Coverage Report

Created: 2025-06-13 06:58

/src/openssl30/ssl/statem/statem_lib.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4
 *
5
 * Licensed under the Apache License 2.0 (the "License").  You may not use
6
 * this file except in compliance with the License.  You can obtain a copy
7
 * in the file LICENSE in the source distribution or at
8
 * https://www.openssl.org/source/license.html
9
 */
10
11
#include <limits.h>
12
#include <string.h>
13
#include <stdio.h>
14
#include "../ssl_local.h"
15
#include "statem_local.h"
16
#include "internal/cryptlib.h"
17
#include <openssl/buffer.h>
18
#include <openssl/objects.h>
19
#include <openssl/evp.h>
20
#include <openssl/rsa.h>
21
#include <openssl/x509.h>
22
#include <openssl/trace.h>
23
24
/*
25
 * Map error codes to TLS/SSL alart types.
26
 */
27
typedef struct x509err2alert_st {
28
    int x509err;
29
    int alert;
30
} X509ERR2ALERT;
31
32
/* Fixed value used in the ServerHello random field to identify an HRR */
33
const unsigned char hrrrandom[] = {
34
    0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
35
    0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
36
    0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
37
};
38
39
/*
40
 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
41
 * SSL3_RT_CHANGE_CIPHER_SPEC)
42
 */
43
int ssl3_do_write(SSL *s, int type)
44
42.7k
{
45
42.7k
    int ret;
46
42.7k
    size_t written = 0;
47
48
42.7k
    ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
49
42.7k
                           s->init_num, &written);
50
42.7k
    if (ret <= 0)
51
0
        return -1;
52
42.7k
    if (type == SSL3_RT_HANDSHAKE)
53
        /*
54
         * should not be done for 'Hello Request's, but in that case we'll
55
         * ignore the result anyway
56
         * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
57
         */
58
38.9k
        if (!SSL_IS_TLS13(s) || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
59
4.75k
                                 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
60
4.75k
                                 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
61
38.9k
            if (!ssl3_finish_mac(s,
62
38.9k
                                 (unsigned char *)&s->init_buf->data[s->init_off],
63
38.9k
                                 written))
64
0
                return -1;
65
42.7k
    if (written == s->init_num) {
66
42.7k
        if (s->msg_callback)
67
0
            s->msg_callback(1, s->version, type, s->init_buf->data,
68
0
                            (size_t)(s->init_off + s->init_num), s,
69
0
                            s->msg_callback_arg);
70
42.7k
        return 1;
71
42.7k
    }
72
0
    s->init_off += written;
73
0
    s->init_num -= written;
74
0
    return 0;
75
42.7k
}
76
77
int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
78
121k
{
79
121k
    size_t msglen;
80
81
121k
    if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
82
121k
            || !WPACKET_get_length(pkt, &msglen)
83
121k
            || msglen > INT_MAX)
84
0
        return 0;
85
121k
    s->init_num = (int)msglen;
86
121k
    s->init_off = 0;
87
88
121k
    return 1;
89
121k
}
90
91
int tls_setup_handshake(SSL *s)
92
79.0k
{
93
79.0k
    int ver_min, ver_max, ok;
94
95
79.0k
    if (!ssl3_init_finished_mac(s)) {
96
        /* SSLfatal() already called */
97
0
        return 0;
98
0
    }
99
100
    /* Reset any extension flags */
101
79.0k
    memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
102
103
79.0k
    if (ssl_get_min_max_version(s, &ver_min, &ver_max, NULL) != 0) {
104
0
        SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
105
0
        return 0;
106
0
    }
107
108
    /* Sanity check that we have MD5-SHA1 if we need it */
109
79.0k
    if (s->ctx->ssl_digest_methods[SSL_MD_MD5_SHA1_IDX] == NULL) {
110
0
        int md5sha1_needed = 0;
111
112
        /* We don't have MD5-SHA1 - do we need it? */
113
0
        if (SSL_IS_DTLS(s)) {
114
0
            if (DTLS_VERSION_LE(ver_max, DTLS1_VERSION))
115
0
                md5sha1_needed = 1;
116
0
        } else {
117
0
            if (ver_max <= TLS1_1_VERSION)
118
0
                md5sha1_needed = 1;
119
0
        }
120
0
        if (md5sha1_needed) {
121
0
            SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
122
0
                          SSL_R_NO_SUITABLE_DIGEST_ALGORITHM,
123
0
                          "The max supported SSL/TLS version needs the"
