]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Separate ca_names handling for client and server
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7 1/*
9d75dce3 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
3813046d 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
3813046d 9 */
846e33c7 10
48948d53 11#include <limits.h>
f2d9a32c 12#include <string.h>
d02b48c6 13#include <stdio.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
67dc995e 16#include "internal/cryptlib.h"
ec577822 17#include <openssl/buffer.h>
ec577822
BM
18#include <openssl/objects.h>
19#include <openssl/evp.h>
20#include <openssl/x509.h>
d02b48c6 21
c6d38183
RS
22/*
23 * Map error codes to TLS/SSL alart types.
24 */
25typedef struct x509err2alert_st {
26 int x509err;
27 int alert;
28} X509ERR2ALERT;
29
597c51bc
MC
30/* Fixed value used in the ServerHello random field to identify an HRR */
31const unsigned char hrrrandom[] = {
32 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
33 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
34 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
35};
36
0f113f3e
MC
37/*
38 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
39 * SSL3_RT_CHANGE_CIPHER_SPEC)
40 */
e7ecc7d4 41int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
42{
43 int ret;
7ee8627f 44 size_t written = 0;
0f113f3e
MC
45
46 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 47 s->init_num, &written);
0f113f3e 48 if (ret < 0)
26a7d938 49 return -1;
0f113f3e
MC
50 if (type == SSL3_RT_HANDSHAKE)
51 /*
52 * should not be done for 'Hello Request's, but in that case we'll
53 * ignore the result anyway
9d75dce3 54 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
0f113f3e 55 */
9d75dce3
TS
56 if (!SSL_IS_TLS13(s) || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
57 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
58 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
59 if (!ssl3_finish_mac(s,
60 (unsigned char *)&s->init_buf->data[s->init_off],
61 written))
62 return -1;
7ee8627f 63 if (written == s->init_num) {
0f113f3e
MC
64 if (s->msg_callback)
65 s->msg_callback(1, s->version, type, s->init_buf->data,
66 (size_t)(s->init_off + s->init_num), s,
67 s->msg_callback_arg);
208fb891 68 return 1;
0f113f3e 69 }
7ee8627f
MC
70 s->init_off += written;
71 s->init_num -= written;
26a7d938 72 return 0;
0f113f3e 73}
e7ecc7d4 74
4a01c59f 75int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
76{
77 size_t msglen;
78
4a01c59f 79 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 80 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 81 || msglen > INT_MAX)
2c7b4dbc
MC
82 return 0;
83 s->init_num = (int)msglen;
84 s->init_off = 0;
85
86 return 1;
87}
88
1f5b44e9
MC
89int tls_setup_handshake(SSL *s)
90{
f63a17d6
MC
91 if (!ssl3_init_finished_mac(s)) {
92 /* SSLfatal() already called */
c7f47786 93 return 0;
f63a17d6 94 }
c7f47786 95
b186a592
MC
96 /* Reset any extension flags */
97 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
98
c7f47786 99 if (s->server) {
38a73150
MC
100 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
101 int i, ver_min, ver_max, ok = 0;
102
103 /*
104 * Sanity check that the maximum version we accept has ciphers
105 * enabled. For clients we do this check during construction of the
106 * ClientHello.
107 */
b5b993b2 108 if (ssl_get_min_max_version(s, &ver_min, &ver_max, NULL) != 0) {
4752c5de
MC
109 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_SETUP_HANDSHAKE,
110 ERR_R_INTERNAL_ERROR);
38a73150
MC
111 return 0;
112 }
113 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
114 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
115
116 if (SSL_IS_DTLS(s)) {
117 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
118 DTLS_VERSION_LE(ver_max, c->max_dtls))
119 ok = 1;
120 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
121 ok = 1;
122 }
123 if (ok)
124 break;
125 }
126 if (!ok) {
4752c5de
MC
127 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
128 SSL_R_NO_CIPHERS_AVAILABLE);
38a73150
MC
129 ERR_add_error_data(1, "No ciphers enabled for max supported "
130 "SSL/TLS version");
38a73150
MC
131 return 0;
132 }
c7f47786 133 if (SSL_IS_FIRST_HANDSHAKE(s)) {
0e6161bc 134 /* N.B. s->session_ctx == s->ctx here */
9ef9088c 135 tsan_counter(&s->session_ctx->stats.sess_accept);
c7f47786 136 } else {
0e6161bc 137 /* N.B. s->ctx may not equal s->session_ctx */
9ef9088c 138 tsan_counter(&s->ctx->stats.sess_accept_renegotiate);
c7f47786
MC
139
140 s->s3->tmp.cert_request = 0;
141 }
142 } else {
143 if (SSL_IS_FIRST_HANDSHAKE(s))
9ef9088c 144 tsan_counter(&s->session_ctx->stats.sess_connect);
c7f47786 145 else
9ef9088c 146 tsan_counter(&s->session_ctx->stats.sess_connect_renegotiate);
c7f47786
MC
147
148 /* mark client_random uninitialized */
149 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
150 s->hit = 0;
151
152 s->s3->tmp.cert_req = 0;
153
1f5b44e9 154 if (SSL_IS_DTLS(s))
c7f47786 155 s->statem.use_timer = 1;
c7f47786
MC
156 }
157
158 return 1;
159}
160
2c5dfdc3
MC
161/*
162 * Size of the to-be-signed TLS13 data, without the hash size itself:
163 * 64 bytes of value 32, 33 context bytes, 1 byte separator
164 */
165#define TLS13_TBS_START_SIZE 64
166#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
167
168static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
169 void **hdata, size_t *hdatalen)
170{
171 static const char *servercontext = "TLS 1.3, server CertificateVerify";
172 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
173
174 if (SSL_IS_TLS13(s)) {
175 size_t hashlen;
176
177 /* Set the first 64 bytes of to-be-signed data to octet 32 */
178 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
179 /* This copies the 33 bytes of context plus the 0 separator byte */
180 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
181 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
182 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
183 else
184 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
185
186 /*
187 * If we're currently reading then we need to use the saved handshake
188 * hash value. We can't use the current handshake hash state because
189 * that includes the CertVerify itself.
190 */
191 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
192 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
193 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
194 s->cert_verify_hash_len);
195 hashlen = s->cert_verify_hash_len;
196 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
197 EVP_MAX_MD_SIZE, &hashlen)) {
f63a17d6 198 /* SSLfatal() already called */
2c5dfdc3
MC
199 return 0;
200 }
201
202 *hdata = tls13tbs;
203 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
204 } else {
205 size_t retlen;
60690b5b 206 long retlen_l;
2c5dfdc3 207
60690b5b
RL
208 retlen = retlen_l = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
209 if (retlen_l <= 0) {
f63a17d6
MC
210 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_GET_CERT_VERIFY_TBS_DATA,
211 ERR_R_INTERNAL_ERROR);
2c5dfdc3 212 return 0;
f63a17d6 213 }
2c5dfdc3
MC
214 *hdatalen = retlen;
215 }
216
217 return 1;
218}
219
d8bc1399
MC
220int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
221{
ad4dd362
DSH
222 EVP_PKEY *pkey = NULL;
223 const EVP_MD *md = NULL;
d8bc1399 224 EVP_MD_CTX *mctx = NULL;
5f9b64a2
MC
225 EVP_PKEY_CTX *pctx = NULL;
226 size_t hdatalen = 0, siglen = 0;
d8bc1399
MC
227 void *hdata;
228 unsigned char *sig = NULL;
2c5dfdc3 229 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
ad4dd362 230 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2c5dfdc3 231
ad4dd362 232 if (lu == NULL || s->s3->tmp.cert == NULL) {
d4d2f3a4
MC
233 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
234 ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
235 goto err;
236 }
237 pkey = s->s3->tmp.cert->privatekey;
ad4dd362 238
168067b6 239 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
d4d2f3a4
MC
240 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
241 ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
242 goto err;
243 }
d8bc1399
MC
244
245 mctx = EVP_MD_CTX_new();
246 if (mctx == NULL) {
d4d2f3a4
MC
247 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
248 ERR_R_MALLOC_FAILURE);
d8bc1399
MC
249 goto err;
250 }
d8bc1399 251
2c5dfdc3
MC
252 /* Get the data to be signed */
253 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6 254 /* SSLfatal() already called */
d8bc1399
MC
255 goto err;
256 }
257
ad4dd362 258 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
d4d2f3a4
MC
259 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
260 ERR_R_INTERNAL_ERROR);
d8bc1399
MC
261 goto err;
262 }
5f9b64a2
MC
263 siglen = EVP_PKEY_size(pkey);
264 sig = OPENSSL_malloc(siglen);
d8bc1399 265 if (sig == NULL) {
d4d2f3a4
MC
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
267 ERR_R_MALLOC_FAILURE);
d8bc1399
MC
268 goto err;
269 }
5f9b64a2 270
75394189 271 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
d4d2f3a4
MC
272 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
273 ERR_R_EVP_LIB);
5f9b64a2
MC
274 goto err;
275 }
276
ad4dd362 277 if (lu->sig == EVP_PKEY_RSA_PSS) {
5f9b64a2 278 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
279 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
280 RSA_PSS_SALTLEN_DIGEST) <= 0) {
d4d2f3a4
MC
281 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
282 ERR_R_EVP_LIB);
5f9b64a2
MC
283 goto err;
284 }
caf2b6b5
DSH
285 }
286 if (s->version == SSL3_VERSION) {
287 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
288 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
289 (int)s->session->master_key_length,
290 s->session->master_key)
291 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
292
d4d2f3a4
MC
293 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
294 ERR_R_EVP_LIB);
5f9b64a2
MC
295 goto err;
296 }
caf2b6b5 297 } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
d4d2f3a4
MC
298 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
299 ERR_R_EVP_LIB);
d8bc1399
MC
300 goto err;
301 }
5f9b64a2 302
d8bc1399
MC
303#ifndef OPENSSL_NO_GOST
304 {
ad4dd362
DSH
305 int pktype = lu->sig;
306
d8bc1399
MC
307 if (pktype == NID_id_GostR3410_2001
308 || pktype == NID_id_GostR3410_2012_256
309 || pktype == NID_id_GostR3410_2012_512)
5f9b64a2 310 BUF_reverse(sig, NULL, siglen);
d8bc1399
MC
311 }
312#endif
313
