HEADER_LENGTH;
1619 } else {
1620 n2l3(p, l);
1621 /* BUF_MEM_grow takes an 'int' parameter */
1622 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
c48ffbcc 1623 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
d4d2f3a4
MC
1624 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1625 return 0;
32ec4153 1626 }
555cbb32 1627 s->s3.tmp.message_size = l;
9ab930b2
MC
1628
1629 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1630 s->init_num = 0;
1631 }
1632
1633 return 1;
9ab930b2
MC
1634}
1635
38b051a1 1636int tls_get_message_body(SSL_CONNECTION *s, size_t *len)
9ab930b2 1637{
54105ddd 1638 size_t n, readbytes;
9ab930b2
MC
1639 unsigned char *p;
1640 int i;
38b051a1 1641 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
9ab930b2 1642
555cbb32 1643 if (s->s3.tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
9ab930b2
MC
1644 /* We've already read everything in */
1645 *len = (unsigned long)s->init_num;
1646 return 1;
0f113f3e
MC
1647 }
1648
0f113f3e 1649 p = s->init_msg;
555cbb32 1650 n = s->s3.tmp.message_size - s->init_num;
0f113f3e 1651 while (n > 0) {
38b051a1
TM
1652 i = ssl->method->ssl_read_bytes(ssl, SSL3_RT_HANDSHAKE, NULL,
1653 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
1654 if (i <= 0) {
1655 s->rwstate = SSL_READING;
9ab930b2
MC
1656 *len = 0;
1657 return 0;
0f113f3e 1658 }
54105ddd
MC
1659 s->init_num += readbytes;
1660 n -= readbytes;
0f113f3e 1661 }
ee2ffc27 1662
0f113f3e
MC
1663 /*
1664 * If receiving Finished, record MAC of prior handshake messages for
1665 * Finished verification.
1666 */
5d671101
MC
1667 if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1668 /* SSLfatal() already called */
1669 *len = 0;
1670 return 0;
1671 }
ee2ffc27 1672
0f113f3e 1673 /* Feed this message into MAC computation. */
e8aa8b6c 1674 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
1675 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1676 s->init_num)) {
d4d2f3a4 1677 /* SSLfatal() already called */
d166ed8c
DSH
1678 *len = 0;
1679 return 0;
1680 }
32ec4153 1681 if (s->msg_callback)
a230b26e 1682 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
38b051a1 1683 (size_t)s->init_num, ssl, s->msg_callback_arg);
32ec4153 1684 } else {
11c67eea
MC
1685 /*
1686 * We defer feeding in the HRR until later. We'll do it as part of
1687 * processing the message
9d75dce3
TS
1688 * The TLsv1.3 handshake transcript stops at the ClientFinished
1689 * message.
11c67eea 1690 */
597c51bc 1691#define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
9d75dce3 1692 /* KeyUpdate and NewSessionTicket do not need to be added */
38b051a1
TM
1693 if (!SSL_CONNECTION_IS_TLS13(s)
1694 || (s->s3.tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1695 && s->s3.tmp.message_type != SSL3_MT_KEY_UPDATE)) {
555cbb32 1696 if (s->s3.tmp.message_type != SSL3_MT_SERVER_HELLO
9d75dce3
TS
1697 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1698 || memcmp(hrrrandom,
1699 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1700 SSL3_RANDOM_SIZE) != 0) {
1701 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1702 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1703 /* SSLfatal() already called */
1704 *len = 0;
1705 return 0;
1706 }
597c51bc 1707 }
d166ed8c 1708 }
32ec4153
MC
1709 if (s->msg_callback)
1710 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
38b051a1 1711 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, ssl,
32ec4153
MC
1712 s->msg_callback_arg);
1713 }
1714
eda75751 1715 *len = s->init_num;
9ab930b2 1716 return 1;
0f113f3e 1717}
d02b48c6 1718
c6d38183
RS
1719static const X509ERR2ALERT x509table[] = {
1720 {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
1721 {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
cccf532f 1722 {X509_V_ERR_EC_KEY_EXPLICIT_PARAMS, SSL_AD_BAD_CERTIFICATE},
c6d38183
RS
1723 {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
1724 {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
1725 {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1726 {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1727 {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
1728 {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
1729 {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1730 {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
1731 {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1732 {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1733 {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1734 {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
1735 {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
1736 {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1737 {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1738 {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
1739 {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
1740 {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1741 {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1742 {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1743 {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
1744 {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
1745 {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
1746 {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1747 {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
1748 {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
1749 {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
1750 {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
1751 {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
1752 {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1753 {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1754 {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
1755 {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
1756 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
1757 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
1758 {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
1759 {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
1760
1761 /* Last entry; return this if we don't find the value above. */