124
0
                          " MD5-SHA1 digest but it is not available"
125
0
                          " in the loaded providers. Use (D)TLSv1.2 or"
126
0
                          " above, or load different providers");
127
0
            return 0;
128
0
        }
129
130
0
        ok = 1;
131
        /* Don't allow TLSv1.1 or below to be negotiated */
132
0
        if (SSL_IS_DTLS(s)) {
133
0
            if (DTLS_VERSION_LT(ver_min, DTLS1_2_VERSION))
134
0
                ok = SSL_set_min_proto_version(s, DTLS1_2_VERSION);
135
0
        } else {
136
0
            if (ver_min < TLS1_2_VERSION)
137
0
                ok = SSL_set_min_proto_version(s, TLS1_2_VERSION);
138
0
        }
139
0
        if (!ok) {
140
            /* Shouldn't happen */
141
0
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
142
0
            return 0;
143
0
        }
144
0
    }
145
146
79.0k
    ok = 0;
147
79.0k
    if (s->server) {
148
46.0k
        STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
149
46.0k
        int i;
150
151
        /*
152
         * Sanity check that the maximum version we accept has ciphers
153
         * enabled. For clients we do this check during construction of the
154
         * ClientHello.
155
         */
156
704k
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
157
704k
            const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
158
159
704k
            if (SSL_IS_DTLS(s)) {
160
0
                if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
161
0
                        DTLS_VERSION_LE(ver_max, c->max_dtls))
162
0
                    ok = 1;
163
704k
            } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
164
46.0k
                ok = 1;
165
46.0k
            }
166
704k
            if (ok)
167
46.0k
                break;
168
704k
        }
169
46.0k
        if (!ok) {
170
0
            SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
171
0
                          SSL_R_NO_CIPHERS_AVAILABLE,
172
0
                          "No ciphers enabled for max supported "
173
0
                          "SSL/TLS version");
174
0
            return 0;
175
0
        }
176
46.0k
        if (SSL_IS_FIRST_HANDSHAKE(s)) {
177
            /* N.B. s->session_ctx == s->ctx here */
178
15.4k
            ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_accept);
179
30.5k
        } else {
180
            /* N.B. s->ctx may not equal s->session_ctx */
181
30.5k
            ssl_tsan_counter(s->ctx, &s->ctx->stats.sess_accept_renegotiate);
182
183
30.5k
            s->s3.tmp.cert_request = 0;
184
30.5k
        }
185
46.0k
    } else {
186
33.0k
        if (SSL_IS_FIRST_HANDSHAKE(s))
187
32.8k
            ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_connect);
188
285
        else
189
285
            ssl_tsan_counter(s->session_ctx,
190
285
                         &s->session_ctx->stats.sess_connect_renegotiate);
191
192
        /* mark client_random uninitialized */
193
33.0k
        memset(s->s3.client_random, 0, sizeof(s->s3.client_random));
194
33.0k
        s->hit = 0;
195
196
33.0k
        s->s3.tmp.cert_req = 0;
197
198
33.0k
        if (SSL_IS_DTLS(s))
199
0
            s->statem.use_timer = 1;
200
33.0k
    }
201
202
79.0k
    return 1;
203
79.0k
}
204
205
/*
206
 * Size of the to-be-signed TLS13 data, without the hash size itself:
207
 * 64 bytes of value 32, 33 context bytes, 1 byte separator
208
 */
209
36.5k
#define TLS13_TBS_START_SIZE            64
210
18.2k
#define TLS13_TBS_PREAMBLE_SIZE         (TLS13_TBS_START_SIZE + 33 + 1)
211
212
static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
213
                                    void **hdata, size_t *hdatalen)
214
9.13k
{
215
#ifdef CHARSET_EBCDIC
216
    static const char servercontext[] = { 0x54, 0x4c, 0x53, 0x20, 0x31, 0x2e,
217
     0x33, 0x2c, 0x20, 0x73, 0x65, 0x72, 0x76, 0x65, 0x72, 0x20, 0x43, 0x65,
218
     0x72, 0x74, 0x69, 0x66, 0x69, 0x63, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72,
219
     0x69, 0x66, 0x79, 0x00 };
220
    static const char clientcontext[] = { 0x54, 0x4c, 0x53, 0x20, 0x31, 0x2e,
221
     0x33, 0x2c, 0x20, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x20, 0x43, 0x65,
222
     0x72, 0x74, 0x69, 0x66, 0x69, 0x63, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72,
223
     0x69, 0x66, 0x79, 0x00 };
224
#else
225
9.13k
    static const char servercontext[] = "TLS 1.3, server CertificateVerify";
226