5f9b64a2 314 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
d4d2f3a4
MC
315 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
316 ERR_R_INTERNAL_ERROR);
d8bc1399
MC
317 goto err;
318 }
319
320 /* Digest cached records and discard handshake buffer */
d4d2f3a4
MC
321 if (!ssl3_digest_cached_records(s, 0)) {
322 /* SSLfatal() already called */
d8bc1399 323 goto err;
d4d2f3a4 324 }
d8bc1399
MC
325
326 OPENSSL_free(sig);
327 EVP_MD_CTX_free(mctx);
328 return 1;
329 err:
330 OPENSSL_free(sig);
331 EVP_MD_CTX_free(mctx);
d8bc1399
MC
332 return 0;
333}
334
335MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
336{
337 EVP_PKEY *pkey = NULL;
703bcee0 338 const unsigned char *data;
d8bc1399
MC
339#ifndef OPENSSL_NO_GOST
340 unsigned char *gost_data = NULL;
341#endif
eb5fd03b 342 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
dd24857b 343 int j;
d8bc1399
MC
344 unsigned int len;
345 X509 *peer;
346 const EVP_MD *md = NULL;
2c5dfdc3 347 size_t hdatalen = 0;
d8bc1399 348 void *hdata;
2c5dfdc3 349 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
d8bc1399 350 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
5f9b64a2 351 EVP_PKEY_CTX *pctx = NULL;
d8bc1399
MC
352
353 if (mctx == NULL) {
f63a17d6
MC
354 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
355 ERR_R_MALLOC_FAILURE);
356 goto err;
d8bc1399
MC
357 }
358
359 peer = s->session->peer;
360 pkey = X509_get0_pubkey(peer);
f63a17d6
MC
361 if (pkey == NULL) {
362 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
363 ERR_R_INTERNAL_ERROR);
364 goto err;
365 }
83b4049a 366
dd24857b 367 if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
f63a17d6
MC
368 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CERT_VERIFY,
369 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
370 goto err;
d8bc1399
MC
371 }
372
f464f9c0 373 if (SSL_USE_SIGALGS(s)) {
f464f9c0
PD
374 unsigned int sigalg;
375
376 if (!PACKET_get_net_2(pkt, &sigalg)) {
f63a17d6
MC
377 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
378 SSL_R_BAD_PACKET);
379 goto err;
f464f9c0 380 }
f63a17d6
MC
381 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
382 /* SSLfatal() already called */
383 goto err;
f464f9c0 384 }
f464f9c0 385 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
f63a17d6
MC
386 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
387 ERR_R_INTERNAL_ERROR);
388 goto err;
f464f9c0
PD
389 }
390
168067b6 391 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
f63a17d6
MC
392 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
393 ERR_R_INTERNAL_ERROR);
394 goto err;
168067b6 395 }
f464f9c0 396
572fa024
DY
397#ifdef SSL_DEBUG
398 if (SSL_USE_SIGALGS(s))
399 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
400#endif
401
d8bc1399
MC
402 /* Check for broken implementations of GOST ciphersuites */
403 /*
f464f9c0
PD
404 * If key is GOST and len is exactly 64 or 128, it is signature without
405 * length field (CryptoPro implementations at least till TLS 1.2)
d8bc1399
MC
406 */
407#ifndef OPENSSL_NO_GOST
f464f9c0
PD
408 if (!SSL_USE_SIGALGS(s)
409 && ((PACKET_remaining(pkt) == 64
410 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
411 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
412 || (PACKET_remaining(pkt) == 128
413 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
414 len = PACKET_remaining(pkt);
d8bc1399
MC
415 } else
416#endif
f464f9c0 417 if (!PACKET_get_net_2(pkt, &len)) {
f63a17d6
MC
418 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
419 SSL_R_LENGTH_MISMATCH);
420 goto err;
d8bc1399 421 }
f464f9c0 422
d8bc1399
MC
423 j = EVP_PKEY_size(pkey);
424 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
425 || (PACKET_remaining(pkt) == 0)) {
f63a17d6
MC
426 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
427 SSL_R_WRONG_SIGNATURE_SIZE);
428 goto err;
d8bc1399
MC
429 }
430 if (!PACKET_get_bytes(pkt, &data, len)) {
f63a17d6
MC
431 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
432 SSL_R_LENGTH_MISMATCH);
433 goto err;
d8bc1399
MC
434 }
435
2c5dfdc3 436 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6
MC
437 /* SSLfatal() already called */
438 goto err;
d8bc1399
MC
439 }
440
441#ifdef SSL_DEBUG
442 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
443#endif
75394189 444 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
f63a17d6
MC
445 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
446 ERR_R_EVP_LIB);
447 goto err;
d8bc1399
MC
448 }
449#ifndef OPENSSL_NO_GOST
450 {
dc8da7b1 451 int pktype = EVP_PKEY_id(pkey);
d8bc1399
MC
452 if (pktype == NID_id_GostR3410_2001
453 || pktype == NID_id_GostR3410_2012_256
454 || pktype == NID_id_GostR3410_2012_512) {
455 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
f63a17d6
MC
456 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
457 SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
458 goto err;
d8bc1399
MC
459 }
460 BUF_reverse(gost_data, data, len);
461 data = gost_data;
462 }
463 }
464#endif
465
5554facb 466 if (SSL_USE_PSS(s)) {
5f9b64a2 467 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
468 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
469 RSA_PSS_SALTLEN_DIGEST) <= 0) {
f63a17d6
MC
470 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
471 ERR_R_EVP_LIB);
472 goto err;
5f9b64a2 473 }
d8bc1399 474 }
caf2b6b5
DSH
475 if (s->version == SSL3_VERSION) {
476 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
477 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
478 (int)s->session->master_key_length,
479 s->session->master_key)) {
f63a17d6
MC
480 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
481 ERR_R_EVP_LIB);
482 goto err;
caf2b6b5
DSH
483 }
484 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
f63a17d6
MC
485 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
486 SSL_R_BAD_SIGNATURE);
487 goto err;
caf2b6b5
DSH
488 }
489 } else {
490 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
25ffeb11 491 if (j <= 0) {
f63a17d6
MC
492 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
493 SSL_R_BAD_SIGNATURE);
494 goto err;
caf2b6b5 495 }
d8bc1399
MC
496 }
497
e4562014
MC
498 /*
499 * In TLSv1.3 on the client side we make sure we prepare the client
500 * certificate after the CertVerify instead of when we get the
501 * CertificateRequest. This is because in TLSv1.3 the CertificateRequest
502 * comes *before* the Certificate message. In TLSv1.2 it comes after. We
503 * want to make sure that SSL_get_peer_certificate() will return the actual
504 * server certificate from the client_cert_cb callback.
505 */
506 if (!s->server && SSL_IS_TLS13(s) && s->s3->tmp.cert_req == 1)
507 ret = MSG_PROCESS_CONTINUE_PROCESSING;
508 else
509 ret = MSG_PROCESS_CONTINUE_READING;
f63a17d6 510 err:
d8bc1399
MC
511 BIO_free(s->s3->handshake_buffer);
512 s->s3->handshake_buffer = NULL;
513 EVP_MD_CTX_free(mctx);
514#ifndef OPENSSL_NO_GOST
515 OPENSSL_free(gost_data);
516#endif
517 return ret;
518}
519
229185e6 520int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 521{
12472b45 522 size_t finish_md_len;
229185e6 523 const char *sender;
8b0e934a 524 size_t slen;
229185e6 525
f7e393be 526 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 527 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
f7e393be
MC
528 s->statem.cleanuphand = 1;
529
530 /*
531 * We only change the keys if we didn't already do this when we sent the
532 * client certificate
533 */
534 if (SSL_IS_TLS13(s)
535 && !s->server
536 && s->s3->tmp.cert_req == 0
537 && (!s->method->ssl3_enc->change_cipher_state(s,
d4d2f3a4
MC
538 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
539 /* SSLfatal() already called */
b43c3765 540 return 0;
f7e393be
MC
541 }
542
229185e6
MC
543 if (s->server) {
544 sender = s->method->ssl3_enc->server_finished_label;
545 slen = s->method->ssl3_enc->server_finished_label_len;
546 } else {
547 sender = s->method->ssl3_enc->client_finished_label;
548 slen = s->method->ssl3_enc->client_finished_label_len;
549 }
0f113f3e 550
12472b45
MC
551 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
552 sender, slen,
553 s->s3->tmp.finish_md);
554 if (finish_md_len == 0) {
d4d2f3a4
MC
555 /* SSLfatal() already called */
556 return 0;
4f89bfbf
MC
557 }
558
12472b45 559 s->s3->tmp.finish_md_len = finish_md_len;
4f89bfbf 560
12472b45 561 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
d4d2f3a4
MC
562 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
563 ERR_R_INTERNAL_ERROR);
564 return 0;
4f89bfbf 565 }
0f113f3e 566
2c7bd692
CB
567 /*
568 * Log the master secret, if logging is enabled. We don't log it for
569 * TLSv1.3: there's a different key schedule for that.
570 */
571 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
572 s->session->master_key,
380a522f 573 s->session->master_key_length)) {
d4d2f3a4
MC
574 /* SSLfatal() already called */
575 return 0;
380a522f 576 }
2faa1b48 577
b9908bf9
MC
578 /*
579 * Copy the finished so we can use it for renegotiation checks
580 */
380a522f 581 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
d4d2f3a4
MC
582 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
583 ERR_R_INTERNAL_ERROR);
584 return 0;
380a522f 585 }
23a635c0 586 if (!s->server) {
12472b45
MC
587 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
588 finish_md_len);
589 s->s3->previous_client_finished_len = finish_md_len;
b9908bf9 590 } else {
12472b45
MC
591 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
592 finish_md_len);
593 s->s3->previous_server_finished_len = finish_md_len;
b9908bf9 594 }
0f113f3e 595
b9908bf9 596 return 1;
0f113f3e 597}
d02b48c6 598
44c04a2e
MC
599int tls_construct_key_update(SSL *s, WPACKET *pkt)
600{
601 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
d4d2f3a4
MC
602 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_KEY_UPDATE,
603 ERR_R_INTERNAL_ERROR);
604 return 0;
44c04a2e
MC
605 }
606
9412b3ad 607 s->key_update = SSL_KEY_UPDATE_NONE;
44c04a2e 608 return 1;
44c04a2e
MC
609}
610
e1c3de44
MC
611MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
612{
613 unsigned int updatetype;
614
82f992cb
MC
615 s->key_update_count++;
616 if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
f63a17d6
MC
617 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
618 SSL_R_TOO_MANY_KEY_UPDATES);
619 return MSG_PROCESS_ERROR;
82f992cb
MC
620 }
621
524420d8
MC
622 /*
623 * A KeyUpdate message signals a key change so the end of the message must
624 * be on a record boundary.