1762 {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
1763};
1764
1765int ssl_x509err2alert(int x509err)
0f113f3e 1766{
c6d38183
RS
1767 const X509ERR2ALERT *tp;
1768
1769 for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
1770 if (tp->x509err == x509err)
1771 break;
1772 return tp->alert;
0f113f3e 1773}
d02b48c6 1774
38b051a1 1775int ssl_allow_compression(SSL_CONNECTION *s)
0f113f3e
MC
1776{
1777 if (s->options & SSL_OP_NO_COMPRESSION)
1778 return 0;
1779 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1780}
4fa52141 1781
6fd37948
FWH
1782/*
1783 * SSL/TLS/DTLS version comparison
1784 *
1785 * Returns
1786 * 0 if versiona is equal to versionb
1787 * 1 if versiona is greater than versionb
1788 * -1 if versiona is less than versionb
1789 */
1790int ssl_version_cmp(const SSL_CONNECTION *s, int versiona, int versionb)
4fa52141 1791{
38b051a1 1792 int dtls = SSL_CONNECTION_IS_DTLS(s);
4fa52141 1793
6fd37948 1794 if (versiona == versionb)
4fa52141
VD
1795 return 0;
1796 if (!dtls)
6fd37948
FWH
1797 return versiona < versionb ? -1 : 1;
1798 return DTLS_VERSION_LT(versiona, versionb) ? -1 : 1;
4fa52141
VD
1799}
1800
1801typedef struct {
1802 int version;
a230b26e
EK
1803 const SSL_METHOD *(*cmeth) (void);
1804 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
1805} version_info;
1806
5c587fb6 1807#if TLS_MAX_VERSION_INTERNAL != TLS1_3_VERSION
582a17d6 1808# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
1809#endif
1810
f7f2a01d 1811/* Must be in order high to low */
4fa52141 1812static const version_info tls_version_table[] = {
582a17d6
MC
1813#ifndef OPENSSL_NO_TLS1_3
1814 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1815#else
1816 {TLS1_3_VERSION, NULL, NULL},
1817#endif
6b01bed2 1818#ifndef OPENSSL_NO_TLS1_2
a230b26e 1819 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 1820#else
a230b26e 1821 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1822#endif
1823#ifndef OPENSSL_NO_TLS1_1
a230b26e 1824 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 1825#else
a230b26e 1826 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
1827#endif
1828#ifndef OPENSSL_NO_TLS1
a230b26e 1829 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 1830#else
a230b26e 1831 {TLS1_VERSION, NULL, NULL},
6b01bed2 1832#endif
4fa52141 1833#ifndef OPENSSL_NO_SSL3
a230b26e 1834 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 1835#else
a230b26e 1836 {SSL3_VERSION, NULL, NULL},
4fa52141 1837#endif
a230b26e 1838 {0, NULL, NULL},
4fa52141
VD
1839};
1840
5c587fb6 1841#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
4fa52141
VD
1842# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1843#endif
1844
f7f2a01d 1845/* Must be in order high to low */
4fa52141 1846static const version_info dtls_version_table[] = {
6b01bed2 1847#ifndef OPENSSL_NO_DTLS1_2
a230b26e 1848 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 1849#else
a230b26e 1850 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1851#endif
1852#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
1853 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1854 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 1855#else
a230b26e
EK
1856 {DTLS1_VERSION, NULL, NULL},
1857 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 1858#endif
a230b26e 1859 {0, NULL, NULL},
4fa52141
VD
1860};
1861
1862/*
1863 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1864 *
1865 * @s: The SSL handle for the candidate method
1866 * @method: the intended method.
1867 *
1868 * Returns 0 on success, or an SSL error reason on failure.
1869 */
38b051a1 1870static int ssl_method_error(const SSL_CONNECTION *s, const SSL_METHOD *method)
4fa52141
VD
1871{
1872 int version = method->version;
1873
1874 if ((s->min_proto_version != 0 &&
6fd37948 1875 ssl_version_cmp(s, version, s->min_proto_version) < 0) ||
4fa52141
VD
1876 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1877 return SSL_R_VERSION_TOO_LOW;
1878
1879 if (s->max_proto_version != 0 &&
6fd37948 1880 ssl_version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
1881 return SSL_R_VERSION_TOO_HIGH;
1882
1883 if ((s->options & method->mask) != 0)
1884 return SSL_R_UNSUPPORTED_PROTOCOL;
1885 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1886 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
4fa52141
VD
1887
1888 return 0;
1889}
1890
baa45c3e
MC
1891/*
1892 * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
ebda646d
MC
1893 * certificate type, or has PSK or a certificate callback configured, or has
1894 * a servername callback configure. Otherwise returns 0.
baa45c3e 1895 */
38b051a1 1896static int is_tls13_capable(const SSL_CONNECTION *s)
baa45c3e 1897{
ee58915c 1898 size_t i;
65d2c16c 1899 int curve;
38b051a1 1900 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
baa45c3e 1901
38b051a1 1902 if (!ossl_assert(sctx != NULL) || !ossl_assert(s->session_ctx != NULL))
ebda646d
MC
1903 return 0;
1904
1905 /*
1906 * A servername callback can change the available certs, so if a servername
1907 * cb is set then we just assume TLSv1.3 will be ok
1908 */
38b051a1 1909 if (sctx->ext.servername_cb != NULL
ebda646d
MC
1910 || s->session_ctx->ext.servername_cb != NULL)
1911 return 1;
1912
d162340d
MC
1913#ifndef OPENSSL_NO_PSK
1914 if (s->psk_server_callback != NULL)
1915 return 1;
1916#endif
1917
cd3b53b8 1918 if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL)
baa45c3e
MC
1919 return 1;
1920
ee58915c
MB
1921 /* All provider-based sig algs are required to support at least TLS1.3 */
1922 for (i = 0; i < s->ssl_pkey_num; i++) {
baa45c3e
MC
1923 /* Skip over certs disallowed for TLSv1.3 */
1924 switch (i) {
1925 case SSL_PKEY_DSA_SIGN:
1926 case SSL_PKEY_GOST01:
1927 case SSL_PKEY_GOST12_256:
1928 case SSL_PKEY_GOST12_512:
1929 continue;
1930 default:
1931 break;
1932 }
de4dc598
MC
1933 if (!ssl_has_cert(s, i))
1934 continue;
1935 if (i != SSL_PKEY_ECC)
1936 return 1;
1937 /*
1938 * Prior to TLSv1.3 sig algs allowed any curve to be used. TLSv1.3 is
1939 * more restrictive so check that our sig algs are consistent with this
1940 * EC cert. See section 4.2.3 of RFC8446.