9.13k
    static const char clientcontext[] = "TLS 1.3, client CertificateVerify";
227
9.13k
#endif
228
9.13k
    if (SSL_IS_TLS13(s)) {
229
9.13k
        size_t hashlen;
230
231
        /* Set the first 64 bytes of to-be-signed data to octet 32 */
232
9.13k
        memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
233
        /* This copies the 33 bytes of context plus the 0 separator byte */
234
9.13k
        if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
235
9.13k
                 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
236
9.13k
            strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
237
0
        else
238
0
            strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
239
240
        /*
241
         * If we're currently reading then we need to use the saved handshake
242
         * hash value. We can't use the current handshake hash state because
243
         * that includes the CertVerify itself.
244
         */
245
9.13k
        if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
246
9.13k
                || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
247
7.17k
            memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
248
7.17k
                   s->cert_verify_hash_len);
249
7.17k
            hashlen = s->cert_verify_hash_len;
250
7.17k
        } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
251
1.96k
                                       EVP_MAX_MD_SIZE, &hashlen)) {
252
            /* SSLfatal() already called */
253
0
            return 0;
254
0
        }
255
256
9.13k
        *hdata = tls13tbs;
257
9.13k
        *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
258
9.13k
    } else {
259
0
        size_t retlen;
260
0
        long retlen_l;
261
262
0
        retlen = retlen_l = BIO_get_mem_data(s->s3.handshake_buffer, hdata);
263
0
        if (retlen_l <= 0) {
264
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
265
0
            return 0;
266
0
        }
267
0
        *hdatalen = retlen;
268
0
    }
269
270
9.13k
    return 1;
271
9.13k
}
272
273
int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
274
1.96k
{
275
1.96k
    EVP_PKEY *pkey = NULL;
276
1.96k
    const EVP_MD *md = NULL;
277
1.96k
    EVP_MD_CTX *mctx = NULL;
278
1.96k
    EVP_PKEY_CTX *pctx = NULL;
279
1.96k
    size_t hdatalen = 0, siglen = 0;
280
1.96k
    void *hdata;
281
1.96k
    unsigned char *sig = NULL;
282
1.96k
    unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
283
1.96k
    const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
284
285
1.96k
    if (lu == NULL || s->s3.tmp.cert == NULL) {
286
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
287
0
        goto err;
288
0
    }
289
1.96k
    pkey = s->s3.tmp.cert->privatekey;
290
291
1.96k
    if (pkey == NULL || !tls1_lookup_md(s->ctx, lu, &md)) {
292
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
293
0
        goto err;
294
0
    }
295
296
1.96k
    mctx = EVP_MD_CTX_new();
297
1.96k
    if (mctx == NULL) {
298
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
299
0
        goto err;
300
0
    }
301
302
    /* Get the data to be signed */
303
1.96k
    if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
304
        /* SSLfatal() already called */
305
0
        goto err;
306
0
    }
307
308
1.96k
    if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
309
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
310
0
        goto err;
311
0
    }
312
313
1.96k
    if (EVP_DigestSignInit_ex(mctx, &pctx,
314
1.96k
                              md == NULL ? NULL : EVP_MD_get0_name(md),
315
1.96k
                              s->ctx->libctx, s->ctx->propq, pkey,
316
1.96k
                              NULL) <= 0) {
317
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
318
0
        goto err;
319
0
    }
320
321
1.96k
    if (lu->sig == EVP_PKEY_RSA_PSS) {
322
560
        if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
323
560
            || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
324
560
                                                RSA_PSS_SALTLEN_DIGEST) <= 0) {
325
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
326
0
            goto err;
327
0
        }
328
560
    }
329
1.96k
    if (s->version == SSL3_VERSION) {
330
        /*
331
         * Here we use EVP_DigestSignUpdate followed by EVP_DigestSignFinal
332
         * in order to add the EVP_CTRL_SSL3_MASTER_SECRET call between them.
