]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
first cut at sigalg loading
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7 1/*
fecb3aae 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
3813046d 4 *
2c18d164 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
3813046d 9 */
846e33c7 10
48948d53 11#include <limits.h>
f2d9a32c 12#include <string.h>
d02b48c6 13#include <stdio.h>
706457b7
DMSP
14#include "../ssl_local.h"
15#include "statem_local.h"
67dc995e 16#include "internal/cryptlib.h"
ec577822 17#include <openssl/buffer.h>
ec577822
BM
18#include <openssl/objects.h>
19#include <openssl/evp.h>
d7e498ac 20#include <openssl/rsa.h>
ec577822 21#include <openssl/x509.h>
49b26f54 22#include <openssl/trace.h>
d02b48c6 23
c6d38183
RS
24/*
25 * Map error codes to TLS/SSL alart types.
26 */
27typedef struct x509err2alert_st {
28 int x509err;
29 int alert;
30} X509ERR2ALERT;
31
597c51bc
MC
32/* Fixed value used in the ServerHello random field to identify an HRR */
33const unsigned char hrrrandom[] = {
34 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
35 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
36 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
37};
38
d03fe5de
MC
39int ossl_statem_set_mutator(SSL *s,
40 ossl_statem_mutate_handshake_cb mutate_handshake_cb,
41 ossl_statem_finish_mutate_handshake_cb finish_mutate_handshake_cb,
42 void *mutatearg)
43{
44 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
45
46 if (sc == NULL)
47 return 0;
48
49 sc->statem.mutate_handshake_cb = mutate_handshake_cb;
50 sc->statem.mutatearg = mutatearg;
51 sc->statem.finish_mutate_handshake_cb = finish_mutate_handshake_cb;
52
53 return 1;
54}
55
0f113f3e
MC
56/*
57 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
58 * SSL3_RT_CHANGE_CIPHER_SPEC)
59 */
38b051a1 60int ssl3_do_write(SSL_CONNECTION *s, int type)
0f113f3e
MC
61{
62 int ret;
7ee8627f 63 size_t written = 0;
38b051a1 64 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
0f113f3e 65
d03fe5de
MC
66 /*
67 * If we're running the test suite then we may need to mutate the message
68 * we've been asked to write. Does not happen in normal operation.
69 */
70 if (s->statem.mutate_handshake_cb != NULL
71 && !s->statem.write_in_progress
72 && type == SSL3_RT_HANDSHAKE
73 && s->init_num >= SSL3_HM_HEADER_LENGTH) {
74 unsigned char *msg;
75 size_t msglen;
76
77 if (!s->statem.mutate_handshake_cb((unsigned char *)s->init_buf->data,
78 s->init_num,
79 &msg, &msglen,
80 s->statem.mutatearg))
81 return -1;
82 if (msglen < SSL3_HM_HEADER_LENGTH
83 || !BUF_MEM_grow(s->init_buf, msglen))
84 return -1;
85 memcpy(s->init_buf->data, msg, msglen);
86 s->init_num = msglen;
87 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
88 s->statem.finish_mutate_handshake_cb(s->statem.mutatearg);
89 s->statem.write_in_progress = 1;
90 }
91
38b051a1 92 ret = ssl3_write_bytes(ssl, type, &s->init_buf->data[s->init_off],
7ee8627f 93 s->init_num, &written);
0f113f3e 94 if (ret < 0)
26a7d938 95 return -1;
0f113f3e
MC
96 if (type == SSL3_RT_HANDSHAKE)
97 /*
98 * should not be done for 'Hello Request's, but in that case we'll
99 * ignore the result anyway
9d75dce3 100 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
0f113f3e 101 */
38b051a1
TM
102 if (!SSL_CONNECTION_IS_TLS13(s)
103 || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
9d75dce3
TS
104 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
105 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
106 if (!ssl3_finish_mac(s,
107 (unsigned char *)&s->init_buf->data[s->init_off],
108 written))
109 return -1;
7ee8627f 110 if (written == s->init_num) {
d03fe5de 111 s->statem.write_in_progress = 0;
0f113f3e
MC
112 if (s->msg_callback)
113 s->msg_callback(1, s->version, type, s->init_buf->data,
38b051a1 114 (size_t)(s->init_off + s->init_num), ssl,
0f113f3e 115 s->msg_callback_arg);
208fb891 116 return 1;
0f113f3e 117 }
7ee8627f
MC
118 s->init_off += written;
119 s->init_num -= written;
26a7d938 120 return 0;
0f113f3e 121}
e7ecc7d4 122
38b051a1 123int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
124{
125 size_t msglen;
126
4a01c59f 127 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 128 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 129 || msglen > INT_MAX)
2c7b4dbc
MC
130 return 0;
131 s->init_num = (int)msglen;
132 s->init_off = 0;
133
134 return 1;
135}
136
38b051a1 137int tls_setup_handshake(SSL_CONNECTION *s)
1f5b44e9 138{
8e32ea63 139 int ver_min, ver_max, ok;
38b051a1
TM
140 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
141 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
8e32ea63 142
f63a17d6
MC
143 if (!ssl3_init_finished_mac(s)) {
144 /* SSLfatal() already called */
c7f47786 145 return 0;
f63a17d6 146 }
c7f47786 147
b186a592
MC
148 /* Reset any extension flags */
149 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
150
8e32ea63 151 if (ssl_get_min_max_version(s, &ver_min, &ver_max, NULL) != 0) {
c48ffbcc 152 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
8e32ea63
MC
153 return 0;
154 }
155
156 /* Sanity check that we have MD5-SHA1 if we need it */
38b051a1 157 if (sctx->ssl_digest_methods[SSL_MD_MD5_SHA1_IDX] == NULL) {
8e32ea63
MC
158 int md5sha1_needed = 0;
159
160 /* We don't have MD5-SHA1 - do we need it? */
38b051a1 161 if (SSL_CONNECTION_IS_DTLS(s)) {
8e32ea63
MC
162 if (DTLS_VERSION_LE(ver_max, DTLS1_VERSION))
163 md5sha1_needed = 1;
164 } else {
165 if (ver_max <= TLS1_1_VERSION)
166 md5sha1_needed = 1;
167 }
168 if (md5sha1_needed) {
c48ffbcc
RL
169 SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
170 SSL_R_NO_SUITABLE_DIGEST_ALGORITHM,
171 "The max supported SSL/TLS version needs the"
172 " MD5-SHA1 digest but it is not available"
173 " in the loaded providers. Use (D)TLSv1.2 or"
174 " above, or load different providers");
8e32ea63
MC
175 return 0;
176 }
177
178 ok = 1;
179 /* Don't allow TLSv1.1 or below to be negotiated */
38b051a1 180 if (SSL_CONNECTION_IS_DTLS(s)) {
8e32ea63 181 if (DTLS_VERSION_LT(ver_min, DTLS1_2_VERSION))
38b051a1 182 ok = SSL_set_min_proto_version(ssl, DTLS1_2_VERSION);
8e32ea63
MC
183 } else {
184 if (ver_min < TLS1_2_VERSION)
38b051a1 185 ok = SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
8e32ea63
MC
186 }
187 if (!ok) {
188 /* Shouldn't happen */
c48ffbcc 189 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
8e32ea63
MC
190 return 0;
191 }
192 }
193
194 ok = 0;
c7f47786 195 if (s->server) {
38b051a1 196 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(ssl);
8e32ea63 197 int i;
38a73150
MC
198
199 /*
200 * Sanity check that the maximum version we accept has ciphers
201 * enabled. For clients we do this check during construction of the
202 * ClientHello.
203 */
38a73150
MC
204 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
205 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
206
38b051a1 207 if (SSL_CONNECTION_IS_DTLS(s)) {
38a73150
MC
208 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
209 DTLS_VERSION_LE(ver_max, c->max_dtls))
210 ok = 1;
211 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
212 ok = 1;
213 }
214 if (ok)
215 break;
216 }
217 if (!ok) {
c48ffbcc
RL
218 SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
219 SSL_R_NO_CIPHERS_AVAILABLE,
220 "No ciphers enabled for max supported "
221 "SSL/TLS version");
38a73150
MC
222 return 0;
223 }
c7f47786 224 if (SSL_IS_FIRST_HANDSHAKE(s)) {
0e6161bc 225 /* N.B. s->session_ctx == s->ctx here */
acce0557 226 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_accept);
c7f47786 227 } else {
0e6161bc 228 /* N.B. s->ctx may not equal s->session_ctx */
38b051a1 229 ssl_tsan_counter(sctx, &sctx->stats.sess_accept_renegotiate);
c7f47786 230
555cbb32 231 s->s3.tmp.cert_request = 0;
c7f47786
MC
232 }
233 } else {
234 if (SSL_IS_FIRST_HANDSHAKE(s))
acce0557 235 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_connect);
c7f47786 236 else
acce0557
P
237 ssl_tsan_counter(s->session_ctx,
238 &s->session_ctx->stats.sess_connect_renegotiate);
c7f47786
MC
239
240 /* mark client_random uninitialized */
555cbb32 241 memset(s->s3.client_random, 0, sizeof(s->s3.client_random));
c7f47786
MC
242 s->hit = 0;
243
555cbb32 244 s->s3.tmp.cert_req = 0;
c7f47786 245
38b051a1 246 if (SSL_CONNECTION_IS_DTLS(s))
c7f47786 247 s->statem.use_timer = 1;
c7f47786
MC
248 }
249
250 return 1;
251}
252
2c5dfdc3
MC
253/*
254 * Size of the to-be-signed TLS13 data, without the hash size itself:
255 * 64 bytes of value 32, 33 context bytes, 1 byte separator
256 */
257#define TLS13_TBS_START_SIZE 64
258#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
259
38b051a1 260static int get_cert_verify_tbs_data(SSL_CONNECTION *s, unsigned char *tls13tbs,
2c5dfdc3
MC
261 void **hdata, size_t *hdatalen)
262{
44e47328
TS
263 /* ASCII: "TLS 1.3, server CertificateVerify", in hex for EBCDIC compatibility */
264 static const char servercontext[] = "\x54\x4c\x53\x20\x31\x2e\x33\x2c\x20\x73\x65\x72"
265 "\x76\x65\x72\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x56\x65\x72\x69\x66\x79";
266 /* ASCII: "TLS 1.3, client CertificateVerify", in hex for EBCDIC compatibility */
267 static const char clientcontext[] = "\x54\x4c\x53\x20\x31\x2e\x33\x2c\x20\x63\x6c\x69"
268 "\x65\x6e\x74\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x56\x65\x72\x69\x66\x79";
38b051a1
TM
269
270 if (SSL_CONNECTION_IS_TLS13(s)) {
2c5dfdc3
MC
271 size_t hashlen;
272
273 /* Set the first 64 bytes of to-be-signed data to octet 32 */
274 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
275 /* This copies the 33 bytes of context plus the 0 separator byte */
276 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
277 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
278 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
279 else
280 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
281
282 /*
283 * If we're currently reading then we need to use the saved handshake
284 * hash value. We can't use the current handshake hash state because
285 * that includes the CertVerify itself.
286 */
287 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
288 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
289 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
290 s->cert_verify_hash_len);
291 hashlen = s->cert_verify_hash_len;
292 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
293 EVP_MAX_MD_SIZE, &hashlen)) {
f63a17d6 294 /* SSLfatal() already called */
2c5dfdc3
MC
295 return 0;
296 }
297
298 *hdata = tls13tbs;
299 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
300 } else {
301 size_t retlen;
60690b5b 302 long retlen_l;
2c5dfdc3 303
555cbb32 304 retlen = retlen_l = BIO_get_mem_data(s->s3.handshake_buffer, hdata);
60690b5b 305 if (retlen_l <= 0) {
c48ffbcc 306 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2c5dfdc3 307 return 0;
f63a17d6 308 }
2c5dfdc3
MC
309 *hdatalen = retlen;
310 }
311
312 return 1;
313}
314
67ec6d2b 315CON_FUNC_RETURN tls_construct_cert_verify(SSL_CONNECTION *s, WPACKET *pkt)
d8bc1399 316{
ad4dd362
DSH
317 EVP_PKEY *pkey = NULL;
318 const EVP_MD *md = NULL;
d8bc1399 319 EVP_MD_CTX *mctx = NULL;
5f9b64a2
MC
320 EVP_PKEY_CTX *pctx = NULL;
321 size_t hdatalen = 0, siglen = 0;
d8bc1399
MC
322 void *hdata;
323 unsigned char *sig = NULL;
2c5dfdc3 324 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
555cbb32 325 const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
38b051a1 326 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
2c5dfdc3 327
555cbb32 328 if (lu == NULL || s->s3.tmp.cert == NULL) {
c48ffbcc 329 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
330 goto err;
331 }
555cbb32 332 pkey = s->s3.tmp.cert->privatekey;
ad4dd362 333
38b051a1 334 if (pkey == NULL || !tls1_lookup_md(sctx, lu, &md)) {
c48ffbcc 335 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
336 goto err;
337 }
d8bc1399
MC
338
339 mctx = EVP_MD_CTX_new();
340 if (mctx == NULL) {
e077455e 341 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
d8bc1399
MC
342 goto err;
343 }
d8bc1399 344
2c5dfdc3
MC
345 /* Get the data to be signed */
346 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6 347 /* SSLfatal() already called */
d8bc1399
MC
348 goto err;
349 }
350
ad4dd362 351 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
c48ffbcc 352 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
d8bc1399
MC
353 goto err;
354 }
5f9b64a2 355
ed576acd
TM
356 if (EVP_DigestSignInit_ex(mctx, &pctx,
357 md == NULL ? NULL : EVP_MD_get0_name(md),
38b051a1 358 sctx->libctx, sctx->propq, pkey,
d38b6ae9 359 NULL) <= 0) {
c48ffbcc 360 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5f9b64a2
MC
361 goto err;
362 }
363
ad4dd362 364 if (lu->sig == EVP_PKEY_RSA_PSS) {
5f9b64a2 365 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
366 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
367 RSA_PSS_SALTLEN_DIGEST) <= 0) {
c48ffbcc 368 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5f9b64a2
MC
369 goto err;
370 }
caf2b6b5
DSH
371 }
372 if (s->version == SSL3_VERSION) {
bddbfae1
MC
373 /*
374 * Here we use EVP_DigestSignUpdate followed by EVP_DigestSignFinal
375 * in order to add the EVP_CTRL_SSL3_MASTER_SECRET call between them.