625 */
626 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
627 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_UPDATE,
628 SSL_R_NOT_ON_RECORD_BOUNDARY);
629 return MSG_PROCESS_ERROR;
524420d8
MC
630 }
631
e1c3de44 632 if (!PACKET_get_1(pkt, &updatetype)
2d871227 633 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
634 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_UPDATE,
635 SSL_R_BAD_KEY_UPDATE);
636 return MSG_PROCESS_ERROR;
e1c3de44
MC
637 }
638
9010b7bc
MC
639 /*
640 * There are only two defined key update types. Fail if we get a value we
641 * didn't recognise.
642 */
2d871227
MC
643 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
644 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
f63a17d6
MC
645 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
646 SSL_R_BAD_KEY_UPDATE);
647 return MSG_PROCESS_ERROR;
2d871227
MC
648 }
649
5bf47933
MC
650 /*
651 * If we get a request for us to update our sending keys too then, we need
652 * to additionally send a KeyUpdate message. However that message should
1bf4cb0f
MC
653 * not also request an update (otherwise we get into an infinite loop). We
654 * ignore a request for us to update our sending keys too if we already
655 * sent close_notify.
5bf47933 656 */
1bf4cb0f
MC
657 if (updatetype == SSL_KEY_UPDATE_REQUESTED
658 && (s->shutdown & SSL_SENT_SHUTDOWN) == 0)
5bf47933
MC
659 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
660
57389a32 661 if (!tls13_update_key(s, 0)) {
f63a17d6
MC
662 /* SSLfatal() already called */
663 return MSG_PROCESS_ERROR;
57389a32
MC
664 }
665
e1c3de44
MC
666 return MSG_PROCESS_FINISHED_READING;
667}
668
0f113f3e
MC
669/*
670 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
671 * to far.
672 */
5d671101 673int ssl3_take_mac(SSL *s)
0f113f3e
MC
674{
675 const char *sender;
8b0e934a 676 size_t slen;
5d671101 677
49ae7423 678 if (!s->server) {
0f113f3e
MC
679 sender = s->method->ssl3_enc->server_finished_label;
680 slen = s->method->ssl3_enc->server_finished_label_len;
681 } else {
682 sender = s->method->ssl3_enc->client_finished_label;
683 slen = s->method->ssl3_enc->client_finished_label_len;
684 }
685
5d671101
MC
686 s->s3->tmp.peer_finish_md_len =
687 s->method->ssl3_enc->final_finish_mac(s, sender, slen,
688 s->s3->tmp.peer_finish_md);
689
690 if (s->s3->tmp.peer_finish_md_len == 0) {
691 /* SSLfatal() already called */
692 return 0;
693 }
694
695 return 1;
0f113f3e 696}
ee2ffc27 697
be3583fa 698MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9 699{
348240c6 700 size_t remain;
4fa52141 701
73999b62 702 remain = PACKET_remaining(pkt);
657da85e
MC
703 /*
704 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
705 * been consumed by ssl_get_message() so there should be no bytes left,
706 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 707 */
c69f2adf 708 if (SSL_IS_DTLS(s)) {
73999b62 709 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
710 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
711 || (s->version != DTLS1_BAD_VER
712 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
f63a17d6
MC
713 SSLfatal(s, SSL_AD_DECODE_ERROR,
714 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
715 SSL_R_BAD_CHANGE_CIPHER_SPEC);
716 return MSG_PROCESS_ERROR;
c69f2adf
MC
717 }
718 } else {
73999b62 719 if (remain != 0) {
f63a17d6
MC
720 SSLfatal(s, SSL_AD_DECODE_ERROR,
721 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
722 SSL_R_BAD_CHANGE_CIPHER_SPEC);
723 return MSG_PROCESS_ERROR;
c69f2adf 724 }
657da85e
MC
725 }
726
727 /* Check we have a cipher to change to */
728 if (s->s3->tmp.new_cipher == NULL) {
f63a17d6
MC
729 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
730 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
731 return MSG_PROCESS_ERROR;
657da85e
MC
732 }
733
734 s->s3->change_cipher_spec = 1;
735 if (!ssl3_do_change_cipher_spec(s)) {
f63a17d6
MC
736 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
737 ERR_R_INTERNAL_ERROR);
738 return MSG_PROCESS_ERROR;
657da85e
MC
739 }
740
c69f2adf
MC
741 if (SSL_IS_DTLS(s)) {
742 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
743
744 if (s->version == DTLS1_BAD_VER)
745 s->d1->handshake_read_seq++;
746
747#ifndef OPENSSL_NO_SCTP
748 /*
749 * Remember that a CCS has been received, so that an old key of
750 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
751 * SCTP is used
752 */
753 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
754#endif
755 }
756
b9908bf9 757 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
758}
759
be3583fa 760MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 761{
12472b45 762 size_t md_len;
b9908bf9 763
d781d247
MC
764
765 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 766 if (s->server) {
de9e884b
MC
767 /*
768 * To get this far we must have read encrypted data from the client. We
769 * no longer tolerate unencrypted alerts. This value is ignored if less
770 * than TLSv1.3
771 */
772 s->statem.enc_read_state = ENC_READ_STATE_VALID;
9d75dce3
TS
773 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
774 s->statem.cleanuphand = 1;
775 if (SSL_IS_TLS13(s) && !tls13_save_handshake_digest_for_pha(s)) {
776 /* SSLfatal() already called */
777 return MSG_PROCESS_ERROR;
778 }
779 }
d781d247 780
524420d8
MC
781 /*
782 * In TLSv1.3 a Finished message signals a key change so the end of the
783 * message must be on a record boundary.
784 */
785 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
786 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
787 SSL_R_NOT_ON_RECORD_BOUNDARY);
788 return MSG_PROCESS_ERROR;
524420d8
MC
789 }
790
0f113f3e 791 /* If this occurs, we have missed a message */
92760c21 792 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
f63a17d6
MC
793 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
794 SSL_R_GOT_A_FIN_BEFORE_A_CCS);
795 return MSG_PROCESS_ERROR;
0f113f3e
MC
796 }
797 s->s3->change_cipher_spec = 0;
798
12472b45 799 md_len = s->s3->tmp.peer_finish_md_len;
0f113f3e 800
12472b45 801 if (md_len != PACKET_remaining(pkt)) {
f63a17d6
MC
802 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_FINISHED,
803 SSL_R_BAD_DIGEST_LENGTH);
804 return MSG_PROCESS_ERROR;
0f113f3e
MC
805 }
806
12472b45
MC
807 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
808 md_len) != 0) {
f63a17d6
MC
809 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_FINISHED,
810 SSL_R_DIGEST_CHECK_FAILED);
811 return MSG_PROCESS_ERROR;
0f113f3e
MC
812 }
813
814 /*
815 * Copy the finished so we can use it for renegotiation checks
816 */
380a522f 817 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
f63a17d6
MC
818 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_FINISHED,
819 ERR_R_INTERNAL_ERROR);
820 return MSG_PROCESS_ERROR;
380a522f 821 }
23a635c0 822 if (s->server) {
12472b45
MC
823 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
824 md_len);
825 s->s3->previous_client_finished_len = md_len;
0f113f3e 826 } else {
12472b45
MC
827 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
828 md_len);
829 s->s3->previous_server_finished_len = md_len;
0f113f3e
MC
830 }
831
7776a36c
MC
832 /*
833 * In TLS1.3 we also have to change cipher state and do any final processing
834 * of the initial server flight (if we are a client)
835 */
92760c21
MC
836 if (SSL_IS_TLS13(s)) {
837 if (s->server) {
9d75dce3
TS
838 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
839 !s->method->ssl3_enc->change_cipher_state(s,
92760c21 840 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6
MC
841 /* SSLfatal() already called */
842 return MSG_PROCESS_ERROR;
92760c21
MC
843 }
844 } else {
845 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 846 s->master_secret, s->handshake_secret, 0,
92760c21 847 &s->session->master_key_length)) {
f63a17d6
MC
848 /* SSLfatal() already called */
849 return MSG_PROCESS_ERROR;
92760c21
MC
850 }
851 if (!s->method->ssl3_enc->change_cipher_state(s,
852 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
f63a17d6
MC
853 /* SSLfatal() already called */
854 return MSG_PROCESS_ERROR;
855 }
856 if (!tls_process_initial_server_flight(s)) {
857 /* SSLfatal() already called */
858 return MSG_PROCESS_ERROR;
92760c21
MC
859 }
860 }
861 }
862
e6575156 863 return MSG_PROCESS_FINISHED_READING;
0f113f3e 864}
d02b48c6 865
7cea05dc 866int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 867{
7cea05dc 868 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
d4d2f3a4
MC
869 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
870 SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
871 return 0;
872 }
b9908bf9 873
b9908bf9
MC
874 return 1;
875}
876
e96e0f8e 877/* Add a certificate to the WPACKET */
f63a17d6 878static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
0f113f3e 879{
e96e0f8e
MC
880 int len;
881 unsigned char *outbytes;
882
883 len = i2d_X509(x, NULL);
884 if (len < 0) {
f63a17d6
MC
885 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
886 ERR_R_BUF_LIB);
e96e0f8e
MC
887 return 0;
888 }
889 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
890 || i2d_X509(x, &outbytes) != len) {
f63a17d6
MC
891 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
892 ERR_R_INTERNAL_ERROR);
e96e0f8e
MC
893 return 0;
894 }
895
896 if (SSL_IS_TLS13(s)
fe874d27 897 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
f63a17d6
MC
898 chain)) {
899 /* SSLfatal() already called */
e96e0f8e 900 return 0;
f63a17d6 901 }
e96e0f8e
MC
902
903 return 1;
904}
905
906/* Add certificate chain to provided WPACKET */
f63a17d6 907static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
e96e0f8e
MC
908{
909 int i, chain_count;
910 X509 *x;
911 STACK_OF(X509) *extra_certs;
912 STACK_OF(X509) *chain = NULL;
913 X509_STORE *chain_store;
e96e0f8e
MC
914
915 if (cpk == NULL || cpk->x509 == NULL)
916 return 1;
917
918 x = cpk->x509;
919
920 /*
921 * If we have a certificate specific chain use it, else use parent ctx.