1941 */
d8975dec 1942 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
de4dc598 1943 if (tls_check_sigalg_curve(s, curve))
baa45c3e
MC
1944 return 1;
1945 }
1946
1947 return 0;
1948}
1949
ccae4a15
FI
1950/*
1951 * ssl_version_supported - Check that the specified `version` is supported by
1952 * `SSL *` instance
1953 *
1954 * @s: The SSL handle for the candidate method
1955 * @version: Protocol version to test against
1956 *
1957 * Returns 1 when supported, otherwise 0
1958 */
38b051a1
TM
1959int ssl_version_supported(const SSL_CONNECTION *s, int version,
1960 const SSL_METHOD **meth)
ccae4a15
FI
1961{
1962 const version_info *vent;
1963 const version_info *table;
1964
38b051a1 1965 switch (SSL_CONNECTION_GET_SSL(s)->method->version) {
ccae4a15
FI
1966 default:
1967 /* Version should match method version for non-ANY method */
6fd37948 1968 return ssl_version_cmp(s, version, s->version) == 0;
ccae4a15
FI
1969 case TLS_ANY_VERSION:
1970 table = tls_version_table;
1971 break;
1972 case DTLS_ANY_VERSION:
1973 table = dtls_version_table;
1974 break;
1975 }
1976
1977 for (vent = table;
6fd37948 1978 vent->version != 0 && ssl_version_cmp(s, version, vent->version) <= 0;
ccae4a15 1979 ++vent) {
a8671404
MC
1980 const SSL_METHOD *(*thismeth)(void) = s->server ? vent->smeth
1981 : vent->cmeth;
1982
1983 if (thismeth != NULL
6fd37948 1984 && ssl_version_cmp(s, version, vent->version) == 0
a8671404 1985 && ssl_method_error(s, thismeth()) == 0
baa45c3e
MC
1986 && (!s->server
1987 || version != TLS1_3_VERSION
1988 || is_tls13_capable(s))) {
4fd12788 1989 if (meth != NULL)
a8671404 1990 *meth = thismeth();
ccae4a15
FI
1991 return 1;
1992 }
1993 }
1994 return 0;
1995}
1996
4fa52141
VD
1997/*
1998 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1999 * fallback indication from a client check whether we're using the highest
2000 * supported protocol version.
2001 *
2002 * @s server SSL handle.
2003 *
2004 * Returns 1 when using the highest enabled version, 0 otherwise.
2005 */
38b051a1 2006int ssl_check_version_downgrade(SSL_CONNECTION *s)
4fa52141
VD
2007{
2008 const version_info *vent;
2009 const version_info *table;
a7f41885 2010 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
4fa52141
VD
2011
2012 /*
2013 * Check that the current protocol is the highest enabled version
a7f41885 2014 * (according to ssl->defltmethod, as version negotiation may have changed
4fa52141
VD
2015 * s->method).
2016 */
a7f41885 2017 if (s->version == ssl->defltmeth->version)
4fa52141
VD
2018 return 1;
2019
2020 /*
2021 * Apparently we're using a version-flexible SSL_METHOD (not at its
2022 * highest protocol version).
2023 */
a7f41885 2024 if (ssl->defltmeth->version == TLS_method()->version)
4fa52141 2025 table = tls_version_table;
a7f41885 2026 else if (ssl->defltmeth->version == DTLS_method()->version)
4fa52141
VD
2027 table = dtls_version_table;
2028 else {
2029 /* Unexpected state; fail closed. */
2030 return 0;
2031 }
2032
2033 for (vent = table; vent->version != 0; ++vent) {
a230b26e 2034 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
2035 return s->version == vent->version;
2036 }
2037 return 0;
2038}
2039
2040/*
2041 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
2042 * protocols, provided the initial (D)TLS method is version-flexible. This
2043 * function sanity-checks the proposed value and makes sure the method is
2044 * version-flexible, then sets the limit if all is well.
2045 *
2046 * @method_version: The version of the current SSL_METHOD.
2047 * @version: the intended limit.
2048 * @bound: pointer to limit to be updated.
2049 *
2050 * Returns 1 on success, 0 on failure.
2051 */
2052int ssl_set_version_bound(int method_version, int version, int *bound)
2053{
77174598
VD
2054 int valid_tls;
2055 int valid_dtls;
2056
869e978c
KR
2057 if (version == 0) {
2058 *bound = version;
2059 return 1;
2060 }
2061
77174598
VD
2062 valid_tls = version >= SSL3_VERSION && version <= TLS_MAX_VERSION_INTERNAL;
2063 valid_dtls =
861cd896
MC
2064 /* We support client side pre-standardisation version of DTLS */
2065 (version == DTLS1_BAD_VER)
2066 || (DTLS_VERSION_LE(version, DTLS_MAX_VERSION_INTERNAL)
2067 && DTLS_VERSION_GE(version, DTLS1_VERSION));
77174598
VD
2068
2069 if (!valid_tls && !valid_dtls)
2070 return 0;
2071
4fa52141
VD
2072 /*-
2073 * Restrict TLS methods to TLS protocol versions.
2074 * Restrict DTLS methods to DTLS protocol versions.
2075 * Note, DTLS version numbers are decreasing, use comparison macros.
2076 *
2077 * Note that for both lower-bounds we use explicit versions, not
2078 * (D)TLS_MIN_VERSION. This is because we don't want to break user
2079 * configurations. If the MIN (supported) version ever rises, the user's
2080 * "floor" remains valid even if no longer available. We don't expect the
2081 * MAX ceiling to ever get lower, so making that variable makes sense.
77174598
VD
2082 *
2083 * We ignore attempts to set bounds on version-inflexible methods,
2084 * returning success.
4fa52141
VD
2085 */
2086 switch (method_version) {
2087 default:
77174598 2088 break;
4fa52141
VD
2089
2090 case TLS_ANY_VERSION:
77174598
VD
2091 if (valid_tls)
2092 *bound = version;
4fa52141
VD
2093 break;
2094
2095 case DTLS_ANY_VERSION:
77174598
VD
2096 if (valid_dtls)
2097 *bound = version;
4fa52141
VD
2098 break;
2099 }
4fa52141
VD
2100 return 1;
2101}
2102
38b051a1 2103static void check_for_downgrade(SSL_CONNECTION *s, int vers, DOWNGRADE *dgrd)
f7f2a01d
MC
2104{
2105 if (vers == TLS1_2_VERSION
4fd12788 2106 && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
f7f2a01d 2107 *dgrd = DOWNGRADE_TO_1_2;
38b051a1 2108 } else if (!SSL_CONNECTION_IS_DTLS(s)
5627f9f2
MC
2109 && vers < TLS1_2_VERSION
2110 /*
2111 * We need to ensure that a server that disables TLSv1.2
2112 * (creating a hole between TLSv1.3 and TLSv1.1) can still
2113 * complete handshakes with clients that support TLSv1.2 and
2114 * below. Therefore we do not enable the sentinel if TLSv1.3 is
2115 * enabled and TLSv1.2 is not.