376 */
caf2b6b5 377 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
83b4a243
SL
378 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
379 (int)s->session->master_key_length,
380 s->session->master_key) <= 0
bddbfae1 381 || EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0) {
caf2b6b5 382
c48ffbcc 383 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
5f9b64a2
MC
384 goto err;
385 }
bddbfae1
MC
386 sig = OPENSSL_malloc(siglen);
387 if (sig == NULL
388 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
c48ffbcc 389 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
bddbfae1
MC
390 goto err;
391 }
392 } else {
393 /*
394 * Here we *must* use EVP_DigestSign() because Ed25519/Ed448 does not
395 * support streaming via EVP_DigestSignUpdate/EVP_DigestSignFinal
396 */
397 if (EVP_DigestSign(mctx, NULL, &siglen, hdata, hdatalen) <= 0) {
c48ffbcc 398 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
bddbfae1
MC
399 goto err;
400 }
401 sig = OPENSSL_malloc(siglen);
402 if (sig == NULL
403 || EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
c48ffbcc 404 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
bddbfae1
MC
405 goto err;
406 }
d8bc1399 407 }
5f9b64a2 408
d8bc1399
MC
409#ifndef OPENSSL_NO_GOST
410 {
ad4dd362
DSH
411 int pktype = lu->sig;
412
d8bc1399
MC
413 if (pktype == NID_id_GostR3410_2001
414 || pktype == NID_id_GostR3410_2012_256
415 || pktype == NID_id_GostR3410_2012_512)
5f9b64a2 416 BUF_reverse(sig, NULL, siglen);
d8bc1399
MC
417 }
418#endif
419
5f9b64a2 420 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
c48ffbcc 421 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
d8bc1399
MC
422 goto err;
423 }
424
425 /* Digest cached records and discard handshake buffer */
d4d2f3a4
MC
426 if (!ssl3_digest_cached_records(s, 0)) {
427 /* SSLfatal() already called */
d8bc1399 428 goto err;
d4d2f3a4 429 }
d8bc1399
MC
430
431 OPENSSL_free(sig);
432 EVP_MD_CTX_free(mctx);
67ec6d2b 433 return CON_FUNC_SUCCESS;
d8bc1399
MC
434 err:
435 OPENSSL_free(sig);
436 EVP_MD_CTX_free(mctx);
67ec6d2b 437 return CON_FUNC_ERROR;
d8bc1399
MC
438}
439
38b051a1 440MSG_PROCESS_RETURN tls_process_cert_verify(SSL_CONNECTION *s, PACKET *pkt)
d8bc1399
MC
441{
442 EVP_PKEY *pkey = NULL;
703bcee0 443 const unsigned char *data;
d8bc1399
MC
444#ifndef OPENSSL_NO_GOST
445 unsigned char *gost_data = NULL;
446#endif
eb5fd03b 447 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
dd24857b 448 int j;
d8bc1399
MC
449 unsigned int len;
450 X509 *peer;
451 const EVP_MD *md = NULL;
2c5dfdc3 452 size_t hdatalen = 0;
d8bc1399 453 void *hdata;
2c5dfdc3 454 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
d8bc1399 455 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
5f9b64a2 456 EVP_PKEY_CTX *pctx = NULL;
38b051a1 457 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
d8bc1399
MC
458
459 if (mctx == NULL) {
e077455e 460 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 461 goto err;
d8bc1399
MC
462 }
463
464 peer = s->session->peer;
465 pkey = X509_get0_pubkey(peer);
f63a17d6 466 if (pkey == NULL) {
c48ffbcc 467 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
468 goto err;
469 }
83b4049a 470
ee58915c 471 if (ssl_cert_lookup_by_pkey(pkey, NULL, sctx) == NULL) {
c48ffbcc 472 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
f63a17d6
MC
473 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
474 goto err;
d8bc1399
MC
475 }
476
f464f9c0 477 if (SSL_USE_SIGALGS(s)) {
f464f9c0
PD
478 unsigned int sigalg;
479
480 if (!PACKET_get_net_2(pkt, &sigalg)) {
c48ffbcc 481 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
f63a17d6 482 goto err;
f464f9c0 483 }
f63a17d6
MC
484 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
485 /* SSLfatal() already called */
486 goto err;
f464f9c0 487 }
f464f9c0 488 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
97b8db1a
TM
489 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
490 SSL_R_LEGACY_SIGALG_DISALLOWED_OR_UNSUPPORTED);
f63a17d6 491 goto err;
f464f9c0
PD
492 }
493
38b051a1 494 if (!tls1_lookup_md(sctx, s->s3.tmp.peer_sigalg, &md)) {
c48ffbcc 495 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 496 goto err;
168067b6 497 }
f464f9c0 498
572fa024 499 if (SSL_USE_SIGALGS(s))
49b26f54 500 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
ed576acd 501 md == NULL ? "n/a" : EVP_MD_get0_name(md));
572fa024 502
d8bc1399
MC
503 /* Check for broken implementations of GOST ciphersuites */
504 /*
f464f9c0
PD
505 * If key is GOST and len is exactly 64 or 128, it is signature without
506 * length field (CryptoPro implementations at least till TLS 1.2)
d8bc1399
MC
507 */
508#ifndef OPENSSL_NO_GOST
f464f9c0
PD
509 if (!SSL_USE_SIGALGS(s)
510 && ((PACKET_remaining(pkt) == 64
ed576acd
TM
511 && (EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2001
512 || EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_256))
f464f9c0 513 || (PACKET_remaining(pkt) == 128
ed576acd 514 && EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_512))) {
f464f9c0 515 len = PACKET_remaining(pkt);
d8bc1399
MC
516 } else
517#endif
f464f9c0 518 if (!PACKET_get_net_2(pkt, &len)) {
c48ffbcc 519 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 520 goto err;
d8bc1399 521 }
f464f9c0 522
d8bc1399 523 if (!PACKET_get_bytes(pkt, &data, len)) {
c48ffbcc 524 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 525 goto err;
d8bc1399
MC
526 }
527
2c5dfdc3 528 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6
MC
529 /* SSLfatal() already called */
530 goto err;
d8bc1399
MC
531 }
532
49b26f54 533 OSSL_TRACE1(TLS, "Using client verify alg %s\n",
ed576acd 534 md == NULL ? "n/a" : EVP_MD_get0_name(md));
49b26f54 535
d8652be0 536 if (EVP_DigestVerifyInit_ex(mctx, &pctx,
ed576acd 537 md == NULL ? NULL : EVP_MD_get0_name(md),
38b051a1 538 sctx->libctx, sctx->propq, pkey,
d38b6ae9 539 NULL) <= 0) {
c48ffbcc 540 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 541 goto err;
d8bc1399
MC
542 }
543#ifndef OPENSSL_NO_GOST
544 {
ed576acd 545 int pktype = EVP_PKEY_get_id(pkey);
d8bc1399
MC
546 if (pktype == NID_id_GostR3410_2001
547 || pktype == NID_id_GostR3410_2012_256
548 || pktype == NID_id_GostR3410_2012_512) {
e077455e 549 if ((gost_data = OPENSSL_malloc(len)) == NULL)
f63a17d6 550 goto err;
d8bc1399
MC
551 BUF_reverse(gost_data, data, len);
552 data = gost_data;
553 }
554 }
555#endif
556
5554facb 557 if (SSL_USE_PSS(s)) {
5f9b64a2 558 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
559 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
560 RSA_PSS_SALTLEN_DIGEST) <= 0) {
c48ffbcc 561 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 562 goto err;
5f9b64a2 563 }
d8bc1399 564 }
caf2b6b5
DSH
565 if (s->version == SSL3_VERSION) {
566 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
83b4a243
SL
567 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
568 (int)s->session->master_key_length,
569 s->session->master_key) <= 0) {
c48ffbcc 570 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
f63a17d6 571 goto err;
caf2b6b5
DSH
572 }
573 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
c48ffbcc 574 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
f63a17d6 575 goto err;
caf2b6b5
DSH
576 }
577 } else {
578 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
25ffeb11 579 if (j <= 0) {
c48ffbcc 580 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
f63a17d6 581 goto err;
caf2b6b5 582 }
d8bc1399
MC
583 }
584
e4562014
MC
585 /*
586 * In TLSv1.3 on the client side we make sure we prepare the client
587 * certificate after the CertVerify instead of when we get the
588 * CertificateRequest. This is because in TLSv1.3 the CertificateRequest
589 * comes *before* the Certificate message. In TLSv1.2 it comes after. We
8c2bfd25 590 * want to make sure that SSL_get1_peer_certificate() will return the actual
e4562014
MC
591 * server certificate from the client_cert_cb callback.
592 */
38b051a1 593 if (!s->server && SSL_CONNECTION_IS_TLS13(s) && s->s3.tmp.cert_req == 1)
e4562014
MC
594 ret = MSG_PROCESS_CONTINUE_PROCESSING;
595 else
596 ret = MSG_PROCESS_CONTINUE_READING;
f63a17d6 597 err:
555cbb32
TS
598 BIO_free(s->s3.handshake_buffer);
599 s->s3.handshake_buffer = NULL;
d8bc1399
MC
600 EVP_MD_CTX_free(mctx);
601#ifndef OPENSSL_NO_GOST
602 OPENSSL_free(gost_data);
603#endif
604 return ret;
605}
606
67ec6d2b 607CON_FUNC_RETURN tls_construct_finished(SSL_CONNECTION *s, WPACKET *pkt)
0f113f3e 608{
12472b45 609 size_t finish_md_len;
229185e6 610 const char *sender;
8b0e934a 611 size_t slen;
38b051a1 612 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
229185e6 613
f7e393be 614 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 615 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
f7e393be
MC
616 s->statem.cleanuphand = 1;
617
618 /*
619 * We only change the keys if we didn't already do this when we sent the
620 * client certificate
621 */
38b051a1 622 if (SSL_CONNECTION_IS_TLS13(s)
f7e393be 623 && !s->server
555cbb32 624 && s->s3.tmp.cert_req == 0
38b051a1 625 && (!ssl->method->ssl3_enc->change_cipher_state(s,
d4d2f3a4
MC
626 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
627 /* SSLfatal() already called */
67ec6d2b 628 return CON_FUNC_ERROR;
f7e393be
MC
629 }
630
229185e6 631 if (s->server) {
38b051a1
TM
632 sender = ssl->method->ssl3_enc->server_finished_label;
633 slen = ssl->method->ssl3_enc->server_finished_label_len;
229185e6 634 } else {
38b051a1
TM
635 sender = ssl->method->ssl3_enc->client_finished_label;
636 slen = ssl->method->ssl3_enc->client_finished_label_len;
229185e6 637 }
0f113f3e 638
38b051a1
TM
639 finish_md_len = ssl->method->ssl3_enc->final_finish_mac(s,
640 sender, slen,
641 s->s3.tmp.finish_md);
12472b45 642 if (finish_md_len == 0) {
d4d2f3a4 643 /* SSLfatal() already called */
67ec6d2b 644 return CON_FUNC_ERROR;
4f89bfbf
MC
645 }
646
555cbb32 647 s->s3.tmp.finish_md_len = finish_md_len;
4f89bfbf 648
555cbb32 649 if (!WPACKET_memcpy(pkt, s->s3.tmp.finish_md, finish_md_len)) {
c48ffbcc 650 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 651 return CON_FUNC_ERROR;
4f89bfbf 652 }
0f113f3e 653
2c7bd692
CB
654 /*
655 * Log the master secret, if logging is enabled. We don't log it for
656 * TLSv1.3: there's a different key schedule for that.