922 */
d805a57b 923 if (cpk->chain != NULL)
e96e0f8e
MC
924 extra_certs = cpk->chain;
925 else
926 extra_certs = s->ctx->extra_certs;
927
928 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
929 chain_store = NULL;
930 else if (s->cert->chain_store)
931 chain_store = s->cert->chain_store;
932 else
933 chain_store = s->ctx->cert_store;
934
d805a57b 935 if (chain_store != NULL) {
e96e0f8e
MC
936 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
937
938 if (xs_ctx == NULL) {
f63a17d6
MC
939 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
940 ERR_R_MALLOC_FAILURE);
941 return 0;
e96e0f8e
MC
942 }
943 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
944 X509_STORE_CTX_free(xs_ctx);
f63a17d6
MC
945 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
946 ERR_R_X509_LIB);
947 return 0;
e96e0f8e
MC
948 }
949 /*
950 * It is valid for the chain not to be complete (because normally we
951 * don't include the root cert in the chain). Therefore we deliberately
952 * ignore the error return from this call. We're not actually verifying
953 * the cert - we're just building as much of the chain as we can
954 */
955 (void)X509_verify_cert(xs_ctx);
956 /* Don't leave errors in the queue */
957 ERR_clear_error();
958 chain = X509_STORE_CTX_get0_chain(xs_ctx);
959 i = ssl_security_cert_chain(s, chain, NULL, 0);
960 if (i != 1) {
961#if 0
962 /* Dummy error calls so mkerr generates them */
963 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
964 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
965 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
966#endif
967 X509_STORE_CTX_free(xs_ctx);
f63a17d6
MC
968 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
969 return 0;
e96e0f8e
MC
970 }
971 chain_count = sk_X509_num(chain);
972 for (i = 0; i < chain_count; i++) {
973 x = sk_X509_value(chain, i);
974
f63a17d6
MC
975 if (!ssl_add_cert_to_wpacket(s, pkt, x, i)) {
976 /* SSLfatal() already called */
e96e0f8e 977 X509_STORE_CTX_free(xs_ctx);
f63a17d6 978 return 0;
e96e0f8e
MC
979 }
980 }
981 X509_STORE_CTX_free(xs_ctx);
982 } else {
983 i = ssl_security_cert_chain(s, extra_certs, x, 0);
984 if (i != 1) {
f63a17d6
MC
985 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
986 return 0;
987 }
988 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0)) {
989 /* SSLfatal() already called */
990 return 0;
e96e0f8e 991 }
e96e0f8e
MC
992 for (i = 0; i < sk_X509_num(extra_certs); i++) {
993 x = sk_X509_value(extra_certs, i);
f63a17d6
MC
994 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1)) {
995 /* SSLfatal() already called */
996 return 0;
997 }
e96e0f8e
MC
998 }
999 }
1000 return 1;
e96e0f8e
MC
1001}
1002
f63a17d6 1003unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
e96e0f8e 1004{
f63a17d6
MC
1005 if (!WPACKET_start_sub_packet_u24(pkt)) {
1006 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
1007 ERR_R_INTERNAL_ERROR);
1008 return 0;
1009 }
e96e0f8e 1010
f63a17d6
MC
1011 if (!ssl_add_cert_chain(s, pkt, cpk))
1012 return 0;
1013
1014 if (!WPACKET_close(pkt)) {
1015 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
1016 ERR_R_INTERNAL_ERROR);
7cea05dc 1017 return 0;
77d514c5 1018 }
f63a17d6 1019
c49e1912 1020 return 1;
0f113f3e
MC
1021}
1022
30f05b19
MC
1023/*
1024 * Tidy up after the end of a handshake. In the case of SCTP this may result
1025 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1026 * freed up as well.
1027 */
2a8db717 1028WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs, int stop)
8723588e
MC
1029{
1030 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1031
30f05b19
MC
1032 if (clearbufs) {
1033 if (!SSL_IS_DTLS(s)) {
1034 /*
1035 * We don't do this in DTLS because we may still need the init_buf
1036 * in case there are any unexpected retransmits
1037 */
1038 BUF_MEM_free(s->init_buf);
1039 s->init_buf = NULL;
1040 }
a2c2e000
MC
1041 if (!ssl_free_wbio_buffer(s)) {
1042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_FINISH_HANDSHAKE,
1043 ERR_R_INTERNAL_ERROR);
b77f3ed1 1044 return WORK_ERROR;
a2c2e000 1045 }
30f05b19 1046 s->init_num = 0;
473483d4 1047 }
8723588e 1048
9d75dce3
TS
1049 if (SSL_IS_TLS13(s) && !s->server
1050 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1051 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1052
c2c1d8a4
MC
1053 /*
1054 * Only set if there was a Finished message and this isn't after a TLSv1.3
1055 * post handshake exchange
1056 */
c7f47786 1057 if (s->statem.cleanuphand) {
8723588e
MC
1058 /* skipped if we just sent a HelloRequest */
1059 s->renegotiate = 0;
1060 s->new_session = 0;
c7f47786 1061 s->statem.cleanuphand = 0;
c0638ade 1062 s->ext.ticket_expected = 0;
8723588e 1063
30f05b19
MC
1064 ssl3_cleanup_key_block(s);
1065
8723588e 1066 if (s->server) {
16ff1342
MC
1067 /*
1068 * In TLSv1.3 we update the cache as part of constructing the
1069 * NewSessionTicket
1070 */
1071 if (!SSL_IS_TLS13(s))
1072 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
8723588e 1073
0e6161bc 1074 /* N.B. s->ctx may not equal s->session_ctx */
9ef9088c 1075 tsan_counter(&s->ctx->stats.sess_accept_good);
fe3a3291 1076 s->handshake_func = ossl_statem_accept;
f7506416
MC
1077
1078 if (SSL_IS_DTLS(s) && !s->hit) {
1079 /*
1080 * We are finishing after the client. We start the timer going
1081 * in case there are any retransmits of our final flight
1082 * required.
1083 */
1084 dtls1_start_timer(s);
1085 }
8723588e 1086 } else {
4cb00457
MC
1087 if (SSL_IS_TLS13(s)) {
1088 /*
1089 * We encourage applications to only use TLSv1.3 tickets once,
1090 * so we remove this one from the cache.
1091 */
1092 if ((s->session_ctx->session_cache_mode
1093 & SSL_SESS_CACHE_CLIENT) != 0)
1094 SSL_CTX_remove_session(s->session_ctx, s->session);
1095 } else {
1096 /*
1097 * In TLSv1.3 we update the cache as part of processing the
1098 * NewSessionTicket
1099 */
5d61491c 1100 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
4cb00457 1101 }
8723588e 1102 if (s->hit)
9ef9088c 1103 tsan_counter(&s->session_ctx->stats.sess_hit);
8723588e 1104
fe3a3291 1105 s->handshake_func = ossl_statem_connect;
9ef9088c 1106 tsan_counter(&s->session_ctx->stats.sess_connect_good);
f7506416
MC
1107
1108 if (SSL_IS_DTLS(s) && s->hit) {
1109 /*
1110 * We are finishing after the server. We start the timer going
1111 * in case there are any retransmits of our final flight
1112 * required.
1113 */
1114 dtls1_start_timer(s);
1115 }
8723588e
MC
1116 }
1117
8723588e
MC
1118 if (SSL_IS_DTLS(s)) {
1119 /* done with handshaking */
1120 s->d1->handshake_read_seq = 0;
1121 s->d1->handshake_write_seq = 0;
1122 s->d1->next_handshake_write_seq = 0;
f5c7f5df 1123 dtls1_clear_received_buffer(s);
8723588e
MC
1124 }
1125 }
1126
c2c1d8a4
MC
1127 if (s->info_callback != NULL)
1128 cb = s->info_callback;
1129 else if (s->ctx->info_callback != NULL)
1130 cb = s->ctx->info_callback;
1131
4ce787b9
MC
1132 /* The callback may expect us to not be in init at handshake done */
1133 ossl_statem_set_in_init(s, 0);
1134
c2c1d8a4
MC
1135 if (cb != NULL)
1136 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1137
4ce787b9
MC
1138 if (!stop) {
1139 /* If we've got more work to do we go back into init */
1140 ossl_statem_set_in_init(s, 1);
30f05b19 1141 return WORK_FINISHED_CONTINUE;
4ce787b9 1142 }
30f05b19 1143
8723588e
MC
1144 return WORK_FINISHED_STOP;
1145}
1146
9ab930b2
MC
1147int tls_get_message_header(SSL *s, int *mt)
1148{
1149 /* s->init_num < SSL3_HM_HEADER_LENGTH */
d4d2f3a4 1150 int skip_message, i, recvd_type;
9ab930b2 1151 unsigned char *p;
54105ddd 1152 size_t l, readbytes;
9ab930b2
MC
1153
1154 p = (unsigned char *)s->init_buf->data;
1155
1156 do {
1157 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1158 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
1159 &p[s->init_num],
1160 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 1161 0, &readbytes);
9ab930b2
MC
1162 if (i <= 0) {
1163 s->rwstate = SSL_READING;
1164 return 0;
32ec4153 1165 }
9ab930b2 1166 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 1167 /*
a230b26e
EK
1168 * A ChangeCipherSpec must be a single byte and may not occur
1169 * in the middle of a handshake message.
1170 */
54105ddd 1171 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
d4d2f3a4
MC
1172 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1173 SSL_F_TLS_GET_MESSAGE_HEADER,
1174 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1175 return 0;
1257adec 1176 }
e9359719
MC
1177 if (s->statem.hand_state == TLS_ST_BEFORE
1178 && (s->s3->flags & TLS1_FLAGS_STATELESS) != 0) {
1179 /*
1180 * We are stateless and we received a CCS. Probably this is
1181 * from a client between the first and second ClientHellos.
1182 * We should ignore this, but return an error because we do
1183 * not return success until we see the second ClientHello
1184 * with a valid cookie.