2116 */
2117 && ssl_version_supported(s, TLS1_2_VERSION, NULL)) {
f7f2a01d
MC
2118 *dgrd = DOWNGRADE_TO_1_1;
2119 } else {
2120 *dgrd = DOWNGRADE_NONE;
2121 }
2122}
2123
4fa52141
VD
2124/*
2125 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
2126 * client HELLO is received to select the final server protocol version and
2127 * the version specific method.
2128 *
2129 * @s: server SSL handle.
2130 *
2131 * Returns 0 on success or an SSL error reason number on failure.
2132 */
38b051a1
TM
2133int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
2134 DOWNGRADE *dgrd)
4fa52141
VD
2135{
2136 /*-
2137 * With version-flexible methods we have an initial state with:
2138 *
2139 * s->method->version == (D)TLS_ANY_VERSION,
5c587fb6 2140 * s->version == (D)TLS_MAX_VERSION_INTERNAL.
4fa52141
VD
2141 *
2142 * So we detect version-flexible methods via the method version, not the
2143 * handle version.
2144 */
38b051a1
TM
2145 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
2146 int server_version = ssl->method->version;
df7ce507 2147 int client_version = hello->legacy_version;
4fa52141
VD
2148 const version_info *vent;
2149 const version_info *table;
2150 int disabled = 0;
cd998837 2151 RAW_EXTENSION *suppversions;
4fa52141 2152
1ab3836b
MC
2153 s->client_version = client_version;
2154
4fa52141
VD
2155 switch (server_version) {
2156 default:
38b051a1 2157 if (!SSL_CONNECTION_IS_TLS13(s)) {
6fd37948 2158 if (ssl_version_cmp(s, client_version, s->version) < 0)
7d061fce 2159 return SSL_R_WRONG_SSL_VERSION;
f7f2a01d 2160 *dgrd = DOWNGRADE_NONE;
7d061fce
MC
2161 /*
2162 * If this SSL handle is not from a version flexible method we don't
2163 * (and never did) check min/max FIPS or Suite B constraints. Hope
2164 * that's OK. It is up to the caller to not choose fixed protocol
2165 * versions they don't want. If not, then easy to fix, just return
2166 * ssl_method_error(s, s->method)
2167 */
2168 return 0;
2169 }
d2f42576 2170 /*
7d061fce
MC
2171 * Fall through if we are TLSv1.3 already (this means we must be after
2172 * a HelloRetryRequest
4fa52141 2173 */
018fcbec 2174 /* fall thru */
4fa52141
VD
2175 case TLS_ANY_VERSION:
2176 table = tls_version_table;
2177 break;
2178 case DTLS_ANY_VERSION:
2179 table = dtls_version_table;
2180 break;
2181 }
2182
70af3d8e 2183 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
cd998837 2184
6f40214f 2185 /* If we did an HRR then supported versions is mandatory */
fc7129dc 2186 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
6f40214f
MC
2187 return SSL_R_UNSUPPORTED_PROTOCOL;
2188
38b051a1 2189 if (suppversions->present && !SSL_CONNECTION_IS_DTLS(s)) {
cd998837
MC
2190 unsigned int candidate_vers = 0;
2191 unsigned int best_vers = 0;
2192 const SSL_METHOD *best_method = NULL;
2193 PACKET versionslist;
2194
6b473aca
MC
2195 suppversions->parsed = 1;
2196
16bce0e0 2197 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
2198 /* Trailing or invalid data? */
2199 return SSL_R_LENGTH_MISMATCH;
2200 }
2201
d8434cf8
MC
2202 /*
2203 * The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.
2204 * The spec only requires servers to check that it isn't SSLv3:
2205 * "Any endpoint receiving a Hello message with
2206 * ClientHello.legacy_version or ServerHello.legacy_version set to
2207 * 0x0300 MUST abort the handshake with a "protocol_version" alert."
2208 * We are slightly stricter and require that it isn't SSLv3 or lower.
2209 * We tolerate TLSv1 and TLSv1.1.
2210 */
2211 if (client_version <= SSL3_VERSION)
2212 return SSL_R_BAD_LEGACY_VERSION;
2213
cd998837 2214 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
6fd37948 2215 if (ssl_version_cmp(s, candidate_vers, best_vers) <= 0)
cd998837 2216 continue;
4fd12788
MC
2217 if (ssl_version_supported(s, candidate_vers, &best_method))
2218 best_vers = candidate_vers;
cd998837
MC
2219 }
2220 if (PACKET_remaining(&versionslist) != 0) {
2221 /* Trailing data? */
2222 return SSL_R_LENGTH_MISMATCH;
2223 }
2224
2225 if (best_vers > 0) {
fc7129dc 2226 if (s->hello_retry_request != SSL_HRR_NONE) {
7d061fce 2227 /*
6f40214f
MC
2228 * This is after a HelloRetryRequest so we better check that we
2229 * negotiated TLSv1.3
7d061fce
MC
2230 */
2231 if (best_vers != TLS1_3_VERSION)
2232 return SSL_R_UNSUPPORTED_PROTOCOL;
2233 return 0;
2234 }
f7f2a01d 2235 check_for_downgrade(s, best_vers, dgrd);
cd998837 2236 s->version = best_vers;
38b051a1 2237 ssl->method = best_method;
1d367677 2238 if (!ssl_set_record_protocol_version(s, best_vers))
1853d20a
MC
2239 return ERR_R_INTERNAL_ERROR;
2240
cd998837
MC
2241 return 0;
2242 }
2243 return SSL_R_UNSUPPORTED_PROTOCOL;
2244 }
2245
2246 /*
2247 * If the supported versions extension isn't present, then the highest
2248 * version we can negotiate is TLSv1.2
2249 */
6fd37948 2250 if (ssl_version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
cd998837
MC
2251 client_version = TLS1_2_VERSION;
2252
2253 /*
2254 * No supported versions extension, so we just use the version supplied in
2255 * the ClientHello.