657 */
38b051a1
TM
658 if (!SSL_CONNECTION_IS_TLS13(s)
659 && !ssl_log_secret(s, MASTER_SECRET_LABEL, s->session->master_key,
660 s->session->master_key_length)) {
d4d2f3a4 661 /* SSLfatal() already called */
67ec6d2b 662 return CON_FUNC_ERROR;
380a522f 663 }
2faa1b48 664
b9908bf9
MC
665 /*
666 * Copy the finished so we can use it for renegotiation checks
667 */
380a522f 668 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
c48ffbcc 669 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 670 return CON_FUNC_ERROR;
380a522f 671 }
23a635c0 672 if (!s->server) {
555cbb32 673 memcpy(s->s3.previous_client_finished, s->s3.tmp.finish_md,
12472b45 674 finish_md_len);
555cbb32 675 s->s3.previous_client_finished_len = finish_md_len;
b9908bf9 676 } else {
555cbb32 677 memcpy(s->s3.previous_server_finished, s->s3.tmp.finish_md,
12472b45 678 finish_md_len);
555cbb32 679 s->s3.previous_server_finished_len = finish_md_len;
b9908bf9 680 }
0f113f3e 681
67ec6d2b 682 return CON_FUNC_SUCCESS;
0f113f3e 683}
d02b48c6 684
67ec6d2b 685CON_FUNC_RETURN tls_construct_key_update(SSL_CONNECTION *s, WPACKET *pkt)
44c04a2e
MC
686{
687 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
c48ffbcc 688 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 689 return CON_FUNC_ERROR;
44c04a2e
MC
690 }
691
9412b3ad 692 s->key_update = SSL_KEY_UPDATE_NONE;
67ec6d2b 693 return CON_FUNC_SUCCESS;
44c04a2e
MC
694}
695
38b051a1 696MSG_PROCESS_RETURN tls_process_key_update(SSL_CONNECTION *s, PACKET *pkt)
e1c3de44
MC
697{
698 unsigned int updatetype;
699
524420d8
MC
700 /*
701 * A KeyUpdate message signals a key change so the end of the message must
702 * be on a record boundary.
703 */
704 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
c48ffbcc 705 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
f63a17d6 706 return MSG_PROCESS_ERROR;
524420d8
MC
707 }
708
e1c3de44 709 if (!PACKET_get_1(pkt, &updatetype)
2d871227 710 || PACKET_remaining(pkt) != 0) {
c48ffbcc 711 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_KEY_UPDATE);
f63a17d6 712 return MSG_PROCESS_ERROR;
e1c3de44
MC
713 }
714
9010b7bc
MC
715 /*
716 * There are only two defined key update types. Fail if we get a value we
717 * didn't recognise.
718 */
2d871227
MC
719 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
720 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
c48ffbcc 721 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_UPDATE);
f63a17d6 722 return MSG_PROCESS_ERROR;
2d871227
MC
723 }
724
5bf47933
MC
725 /*
726 * If we get a request for us to update our sending keys too then, we need
727 * to additionally send a KeyUpdate message. However that message should
feb9e31c 728 * not also request an update (otherwise we get into an infinite loop).
5bf47933 729 */
feb9e31c 730 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
5bf47933
MC
731 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
732
57389a32 733 if (!tls13_update_key(s, 0)) {
f63a17d6
MC
734 /* SSLfatal() already called */
735 return MSG_PROCESS_ERROR;
57389a32
MC
736 }
737
e1c3de44
MC
738 return MSG_PROCESS_FINISHED_READING;
739}
740
0f113f3e
MC
741/*
742 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
743 * to far.
744 */
38b051a1 745int ssl3_take_mac(SSL_CONNECTION *s)
0f113f3e
MC
746{
747 const char *sender;
8b0e934a 748 size_t slen;
38b051a1 749 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
5d671101 750
49ae7423 751 if (!s->server) {
38b051a1
TM
752 sender = ssl->method->ssl3_enc->server_finished_label;
753 slen = ssl->method->ssl3_enc->server_finished_label_len;
0f113f3e 754 } else {
38b051a1
TM
755 sender = ssl->method->ssl3_enc->client_finished_label;
756 slen = ssl->method->ssl3_enc->client_finished_label_len;
0f113f3e
MC
757 }
758
555cbb32 759 s->s3.tmp.peer_finish_md_len =
38b051a1
TM
760 ssl->method->ssl3_enc->final_finish_mac(s, sender, slen,
761 s->s3.tmp.peer_finish_md);
5d671101 762
555cbb32 763 if (s->s3.tmp.peer_finish_md_len == 0) {
5d671101
MC
764 /* SSLfatal() already called */
765 return 0;
766 }
767
768 return 1;
0f113f3e 769}
ee2ffc27 770
38b051a1
TM
771MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL_CONNECTION *s,
772 PACKET *pkt)
b9908bf9 773{
348240c6 774 size_t remain;
4fa52141 775
73999b62 776 remain = PACKET_remaining(pkt);
657da85e
MC
777 /*
778 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
779 * been consumed by ssl_get_message() so there should be no bytes left,
780 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 781 */
38b051a1 782 if (SSL_CONNECTION_IS_DTLS(s)) {
73999b62 783 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
784 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
785 || (s->version != DTLS1_BAD_VER
786 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
c48ffbcc 787 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
f63a17d6 788 return MSG_PROCESS_ERROR;
c69f2adf
MC
789 }
790 } else {
73999b62 791 if (remain != 0) {
c48ffbcc 792 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
f63a17d6 793 return MSG_PROCESS_ERROR;
c69f2adf 794 }
657da85e
MC
795 }
796
797 /* Check we have a cipher to change to */
555cbb32 798 if (s->s3.tmp.new_cipher == NULL) {
c48ffbcc 799 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
f63a17d6 800 return MSG_PROCESS_ERROR;
657da85e
MC
801 }
802
555cbb32 803 s->s3.change_cipher_spec = 1;
657da85e 804 if (!ssl3_do_change_cipher_spec(s)) {
c48ffbcc 805 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 806 return MSG_PROCESS_ERROR;
657da85e
MC
807 }
808
38b051a1 809 if (SSL_CONNECTION_IS_DTLS(s)) {
b92fc4ae 810 dtls1_increment_epoch(s, SSL3_CC_READ);
c69f2adf
MC
811
812 if (s->version == DTLS1_BAD_VER)
813 s->d1->handshake_read_seq++;
814
815#ifndef OPENSSL_NO_SCTP
816 /*
817 * Remember that a CCS has been received, so that an old key of
818 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
819 * SCTP is used
820 */
38b051a1
TM
821 BIO_ctrl(SSL_get_wbio(SSL_CONNECTION_GET_SSL(s)),
822 BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
c69f2adf
MC
823#endif
824 }
825
b9908bf9 826 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
827}
828
38b051a1 829MSG_PROCESS_RETURN tls_process_finished(SSL_CONNECTION *s, PACKET *pkt)
b9908bf9 830{
12472b45 831 size_t md_len;
38b051a1 832 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1853d20a 833 int was_first = SSL_IS_FIRST_HANDSHAKE(s);
2b9e2afc 834 int ok;
b9908bf9 835
d781d247
MC
836
837 /* This is a real handshake so make sure we clean it up at the end */
9d75dce3 838 if (s->server) {
de9e884b
MC
839 /*
840 * To get this far we must have read encrypted data from the client. We
1853d20a
MC
841 * no longer tolerate unencrypted alerts. This is ignored if less than
842 * TLSv1.3
de9e884b 843 */
cffafb5f
MC
844 if (s->rlayer.rrlmethod->set_plain_alerts != NULL)
845 s->rlayer.rrlmethod->set_plain_alerts(s->rlayer.rrl, 0);
9d75dce3
TS
846 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
847 s->statem.cleanuphand = 1;
38b051a1
TM
848 if (SSL_CONNECTION_IS_TLS13(s)
849 && !tls13_save_handshake_digest_for_pha(s)) {
9d75dce3
TS
850 /* SSLfatal() already called */
851 return MSG_PROCESS_ERROR;
852 }
853 }
d781d247 854
524420d8
MC
855 /*
856 * In TLSv1.3 a Finished message signals a key change so the end of the
857 * message must be on a record boundary.
858 */
38b051a1
TM
859 if (SSL_CONNECTION_IS_TLS13(s)
860 && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
c48ffbcc 861 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
f63a17d6 862 return MSG_PROCESS_ERROR;
524420d8
MC
863 }
864
0f113f3e 865 /* If this occurs, we have missed a message */
38b051a1 866 if (!SSL_CONNECTION_IS_TLS13(s) && !s->s3.change_cipher_spec) {
c48ffbcc 867 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
f63a17d6 868 return MSG_PROCESS_ERROR;
0f113f3e 869 }
555cbb32 870 s->s3.change_cipher_spec = 0;
0f113f3e 871
555cbb32 872 md_len = s->s3.tmp.peer_finish_md_len;
0f113f3e 873
12472b45 874 if (md_len != PACKET_remaining(pkt)) {
c48ffbcc 875 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_DIGEST_LENGTH);
f63a17d6 876 return MSG_PROCESS_ERROR;
0f113f3e
MC
877 }
878
2b9e2afc
PA
879 ok = CRYPTO_memcmp(PACKET_data(pkt), s->s3.tmp.peer_finish_md,
880 md_len);
881#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
882 if (ok != 0) {
1dbfd7fe 883 if ((PACKET_data(pkt)[0] ^ s->s3.tmp.peer_finish_md[0]) != 0xFF) {
2b9e2afc
PA
884 ok = 0;
885 }
886 }
887#endif
888 if (ok != 0) {
c48ffbcc 889 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DIGEST_CHECK_FAILED);
f63a17d6 890 return MSG_PROCESS_ERROR;
0f113f3e
MC
891 }
892
893 /*
894 * Copy the finished so we can use it for renegotiation checks
895 */
380a522f 896 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
c48ffbcc 897 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 898 return MSG_PROCESS_ERROR;
380a522f 899 }
23a635c0 900 if (s->server) {
555cbb32 901 memcpy(s->s3.previous_client_finished, s->s3.tmp.peer_finish_md,
12472b45 902 md_len);
555cbb32 903 s->s3.previous_client_finished_len = md_len;
0f113f3e 904 } else {
555cbb32 905 memcpy(s->s3.previous_server_finished, s->s3.tmp.peer_finish_md,
12472b45 906 md_len);
555cbb32 907 s->s3.previous_server_finished_len = md_len;
0f113f3e
MC
908 }
909
7776a36c
MC
910 /*
911 * In TLS1.3 we also have to change cipher state and do any final processing
912 * of the initial server flight (if we are a client)
913 */
38b051a1 914 if (SSL_CONNECTION_IS_TLS13(s)) {
92760c21 915 if (s->server) {
9d75dce3 916 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
38b051a1
TM
917 !ssl->method->ssl3_enc->change_cipher_state(s,
918 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6
MC
919 /* SSLfatal() already called */
920 return MSG_PROCESS_ERROR;
92760c21
MC
921 }
922 } else {
d74014c4
BK
923 /* TLS 1.3 gets the secret size from the handshake md */
924 size_t dummy;
38b051a1 925 if (!ssl->method->ssl3_enc->generate_master_secret(s,
ec15acb6 926 s->master_secret, s->handshake_secret, 0,
d74014c4 927 &dummy)) {
f63a17d6
MC
928 /* SSLfatal() already called */
929 return MSG_PROCESS_ERROR;
92760c21 930 }
38b051a1 931 if (!ssl->method->ssl3_enc->change_cipher_state(s,
92760c21 932 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
f63a17d6
MC
933 /* SSLfatal() already called */
934 return MSG_PROCESS_ERROR;
935 }
936 if (!tls_process_initial_server_flight(s)) {
937 /* SSLfatal() already called */
938 return MSG_PROCESS_ERROR;
92760c21
MC
939 }
940 }
941 }
942
1853d20a
MC
943 if (was_first
944 && !SSL_IS_FIRST_HANDSHAKE(s)
cffafb5f
MC
945 && s->rlayer.rrlmethod->set_first_handshake != NULL)
946 s->rlayer.rrlmethod->set_first_handshake(s->rlayer.rrl, 0);
1853d20a 947
e6575156 948 return MSG_PROCESS_FINISHED_READING;
0f113f3e 949}
d02b48c6 950
67ec6d2b 951CON_FUNC_RETURN tls_construct_change_cipher_spec(SSL_CONNECTION *s, WPACKET *pkt)
b9908bf9 952{
7cea05dc 953 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
c48ffbcc 954 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
67ec6d2b 955 return CON_FUNC_ERROR;
85a7a5e6 956 }
b9908bf9 957
67ec6d2b 958 return CON_FUNC_SUCCESS;
b9908bf9
MC
959}
960
e96e0f8e 961/* Add a certificate to the WPACKET */
38b051a1 962static int ssl_add_cert_to_wpacket(SSL_CONNECTION *s, WPACKET *pkt,
72620ac7 963 X509 *x, int chain, int for_comp)
0f113f3e 964{
e96e0f8e
MC
965 int len;
966 unsigned char *outbytes;
72620ac7
TS
967 int context = SSL_EXT_TLS1_3_CERTIFICATE;
968
969 if (for_comp)
970 context |= SSL_EXT_TLS1_3_CERTIFICATE_COMPRESSION;
e96e0f8e
MC
971
972 len = i2d_X509(x, NULL);
973 if (len < 0) {
72620ac7
TS
974 if (!for_comp)
975 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BUF_LIB);
e96e0f8e
MC
976 return 0;
977 }
978 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
979 || i2d_X509(x, &outbytes) != len) {
72620ac7
TS
980 if (!for_comp)
981 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
e96e0f8e
MC
982 return 0;
983 }
984
72620ac7
TS
985 if ((SSL_CONNECTION_IS_TLS13(s) || for_comp)
986 && !tls_construct_extensions(s, pkt, context, x, chain)) {
f63a17d6 987 /* SSLfatal() already called */
e96e0f8e 988 return 0;
f63a17d6 989 }
e96e0f8e
MC
990
991 return 1;
992}
993
994/* Add certificate chain to provided WPACKET */
72620ac7 995static int ssl_add_cert_chain(SSL_CONNECTION *s, WPACKET *pkt, CERT_PKEY *cpk, int for_comp)
e96e0f8e
MC
996{
997 int i, chain_count;
998 X509 *x;
999 STACK_OF(X509) *extra_certs;
1000 STACK_OF(X509) *chain = NULL;
1001 X509_STORE *chain_store;
38b051a1 1002 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
e96e0f8e
MC
1003
1004 if (cpk == NULL || cpk->x509 == NULL)
1005 return 1;
1006
1007 x = cpk->x509;
1008
1009 /*
1010 * If we have a certificate specific chain use it, else use parent ctx.