1185 */
1186 return 0;
1187 }
9ab930b2 1188 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 1189 s->init_num = readbytes - 1;
c4377574 1190 s->init_msg = s->init_buf->data;
54105ddd 1191 s->s3->tmp.message_size = readbytes;
9ab930b2
MC
1192 return 1;
1193 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
d4d2f3a4
MC
1194 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1195 SSL_F_TLS_GET_MESSAGE_HEADER,
1196 SSL_R_CCS_RECEIVED_EARLY);
1197 return 0;
32ec4153 1198 }
54105ddd 1199 s->init_num += readbytes;
9ab930b2
MC
1200 }
1201
1202 skip_message = 0;
1203 if (!s->server)
c7f47786
MC
1204 if (s->statem.hand_state != TLS_ST_OK
1205 && p[0] == SSL3_MT_HELLO_REQUEST)
9ab930b2
MC
1206 /*
1207 * The server may always send 'Hello Request' messages --
1208 * we are doing a handshake anyway now, so ignore them if
1209 * their format is correct. Does not count for 'Finished'
1210 * MAC.
1211 */
1212 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1213 s->init_num = 0;
1214 skip_message = 1;
1215
1216 if (s->msg_callback)
1217 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1218 p, SSL3_HM_HEADER_LENGTH, s,
1219 s->msg_callback_arg);
1220 }
1221 } while (skip_message);
1222 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1223
1224 *mt = *p;
1225 s->s3->tmp.message_type = *(p++);
32ec4153 1226
e8aa8b6c 1227 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
1228 /*
1229 * Only happens with SSLv3+ in an SSLv2 backward compatible
1230 * ClientHello
e8aa8b6c
F
1231 *
1232 * Total message size is the remaining record bytes to read
1233 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 1234 */
9ab930b2
MC
1235 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1236 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
1237 s->s3->tmp.message_size = l;
1238
1239 s->init_msg = s->init_buf->data;
1240 s->init_num = SSL3_HM_HEADER_LENGTH;
1241 } else {
1242 n2l3(p, l);
1243 /* BUF_MEM_grow takes an 'int' parameter */
1244 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
d4d2f3a4
MC
1245 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_GET_MESSAGE_HEADER,
1246 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1247 return 0;
32ec4153 1248 }
9ab930b2
MC
1249 s->s3->tmp.message_size = l;
1250
1251 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1252 s->init_num = 0;
1253 }
1254
1255 return 1;
9ab930b2
MC
1256}
1257
eda75751 1258int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 1259{
54105ddd 1260 size_t n, readbytes;
9ab930b2
MC
1261 unsigned char *p;
1262 int i;
1263
1264 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1265 /* We've already read everything in */
1266 *len = (unsigned long)s->init_num;
1267 return 1;
0f113f3e
MC
1268 }
1269
0f113f3e
MC
1270 p = s->init_msg;
1271 n = s->s3->tmp.message_size - s->init_num;
1272 while (n > 0) {
657da85e 1273 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 1274 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
1275 if (i <= 0) {
1276 s->rwstate = SSL_READING;
9ab930b2
MC
1277 *len = 0;
1278 return 0;
0f113f3e 1279 }
54105ddd
MC
1280 s->init_num += readbytes;
1281 n -= readbytes;
0f113f3e 1282 }
ee2ffc27 1283
0f113f3e
MC
1284 /*
1285 * If receiving Finished, record MAC of prior handshake messages for
1286 * Finished verification.
1287 */
5d671101
MC
1288 if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1289 /* SSLfatal() already called */
1290 *len = 0;
1291 return 0;
1292 }
ee2ffc27 1293
0f113f3e 1294 /* Feed this message into MAC computation. */
e8aa8b6c 1295 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
1296 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1297 s->init_num)) {
d4d2f3a4 1298 /* SSLfatal() already called */
d166ed8c
DSH
1299 *len = 0;
1300 return 0;
1301 }
32ec4153 1302 if (s->msg_callback)
a230b26e 1303 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
1304 (size_t)s->init_num, s, s->msg_callback_arg);
1305 } else {
11c67eea
MC
1306 /*
1307 * We defer feeding in the HRR until later. We'll do it as part of
1308 * processing the message
9d75dce3
TS
1309 * The TLsv1.3 handshake transcript stops at the ClientFinished
1310 * message.
11c67eea 1311 */
597c51bc 1312#define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
9d75dce3
TS
1313 /* KeyUpdate and NewSessionTicket do not need to be added */
1314 if (!SSL_IS_TLS13(s) || (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1315 && s->s3->tmp.message_type != SSL3_MT_KEY_UPDATE)) {
1316 if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO
1317 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1318 || memcmp(hrrrandom,
1319 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1320 SSL3_RANDOM_SIZE) != 0) {
1321 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1322 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1323 /* SSLfatal() already called */
1324 *len = 0;
1325 return 0;
1326 }
597c51bc 1327 }
d166ed8c 1328 }
32ec4153
MC
1329 if (s->msg_callback)
1330 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1331 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1332 s->msg_callback_arg);
1333 }
1334
eda75751 1335 *len = s->init_num;
9ab930b2 1336 return 1;
0f113f3e 1337}
d02b48c6 1338
c6d38183
RS
1339static const X509ERR2ALERT x509table[] = {
1340 {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
1341 {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1342 {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
1343 {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
1344 {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1345 {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1346 {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
1347 {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
1348 {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1349 {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
1350 {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1351 {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1352 {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1353 {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
1354 {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
1355 {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1356 {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1357 {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
1358 {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
1359 {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1360 {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1361 {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1362 {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
1363 {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
1364 {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
1365 {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1366 {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
1367 {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
1368 {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
1369 {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
1370 {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
1371 {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1372 {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1373 {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
1374 {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
1375 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
1376 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
1377 {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
1378 {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
1379
1380 /* Last entry; return this if we don't find the value above. */
1381 {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
1382};
1383
1384int ssl_x509err2alert(int x509err)
0f113f3e 1385{
c6d38183
RS
1386 const X509ERR2ALERT *tp;
1387
1388 for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
1389 if (tp->x509err == x509err)
1390 break;
1391 return tp->alert;
0f113f3e 1392}
d02b48c6 1393
b362ccab 1394int ssl_allow_compression(SSL *s)
0f113f3e
MC
1395{
1396 if (s->options & SSL_OP_NO_COMPRESSION)
1397 return 0;
1398 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1399}
4fa52141 1400
068c358a 1401static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
1402{
1403 int dtls = SSL_IS_DTLS(s);
1404
1405 if (a == b)
1406 return 0;
1407 if (!dtls)
1408 return a < b ? -1 : 1;
1409 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1410}
1411
1412typedef struct {
1413 int version;
a230b26e
EK
1414 const SSL_METHOD *(*cmeth) (void);
1415 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
1416} version_info;
1417
582a17d6
MC
1418#if TLS_MAX_VERSION != TLS1_3_VERSION
1419# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
1420#endif
1421
f7f2a01d 1422/* Must be in order high to low */
4fa52141 1423static const version_info tls_version_table[] = {
582a17d6
MC
1424#ifndef OPENSSL_NO_TLS1_3
1425 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1426#else
1427 {TLS1_3_VERSION, NULL, NULL},
1428#endif
6b01bed2 1429#ifndef OPENSSL_NO_TLS1_2
a230b26e 1430 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 1431#else
a230b26e 1432 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1433#endif
1434#ifndef OPENSSL_NO_TLS1_1
a230b26e 1435 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 1436#else
a230b26e 1437 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
1438#endif
1439#ifndef OPENSSL_NO_TLS1
a230b26e 1440 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 1441#else
a230b26e 1442 {TLS1_VERSION, NULL, NULL},
6b01bed2 1443#endif
4fa52141 1444#ifndef OPENSSL_NO_SSL3
a230b26e 1445 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 1446#else
a230b26e 1447 {SSL3_VERSION, NULL, NULL},
4fa52141 1448#endif
a230b26e 1449 {0, NULL, NULL},
4fa52141
VD
1450};
1451
1452#if DTLS_MAX_VERSION != DTLS1_2_VERSION
1453# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1454#endif
1455
f7f2a01d 1456/* Must be in order high to low */
4fa52141 1457static const version_info dtls_version_table[] = {
6b01bed2 1458#ifndef OPENSSL_NO_DTLS1_2
a230b26e 1459 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 1460#else
a230b26e 1461 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1462#endif
1463#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
1464 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1465 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 1466#else
a230b26e
EK
1467 {DTLS1_VERSION, NULL, NULL},
1468 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 1469#endif
a230b26e 1470 {0, NULL, NULL},
4fa52141
VD
1471};
1472
1473/*
1474 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1475 *
1476 * @s: The SSL handle for the candidate method
1477 * @method: the intended method.
1478 *
1479 * Returns 0 on success, or an SSL error reason on failure.
1480 */
068c358a 1481static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
1482{
1483 int version = method->version;
1484
1485 if ((s->min_proto_version != 0 &&
1486 version_cmp(s, version, s->min_proto_version) < 0) ||
1487 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1488 return SSL_R_VERSION_TOO_LOW;
1489
1490 if (s->max_proto_version != 0 &&
a230b26e 1491 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
1492 return SSL_R_VERSION_TOO_HIGH;
1493
1494 if ((s->options & method->mask) != 0)
1495 return SSL_R_UNSUPPORTED_PROTOCOL;
1496 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1497 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
4fa52141
VD
1498
1499 return 0;
1500}
1501
baa45c3e
MC
1502/*
1503 * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
cd3b53b8
MC
1504 * certificate type, or has PSK or a certificate callback configured. Otherwise
1505 * returns 0.
baa45c3e
MC
1506 */
1507static int is_tls13_capable(const SSL *s)
1508{
de4dc598
MC
1509 int i, curve;
1510 EC_KEY *eckey;
baa45c3e 1511
d162340d
MC
1512#ifndef OPENSSL_NO_PSK
1513 if (s->psk_server_callback != NULL)
1514 return 1;
1515#endif
1516
cd3b53b8 1517 if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL)
baa45c3e
MC
1518 return 1;
1519
1520 for (i = 0; i < SSL_PKEY_NUM; i++) {
1521 /* Skip over certs disallowed for TLSv1.3 */
1522 switch (i) {
1523 case SSL_PKEY_DSA_SIGN:
1524 case SSL_PKEY_GOST01:
1525 case SSL_PKEY_GOST12_256:
1526 case SSL_PKEY_GOST12_512:
1527 continue;
1528 default:
1529 break;
1530 }
de4dc598
MC
1531 if (!ssl_has_cert(s, i))
1532 continue;
1533 if (i != SSL_PKEY_ECC)
1534 return 1;
1535 /*
1536 * Prior to TLSv1.3 sig algs allowed any curve to be used. TLSv1.3 is
1537 * more restrictive so check that our sig algs are consistent with this
1538 * EC cert. See section 4.2.3 of RFC8446.