2256 */
4fa52141
VD
2257 for (vent = table; vent->version != 0; ++vent) {
2258 const SSL_METHOD *method;
2259
2260 if (vent->smeth == NULL ||
6fd37948 2261 ssl_version_cmp(s, client_version, vent->version) < 0)
4fa52141
VD
2262 continue;
2263 method = vent->smeth();
2264 if (ssl_method_error(s, method) == 0) {
f7f2a01d 2265 check_for_downgrade(s, vent->version, dgrd);
4fa52141 2266 s->version = vent->version;
38b051a1 2267 ssl->method = method;
1d367677 2268 if (!ssl_set_record_protocol_version(s, s->version))
1853d20a
MC
2269 return ERR_R_INTERNAL_ERROR;
2270
4fa52141
VD
2271 return 0;
2272 }
2273 disabled = 1;
2274 }
2275 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
2276}
2277
2278/*
2279 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
2280 * server HELLO is received to select the final client protocol version and
2281 * the version specific method.
2282 *
2283 * @s: client SSL handle.
2284 * @version: The proposed version from the server's HELLO.
88050dd1 2285 * @extensions: The extensions received
4fa52141 2286 *
29bfd5b7 2287 * Returns 1 on success or 0 on error.
4fa52141 2288 */
38b051a1
TM
2289int ssl_choose_client_version(SSL_CONNECTION *s, int version,
2290 RAW_EXTENSION *extensions)
4fa52141
VD
2291{
2292 const version_info *vent;
2293 const version_info *table;
b5b993b2 2294 int ret, ver_min, ver_max, real_max, origv;
38b051a1 2295 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
4fa52141 2296
88050dd1
MC
2297 origv = s->version;
2298 s->version = version;
b97667ce 2299
88050dd1
MC
2300 /* This will overwrite s->version if the extension is present */
2301 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
2302 SSL_EXT_TLS1_2_SERVER_HELLO
2303 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
2304 NULL, 0)) {
2305 s->version = origv;
2306 return 0;
2307 }
2308
fc7129dc
MC
2309 if (s->hello_retry_request != SSL_HRR_NONE
2310 && s->version != TLS1_3_VERSION) {
88050dd1 2311 s->version = origv;
c48ffbcc 2312 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
29bfd5b7 2313 return 0;
c3043dcd
MC
2314 }
2315
38b051a1 2316 switch (ssl->method->version) {
4fa52141 2317 default:
38b051a1 2318 if (s->version != ssl->method->version) {
88050dd1 2319 s->version = origv;
c48ffbcc 2320 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
29bfd5b7 2321 return 0;
c3043dcd 2322 }
4fa52141
VD
2323 /*
2324 * If this SSL handle is not from a version flexible method we don't
2325 * (and never did) check min/max, FIPS or Suite B constraints. Hope
2326 * that's OK. It is up to the caller to not choose fixed protocol
2327 * versions they don't want. If not, then easy to fix, just return
2328 * ssl_method_error(s, s->method)
2329 */
1d367677 2330 if (!ssl_set_record_protocol_version(s, s->version)) {
1853d20a
MC
2331 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2332 return 0;
2333 }
29bfd5b7 2334 return 1;
4fa52141
VD
2335 case TLS_ANY_VERSION:
2336 table = tls_version_table;
2337 break;
2338 case DTLS_ANY_VERSION:
2339 table = dtls_version_table;
2340 break;
2341 }
2342
b5b993b2
MC
2343 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, &real_max);
2344 if (ret != 0) {
2345 s->version = origv;
c48ffbcc 2346 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, ret);
b5b993b2
MC
2347 return 0;
2348 }
6fd37948
FWH
2349 if (ssl_version_cmp(s, s->version, ver_min) < 0
2350 || ssl_version_cmp(s, s->version, ver_max) > 0) {
b5b993b2 2351 s->version = origv;
c48ffbcc 2352 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
b5b993b2
MC
2353 return 0;
2354 }
5df22060 2355
b5b993b2
MC
2356 if ((s->mode & SSL_MODE_SEND_FALLBACK_SCSV) == 0)
2357 real_max = ver_max;
c3043dcd 2358
b5b993b2
MC
2359 /* Check for downgrades */
2360 if (s->version == TLS1_2_VERSION && real_max > s->version) {
2361 if (memcmp(tls12downgrade,
555cbb32 2362 s->s3.server_random + SSL3_RANDOM_SIZE
b5b993b2
MC
2363 - sizeof(tls12downgrade),
2364 sizeof(tls12downgrade)) == 0) {
2365 s->version = origv;
2366 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
b5b993b2
MC
2367 SSL_R_INAPPROPRIATE_FALLBACK);
2368 return 0;
2369 }
38b051a1 2370 } else if (!SSL_CONNECTION_IS_DTLS(s)
b5b993b2
MC
2371 && s->version < TLS1_2_VERSION
2372 && real_max > s->version) {
2373 if (memcmp(tls11downgrade,
555cbb32 2374 s->s3.server_random + SSL3_RANDOM_SIZE
b5b993b2
MC
2375 - sizeof(tls11downgrade),
2376 sizeof(tls11downgrade)) == 0) {
2377 s->version = origv;
2378 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
b5b993b2
MC
2379 SSL_R_INAPPROPRIATE_FALLBACK);
2380 return 0;
c3043dcd 2381 }
b5b993b2 2382 }
c3043dcd 2383
b5b993b2
MC
2384 for (vent = table; vent->version != 0; ++vent) {
2385 if (vent->cmeth == NULL || s->version != vent->version)
c3043dcd
MC
2386 continue;
2387
38b051a1 2388 ssl->method = vent->cmeth();
1d367677 2389 if (!ssl_set_record_protocol_version(s, s->version)) {
1853d20a
MC
2390 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2391 return 0;
2392 }
29bfd5b7 2393 return 1;
4fa52141
VD
2394 }
2395
88050dd1 2396 s->version = origv;
c48ffbcc 2397 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
29bfd5b7 2398 return 0;
4fa52141
VD
2399}
2400
068c358a 2401/*
38a73150 2402 * ssl_get_min_max_version - get minimum and maximum protocol version
068c358a
KR
2403 * @s: The SSL connection
2404 * @min_version: The minimum supported version
2405 * @max_version: The maximum supported version
b5b993b2
MC
2406 * @real_max: The highest version below the lowest compile time version hole
2407 * where that hole lies above at least one run-time enabled
2408 * protocol.