1011 */
d805a57b 1012 if (cpk->chain != NULL)
e96e0f8e
MC
1013 extra_certs = cpk->chain;
1014 else
38b051a1 1015 extra_certs = sctx->extra_certs;
e96e0f8e
MC
1016
1017 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
1018 chain_store = NULL;
1019 else if (s->cert->chain_store)
1020 chain_store = s->cert->chain_store;
1021 else
38b051a1 1022 chain_store = sctx->cert_store;
e96e0f8e 1023
d805a57b 1024 if (chain_store != NULL) {
38b051a1
TM
1025 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new_ex(sctx->libctx,
1026 sctx->propq);
e96e0f8e
MC
1027
1028 if (xs_ctx == NULL) {
72620ac7
TS
1029 if (!for_comp)
1030 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);
f63a17d6 1031 return 0;
e96e0f8e
MC
1032 }
1033 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
1034 X509_STORE_CTX_free(xs_ctx);
72620ac7
TS
1035 if (!for_comp)
1036 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);
f63a17d6 1037 return 0;
e96e0f8e
MC
1038 }
1039 /*
1040 * It is valid for the chain not to be complete (because normally we
1041 * don't include the root cert in the chain). Therefore we deliberately
1042 * ignore the error return from this call. We're not actually verifying
1043 * the cert - we're just building as much of the chain as we can
1044 */
1045 (void)X509_verify_cert(xs_ctx);
1046 /* Don't leave errors in the queue */
1047 ERR_clear_error();
1048 chain = X509_STORE_CTX_get0_chain(xs_ctx);
1049 i = ssl_security_cert_chain(s, chain, NULL, 0);
1050 if (i != 1) {
1051#if 0
1052 /* Dummy error calls so mkerr generates them */
6849b73c
RL
1053 ERR_raise(ERR_LIB_SSL, SSL_R_EE_KEY_TOO_SMALL);
1054 ERR_raise(ERR_LIB_SSL, SSL_R_CA_KEY_TOO_SMALL);
1055 ERR_raise(ERR_LIB_SSL, SSL_R_CA_MD_TOO_WEAK);
e96e0f8e
MC
1056#endif
1057 X509_STORE_CTX_free(xs_ctx);
72620ac7
TS
1058 if (!for_comp)
1059 SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
f63a17d6 1060 return 0;
e96e0f8e
MC
1061 }
1062 chain_count = sk_X509_num(chain);
1063 for (i = 0; i < chain_count; i++) {
1064 x = sk_X509_value(chain, i);
1065
72620ac7 1066 if (!ssl_add_cert_to_wpacket(s, pkt, x, i, for_comp)) {
f63a17d6 1067 /* SSLfatal() already called */
e96e0f8e 1068 X509_STORE_CTX_free(xs_ctx);
f63a17d6 1069 return 0;
e96e0f8e
MC
1070 }
1071 }
1072 X509_STORE_CTX_free(xs_ctx);
1073 } else {
1074 i = ssl_security_cert_chain(s, extra_certs, x, 0);
1075 if (i != 1) {
72620ac7
TS
1076 if (!for_comp)
1077 SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
f63a17d6
MC
1078 return 0;
1079 }
72620ac7 1080 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, for_comp)) {
f63a17d6
MC
1081 /* SSLfatal() already called */
1082 return 0;
e96e0f8e 1083 }
e96e0f8e
MC
1084 for (i = 0; i < sk_X509_num(extra_certs); i++) {
1085 x = sk_X509_value(extra_certs, i);
72620ac7 1086 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, for_comp)) {
f63a17d6
MC
1087 /* SSLfatal() already called */
1088 return 0;
1089 }
e96e0f8e
MC
1090 }
1091 }
1092 return 1;
e96e0f8e
MC
1093}
1094
38b051a1 1095unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
72620ac7 1096 CERT_PKEY *cpk, int for_comp)
e96e0f8e 1097{
f63a17d6 1098 if (!WPACKET_start_sub_packet_u24(pkt)) {
72620ac7
TS
1099 if (!for_comp)
1100 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6
MC
1101 return 0;
1102 }
e96e0f8e 1103
72620ac7 1104 if (!ssl_add_cert_chain(s, pkt, cpk, for_comp))
f63a17d6
MC
1105 return 0;
1106
1107 if (!WPACKET_close(pkt)) {
72620ac7
TS
1108 if (!for_comp)
1109 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
7cea05dc 1110 return 0;
77d514c5 1111 }
f63a17d6 1112
c49e1912 1113 return 1;
0f113f3e
MC
1114}
1115
30f05b19
MC
1116/*
1117 * Tidy up after the end of a handshake. In the case of SCTP this may result
1118 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1119 * freed up as well.
1120 */
38b051a1 1121WORK_STATE tls_finish_handshake(SSL_CONNECTION *s, ossl_unused WORK_STATE wst,
a7e6a3d8 1122 int clearbufs, int stop)
8723588e
MC
1123{
1124 void (*cb) (const SSL *ssl, int type, int val) = NULL;
4af5836b 1125 int cleanuphand = s->statem.cleanuphand;
38b051a1
TM
1126 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1127 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
8723588e 1128
30f05b19 1129 if (clearbufs) {
38b051a1 1130 if (!SSL_CONNECTION_IS_DTLS(s)
e7c27a6c 1131#ifndef OPENSSL_NO_SCTP
30f05b19 1132 /*
e7c27a6c
N
1133 * RFC6083: SCTP provides a reliable and in-sequence transport service for DTLS
1134 * messages that require it. Therefore, DTLS procedures for retransmissions
1135 * MUST NOT be used.
1136 * Hence the init_buf can be cleared when DTLS over SCTP as transport is used.
1137 */
38b051a1 1138 || BIO_dgram_is_sctp(SSL_get_wbio(ssl))
e7c27a6c
N
1139#endif
1140 ) {
1141 /*
1142 * We don't do this in DTLS over UDP because we may still need the init_buf
30f05b19
MC
1143 * in case there are any unexpected retransmits
1144 */
1145 BUF_MEM_free(s->init_buf);
1146 s->init_buf = NULL;
1147 }
e7c27a6c 1148
a2c2e000 1149 if (!ssl_free_wbio_buffer(s)) {
c48ffbcc 1150 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
b77f3ed1 1151 return WORK_ERROR;
a2c2e000 1152 }
30f05b19 1153 s->init_num = 0;
473483d4 1154 }
8723588e 1155
38b051a1 1156 if (SSL_CONNECTION_IS_TLS13(s) && !s->server
9d75dce3
TS
1157 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1158 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1159
c2c1d8a4
MC
1160 /*
1161 * Only set if there was a Finished message and this isn't after a TLSv1.3
1162 * post handshake exchange
1163 */
4af5836b 1164 if (cleanuphand) {
8723588e
MC
1165 /* skipped if we just sent a HelloRequest */
1166 s->renegotiate = 0;
1167 s->new_session = 0;
c7f47786 1168 s->statem.cleanuphand = 0;
c0638ade 1169 s->ext.ticket_expected = 0;
8723588e 1170
30f05b19
MC
1171 ssl3_cleanup_key_block(s);
1172
8723588e 1173 if (s->server) {
16ff1342
MC
1174 /*
1175 * In TLSv1.3 we update the cache as part of constructing the
1176 * NewSessionTicket
1177 */
38b051a1 1178 if (!SSL_CONNECTION_IS_TLS13(s))
16ff1342 1179 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
8723588e 1180
0e6161bc 1181 /* N.B. s->ctx may not equal s->session_ctx */
38b051a1 1182 ssl_tsan_counter(sctx, &sctx->stats.sess_accept_good);
fe3a3291 1183 s->handshake_func = ossl_statem_accept;
8723588e 1184 } else {
38b051a1 1185 if (SSL_CONNECTION_IS_TLS13(s)) {
4cb00457
MC
1186 /*
1187 * We encourage applications to only use TLSv1.3 tickets once,
1188 * so we remove this one from the cache.
1189 */
1190 if ((s->session_ctx->session_cache_mode
1191 & SSL_SESS_CACHE_CLIENT) != 0)
1192 SSL_CTX_remove_session(s->session_ctx, s->session);
1193 } else {
1194 /*
1195 * In TLSv1.3 we update the cache as part of processing the
1196 * NewSessionTicket
1197 */
5d61491c 1198 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
4cb00457 1199 }
8723588e 1200 if (s->hit)
acce0557
P
1201 ssl_tsan_counter(s->session_ctx,
1202 &s->session_ctx->stats.sess_hit);
8723588e 1203
fe3a3291 1204 s->handshake_func = ossl_statem_connect;
acce0557
P
1205 ssl_tsan_counter(s->session_ctx,
1206 &s->session_ctx->stats.sess_connect_good);
8723588e
MC
1207 }
1208
38b051a1 1209 if (SSL_CONNECTION_IS_DTLS(s)) {
8723588e
MC
1210 /* done with handshaking */
1211 s->d1->handshake_read_seq = 0;
1212 s->d1->handshake_write_seq = 0;
1213 s->d1->next_handshake_write_seq = 0;
f5c7f5df 1214 dtls1_clear_received_buffer(s);
8723588e
MC
1215 }
1216 }
1217
c2c1d8a4
MC
1218 if (s->info_callback != NULL)
1219 cb = s->info_callback;
38b051a1
TM
1220 else if (sctx->info_callback != NULL)
1221 cb = sctx->info_callback;
c2c1d8a4 1222
4ce787b9
MC
1223 /* The callback may expect us to not be in init at handshake done */
1224 ossl_statem_set_in_init(s, 0);
1225
4af5836b
MC
1226 if (cb != NULL) {
1227 if (cleanuphand
38b051a1 1228 || !SSL_CONNECTION_IS_TLS13(s)
4af5836b 1229 || SSL_IS_FIRST_HANDSHAKE(s))
38b051a1 1230 cb(ssl, SSL_CB_HANDSHAKE_DONE, 1);
4af5836b 1231 }
c2c1d8a4 1232
4ce787b9
MC
1233 if (!stop) {
1234 /* If we've got more work to do we go back into init */
1235 ossl_statem_set_in_init(s, 1);
30f05b19 1236 return WORK_FINISHED_CONTINUE;
4ce787b9 1237 }
30f05b19 1238
8723588e
MC
1239 return WORK_FINISHED_STOP;
1240}
1241
38b051a1 1242int tls_get_message_header(SSL_CONNECTION *s, int *mt)
9ab930b2
MC
1243{
1244 /* s->init_num < SSL3_HM_HEADER_LENGTH */
d4d2f3a4 1245 int skip_message, i, recvd_type;
9ab930b2 1246 unsigned char *p;
54105ddd 1247 size_t l, readbytes;
38b051a1 1248 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
9ab930b2
MC
1249
1250 p = (unsigned char *)s->init_buf->data;
1251
1252 do {
1253 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
38b051a1
TM
1254 i = ssl->method->ssl_read_bytes(ssl, SSL3_RT_HANDSHAKE, &recvd_type,
1255 &p[s->init_num],
1256 SSL3_HM_HEADER_LENGTH - s->init_num,
1257 0, &readbytes);
9ab930b2
MC
1258 if (i <= 0) {
1259 s->rwstate = SSL_READING;
1260 return 0;
32ec4153 1261 }
9ab930b2 1262 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 1263 /*
a230b26e
EK
1264 * A ChangeCipherSpec must be a single byte and may not occur
1265 * in the middle of a handshake message.