1539 */
1540 eckey = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
1541 if (eckey == NULL)
1542 continue;
1543 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(eckey));
1544 if (tls_check_sigalg_curve(s, curve))
baa45c3e
MC
1545 return 1;
1546 }
1547
1548 return 0;
1549}
1550
ccae4a15
FI
1551/*
1552 * ssl_version_supported - Check that the specified `version` is supported by
1553 * `SSL *` instance
1554 *
1555 * @s: The SSL handle for the candidate method
1556 * @version: Protocol version to test against
1557 *
1558 * Returns 1 when supported, otherwise 0
1559 */
4fd12788 1560int ssl_version_supported(const SSL *s, int version, const SSL_METHOD **meth)
ccae4a15
FI
1561{
1562 const version_info *vent;
1563 const version_info *table;
1564
1565 switch (s->method->version) {
1566 default:
1567 /* Version should match method version for non-ANY method */
1568 return version_cmp(s, version, s->version) == 0;
1569 case TLS_ANY_VERSION:
1570 table = tls_version_table;
1571 break;
1572 case DTLS_ANY_VERSION:
1573 table = dtls_version_table;
1574 break;
1575 }
1576
1577 for (vent = table;
1578 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1579 ++vent) {
baa45c3e
MC
1580 if (vent->cmeth != NULL
1581 && version_cmp(s, version, vent->version) == 0
1582 && ssl_method_error(s, vent->cmeth()) == 0
1583 && (!s->server
1584 || version != TLS1_3_VERSION
1585 || is_tls13_capable(s))) {
4fd12788
MC
1586 if (meth != NULL)
1587 *meth = vent->cmeth();
ccae4a15
FI
1588 return 1;
1589 }
1590 }
1591 return 0;
1592}
1593
4fa52141
VD
1594/*
1595 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1596 * fallback indication from a client check whether we're using the highest
1597 * supported protocol version.
1598 *
1599 * @s server SSL handle.
1600 *
1601 * Returns 1 when using the highest enabled version, 0 otherwise.
1602 */
1603int ssl_check_version_downgrade(SSL *s)
1604{
1605 const version_info *vent;
1606 const version_info *table;
1607
1608 /*
1609 * Check that the current protocol is the highest enabled version
1610 * (according to s->ctx->method, as version negotiation may have changed
1611 * s->method).
1612 */
1613 if (s->version == s->ctx->method->version)
1614 return 1;
1615
1616 /*
1617 * Apparently we're using a version-flexible SSL_METHOD (not at its
1618 * highest protocol version).
1619 */
1620 if (s->ctx->method->version == TLS_method()->version)
1621 table = tls_version_table;
1622 else if (s->ctx->method->version == DTLS_method()->version)
1623 table = dtls_version_table;
1624 else {
1625 /* Unexpected state; fail closed. */
1626 return 0;
1627 }
1628
1629 for (vent = table; vent->version != 0; ++vent) {
a230b26e 1630 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
1631 return s->version == vent->version;
1632 }
1633 return 0;
1634}
1635
1636/*
1637 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1638 * protocols, provided the initial (D)TLS method is version-flexible. This
1639 * function sanity-checks the proposed value and makes sure the method is
1640 * version-flexible, then sets the limit if all is well.
1641 *
1642 * @method_version: The version of the current SSL_METHOD.
1643 * @version: the intended limit.
1644 * @bound: pointer to limit to be updated.
1645 *
1646 * Returns 1 on success, 0 on failure.
1647 */
1648int ssl_set_version_bound(int method_version, int version, int *bound)
1649{
869e978c
KR
1650 if (version == 0) {
1651 *bound = version;
1652 return 1;
1653 }
1654
4fa52141
VD
1655 /*-
1656 * Restrict TLS methods to TLS protocol versions.
1657 * Restrict DTLS methods to DTLS protocol versions.
1658 * Note, DTLS version numbers are decreasing, use comparison macros.
1659 *
1660 * Note that for both lower-bounds we use explicit versions, not
1661 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1662 * configurations. If the MIN (supported) version ever rises, the user's
1663 * "floor" remains valid even if no longer available. We don't expect the
1664 * MAX ceiling to ever get lower, so making that variable makes sense.
1665 */
1666 switch (method_version) {
1667 default:
1668 /*
1669 * XXX For fixed version methods, should we always fail and not set any
1670 * bounds, always succeed and not set any bounds, or set the bounds and
1671 * arrange to fail later if they are not met? At present fixed-version
1672 * methods are not subject to controls that disable individual protocol
1673 * versions.
1674 */
1675 return 0;
1676
1677 case TLS_ANY_VERSION:
1678 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
1679 return 0;
1680 break;
1681
1682 case DTLS_ANY_VERSION:
1683 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 1684 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
1685 return 0;
1686 break;
1687 }
1688
1689 *bound = version;
1690 return 1;
1691}
1692
f7f2a01d
MC
1693static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1694{
1695 if (vers == TLS1_2_VERSION
4fd12788 1696 && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
f7f2a01d 1697 *dgrd = DOWNGRADE_TO_1_2;
5627f9f2
MC
1698 } else if (!SSL_IS_DTLS(s)
1699 && vers < TLS1_2_VERSION
1700 /*
1701 * We need to ensure that a server that disables TLSv1.2
1702 * (creating a hole between TLSv1.3 and TLSv1.1) can still
1703 * complete handshakes with clients that support TLSv1.2 and
1704 * below. Therefore we do not enable the sentinel if TLSv1.3 is
1705 * enabled and TLSv1.2 is not.
1706 */
1707 && ssl_version_supported(s, TLS1_2_VERSION, NULL)) {
f7f2a01d
MC
1708 *dgrd = DOWNGRADE_TO_1_1;
1709 } else {
1710 *dgrd = DOWNGRADE_NONE;
1711 }
1712}
1713
4fa52141
VD
1714/*
1715 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1716 * client HELLO is received to select the final server protocol version and
1717 * the version specific method.
1718 *
1719 * @s: server SSL handle.
1720 *
1721 * Returns 0 on success or an SSL error reason number on failure.
1722 */
f7f2a01d 1723int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
4fa52141
VD
1724{
1725 /*-
1726 * With version-flexible methods we have an initial state with:
1727 *
1728 * s->method->version == (D)TLS_ANY_VERSION,
1729 * s->version == (D)TLS_MAX_VERSION.
1730 *
1731 * So we detect version-flexible methods via the method version, not the
1732 * handle version.
1733 */
1734 int server_version = s->method->version;
df7ce507 1735 int client_version = hello->legacy_version;
4fa52141
VD
1736 const version_info *vent;
1737 const version_info *table;
1738 int disabled = 0;
cd998837 1739 RAW_EXTENSION *suppversions;
4fa52141 1740
1ab3836b
MC
1741 s->client_version = client_version;
1742
4fa52141
VD
1743 switch (server_version) {
1744 default:
7d061fce
MC
1745 if (!SSL_IS_TLS13(s)) {
1746 if (version_cmp(s, client_version, s->version) < 0)
1747 return SSL_R_WRONG_SSL_VERSION;
f7f2a01d 1748 *dgrd = DOWNGRADE_NONE;
7d061fce
MC
1749 /*
1750 * If this SSL handle is not from a version flexible method we don't
1751 * (and never did) check min/max FIPS or Suite B constraints. Hope
1752 * that's OK. It is up to the caller to not choose fixed protocol
1753 * versions they don't want. If not, then easy to fix, just return
1754 * ssl_method_error(s, s->method)
1755 */
1756 return 0;
1757 }
d2f42576 1758 /*
7d061fce
MC
1759 * Fall through if we are TLSv1.3 already (this means we must be after
1760 * a HelloRetryRequest
4fa52141 1761 */
018fcbec 1762 /* fall thru */
4fa52141
VD
1763 case TLS_ANY_VERSION:
1764 table = tls_version_table;
1765 break;
1766 case DTLS_ANY_VERSION:
1767 table = dtls_version_table;
1768 break;
1769 }
1770
70af3d8e 1771 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
cd998837 1772
6f40214f 1773 /* If we did an HRR then supported versions is mandatory */
fc7129dc 1774 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
6f40214f
MC
1775 return SSL_R_UNSUPPORTED_PROTOCOL;
1776
70af3d8e 1777 if (suppversions->present && !SSL_IS_DTLS(s)) {
cd998837
MC
1778 unsigned int candidate_vers = 0;
1779 unsigned int best_vers = 0;
1780 const SSL_METHOD *best_method = NULL;
1781 PACKET versionslist;
1782
6b473aca
MC
1783 suppversions->parsed = 1;
1784
16bce0e0 1785 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
1786 /* Trailing or invalid data? */
1787 return SSL_R_LENGTH_MISMATCH;
1788 }
1789
d8434cf8
MC
1790 /*
1791 * The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.
1792 * The spec only requires servers to check that it isn't SSLv3:
1793 * "Any endpoint receiving a Hello message with
1794 * ClientHello.legacy_version or ServerHello.legacy_version set to
1795 * 0x0300 MUST abort the handshake with a "protocol_version" alert."
1796 * We are slightly stricter and require that it isn't SSLv3 or lower.
1797 * We tolerate TLSv1 and TLSv1.1.
1798 */
1799 if (client_version <= SSL3_VERSION)
1800 return SSL_R_BAD_LEGACY_VERSION;
1801
cd998837 1802 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
cd998837
MC
1803 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1804 continue;
4fd12788
MC
1805 if (ssl_version_supported(s, candidate_vers, &best_method))
1806 best_vers = candidate_vers;
cd998837
MC
1807 }
1808 if (PACKET_remaining(&versionslist) != 0) {
1809 /* Trailing data? */
1810 return SSL_R_LENGTH_MISMATCH;
1811 }
1812
1813 if (best_vers > 0) {
fc7129dc 1814 if (s->hello_retry_request != SSL_HRR_NONE) {
7d061fce 1815 /*
6f40214f
MC
1816 * This is after a HelloRetryRequest so we better check that we
1817 * negotiated TLSv1.3
7d061fce
MC
1818 */
1819 if (best_vers != TLS1_3_VERSION)
1820 return SSL_R_UNSUPPORTED_PROTOCOL;
1821 return 0;
1822 }
f7f2a01d 1823 check_for_downgrade(s, best_vers, dgrd);
cd998837
MC
1824 s->version = best_vers;
1825 s->method = best_method;
1826 return 0;
1827 }
1828 return SSL_R_UNSUPPORTED_PROTOCOL;
1829 }
1830
1831 /*
1832 * If the supported versions extension isn't present, then the highest
1833 * version we can negotiate is TLSv1.2
1834 */
1835 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1836 client_version = TLS1_2_VERSION;
1837
1838 /*
1839 * No supported versions extension, so we just use the version supplied in
1840 * the ClientHello.