068c358a
KR
2409 *
2410 * Work out what version we should be using for the initial ClientHello if the
2411 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
2412 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
b53338cb 2413 * constraints and any floor imposed by the security level here,
068c358a 2414 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 2415 *
0485d540 2416 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
2417 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
2418 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
2419 *
068c358a
KR
2420 * Returns 0 on success or an SSL error reason number on failure. On failure
2421 * min_version and max_version will also be set to 0.
4fa52141 2422 */
38b051a1
TM
2423int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
2424 int *max_version, int *real_max)
4fa52141 2425{
b5b993b2 2426 int version, tmp_real_max;
4fa52141 2427 int hole;
4fa52141
VD
2428 const SSL_METHOD *method;
2429 const version_info *table;
2430 const version_info *vent;
38b051a1 2431 const SSL *ssl = SSL_CONNECTION_GET_SSL(s);
4fa52141 2432
38b051a1 2433 switch (ssl->method->version) {
4fa52141
VD
2434 default:
2435 /*
2436 * If this SSL handle is not from a version flexible method we don't
2437 * (and never did) check min/max FIPS or Suite B constraints. Hope
2438 * that's OK. It is up to the caller to not choose fixed protocol
2439 * versions they don't want. If not, then easy to fix, just return
2440 * ssl_method_error(s, s->method)
2441 */
068c358a 2442 *min_version = *max_version = s->version;
b5b993b2
MC
2443 /*
2444 * Providing a real_max only makes sense where we're using a version
2445 * flexible method.
2446 */
2447 if (!ossl_assert(real_max == NULL))
2448 return ERR_R_INTERNAL_ERROR;
4fa52141
VD
2449 return 0;
2450 case TLS_ANY_VERSION:
2451 table = tls_version_table;
2452 break;
2453 case DTLS_ANY_VERSION:
2454 table = dtls_version_table;
2455 break;
2456 }
2457
2458 /*
2459 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
2460 * below X enabled. This is required in order to maintain the "version
2461 * capability" vector contiguous. Any versions with a NULL client method
2462 * (protocol version client is disabled at compile-time) is also a "hole".
2463 *
2464 * Our initial state is hole == 1, version == 0. That is, versions above
2465 * the first version in the method table are disabled (a "hole" above
2466 * the valid protocol entries) and we don't have a selected version yet.
2467 *
2468 * Whenever "hole == 1", and we hit an enabled method, its version becomes
d561fe5a 2469 * the selected version. We're no longer in a hole, so "hole" becomes 0.
4fa52141 2470 *
d561fe5a 2471 * If "hole == 0" and we hit an enabled method, we support a contiguous
2472 * range of at least two methods. If we hit a disabled method,
2473 * then hole becomes true again, but nothing else changes yet,
2474 * because all the remaining methods may be disabled too.
4fa52141
VD
2475 * If we again hit an enabled method after the new hole, it becomes
2476 * selected, as we start from scratch.
2477 */
068c358a 2478 *min_version = version = 0;
4fa52141 2479 hole = 1;
b5b993b2
MC
2480 if (real_max != NULL)
2481 *real_max = 0;
2482 tmp_real_max = 0;
4fa52141
VD
2483 for (vent = table; vent->version != 0; ++vent) {
2484 /*
2485 * A table entry with a NULL client method is still a hole in the
2486 * "version capability" vector.
2487 */
2488 if (vent->cmeth == NULL) {
2489 hole = 1;
b5b993b2 2490 tmp_real_max = 0;
4fa52141
VD
2491 continue;
2492 }
2493 method = vent->cmeth();
b5b993b2
MC
2494
2495 if (hole == 1 && tmp_real_max == 0)
2496 tmp_real_max = vent->version;
2497
4fa52141
VD
2498 if (ssl_method_error(s, method) != 0) {
2499 hole = 1;
2500 } else if (!hole) {
068c358a 2501 *min_version = method->version;
4fa52141 2502 } else {
b5b993b2
MC
2503 if (real_max != NULL && tmp_real_max != 0)
2504 *real_max = tmp_real_max;
d561fe5a 2505 version = method->version;
068c358a 2506 *min_version = version;
4fa52141
VD
2507 hole = 0;
2508 }
2509 }
2510
068c358a
KR
2511 *max_version = version;
2512
4fa52141
VD
2513 /* Fail if everything is disabled */
2514 if (version == 0)
2515 return SSL_R_NO_PROTOCOLS_AVAILABLE;
2516
068c358a
KR
2517 return 0;
2518}
2519
2520/*
2521 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 2522 * the initial ClientHello.legacy_version field.
068c358a
KR
2523 *
2524 * @s: client SSL handle.
2525 *
2526 * Returns 0 on success or an SSL error reason number on failure.
2527 */
38b051a1 2528int ssl_set_client_hello_version(SSL_CONNECTION *s)
068c358a 2529{
3eb2aff4 2530 int ver_min, ver_max, ret;
068c358a 2531
447cc0ad
MC
2532 /*
2533 * In a renegotiation we always send the same client_version that we sent
2534 * last time, regardless of which version we eventually negotiated.
2535 */
2536 if (!SSL_IS_FIRST_HANDSHAKE(s))
2537 return 0;
2538
b5b993b2 2539 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, NULL);
068c358a
KR
2540
2541 if (ret != 0)
2542 return ret;
2543
7acb8b64
MC
2544 s->version = ver_max;
2545
222cf410
MC
2546 if (SSL_CONNECTION_IS_DTLS(s)) {
2547 if (ver_max == DTLS1_BAD_VER) {
2548 /*
2549 * Even though this is technically before version negotiation,
2550 * because we have asked for DTLS1_BAD_VER we will never negotiate
2551 * anything else, and this has impacts on the record layer for when
2552 * we read the ServerHello. So we need to tell the record layer
2553 * about this immediately.
2554 */
1d367677
MC
2555 if (!ssl_set_record_protocol_version(s, ver_max))
2556 return 0;
222cf410
MC
2557 }
2558 } else if (ver_max > TLS1_2_VERSION) {
2559 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
7acb8b64 2560 ver_max = TLS1_2_VERSION;
222cf410 2561 }
7acb8b64
MC
2562
2563 s->client_version = ver_max;
4fa52141
VD
2564 return 0;
2565}
aff9929b
MC
2566
2567/*
2568 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2569 * and |checkallow| is 1 then additionally check if the group is allowed to be
2570 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2571 * 1) or 0 otherwise.