1266 */
54105ddd 1267 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
d4d2f3a4 1268 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
d4d2f3a4
MC
1269 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1270 return 0;
1257adec 1271 }
e9359719 1272 if (s->statem.hand_state == TLS_ST_BEFORE
555cbb32 1273 && (s->s3.flags & TLS1_FLAGS_STATELESS) != 0) {
e9359719
MC
1274 /*
1275 * We are stateless and we received a CCS. Probably this is
1276 * from a client between the first and second ClientHellos.
1277 * We should ignore this, but return an error because we do
1278 * not return success until we see the second ClientHello
1279 * with a valid cookie.
1280 */
1281 return 0;
1282 }
555cbb32 1283 s->s3.tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 1284 s->init_num = readbytes - 1;
c4377574 1285 s->init_msg = s->init_buf->data;
555cbb32 1286 s->s3.tmp.message_size = readbytes;
9ab930b2
MC
1287 return 1;
1288 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
d4d2f3a4 1289 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
d4d2f3a4
MC
1290 SSL_R_CCS_RECEIVED_EARLY);
1291 return 0;
32ec4153 1292 }
54105ddd 1293 s->init_num += readbytes;
9ab930b2
MC
1294 }
1295
1296 skip_message = 0;
1297 if (!s->server)
c7f47786
MC
1298 if (s->statem.hand_state != TLS_ST_OK
1299 && p[0] == SSL3_MT_HELLO_REQUEST)
9ab930b2
MC
1300 /*
1301 * The server may always send 'Hello Request' messages --
1302 * we are doing a handshake anyway now, so ignore them if
1303 * their format is correct. Does not count for 'Finished'
1304 * MAC.
1305 */
1306 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1307 s->init_num = 0;
1308 skip_message = 1;
1309
1310 if (s->msg_callback)
1311 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
38b051a1 1312 p, SSL3_HM_HEADER_LENGTH, ssl,
9ab930b2
MC
1313 s->msg_callback_arg);
1314 }
1315 } while (skip_message);
1316 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1317
1318 *mt = *p;
555cbb32 1319 s->s3.tmp.message_type = *(p++);
32ec4153 1320
e8aa8b6c 1321 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
1322 /*
1323 * Only happens with SSLv3+ in an SSLv2 backward compatible
1324 * ClientHello
e8aa8b6c
F
1325 *
1326 * Total message size is the remaining record bytes to read
1327 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 1328 */
4030869d 1329 l = s->rlayer.tlsrecs[0].length + SSL3_HM_HEADER_LENGTH;
555cbb32 1330 s->s3.tmp.message_size = l;
9ab930b2
MC
1331
1332 s->init_msg = s->init_buf->data;
1333 s->init_num = SSL3_HM_HEADER_LENGTH;
1334 } else {
1335 n2l3(p, l);
1336 /* BUF_MEM_grow takes an 'int' parameter */
1337 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
c48ffbcc 1338 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
d4d2f3a4
MC
1339 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1340 return 0;
32ec4153 1341 }
555cbb32 1342 s->s3.tmp.message_size = l;
9ab930b2
MC
1343
1344 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1345 s->init_num = 0;
1346 }
1347
1348 return 1;
9ab930b2
MC
1349}
1350
38b051a1 1351int tls_get_message_body(SSL_CONNECTION *s, size_t *len)
9ab930b2 1352{
54105ddd 1353 size_t n, readbytes;
9ab930b2
MC
1354 unsigned char *p;
1355 int i;
38b051a1 1356 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
9ab930b2 1357
555cbb32 1358 if (s->s3.tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
9ab930b2
MC
1359 /* We've already read everything in */
1360 *len = (unsigned long)s->init_num;
1361 return 1;
0f113f3e
MC
1362 }
1363
0f113f3e 1364 p = s->init_msg;
555cbb32 1365 n = s->s3.tmp.message_size - s->init_num;
0f113f3e 1366 while (n > 0) {
38b051a1
TM
1367 i = ssl->method->ssl_read_bytes(ssl, SSL3_RT_HANDSHAKE, NULL,
1368 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
1369 if (i <= 0) {
1370 s->rwstate = SSL_READING;
9ab930b2
MC
1371 *len = 0;
1372 return 0;
0f113f3e 1373 }
54105ddd
MC
1374 s->init_num += readbytes;
1375 n -= readbytes;
0f113f3e 1376 }
ee2ffc27 1377
0f113f3e
MC
1378 /*
1379 * If receiving Finished, record MAC of prior handshake messages for
1380 * Finished verification.
1381 */
5d671101
MC
1382 if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1383 /* SSLfatal() already called */
1384 *len = 0;
1385 return 0;
1386 }
ee2ffc27 1387
0f113f3e 1388 /* Feed this message into MAC computation. */
e8aa8b6c 1389 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
1390 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1391 s->init_num)) {
d4d2f3a4 1392 /* SSLfatal() already called */
d166ed8c
DSH
1393 *len = 0;
1394 return 0;
1395 }
32ec4153 1396 if (s->msg_callback)
a230b26e 1397 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
38b051a1 1398 (size_t)s->init_num, ssl, s->msg_callback_arg);
32ec4153 1399 } else {
11c67eea
MC
1400 /*
1401 * We defer feeding in the HRR until later. We'll do it as part of
1402 * processing the message
9d75dce3
TS
1403 * The TLsv1.3 handshake transcript stops at the ClientFinished
1404 * message.
11c67eea 1405 */
597c51bc 1406#define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
9d75dce3 1407 /* KeyUpdate and NewSessionTicket do not need to be added */
38b051a1
TM
1408 if (!SSL_CONNECTION_IS_TLS13(s)
1409 || (s->s3.tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1410 && s->s3.tmp.message_type != SSL3_MT_KEY_UPDATE)) {
555cbb32 1411 if (s->s3.tmp.message_type != SSL3_MT_SERVER_HELLO
9d75dce3
TS
1412 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1413 || memcmp(hrrrandom,
1414 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1415 SSL3_RANDOM_SIZE) != 0) {
1416 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1417 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1418 /* SSLfatal() already called */
1419 *len = 0;
1420 return 0;
1421 }
597c51bc 1422 }
d166ed8c 1423 }
32ec4153
MC
1424 if (s->msg_callback)
1425 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
38b051a1 1426 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, ssl,
32ec4153
MC
1427 s->msg_callback_arg);
1428 }
1429
eda75751 1430 *len = s->init_num;
9ab930b2 1431 return 1;
0f113f3e 1432}
d02b48c6 1433
c6d38183
RS
1434static const X509ERR2ALERT x509table[] = {
1435 {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
1436 {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
cccf532f 1437 {X509_V_ERR_EC_KEY_EXPLICIT_PARAMS, SSL_AD_BAD_CERTIFICATE},
c6d38183
RS
1438 {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
1439 {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
1440 {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1441 {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1442 {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
1443 {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
1444 {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1445 {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
1446 {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1447 {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1448 {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1449 {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
1450 {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
1451 {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1452 {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1453 {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
1454 {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
1455 {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1456 {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1457 {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1458 {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
1459 {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
1460 {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
1461 {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1462 {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
1463 {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
1464 {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
1465 {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
1466 {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
1467 {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1468 {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1469 {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
1470 {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
1471 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
1472 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
1473 {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
1474 {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
1475
1476 /* Last entry; return this if we don't find the value above. */
1477 {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
1478};
1479
1480int ssl_x509err2alert(int x509err)
0f113f3e 1481{
c6d38183
RS
1482 const X509ERR2ALERT *tp;
1483
1484 for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
1485 if (tp->x509err == x509err)
1486 break;
1487 return tp->alert;
0f113f3e 1488}
d02b48c6 1489
38b051a1 1490int ssl_allow_compression(SSL_CONNECTION *s)
0f113f3e
MC
1491{
1492 if (s->options & SSL_OP_NO_COMPRESSION)
1493 return 0;
1494 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1495}
4fa52141 1496
38b051a1 1497static int version_cmp(const SSL_CONNECTION *s, int a, int b)
4fa52141 1498{
38b051a1 1499 int dtls = SSL_CONNECTION_IS_DTLS(s);
4fa52141
VD
1500
1501 if (a == b)
1502 return 0;
1503 if (!dtls)
1504 return a < b ? -1 : 1;
1505 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1506}
1507
1508typedef struct {
1509 int version;
a230b26e
EK
1510 const SSL_METHOD *(*cmeth) (void);
1511 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
1512} version_info;
1513
5c587fb6 1514#if TLS_MAX_VERSION_INTERNAL != TLS1_3_VERSION
582a17d6 1515# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
1516#endif
1517
f7f2a01d 1518/* Must be in order high to low */
4fa52141 1519static const version_info tls_version_table[] = {
582a17d6
MC
1520#ifndef OPENSSL_NO_TLS1_3
1521 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1522#else
1523 {TLS1_3_VERSION, NULL, NULL},
1524#endif
6b01bed2 1525#ifndef OPENSSL_NO_TLS1_2
a230b26e 1526 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 1527#else
a230b26e 1528 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1529#endif
1530#ifndef OPENSSL_NO_TLS1_1
a230b26e 1531 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 1532#else
a230b26e 1533 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
1534#endif
1535#ifndef OPENSSL_NO_TLS1
a230b26e 1536 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 1537#else
a230b26e 1538 {TLS1_VERSION, NULL, NULL},
6b01bed2 1539#endif
4fa52141 1540#ifndef OPENSSL_NO_SSL3
a230b26e 1541 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 1542#else
a230b26e 1543 {SSL3_VERSION, NULL, NULL},
4fa52141 1544#endif
a230b26e 1545 {0, NULL, NULL},
4fa52141
VD
1546};
1547
5c587fb6 1548#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
4fa52141
VD
1549# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1550#endif
1551
f7f2a01d 1552/* Must be in order high to low */
4fa52141 1553static const version_info dtls_version_table[] = {
6b01bed2 1554#ifndef OPENSSL_NO_DTLS1_2
a230b26e 1555 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 1556#else
a230b26e 1557 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1558#endif
1559#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
1560 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1561 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 1562#else
a230b26e
EK
1563 {DTLS1_VERSION, NULL, NULL},
1564 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 1565#endif
a230b26e 1566 {0, NULL, NULL},
4fa52141
VD
1567};
1568
1569/*
1570 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1571 *
1572 * @s: The SSL handle for the candidate method
1573 * @method: the intended method.
1574 *
1575 * Returns 0 on success, or an SSL error reason on failure.
1576 */
38b051a1 1577static int ssl_method_error(const SSL_CONNECTION *s, const SSL_METHOD *method)
4fa52141
VD
1578{
1579 int version = method->version;
1580
1581 if ((s->min_proto_version != 0 &&
1582 version_cmp(s, version, s->min_proto_version) < 0) ||
1583 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1584 return SSL_R_VERSION_TOO_LOW;
1585
1586 if (s->max_proto_version != 0 &&
a230b26e 1587 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
1588 return SSL_R_VERSION_TOO_HIGH;
1589
1590 if ((s->options & method->mask) != 0)
1591 return SSL_R_UNSUPPORTED_PROTOCOL;
1592 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1593 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
4fa52141
VD
1594
1595 return 0;
1596}
1597
baa45c3e
MC
1598/*
1599 * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
ebda646d
MC
1600 * certificate type, or has PSK or a certificate callback configured, or has
1601 * a servername callback configure. Otherwise returns 0.
baa45c3e 1602 */
38b051a1 1603static int is_tls13_capable(const SSL_CONNECTION *s)
baa45c3e 1604{
ee58915c 1605 size_t i;
65d2c16c 1606 int curve;
38b051a1 1607 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
baa45c3e 1608
38b051a1 1609 if (!ossl_assert(sctx != NULL) || !ossl_assert(s->session_ctx != NULL))
ebda646d
MC
1610 return 0;
1611
1612 /*
1613 * A servername callback can change the available certs, so if a servername
1614 * cb is set then we just assume TLSv1.3 will be ok
1615 */
38b051a1 1616 if (sctx->ext.servername_cb != NULL
ebda646d
MC
1617 || s->session_ctx->ext.servername_cb != NULL)
1618 return 1;
1619
d162340d
MC
1620#ifndef OPENSSL_NO_PSK
1621 if (s->psk_server_callback != NULL)
1622 return 1;
1623#endif
1624
cd3b53b8 1625 if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL)
baa45c3e
MC
1626 return 1;
1627
ee58915c
MB
1628 /* All provider-based sig algs are required to support at least TLS1.3 */
1629 for (i = 0; i < s->ssl_pkey_num; i++) {
baa45c3e
MC
1630 /* Skip over certs disallowed for TLSv1.3 */
1631 switch (i) {
1632 case SSL_PKEY_DSA_SIGN:
1633 case SSL_PKEY_GOST01:
1634 case SSL_PKEY_GOST12_256:
1635 case SSL_PKEY_GOST12_512:
1636 continue;
1637 default:
1638 break;
1639 }
de4dc598
MC
1640 if (!ssl_has_cert(s, i))
1641 continue;
1642 if (i != SSL_PKEY_ECC)
1643 return 1;
1644 /*
1645 * Prior to TLSv1.3 sig algs allowed any curve to be used. TLSv1.3 is
1646 * more restrictive so check that our sig algs are consistent with this
1647 * EC cert. See section 4.2.3 of RFC8446.