1841 */
4fa52141
VD
1842 for (vent = table; vent->version != 0; ++vent) {
1843 const SSL_METHOD *method;
1844
1845 if (vent->smeth == NULL ||
1846 version_cmp(s, client_version, vent->version) < 0)
1847 continue;
1848 method = vent->smeth();
1849 if (ssl_method_error(s, method) == 0) {
f7f2a01d 1850 check_for_downgrade(s, vent->version, dgrd);
4fa52141
VD
1851 s->version = vent->version;
1852 s->method = method;
1853 return 0;
1854 }
1855 disabled = 1;
1856 }
1857 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1858}
1859
1860/*
1861 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1862 * server HELLO is received to select the final client protocol version and
1863 * the version specific method.
1864 *
1865 * @s: client SSL handle.
1866 * @version: The proposed version from the server's HELLO.
88050dd1 1867 * @extensions: The extensions received
4fa52141 1868 *
29bfd5b7 1869 * Returns 1 on success or 0 on error.
4fa52141 1870 */
88050dd1 1871int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
4fa52141
VD
1872{
1873 const version_info *vent;
1874 const version_info *table;
b5b993b2 1875 int ret, ver_min, ver_max, real_max, origv;
4fa52141 1876
88050dd1
MC
1877 origv = s->version;
1878 s->version = version;
b97667ce 1879
88050dd1
MC
1880 /* This will overwrite s->version if the extension is present */
1881 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
1882 SSL_EXT_TLS1_2_SERVER_HELLO
1883 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
1884 NULL, 0)) {
1885 s->version = origv;
1886 return 0;
1887 }
1888
fc7129dc
MC
1889 if (s->hello_retry_request != SSL_HRR_NONE
1890 && s->version != TLS1_3_VERSION) {
88050dd1 1891 s->version = origv;
29bfd5b7
MC
1892 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1893 SSL_R_WRONG_SSL_VERSION);
1894 return 0;
c3043dcd
MC
1895 }
1896
4fa52141
VD
1897 switch (s->method->version) {
1898 default:
88050dd1
MC
1899 if (s->version != s->method->version) {
1900 s->version = origv;
29bfd5b7
MC
1901 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1902 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1903 SSL_R_WRONG_SSL_VERSION);
1904 return 0;
c3043dcd 1905 }
4fa52141
VD
1906 /*
1907 * If this SSL handle is not from a version flexible method we don't
1908 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1909 * that's OK. It is up to the caller to not choose fixed protocol
1910 * versions they don't want. If not, then easy to fix, just return
1911 * ssl_method_error(s, s->method)
1912 */
29bfd5b7 1913 return 1;
4fa52141
VD
1914 case TLS_ANY_VERSION:
1915 table = tls_version_table;
1916 break;
1917 case DTLS_ANY_VERSION:
1918 table = dtls_version_table;
1919 break;
1920 }
1921
b5b993b2
MC
1922 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, &real_max);
1923 if (ret != 0) {
1924 s->version = origv;
1925 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1926 SSL_F_SSL_CHOOSE_CLIENT_VERSION, ret);
1927 return 0;
1928 }
1929 if (SSL_IS_DTLS(s) ? DTLS_VERSION_LT(s->version, ver_min)
1930 : s->version < ver_min) {
1931 s->version = origv;
1932 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1933 SSL_F_SSL_CHOOSE_CLIENT_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
1934 return 0;
1935 } else if (SSL_IS_DTLS(s) ? DTLS_VERSION_GT(s->version, ver_max)
1936 : s->version > ver_max) {
1937 s->version = origv;
1938 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1939 SSL_F_SSL_CHOOSE_CLIENT_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
1940 return 0;
1941 }
5df22060 1942
b5b993b2
MC
1943 if ((s->mode & SSL_MODE_SEND_FALLBACK_SCSV) == 0)
1944 real_max = ver_max;
c3043dcd 1945
b5b993b2
MC
1946 /* Check for downgrades */
1947 if (s->version == TLS1_2_VERSION && real_max > s->version) {
1948 if (memcmp(tls12downgrade,
1949 s->s3->server_random + SSL3_RANDOM_SIZE
1950 - sizeof(tls12downgrade),
1951 sizeof(tls12downgrade)) == 0) {
1952 s->version = origv;
1953 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1954 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1955 SSL_R_INAPPROPRIATE_FALLBACK);
1956 return 0;
1957 }
1958 } else if (!SSL_IS_DTLS(s)
1959 && s->version < TLS1_2_VERSION
1960 && real_max > s->version) {
1961 if (memcmp(tls11downgrade,
1962 s->s3->server_random + SSL3_RANDOM_SIZE
1963 - sizeof(tls11downgrade),
1964 sizeof(tls11downgrade)) == 0) {
1965 s->version = origv;
1966 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1967 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1968 SSL_R_INAPPROPRIATE_FALLBACK);
1969 return 0;
c3043dcd 1970 }
b5b993b2 1971 }
c3043dcd 1972
b5b993b2
MC
1973 for (vent = table; vent->version != 0; ++vent) {
1974 if (vent->cmeth == NULL || s->version != vent->version)
c3043dcd
MC
1975 continue;
1976
b5b993b2 1977 s->method = vent->cmeth();
29bfd5b7 1978 return 1;
4fa52141
VD
1979 }
1980
88050dd1 1981 s->version = origv;
29bfd5b7
MC
1982 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1983 SSL_R_UNSUPPORTED_PROTOCOL);
1984 return 0;
4fa52141
VD
1985}
1986
068c358a 1987/*
38a73150 1988 * ssl_get_min_max_version - get minimum and maximum protocol version
068c358a
KR
1989 * @s: The SSL connection
1990 * @min_version: The minimum supported version
1991 * @max_version: The maximum supported version
b5b993b2
MC
1992 * @real_max: The highest version below the lowest compile time version hole
1993 * where that hole lies above at least one run-time enabled
1994 * protocol.
068c358a
KR
1995 *
1996 * Work out what version we should be using for the initial ClientHello if the
1997 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1998 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
b53338cb 1999 * constraints and any floor imposed by the security level here,
068c358a 2000 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 2001 *
0485d540 2002 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
2003 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
2004 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
2005 *
068c358a
KR
2006 * Returns 0 on success or an SSL error reason number on failure. On failure
2007 * min_version and max_version will also be set to 0.
4fa52141 2008 */
b5b993b2
MC
2009int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version,
2010 int *real_max)
4fa52141 2011{
b5b993b2 2012 int version, tmp_real_max;
4fa52141
VD
2013 int hole;
2014 const SSL_METHOD *single = NULL;
2015 const SSL_METHOD *method;
2016 const version_info *table;
2017 const version_info *vent;
2018
2019 switch (s->method->version) {
2020 default:
2021 /*
2022 * If this SSL handle is not from a version flexible method we don't
2023 * (and never did) check min/max FIPS or Suite B constraints. Hope
2024 * that's OK. It is up to the caller to not choose fixed protocol
2025 * versions they don't want. If not, then easy to fix, just return
2026 * ssl_method_error(s, s->method)
2027 */
068c358a 2028 *min_version = *max_version = s->version;
b5b993b2
MC
2029 /*
2030 * Providing a real_max only makes sense where we're using a version
2031 * flexible method.
2032 */
2033 if (!ossl_assert(real_max == NULL))
2034 return ERR_R_INTERNAL_ERROR;
4fa52141
VD
2035 return 0;
2036 case TLS_ANY_VERSION:
2037 table = tls_version_table;
2038 break;
2039 case DTLS_ANY_VERSION:
2040 table = dtls_version_table;
2041 break;
2042 }
2043
2044 /*
2045 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
2046 * below X enabled. This is required in order to maintain the "version
2047 * capability" vector contiguous. Any versions with a NULL client method
2048 * (protocol version client is disabled at compile-time) is also a "hole".
2049 *
2050 * Our initial state is hole == 1, version == 0. That is, versions above
2051 * the first version in the method table are disabled (a "hole" above
2052 * the valid protocol entries) and we don't have a selected version yet.
2053 *
2054 * Whenever "hole == 1", and we hit an enabled method, its version becomes
2055 * the selected version, and the method becomes a candidate "single"
2056 * method. We're no longer in a hole, so "hole" becomes 0.
2057 *
2058 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
2059 * as we support a contiguous range of at least two methods. If we hit
2060 * a disabled method, then hole becomes true again, but nothing else
2061 * changes yet, because all the remaining methods may be disabled too.
2062 * If we again hit an enabled method after the new hole, it becomes
2063 * selected, as we start from scratch.
2064 */
068c358a 2065 *min_version = version = 0;
4fa52141 2066 hole = 1;
b5b993b2
MC
2067 if (real_max != NULL)
2068 *real_max = 0;
2069 tmp_real_max = 0;
4fa52141
VD
2070 for (vent = table; vent->version != 0; ++vent) {
2071 /*
2072 * A table entry with a NULL client method is still a hole in the
2073 * "version capability" vector.
2074 */
2075 if (vent->cmeth == NULL) {
2076 hole = 1;
b5b993b2 2077 tmp_real_max = 0;
4fa52141
VD
2078 continue;
2079 }
2080 method = vent->cmeth();
b5b993b2
MC
2081
2082 if (hole == 1 && tmp_real_max == 0)
2083 tmp_real_max = vent->version;
2084
4fa52141
VD
2085 if (ssl_method_error(s, method) != 0) {
2086 hole = 1;
2087 } else if (!hole) {
2088 single = NULL;
068c358a 2089 *min_version = method->version;
4fa52141 2090 } else {
b5b993b2
MC
2091 if (real_max != NULL && tmp_real_max != 0)
2092 *real_max = tmp_real_max;
4fa52141 2093 version = (single = method)->version;
068c358a 2094 *min_version = version;
4fa52141
VD
2095 hole = 0;
2096 }
2097 }
2098
068c358a
KR
2099 *max_version = version;
2100
4fa52141
VD
2101 /* Fail if everything is disabled */
2102 if (version == 0)
2103 return SSL_R_NO_PROTOCOLS_AVAILABLE;
2104
068c358a
KR
2105 return 0;
2106}
2107
2108/*
2109 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 2110 * the initial ClientHello.legacy_version field.