2572 */
38b051a1 2573int check_in_list(SSL_CONNECTION *s, uint16_t group_id, const uint16_t *groups,
aff9929b
MC
2574 size_t num_groups, int checkallow)
2575{
2576 size_t i;
2577
2578 if (groups == NULL || num_groups == 0)
2579 return 0;
2580
9e84a42d
DSH
2581 for (i = 0; i < num_groups; i++) {
2582 uint16_t group = groups[i];
2583
2584 if (group_id == group
aff9929b 2585 && (!checkallow
dbc6268f 2586 || tls_group_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
0acee504 2587 return 1;
aff9929b
MC
2588 }
2589 }
2590
0acee504 2591 return 0;
aff9929b 2592}
11c67eea
MC
2593
2594/* Replace ClientHello1 in the transcript hash with a synthetic message */
38b051a1
TM
2595int create_synthetic_message_hash(SSL_CONNECTION *s,
2596 const unsigned char *hashval,
43054d3d
MC
2597 size_t hashlen, const unsigned char *hrr,
2598 size_t hrrlen)
11c67eea 2599{
43054d3d 2600 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
635b7d3f
MC
2601 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2602
2603 memset(msghdr, 0, sizeof(msghdr));
11c67eea 2604
43054d3d
MC
2605 if (hashval == NULL) {
2606 hashval = hashvaltmp;
2607 hashlen = 0;
2608 /* Get the hash of the initial ClientHello */
2609 if (!ssl3_digest_cached_records(s, 0)
2610 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2611 &hashlen)) {
2612 /* SSLfatal() already called */
2613 return 0;
2614 }
11c67eea
MC
2615 }
2616
2617 /* Reinitialise the transcript hash */
f63a17d6
MC
2618 if (!ssl3_init_finished_mac(s)) {
2619 /* SSLfatal() already called */
11c67eea 2620 return 0;
f63a17d6 2621 }
11c67eea
MC
2622
2623 /* Inject the synthetic message_hash message */
635b7d3f 2624 msghdr[0] = SSL3_MT_MESSAGE_HASH;
3a63c0ed 2625 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
11c67eea
MC
2626 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2627 || !ssl3_finish_mac(s, hashval, hashlen)) {
f63a17d6 2628 /* SSLfatal() already called */
11c67eea
MC
2629 return 0;
2630 }
2631
43054d3d
MC
2632 /*
2633 * Now re-inject the HRR and current message if appropriate (we just deleted
2634 * it when we reinitialised the transcript hash above). Only necessary after
2635 * receiving a ClientHello2 with a cookie.
2636 */
2637 if (hrr != NULL
2638 && (!ssl3_finish_mac(s, hrr, hrrlen)
2639 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
555cbb32 2640 s->s3.tmp.message_size
43054d3d
MC
2641 + SSL3_HM_HEADER_LENGTH))) {
2642 /* SSLfatal() already called */
2643 return 0;
2644 }
2645
11c67eea
MC
2646 return 1;
2647}
5d6cca05
DSH
2648
2649static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2650{
2651 return X509_NAME_cmp(*a, *b);
2652}
2653
38b051a1 2654int parse_ca_names(SSL_CONNECTION *s, PACKET *pkt)
5d6cca05
DSH
2655{
2656 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2657 X509_NAME *xn = NULL;
2658 PACKET cadns;
2659
2660 if (ca_sk == NULL) {
e077455e 2661 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 2662 goto err;
5d6cca05
DSH
2663 }
2664 /* get the CA RDNs */
2665 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
c48ffbcc 2666 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2667 goto err;
5d6cca05
DSH
2668 }
2669
2670 while (PACKET_remaining(&cadns)) {
2671 const unsigned char *namestart, *namebytes;
2672 unsigned int name_len;
2673
2674 if (!PACKET_get_net_2(&cadns, &name_len)
2675 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
c48ffbcc 2676 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2677 goto err;
5d6cca05
DSH
2678 }
2679
2680 namestart = namebytes;
2681 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
c48ffbcc 2682 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);
f63a17d6 2683 goto err;
5d6cca05
DSH
2684 }
2685 if (namebytes != (namestart + name_len)) {
c48ffbcc 2686 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CA_DN_LENGTH_MISMATCH);
f63a17d6 2687 goto err;
5d6cca05
DSH
2688 }
2689
2690 if (!sk_X509_NAME_push(ca_sk, xn)) {
e077455e 2691 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
5d6cca05
DSH
2692 goto err;
2693 }
2694 xn = NULL;
2695 }
2696
555cbb32
TS
2697 sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
2698 s->s3.tmp.peer_ca_names = ca_sk;
5d6cca05
DSH
2699
2700 return 1;
2701
5d6cca05
DSH
2702 err:
2703 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2704 X509_NAME_free(xn);
2705 return 0;
2706}
2707
38b051a1 2708const STACK_OF(X509_NAME) *get_ca_names(SSL_CONNECTION *s)
5d6cca05 2709{
1e331727 2710 const STACK_OF(X509_NAME) *ca_sk = NULL;
38b051a1 2711 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
5d6cca05 2712
98732979 2713 if (s->server) {
38b051a1 2714 ca_sk = SSL_get_client_CA_list(ssl);
98732979
MC
2715 if (ca_sk != NULL && sk_X509_NAME_num(ca_sk) == 0)
2716 ca_sk = NULL;
2717 }
2718
2719 if (ca_sk == NULL)
38b051a1 2720 ca_sk = SSL_get0_CA_list(ssl);
98732979
MC
2721
2722 return ca_sk;
2723}
2724
38b051a1
TM
2725int construct_ca_names(SSL_CONNECTION *s, const STACK_OF(X509_NAME) *ca_sk,
2726 WPACKET *pkt)
98732979 2727{
5d6cca05 2728 /* Start sub-packet for client CA list */
f63a17d6 2729 if (!WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 2730 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5d6cca05 2731 return 0;
f63a17d6 2732 }
5d6cca05 2733
90fc2c26 2734 if ((ca_sk != NULL) && !(s->options & SSL_OP_DISABLE_TLSEXT_CA_NAMES)) {