1648 */
d8975dec 1649 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
de4dc598 1650 if (tls_check_sigalg_curve(s, curve))
baa45c3e
MC
1651 return 1;
1652 }
1653
1654 return 0;
1655}
1656
ccae4a15
FI
1657/*
1658 * ssl_version_supported - Check that the specified `version` is supported by
1659 * `SSL *` instance
1660 *
1661 * @s: The SSL handle for the candidate method
1662 * @version: Protocol version to test against
1663 *
1664 * Returns 1 when supported, otherwise 0
1665 */
38b051a1
TM
1666int ssl_version_supported(const SSL_CONNECTION *s, int version,
1667 const SSL_METHOD **meth)
ccae4a15
FI
1668{
1669 const version_info *vent;
1670 const version_info *table;
1671
38b051a1 1672 switch (SSL_CONNECTION_GET_SSL(s)->method->version) {
ccae4a15
FI
1673 default:
1674 /* Version should match method version for non-ANY method */
1675 return version_cmp(s, version, s->version) == 0;
1676 case TLS_ANY_VERSION:
1677 table = tls_version_table;
1678 break;
1679 case DTLS_ANY_VERSION:
1680 table = dtls_version_table;
1681 break;
1682 }
1683
1684 for (vent = table;
1685 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1686 ++vent) {
baa45c3e
MC
1687 if (vent->cmeth != NULL
1688 && version_cmp(s, version, vent->version) == 0
1689 && ssl_method_error(s, vent->cmeth()) == 0
1690 && (!s->server
1691 || version != TLS1_3_VERSION
1692 || is_tls13_capable(s))) {
4fd12788
MC
1693 if (meth != NULL)
1694 *meth = vent->cmeth();
ccae4a15
FI
1695 return 1;
1696 }
1697 }
1698 return 0;
1699}
1700
4fa52141
VD
1701/*
1702 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1703 * fallback indication from a client check whether we're using the highest
1704 * supported protocol version.
1705 *
1706 * @s server SSL handle.
1707 *
1708 * Returns 1 when using the highest enabled version, 0 otherwise.
1709 */
38b051a1 1710int ssl_check_version_downgrade(SSL_CONNECTION *s)
4fa52141
VD
1711{
1712 const version_info *vent;
1713 const version_info *table;
a7f41885 1714 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
4fa52141
VD
1715
1716 /*
1717 * Check that the current protocol is the highest enabled version
a7f41885 1718 * (according to ssl->defltmethod, as version negotiation may have changed
4fa52141
VD
1719 * s->method).
1720 */
a7f41885 1721 if (s->version == ssl->defltmeth->version)
4fa52141
VD
1722 return 1;
1723
1724 /*
1725 * Apparently we're using a version-flexible SSL_METHOD (not at its
1726 * highest protocol version).
1727 */
a7f41885 1728 if (ssl->defltmeth->version == TLS_method()->version)
4fa52141 1729 table = tls_version_table;
a7f41885 1730 else if (ssl->defltmeth->version == DTLS_method()->version)
4fa52141
VD
1731 table = dtls_version_table;
1732 else {
1733 /* Unexpected state; fail closed. */
1734 return 0;
1735 }
1736
1737 for (vent = table; vent->version != 0; ++vent) {
a230b26e 1738 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
1739 return s->version == vent->version;
1740 }
1741 return 0;
1742}
1743
1744/*
1745 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1746 * protocols, provided the initial (D)TLS method is version-flexible. This
1747 * function sanity-checks the proposed value and makes sure the method is
1748 * version-flexible, then sets the limit if all is well.
1749 *
1750 * @method_version: The version of the current SSL_METHOD.
1751 * @version: the intended limit.
1752 * @bound: pointer to limit to be updated.
1753 *
1754 * Returns 1 on success, 0 on failure.
1755 */
1756int ssl_set_version_bound(int method_version, int version, int *bound)
1757{
77174598
VD
1758 int valid_tls;
1759 int valid_dtls;
1760
869e978c
KR
1761 if (version == 0) {
1762 *bound = version;
1763 return 1;
1764 }
1765
77174598
VD
1766 valid_tls = version >= SSL3_VERSION && version <= TLS_MAX_VERSION_INTERNAL;
1767 valid_dtls =
1768 DTLS_VERSION_LE(version, DTLS_MAX_VERSION_INTERNAL) &&
1769 DTLS_VERSION_GE(version, DTLS1_BAD_VER);
1770
1771 if (!valid_tls && !valid_dtls)
1772 return 0;
1773
4fa52141
VD
1774 /*-
1775 * Restrict TLS methods to TLS protocol versions.
1776 * Restrict DTLS methods to DTLS protocol versions.
1777 * Note, DTLS version numbers are decreasing, use comparison macros.
1778 *
1779 * Note that for both lower-bounds we use explicit versions, not
1780 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1781 * configurations. If the MIN (supported) version ever rises, the user's
1782 * "floor" remains valid even if no longer available. We don't expect the
1783 * MAX ceiling to ever get lower, so making that variable makes sense.
77174598
VD
1784 *
1785 * We ignore attempts to set bounds on version-inflexible methods,
1786 * returning success.
4fa52141
VD
1787 */
1788 switch (method_version) {
1789 default:
77174598 1790 break;
4fa52141
VD
1791
1792 case TLS_ANY_VERSION:
77174598
VD
1793 if (valid_tls)
1794 *bound = version;
4fa52141
VD
1795 break;
1796
1797 case DTLS_ANY_VERSION:
77174598
VD
1798 if (valid_dtls)
1799 *bound = version;
4fa52141
VD
1800 break;
1801 }
4fa52141
VD
1802 return 1;
1803}
1804
38b051a1 1805static void check_for_downgrade(SSL_CONNECTION *s, int vers, DOWNGRADE *dgrd)
f7f2a01d
MC
1806{
1807 if (vers == TLS1_2_VERSION
4fd12788 1808 && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
f7f2a01d 1809 *dgrd = DOWNGRADE_TO_1_2;
38b051a1 1810 } else if (!SSL_CONNECTION_IS_DTLS(s)
5627f9f2
MC
1811 && vers < TLS1_2_VERSION
1812 /*
1813 * We need to ensure that a server that disables TLSv1.2
1814 * (creating a hole between TLSv1.3 and TLSv1.1) can still
1815 * complete handshakes with clients that support TLSv1.2 and
1816 * below. Therefore we do not enable the sentinel if TLSv1.3 is
1817 * enabled and TLSv1.2 is not.
1818 */
1819 && ssl_version_supported(s, TLS1_2_VERSION, NULL)) {
f7f2a01d
MC
1820 *dgrd = DOWNGRADE_TO_1_1;
1821 } else {
1822 *dgrd = DOWNGRADE_NONE;
1823 }
1824}
1825
4fa52141
VD
1826/*
1827 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1828 * client HELLO is received to select the final server protocol version and
1829 * the version specific method.
1830 *
1831 * @s: server SSL handle.
1832 *
1833 * Returns 0 on success or an SSL error reason number on failure.
1834 */
38b051a1
TM
1835int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
1836 DOWNGRADE *dgrd)
4fa52141
VD
1837{
1838 /*-
1839 * With version-flexible methods we have an initial state with:
1840 *
1841 * s->method->version == (D)TLS_ANY_VERSION,
5c587fb6 1842 * s->version == (D)TLS_MAX_VERSION_INTERNAL.
4fa52141
VD
1843 *
1844 * So we detect version-flexible methods via the method version, not the
1845 * handle version.
1846 */
38b051a1
TM
1847 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1848 int server_version = ssl->method->version;
df7ce507 1849 int client_version = hello->legacy_version;
4fa52141
VD
1850 const version_info *vent;
1851 const version_info *table;
1852 int disabled = 0;
cd998837 1853 RAW_EXTENSION *suppversions;
4fa52141 1854
1ab3836b
MC
1855 s->client_version = client_version;
1856
4fa52141
VD
1857 switch (server_version) {
1858 default:
38b051a1 1859 if (!SSL_CONNECTION_IS_TLS13(s)) {
7d061fce
MC
1860 if (version_cmp(s, client_version, s->version) < 0)
1861 return SSL_R_WRONG_SSL_VERSION;
f7f2a01d 1862 *dgrd = DOWNGRADE_NONE;
7d061fce
MC
1863 /*
1864 * If this SSL handle is not from a version flexible method we don't
1865 * (and never did) check min/max FIPS or Suite B constraints. Hope
1866 * that's OK. It is up to the caller to not choose fixed protocol
1867 * versions they don't want. If not, then easy to fix, just return
1868 * ssl_method_error(s, s->method)
1869 */
1870 return 0;
1871 }
d2f42576 1872 /*
7d061fce
MC
1873 * Fall through if we are TLSv1.3 already (this means we must be after
1874 * a HelloRetryRequest
4fa52141 1875 */
018fcbec 1876 /* fall thru */
4fa52141
VD
1877 case TLS_ANY_VERSION:
1878 table = tls_version_table;
1879 break;
1880 case DTLS_ANY_VERSION:
1881 table = dtls_version_table;
1882 break;
1883 }
1884
70af3d8e 1885 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
cd998837 1886
6f40214f 1887 /* If we did an HRR then supported versions is mandatory */
fc7129dc 1888 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
6f40214f
MC
1889 return SSL_R_UNSUPPORTED_PROTOCOL;
1890
38b051a1 1891 if (suppversions->present && !SSL_CONNECTION_IS_DTLS(s)) {
cd998837
MC
1892 unsigned int candidate_vers = 0;
1893 unsigned int best_vers = 0;
1894 const SSL_METHOD *best_method = NULL;
1895 PACKET versionslist;
1896
6b473aca
MC
1897 suppversions->parsed = 1;
1898
16bce0e0 1899 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
1900 /* Trailing or invalid data? */
1901 return SSL_R_LENGTH_MISMATCH;
1902 }
1903
d8434cf8
MC
1904 /*
1905 * The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.
1906 * The spec only requires servers to check that it isn't SSLv3:
1907 * "Any endpoint receiving a Hello message with
1908 * ClientHello.legacy_version or ServerHello.legacy_version set to
1909 * 0x0300 MUST abort the handshake with a "protocol_version" alert."
1910 * We are slightly stricter and require that it isn't SSLv3 or lower.
1911 * We tolerate TLSv1 and TLSv1.1.
1912 */
1913 if (client_version <= SSL3_VERSION)
1914 return SSL_R_BAD_LEGACY_VERSION;
1915
cd998837 1916 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
cd998837
MC
1917 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1918 continue;
4fd12788
MC
1919 if (ssl_version_supported(s, candidate_vers, &best_method))
1920 best_vers = candidate_vers;
cd998837
MC
1921 }
1922 if (PACKET_remaining(&versionslist) != 0) {
1923 /* Trailing data? */
1924 return SSL_R_LENGTH_MISMATCH;
1925 }
1926
1927 if (best_vers > 0) {
fc7129dc 1928 if (s->hello_retry_request != SSL_HRR_NONE) {
7d061fce 1929 /*
6f40214f
MC
1930 * This is after a HelloRetryRequest so we better check that we
1931 * negotiated TLSv1.3
7d061fce
MC
1932 */
1933 if (best_vers != TLS1_3_VERSION)
1934 return SSL_R_UNSUPPORTED_PROTOCOL;
1935 return 0;
1936 }
f7f2a01d 1937 check_for_downgrade(s, best_vers, dgrd);
cd998837 1938 s->version = best_vers;
38b051a1 1939 ssl->method = best_method;
1d367677 1940 if (!ssl_set_record_protocol_version(s, best_vers))
1853d20a
MC
1941 return ERR_R_INTERNAL_ERROR;
1942
cd998837
MC
1943 return 0;
1944 }
1945 return SSL_R_UNSUPPORTED_PROTOCOL;
1946 }
1947
1948 /*
1949 * If the supported versions extension isn't present, then the highest
1950 * version we can negotiate is TLSv1.2
1951 */
1952 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1953 client_version = TLS1_2_VERSION;
1954
1955 /*
1956 * No supported versions extension, so we just use the version supplied in
1957 * the ClientHello.