068c358a
KR
2111 *
2112 * @s: client SSL handle.
2113 *
2114 * Returns 0 on success or an SSL error reason number on failure.
2115 */
2116int ssl_set_client_hello_version(SSL *s)
2117{
3eb2aff4 2118 int ver_min, ver_max, ret;
068c358a 2119
447cc0ad
MC
2120 /*
2121 * In a renegotiation we always send the same client_version that we sent
2122 * last time, regardless of which version we eventually negotiated.
2123 */
2124 if (!SSL_IS_FIRST_HANDSHAKE(s))
2125 return 0;
2126
b5b993b2 2127 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, NULL);
068c358a
KR
2128
2129 if (ret != 0)
2130 return ret;
2131
7acb8b64
MC
2132 s->version = ver_max;
2133
2134 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
2135 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
2136 ver_max = TLS1_2_VERSION;
2137
2138 s->client_version = ver_max;
4fa52141
VD
2139 return 0;
2140}
aff9929b
MC
2141
2142/*
2143 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2144 * and |checkallow| is 1 then additionally check if the group is allowed to be
2145 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2146 * 1) or 0 otherwise.
2147 */
deb2d5e7 2148#ifndef OPENSSL_NO_EC
9e84a42d 2149int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
aff9929b
MC
2150 size_t num_groups, int checkallow)
2151{
2152 size_t i;
2153
2154 if (groups == NULL || num_groups == 0)
2155 return 0;
2156
9e84a42d
DSH
2157 for (i = 0; i < num_groups; i++) {
2158 uint16_t group = groups[i];
2159
2160 if (group_id == group
aff9929b 2161 && (!checkallow
9e84a42d 2162 || tls_curve_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
0acee504 2163 return 1;
aff9929b
MC
2164 }
2165 }
2166
0acee504 2167 return 0;
aff9929b 2168}
deb2d5e7 2169#endif
11c67eea
MC
2170
2171/* Replace ClientHello1 in the transcript hash with a synthetic message */
43054d3d
MC
2172int create_synthetic_message_hash(SSL *s, const unsigned char *hashval,
2173 size_t hashlen, const unsigned char *hrr,
2174 size_t hrrlen)
11c67eea 2175{
43054d3d 2176 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
635b7d3f
MC
2177 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2178
2179 memset(msghdr, 0, sizeof(msghdr));
11c67eea 2180
43054d3d
MC
2181 if (hashval == NULL) {
2182 hashval = hashvaltmp;
2183 hashlen = 0;
2184 /* Get the hash of the initial ClientHello */
2185 if (!ssl3_digest_cached_records(s, 0)
2186 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2187 &hashlen)) {
2188 /* SSLfatal() already called */
2189 return 0;
2190 }
11c67eea
MC
2191 }
2192
2193 /* Reinitialise the transcript hash */
f63a17d6
MC
2194 if (!ssl3_init_finished_mac(s)) {
2195 /* SSLfatal() already called */
11c67eea 2196 return 0;
f63a17d6 2197 }
11c67eea
MC
2198
2199 /* Inject the synthetic message_hash message */
635b7d3f 2200 msghdr[0] = SSL3_MT_MESSAGE_HASH;
3a63c0ed 2201 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
11c67eea
MC
2202 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2203 || !ssl3_finish_mac(s, hashval, hashlen)) {
f63a17d6 2204 /* SSLfatal() already called */
11c67eea
MC
2205 return 0;
2206 }
2207
43054d3d
MC
2208 /*
2209 * Now re-inject the HRR and current message if appropriate (we just deleted
2210 * it when we reinitialised the transcript hash above). Only necessary after
2211 * receiving a ClientHello2 with a cookie.
2212 */
2213 if (hrr != NULL
2214 && (!ssl3_finish_mac(s, hrr, hrrlen)
2215 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
2216 s->s3->tmp.message_size
2217 + SSL3_HM_HEADER_LENGTH))) {
2218 /* SSLfatal() already called */
2219 return 0;
2220 }
2221
11c67eea
MC
2222 return 1;
2223}
5d6cca05
DSH
2224
2225static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2226{
2227 return X509_NAME_cmp(*a, *b);
2228}
2229
f63a17d6 2230int parse_ca_names(SSL *s, PACKET *pkt)
5d6cca05
DSH
2231{
2232 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2233 X509_NAME *xn = NULL;
2234 PACKET cadns;
2235
2236 if (ca_sk == NULL) {
f63a17d6
MC
2237 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2238 ERR_R_MALLOC_FAILURE);
2239 goto err;
5d6cca05
DSH
2240 }
2241 /* get the CA RDNs */
2242 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
f63a17d6
MC
2243 SSLfatal(s, SSL_AD_DECODE_ERROR,SSL_F_PARSE_CA_NAMES,
2244 SSL_R_LENGTH_MISMATCH);
2245 goto err;
5d6cca05
DSH
2246 }
2247
2248 while (PACKET_remaining(&cadns)) {
2249 const unsigned char *namestart, *namebytes;
2250 unsigned int name_len;
2251
2252 if (!PACKET_get_net_2(&cadns, &name_len)
2253 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
f63a17d6
MC
2254 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2255 SSL_R_LENGTH_MISMATCH);
2256 goto err;
5d6cca05
DSH
2257 }
2258
2259 namestart = namebytes;
2260 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
f63a17d6
MC
2261 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2262 ERR_R_ASN1_LIB);
2263 goto err;
5d6cca05
DSH
2264 }
2265 if (namebytes != (namestart + name_len)) {
f63a17d6
MC
2266 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2267 SSL_R_CA_DN_LENGTH_MISMATCH);
2268 goto err;
5d6cca05
DSH
2269 }
2270
2271 if (!sk_X509_NAME_push(ca_sk, xn)) {
f63a17d6
MC
2272 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2273 ERR_R_MALLOC_FAILURE);
5d6cca05
DSH
2274 goto err;
2275 }
2276 xn = NULL;
2277 }
2278
fa7c2637
DSH
2279 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
2280 s->s3->tmp.peer_ca_names = ca_sk;
5d6cca05
DSH
2281
2282 return 1;
2283
5d6cca05
DSH
2284 err:
2285 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2286 X509_NAME_free(xn);
2287 return 0;
2288}
2289
98732979 2290const STACK_OF(X509_NAME) *get_ca_names(SSL *s)
5d6cca05 2291{
98732979 2292 const STACK_OF(X509_NAME) *ca_sk = NULL;;
5d6cca05 2293
98732979
MC
2294 if (s->server) {
2295 ca_sk = SSL_get_client_CA_list(s);
2296 if (ca_sk != NULL && sk_X509_NAME_num(ca_sk) == 0)
2297 ca_sk = NULL;
2298 }
2299
2300 if (ca_sk == NULL)
2301 ca_sk = SSL_get0_CA_list(s);
2302
2303 return ca_sk;
2304}
2305
2306int construct_ca_names(SSL *s, const STACK_OF(X509_NAME) *ca_sk, WPACKET *pkt)
2307{
5d6cca05 2308 /* Start sub-packet for client CA list */
f63a17d6
MC
2309 if (!WPACKET_start_sub_packet_u16(pkt)) {
2310 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2311 ERR_R_INTERNAL_ERROR);
5d6cca05 2312 return 0;
f63a17d6 2313 }
5d6cca05
DSH
2314
2315 if (ca_sk != NULL) {
2316 int i;
2317
2318 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2319 unsigned char *namebytes;
2320 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2321 int namelen;
2322
2323 if (name == NULL
2324 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2325 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2326 &namebytes)
2327 || i2d_X509_NAME(name, &namebytes) != namelen) {
f63a17d6
MC
2328 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2329 ERR_R_INTERNAL_ERROR);
5d6cca05
DSH
2330 return 0;
2331 }
2332 }
2333 }
2334
f63a17d6
MC
2335 if (!WPACKET_close(pkt)) {
2336 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2337 ERR_R_INTERNAL_ERROR);
5d6cca05 2338 return 0;
f63a17d6 2339 }
5d6cca05
DSH
2340
2341 return 1;
2342}
72ceb6a6
DSH
2343
2344/* Create a buffer containing data to be signed for server key exchange */
f63a17d6 2345size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs,
72ceb6a6
DSH
2346 const void *param, size_t paramlen)
2347{
2348 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2349 unsigned char *tbs = OPENSSL_malloc(tbslen);
2350
f63a17d6
MC
2351 if (tbs == NULL) {
2352 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS,
2353 ERR_R_MALLOC_FAILURE);
72ceb6a6 2354 return 0;
f63a17d6 2355 }
72ceb6a6
DSH
2356 memcpy(tbs, s->s3->client_random, SSL3_RANDOM_SIZE);
2357 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);
2358
2359 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2360
2361 *ptbs = tbs;
2362 return tbslen;
2363}
9d75dce3
TS
2364
2365/*
2366 * Saves the current handshake digest for Post-Handshake Auth,
2367 * Done after ClientFinished is processed, done exactly once
2368 */
2369int tls13_save_handshake_digest_for_pha(SSL *s)
2370{
2371 if (s->pha_dgst == NULL) {
2372 if (!ssl3_digest_cached_records(s, 1))
2373 /* SSLfatal() already called */
2374 return 0;
2375
2376 s->pha_dgst = EVP_MD_CTX_new();
2377 if (s->pha_dgst == NULL) {
2378 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2379 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2380 ERR_R_INTERNAL_ERROR);
2381 return 0;
2382 }
2383 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
2384 s->s3->handshake_dgst)) {
2385 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2386 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2387 ERR_R_INTERNAL_ERROR);
2388 return 0;
2389 }
2390 }
2391 return 1;
2392}
2393
2394/*
2395 * Restores the Post-Handshake Auth handshake digest
2396 * Done just before sending/processing the Cert Request
2397 */
2398int tls13_restore_handshake_digest_for_pha(SSL *s)
2399{
2400 if (s->pha_dgst == NULL) {
2401 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2402 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2403 ERR_R_INTERNAL_ERROR);
2404 return 0;
2405 }
2406 if (!EVP_MD_CTX_copy_ex(s->s3->handshake_dgst,
2407 s->pha_dgst)) {
2408 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2409 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2410 ERR_R_INTERNAL_ERROR);
2411 return 0;
2412 }
2413 return 1;
2414}