5d6cca05
DSH
2735 int i;
2736
2737 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2738 unsigned char *namebytes;
2739 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2740 int namelen;
2741
2742 if (name == NULL
2743 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2744 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2745 &namebytes)
2746 || i2d_X509_NAME(name, &namebytes) != namelen) {
c48ffbcc 2747 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5d6cca05
DSH
2748 return 0;
2749 }
2750 }
2751 }
2752
f63a17d6 2753 if (!WPACKET_close(pkt)) {
c48ffbcc 2754 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5d6cca05 2755 return 0;
f63a17d6 2756 }
5d6cca05
DSH
2757
2758 return 1;
2759}
72ceb6a6
DSH
2760
2761/* Create a buffer containing data to be signed for server key exchange */
38b051a1 2762size_t construct_key_exchange_tbs(SSL_CONNECTION *s, unsigned char **ptbs,
72ceb6a6
DSH
2763 const void *param, size_t paramlen)
2764{
2765 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2766 unsigned char *tbs = OPENSSL_malloc(tbslen);
2767
f63a17d6 2768 if (tbs == NULL) {
e077455e 2769 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
72ceb6a6 2770 return 0;
f63a17d6 2771 }
555cbb32
TS
2772 memcpy(tbs, s->s3.client_random, SSL3_RANDOM_SIZE);
2773 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3.server_random, SSL3_RANDOM_SIZE);
72ceb6a6
DSH
2774
2775 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2776
2777 *ptbs = tbs;
2778 return tbslen;
2779}
9d75dce3
TS
2780
2781/*
2782 * Saves the current handshake digest for Post-Handshake Auth,
2783 * Done after ClientFinished is processed, done exactly once
2784 */
38b051a1 2785int tls13_save_handshake_digest_for_pha(SSL_CONNECTION *s)
9d75dce3
TS
2786{
2787 if (s->pha_dgst == NULL) {
2788 if (!ssl3_digest_cached_records(s, 1))
2789 /* SSLfatal() already called */
2790 return 0;
2791
2792 s->pha_dgst = EVP_MD_CTX_new();
2793 if (s->pha_dgst == NULL) {
c48ffbcc 2794 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2795 return 0;
2796 }
2797 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
555cbb32 2798 s->s3.handshake_dgst)) {
c48ffbcc 2799 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
963eb12d 2800 EVP_MD_CTX_free(s->pha_dgst);
2801 s->pha_dgst = NULL;
9d75dce3
TS
2802 return 0;
2803 }
2804 }
2805 return 1;
2806}
2807
2808/*
2809 * Restores the Post-Handshake Auth handshake digest
2810 * Done just before sending/processing the Cert Request
2811 */
38b051a1 2812int tls13_restore_handshake_digest_for_pha(SSL_CONNECTION *s)
9d75dce3
TS
2813{
2814 if (s->pha_dgst == NULL) {
c48ffbcc 2815 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2816 return 0;
2817 }
555cbb32 2818 if (!EVP_MD_CTX_copy_ex(s->s3.handshake_dgst,
9d75dce3 2819 s->pha_dgst)) {
c48ffbcc 2820 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2821 return 0;
2822 }
2823 return 1;
2824}
b67cb09f
TS
2825
2826#ifndef OPENSSL_NO_COMP_ALG
2827MSG_PROCESS_RETURN tls13_process_compressed_certificate(SSL_CONNECTION *sc,
2828 PACKET *pkt,
2829 PACKET *tmppkt,
2830 BUF_MEM *buf)
2831{
2832 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
2833 int comp_alg;
2834 COMP_METHOD *method = NULL;
2835 COMP_CTX *comp = NULL;
2836 size_t expected_length;
2837 size_t comp_length;
2838 int i;
2839 int found = 0;
2840
2841 if (buf == NULL) {
2842 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2843 goto err;
2844 }
2845 if (!PACKET_get_net_2(pkt, (unsigned int*)&comp_alg)) {
2846 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, ERR_R_INTERNAL_ERROR);
2847 goto err;
2848 }
2849 /* If we have a prefs list, make sure the algorithm is in it */
2850 if (sc->cert_comp_prefs[0] != TLSEXT_comp_cert_none) {
2851 for (i = 0; sc->cert_comp_prefs[i] != TLSEXT_comp_cert_none; i++) {
2852 if (sc->cert_comp_prefs[i] == comp_alg) {
2853 found = 1;
2854 break;
2855 }
2856 }
2857 if (!found) {
2858 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2859 goto err;
2860 }
2861 }
2862 if (!ossl_comp_has_alg(comp_alg)) {
2863 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2864 goto err;
2865 }
2866 switch (comp_alg) {
2867 case TLSEXT_comp_cert_zlib:
3840271e 2868 method = COMP_zlib_oneshot();
b67cb09f
TS
2869 break;
2870 case TLSEXT_comp_cert_brotli:
2871 method = COMP_brotli_oneshot();
2872 break;
2873 case TLSEXT_comp_cert_zstd:
2874 method = COMP_zstd_oneshot();
2875 break;
2876 default:
2877 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2878 goto err;
2879 }
2880
7e3cacac
TS
2881 if ((comp = COMP_CTX_new(method)) == NULL
2882 || !PACKET_get_net_3_len(pkt, &expected_length)
b67cb09f
TS
2883 || !PACKET_get_net_3_len(pkt, &comp_length)
2884 || PACKET_remaining(pkt) != comp_length
2885 || !BUF_MEM_grow(buf, expected_length)
2886 || !PACKET_buf_init(tmppkt, (unsigned char *)buf->data, expected_length)
b67cb09f
TS
2887 || COMP_expand_block(comp, (unsigned char *)buf->data, expected_length,
2888 (unsigned char*)PACKET_data(pkt), comp_length) != (int)expected_length) {
2889 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_DECOMPRESSION);
2890 goto err;
2891 }
2892 ret = MSG_PROCESS_CONTINUE_PROCESSING;
2893 err:
2894 COMP_CTX_free(comp);
2895 return ret;
2896}
2897#endif