1958 */
4fa52141
VD
1959 for (vent = table; vent->version != 0; ++vent) {
1960 const SSL_METHOD *method;
1961
1962 if (vent->smeth == NULL ||
1963 version_cmp(s, client_version, vent->version) < 0)
1964 continue;
1965 method = vent->smeth();
1966 if (ssl_method_error(s, method) == 0) {
f7f2a01d 1967 check_for_downgrade(s, vent->version, dgrd);
4fa52141 1968 s->version = vent->version;
38b051a1 1969 ssl->method = method;
1d367677 1970 if (!ssl_set_record_protocol_version(s, s->version))
1853d20a
MC
1971 return ERR_R_INTERNAL_ERROR;
1972
4fa52141
VD
1973 return 0;
1974 }
1975 disabled = 1;
1976 }
1977 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1978}
1979
1980/*
1981 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1982 * server HELLO is received to select the final client protocol version and
1983 * the version specific method.
1984 *
1985 * @s: client SSL handle.
1986 * @version: The proposed version from the server's HELLO.
88050dd1 1987 * @extensions: The extensions received
4fa52141 1988 *
29bfd5b7 1989 * Returns 1 on success or 0 on error.
4fa52141 1990 */
38b051a1
TM
1991int ssl_choose_client_version(SSL_CONNECTION *s, int version,
1992 RAW_EXTENSION *extensions)
4fa52141
VD
1993{
1994 const version_info *vent;
1995 const version_info *table;
b5b993b2 1996 int ret, ver_min, ver_max, real_max, origv;
38b051a1 1997 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
4fa52141 1998
88050dd1
MC
1999 origv = s->version;
2000 s->version = version;
b97667ce 2001
88050dd1
MC
2002 /* This will overwrite s->version if the extension is present */
2003 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
2004 SSL_EXT_TLS1_2_SERVER_HELLO
2005 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
2006 NULL, 0)) {
2007 s->version = origv;
2008 return 0;
2009 }
2010
fc7129dc
MC
2011 if (s->hello_retry_request != SSL_HRR_NONE
2012 && s->version != TLS1_3_VERSION) {
88050dd1 2013 s->version = origv;
c48ffbcc 2014 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
29bfd5b7 2015 return 0;
c3043dcd
MC
2016 }
2017
38b051a1 2018 switch (ssl->method->version) {
4fa52141 2019 default:
38b051a1 2020 if (s->version != ssl->method->version) {
88050dd1 2021 s->version = origv;
c48ffbcc 2022 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
29bfd5b7 2023 return 0;
c3043dcd 2024 }
4fa52141
VD
2025 /*
2026 * If this SSL handle is not from a version flexible method we don't
2027 * (and never did) check min/max, FIPS or Suite B constraints. Hope
2028 * that's OK. It is up to the caller to not choose fixed protocol
2029 * versions they don't want. If not, then easy to fix, just return
2030 * ssl_method_error(s, s->method)
2031 */
1d367677 2032 if (!ssl_set_record_protocol_version(s, s->version)) {
1853d20a
MC
2033 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2034 return 0;
2035 }
29bfd5b7 2036 return 1;
4fa52141
VD
2037 case TLS_ANY_VERSION:
2038 table = tls_version_table;
2039 break;
2040 case DTLS_ANY_VERSION:
2041 table = dtls_version_table;
2042 break;
2043 }
2044
b5b993b2
MC
2045 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, &real_max);
2046 if (ret != 0) {
2047 s->version = origv;
c48ffbcc 2048 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, ret);
b5b993b2
MC
2049 return 0;
2050 }
38b051a1
TM
2051 if (SSL_CONNECTION_IS_DTLS(s) ? DTLS_VERSION_LT(s->version, ver_min)
2052 : s->version < ver_min) {
b5b993b2 2053 s->version = origv;
c48ffbcc 2054 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
b5b993b2 2055 return 0;
38b051a1
TM
2056 } else if (SSL_CONNECTION_IS_DTLS(s) ? DTLS_VERSION_GT(s->version, ver_max)
2057 : s->version > ver_max) {
b5b993b2 2058 s->version = origv;
c48ffbcc 2059 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
b5b993b2
MC
2060 return 0;
2061 }
5df22060 2062
b5b993b2
MC
2063 if ((s->mode & SSL_MODE_SEND_FALLBACK_SCSV) == 0)
2064 real_max = ver_max;
c3043dcd 2065
b5b993b2
MC
2066 /* Check for downgrades */
2067 if (s->version == TLS1_2_VERSION && real_max > s->version) {
2068 if (memcmp(tls12downgrade,
555cbb32 2069 s->s3.server_random + SSL3_RANDOM_SIZE
b5b993b2
MC
2070 - sizeof(tls12downgrade),
2071 sizeof(tls12downgrade)) == 0) {
2072 s->version = origv;
2073 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
b5b993b2
MC
2074 SSL_R_INAPPROPRIATE_FALLBACK);
2075 return 0;
2076 }
38b051a1 2077 } else if (!SSL_CONNECTION_IS_DTLS(s)
b5b993b2
MC
2078 && s->version < TLS1_2_VERSION
2079 && real_max > s->version) {
2080 if (memcmp(tls11downgrade,
555cbb32 2081 s->s3.server_random + SSL3_RANDOM_SIZE
b5b993b2
MC
2082 - sizeof(tls11downgrade),
2083 sizeof(tls11downgrade)) == 0) {
2084 s->version = origv;
2085 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
b5b993b2
MC
2086 SSL_R_INAPPROPRIATE_FALLBACK);
2087 return 0;
c3043dcd 2088 }
b5b993b2 2089 }
c3043dcd 2090
b5b993b2
MC
2091 for (vent = table; vent->version != 0; ++vent) {
2092 if (vent->cmeth == NULL || s->version != vent->version)
c3043dcd
MC
2093 continue;
2094
38b051a1 2095 ssl->method = vent->cmeth();
1d367677 2096 if (!ssl_set_record_protocol_version(s, s->version)) {
1853d20a
MC
2097 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2098 return 0;
2099 }
29bfd5b7 2100 return 1;
4fa52141
VD
2101 }
2102
88050dd1 2103 s->version = origv;
c48ffbcc 2104 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
29bfd5b7 2105 return 0;
4fa52141
VD
2106}
2107
068c358a 2108/*
38a73150 2109 * ssl_get_min_max_version - get minimum and maximum protocol version
068c358a
KR
2110 * @s: The SSL connection
2111 * @min_version: The minimum supported version
2112 * @max_version: The maximum supported version
b5b993b2
MC
2113 * @real_max: The highest version below the lowest compile time version hole
2114 * where that hole lies above at least one run-time enabled
2115 * protocol.
068c358a
KR
2116 *
2117 * Work out what version we should be using for the initial ClientHello if the
2118 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
2119 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
b53338cb 2120 * constraints and any floor imposed by the security level here,
068c358a 2121 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 2122 *
0485d540 2123 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
2124 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
2125 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
2126 *
068c358a
KR
2127 * Returns 0 on success or an SSL error reason number on failure. On failure
2128 * min_version and max_version will also be set to 0.
4fa52141 2129 */
38b051a1
TM
2130int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
2131 int *max_version, int *real_max)
4fa52141 2132{
b5b993b2 2133 int version, tmp_real_max;
4fa52141
VD
2134 int hole;
2135 const SSL_METHOD *single = NULL;
2136 const SSL_METHOD *method;
2137 const version_info *table;
2138 const version_info *vent;
38b051a1 2139 const SSL *ssl = SSL_CONNECTION_GET_SSL(s);
4fa52141 2140
38b051a1 2141 switch (ssl->method->version) {
4fa52141
VD
2142 default:
2143 /*
2144 * If this SSL handle is not from a version flexible method we don't
2145 * (and never did) check min/max FIPS or Suite B constraints. Hope
2146 * that's OK. It is up to the caller to not choose fixed protocol
2147 * versions they don't want. If not, then easy to fix, just return
2148 * ssl_method_error(s, s->method)
2149 */
068c358a 2150 *min_version = *max_version = s->version;
b5b993b2
MC
2151 /*
2152 * Providing a real_max only makes sense where we're using a version
2153 * flexible method.
2154 */
2155 if (!ossl_assert(real_max == NULL))
2156 return ERR_R_INTERNAL_ERROR;
4fa52141
VD
2157 return 0;
2158 case TLS_ANY_VERSION:
2159 table = tls_version_table;
2160 break;
2161 case DTLS_ANY_VERSION:
2162 table = dtls_version_table;
2163 break;
2164 }
2165
2166 /*
2167 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
2168 * below X enabled. This is required in order to maintain the "version
2169 * capability" vector contiguous. Any versions with a NULL client method
2170 * (protocol version client is disabled at compile-time) is also a "hole".
2171 *
2172 * Our initial state is hole == 1, version == 0. That is, versions above
2173 * the first version in the method table are disabled (a "hole" above
2174 * the valid protocol entries) and we don't have a selected version yet.
2175 *
2176 * Whenever "hole == 1", and we hit an enabled method, its version becomes
2177 * the selected version, and the method becomes a candidate "single"
2178 * method. We're no longer in a hole, so "hole" becomes 0.
2179 *
2180 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
2181 * as we support a contiguous range of at least two methods. If we hit
2182 * a disabled method, then hole becomes true again, but nothing else
2183 * changes yet, because all the remaining methods may be disabled too.
2184 * If we again hit an enabled method after the new hole, it becomes
2185 * selected, as we start from scratch.
2186 */
068c358a 2187 *min_version = version = 0;
4fa52141 2188 hole = 1;
b5b993b2
MC
2189 if (real_max != NULL)
2190 *real_max = 0;
2191 tmp_real_max = 0;
4fa52141
VD
2192 for (vent = table; vent->version != 0; ++vent) {
2193 /*
2194 * A table entry with a NULL client method is still a hole in the
2195 * "version capability" vector.
2196 */
2197 if (vent->cmeth == NULL) {
2198 hole = 1;
b5b993b2 2199 tmp_real_max = 0;
4fa52141
VD
2200 continue;
2201 }
2202 method = vent->cmeth();
b5b993b2
MC
2203
2204 if (hole == 1 && tmp_real_max == 0)
2205 tmp_real_max = vent->version;
2206
4fa52141
VD
2207 if (ssl_method_error(s, method) != 0) {
2208 hole = 1;
2209 } else if (!hole) {
2210 single = NULL;
068c358a 2211 *min_version = method->version;
4fa52141 2212 } else {
b5b993b2
MC
2213 if (real_max != NULL && tmp_real_max != 0)
2214 *real_max = tmp_real_max;
4fa52141 2215 version = (single = method)->version;
068c358a 2216 *min_version = version;
4fa52141
VD
2217 hole = 0;
2218 }
2219 }
2220
068c358a
KR
2221 *max_version = version;
2222
4fa52141
VD
2223 /* Fail if everything is disabled */
2224 if (version == 0)
2225 return SSL_R_NO_PROTOCOLS_AVAILABLE;
2226
068c358a
KR
2227 return 0;
2228}
2229
2230/*
2231 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 2232 * the initial ClientHello.legacy_version field.
068c358a
KR
2233 *
2234 * @s: client SSL handle.
2235 *
2236 * Returns 0 on success or an SSL error reason number on failure.
2237 */
38b051a1 2238int ssl_set_client_hello_version(SSL_CONNECTION *s)
068c358a 2239{
3eb2aff4 2240 int ver_min, ver_max, ret;
068c358a 2241
447cc0ad
MC
2242 /*
2243 * In a renegotiation we always send the same client_version that we sent
2244 * last time, regardless of which version we eventually negotiated.
2245 */
2246 if (!SSL_IS_FIRST_HANDSHAKE(s))
2247 return 0;
2248
b5b993b2 2249 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, NULL);
068c358a
KR
2250
2251 if (ret != 0)
2252 return ret;
2253
7acb8b64
MC
2254 s->version = ver_max;
2255
222cf410
MC
2256 if (SSL_CONNECTION_IS_DTLS(s)) {
2257 if (ver_max == DTLS1_BAD_VER) {
2258 /*
2259 * Even though this is technically before version negotiation,
2260 * because we have asked for DTLS1_BAD_VER we will never negotiate
2261 * anything else, and this has impacts on the record layer for when
2262 * we read the ServerHello. So we need to tell the record layer
2263 * about this immediately.
2264 */
1d367677
MC
2265 if (!ssl_set_record_protocol_version(s, ver_max))
2266 return 0;
222cf410
MC
2267 }
2268 } else if (ver_max > TLS1_2_VERSION) {
2269 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
7acb8b64 2270 ver_max = TLS1_2_VERSION;
222cf410 2271 }
7acb8b64
MC
2272
2273 s->client_version = ver_max;
4fa52141
VD
2274 return 0;
2275}
aff9929b
MC
2276
2277/*
2278 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2279 * and |checkallow| is 1 then additionally check if the group is allowed to be
2280 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2281 * 1) or 0 otherwise.
2282 */
38b051a1 2283int check_in_list(SSL_CONNECTION *s, uint16_t group_id, const uint16_t *groups,
aff9929b
MC
2284 size_t num_groups, int checkallow)
2285{
2286 size_t i;
2287
2288 if (groups == NULL || num_groups == 0)
2289 return 0;
2290
9e84a42d
DSH
2291 for (i = 0; i < num_groups; i++) {
2292 uint16_t group = groups[i];
2293
2294 if (group_id == group
aff9929b 2295 && (!checkallow
dbc6268f 2296 || tls_group_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
0acee504 2297 return 1;
aff9929b
MC
2298 }
2299 }
2300
0acee504 2301 return 0;
aff9929b 2302}
11c67eea
MC
2303
2304/* Replace ClientHello1 in the transcript hash with a synthetic message */
38b051a1
TM
2305int create_synthetic_message_hash(SSL_CONNECTION *s,
2306 const unsigned char *hashval,
43054d3d
MC
2307 size_t hashlen, const unsigned char *hrr,
2308 size_t hrrlen)
11c67eea 2309{
43054d3d 2310 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
635b7d3f
MC
2311 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2312
2313 memset(msghdr, 0, sizeof(msghdr));
11c67eea 2314
43054d3d
MC
2315 if (hashval == NULL) {
2316 hashval = hashvaltmp;
2317 hashlen = 0;
2318 /* Get the hash of the initial ClientHello */
2319 if (!ssl3_digest_cached_records(s, 0)
2320 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2321 &hashlen)) {
2322 /* SSLfatal() already called */
2323 return 0;
2324 }
11c67eea
MC
2325 }
2326
2327 /* Reinitialise the transcript hash */
f63a17d6
MC
2328 if (!ssl3_init_finished_mac(s)) {
2329 /* SSLfatal() already called */
11c67eea 2330 return 0;
f63a17d6 2331 }
11c67eea
MC
2332
2333 /* Inject the synthetic message_hash message */
635b7d3f 2334 msghdr[0] = SSL3_MT_MESSAGE_HASH;
3a63c0ed 2335 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
11c67eea
MC
2336 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2337 || !ssl3_finish_mac(s, hashval, hashlen)) {
f63a17d6 2338 /* SSLfatal() already called */
11c67eea
MC
2339 return 0;
2340 }
2341
43054d3d
MC
2342 /*
2343 * Now re-inject the HRR and current message if appropriate (we just deleted
2344 * it when we reinitialised the transcript hash above). Only necessary after
2345 * receiving a ClientHello2 with a cookie.
2346 */
2347 if (hrr != NULL
2348 && (!ssl3_finish_mac(s, hrr, hrrlen)
2349 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
555cbb32 2350 s->s3.tmp.message_size
43054d3d
MC
2351 + SSL3_HM_HEADER_LENGTH))) {
2352 /* SSLfatal() already called */
2353 return 0;
2354 }
2355
11c67eea
MC
2356 return 1;
2357}
5d6cca05
DSH
2358
2359static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2360{
2361 return X509_NAME_cmp(*a, *b);
2362}
2363
38b051a1 2364int parse_ca_names(SSL_CONNECTION *s, PACKET *pkt)
5d6cca05
DSH
2365{
2366 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2367 X509_NAME *xn = NULL;
2368 PACKET cadns;
2369
2370 if (ca_sk == NULL) {
e077455e 2371 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 2372 goto err;
5d6cca05
DSH
2373 }
2374 /* get the CA RDNs */
2375 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
c48ffbcc 2376 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2377 goto err;
5d6cca05
DSH
2378 }
2379
2380 while (PACKET_remaining(&cadns)) {
2381 const unsigned char *namestart, *namebytes;
2382 unsigned int name_len;
2383
2384 if (!PACKET_get_net_2(&cadns, &name_len)
2385 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
c48ffbcc 2386 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
f63a17d6 2387 goto err;
5d6cca05
DSH
2388 }
2389
2390 namestart = namebytes;
2391 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
c48ffbcc 2392 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);
f63a17d6 2393 goto err;
5d6cca05
DSH
2394 }
2395 if (namebytes != (namestart + name_len)) {
c48ffbcc 2396 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CA_DN_LENGTH_MISMATCH);
f63a17d6 2397 goto err;
5d6cca05
DSH
2398 }
2399
2400 if (!sk_X509_NAME_push(ca_sk, xn)) {
e077455e 2401 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
5d6cca05
DSH
2402 goto err;
2403 }
2404 xn = NULL;
2405 }
2406
555cbb32
TS
2407 sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
2408 s->s3.tmp.peer_ca_names = ca_sk;
5d6cca05
DSH
2409
2410 return 1;
2411
5d6cca05
DSH
2412 err:
2413 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2414 X509_NAME_free(xn);
2415 return 0;
2416}
2417
38b051a1 2418const STACK_OF(X509_NAME) *get_ca_names(SSL_CONNECTION *s)
5d6cca05 2419{
1e331727 2420 const STACK_OF(X509_NAME) *ca_sk = NULL;
38b051a1 2421 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
5d6cca05 2422
98732979 2423 if (s->server) {
38b051a1 2424 ca_sk = SSL_get_client_CA_list(ssl);
98732979
MC
2425 if (ca_sk != NULL && sk_X509_NAME_num(ca_sk) == 0)
2426 ca_sk = NULL;
2427 }
2428
2429 if (ca_sk == NULL)
38b051a1 2430 ca_sk = SSL_get0_CA_list(ssl);
98732979
MC
2431
2432 return ca_sk;
2433}
2434
38b051a1
TM
2435int construct_ca_names(SSL_CONNECTION *s, const STACK_OF(X509_NAME) *ca_sk,
2436 WPACKET *pkt)
98732979 2437{
5d6cca05 2438 /* Start sub-packet for client CA list */
f63a17d6 2439 if (!WPACKET_start_sub_packet_u16(pkt)) {
c48ffbcc 2440 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5d6cca05 2441 return 0;
f63a17d6 2442 }
5d6cca05 2443
90fc2c26 2444 if ((ca_sk != NULL) && !(s->options & SSL_OP_DISABLE_TLSEXT_CA_NAMES)) {
5d6cca05
DSH
2445 int i;
2446
2447 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2448 unsigned char *namebytes;
2449 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2450 int namelen;
2451
2452 if (name == NULL
2453 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2454 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2455 &namebytes)
2456 || i2d_X509_NAME(name, &namebytes) != namelen) {
c48ffbcc 2457 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5d6cca05
DSH
2458 return 0;
2459 }
2460 }
2461 }
2462
f63a17d6 2463 if (!WPACKET_close(pkt)) {
c48ffbcc 2464 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5d6cca05 2465 return 0;
f63a17d6 2466 }
5d6cca05
DSH
2467
2468 return 1;
2469}
72ceb6a6
DSH
2470
2471/* Create a buffer containing data to be signed for server key exchange */
38b051a1 2472size_t construct_key_exchange_tbs(SSL_CONNECTION *s, unsigned char **ptbs,
72ceb6a6
DSH
2473 const void *param, size_t paramlen)
2474{
2475 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2476 unsigned char *tbs = OPENSSL_malloc(tbslen);
2477
f63a17d6 2478 if (tbs == NULL) {
e077455e 2479 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
72ceb6a6 2480 return 0;
f63a17d6 2481 }
555cbb32
TS
2482 memcpy(tbs, s->s3.client_random, SSL3_RANDOM_SIZE);
2483 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3.server_random, SSL3_RANDOM_SIZE);
72ceb6a6
DSH
2484
2485 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2486
2487 *ptbs = tbs;
2488 return tbslen;
2489}
9d75dce3
TS
2490
2491/*
2492 * Saves the current handshake digest for Post-Handshake Auth,
2493 * Done after ClientFinished is processed, done exactly once
2494 */
38b051a1 2495int tls13_save_handshake_digest_for_pha(SSL_CONNECTION *s)
9d75dce3
TS
2496{
2497 if (s->pha_dgst == NULL) {
2498 if (!ssl3_digest_cached_records(s, 1))
2499 /* SSLfatal() already called */
2500 return 0;
2501
2502 s->pha_dgst = EVP_MD_CTX_new();
2503 if (s->pha_dgst == NULL) {
c48ffbcc 2504 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2505 return 0;
2506 }
2507 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
555cbb32 2508 s->s3.handshake_dgst)) {
c48ffbcc 2509 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
963eb12d 2510 EVP_MD_CTX_free(s->pha_dgst);
2511 s->pha_dgst = NULL;
9d75dce3
TS
2512 return 0;
2513 }
2514 }
2515 return 1;
2516}
2517
2518/*
2519 * Restores the Post-Handshake Auth handshake digest
2520 * Done just before sending/processing the Cert Request
2521 */
38b051a1 2522int tls13_restore_handshake_digest_for_pha(SSL_CONNECTION *s)
9d75dce3
TS
2523{
2524 if (s->pha_dgst == NULL) {
c48ffbcc 2525 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2526 return 0;
2527 }
555cbb32 2528 if (!EVP_MD_CTX_copy_ex(s->s3.handshake_dgst,
9d75dce3 2529 s->pha_dgst)) {
c48ffbcc 2530 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
2531 return 0;
2532 }
2533 return 1;
2534}
b67cb09f
TS
2535
2536#ifndef OPENSSL_NO_COMP_ALG
2537MSG_PROCESS_RETURN tls13_process_compressed_certificate(SSL_CONNECTION *sc,
2538 PACKET *pkt,
2539 PACKET *tmppkt,
2540 BUF_MEM *buf)
2541{
2542 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
2543 int comp_alg;
2544 COMP_METHOD *method = NULL;
2545 COMP_CTX *comp = NULL;
2546 size_t expected_length;
2547 size_t comp_length;
2548 int i;
2549 int found = 0;
2550
2551 if (buf == NULL) {
2552 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2553 goto err;
2554 }
2555 if (!PACKET_get_net_2(pkt, (unsigned int*)&comp_alg)) {
2556 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, ERR_R_INTERNAL_ERROR);
2557 goto err;
2558 }
2559 /* If we have a prefs list, make sure the algorithm is in it */
2560 if (sc->cert_comp_prefs[0] != TLSEXT_comp_cert_none) {
2561 for (i = 0; sc->cert_comp_prefs[i] != TLSEXT_comp_cert_none; i++) {
2562 if (sc->cert_comp_prefs[i] == comp_alg) {
2563 found = 1;
2564 break;
2565 }
2566 }
2567 if (!found) {
2568 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2569 goto err;
2570 }
2571 }
2572 if (!ossl_comp_has_alg(comp_alg)) {
2573 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2574 goto err;
2575 }
2576 switch (comp_alg) {
2577 case TLSEXT_comp_cert_zlib:
3840271e 2578 method = COMP_zlib_oneshot();
b67cb09f
TS
2579 break;
2580 case TLSEXT_comp_cert_brotli:
2581 method = COMP_brotli_oneshot();
2582 break;
2583 case TLSEXT_comp_cert_zstd:
2584 method = COMP_zstd_oneshot();
2585 break;
2586 default:
2587 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2588 goto err;
2589 }
2590
7e3cacac
TS
2591 if ((comp = COMP_CTX_new(method)) == NULL
2592 || !PACKET_get_net_3_len(pkt, &expected_length)
b67cb09f
TS
2593 || !PACKET_get_net_3_len(pkt, &comp_length)
2594 || PACKET_remaining(pkt) != comp_length
2595 || !BUF_MEM_grow(buf, expected_length)
2596 || !PACKET_buf_init(tmppkt, (unsigned char *)buf->data, expected_length)
b67cb09f
TS
2597 || COMP_expand_block(comp, (unsigned char *)buf->data, expected_length,
2598 (unsigned char*)PACKET_data(pkt), comp_length) != (int)expected_length) {
2599 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_DECOMPRESSION);
2600 goto err;
2601 }
2602 ret = MSG_PROCESS_CONTINUE_PROCESSING;
2603 err:
2604 COMP_CTX_free(comp);
2605 return ret;
2606}
2607#endif