333
         */
334
0
        if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
335
0
            || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
336
0
                               (int)s->session->master_key_length,
337
0
                               s->session->master_key) <= 0
338
0
            || EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0) {
339
340
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
341
0
            goto err;
342
0
        }
343
0
        sig = OPENSSL_malloc(siglen);
344
0
        if (sig == NULL
345
0
                || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
346
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
347
0
            goto err;
348
0
        }
349
1.96k
    } else {
350
        /*
351
         * Here we *must* use EVP_DigestSign() because Ed25519/Ed448 does not
352
         * support streaming via EVP_DigestSignUpdate/EVP_DigestSignFinal
353
         */
354
1.96k
        if (EVP_DigestSign(mctx, NULL, &siglen, hdata, hdatalen) <= 0) {
355
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
356
0
            goto err;
357
0
        }
358
1.96k
        sig = OPENSSL_malloc(siglen);
359
1.96k
        if (sig == NULL
360
1.96k
                || EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
361
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
362
0
            goto err;
363
0
        }
364
1.96k
    }
365
366
1.96k
#ifndef OPENSSL_NO_GOST
367
1.96k
    {
368
1.96k
        int pktype = lu->sig;
369
370
1.96k
        if (pktype == NID_id_GostR3410_2001
371
1.96k
            || pktype == NID_id_GostR3410_2012_256
372
1.96k
            || pktype == NID_id_GostR3410_2012_512)
373
0
            BUF_reverse(sig, NULL, siglen);
374
1.96k
    }
375
1.96k
#endif
376
377
1.96k
    if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
378
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
379
0
        goto err;
380
0
    }
381
382
    /* Digest cached records and discard handshake buffer */
383
1.96k
    if (!ssl3_digest_cached_records(s, 0)) {
384
        /* SSLfatal() already called */
385
0
        goto err;
386
0
    }
387
388
1.96k
    OPENSSL_free(sig);
389
1.96k
    EVP_MD_CTX_free(mctx);
390
1.96k
    return 1;
391
0
 err:
392
0
    OPENSSL_free(sig);
393
0
    EVP_MD_CTX_free(mctx);
394
0
    return 0;
395
1.96k
}
396
397
MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
398
0
{
399
0
    EVP_PKEY *pkey = NULL;
400
0
    const unsigned char *data;
401
0
#ifndef OPENSSL_NO_GOST
402
0
    unsigned char *gost_data = NULL;
403
0
#endif
404
0
    MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
405
0
    int j;
406
0
    unsigned int len;
407
0
    X509 *peer;
408
0
    const EVP_MD *md = NULL;
409
0
    size_t hdatalen = 0;
410
0
    void *hdata;
411
0
    unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
412
0
    EVP_MD_CTX *mctx = EVP_MD_CTX_new();
413
0
    EVP_PKEY_CTX *pctx = NULL;
414
415
0
    if (mctx == NULL) {
416
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
417
0
        goto err;
418
0
    }
419
420
0
    peer = s->session->peer;
421
0
    pkey = X509_get0_pubkey(peer);
422
0
    if (pkey == NULL) {
423
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
424
0
        goto err;
425
0
    }
426
427
0
    if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
428
0
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
429
0
                 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
430
0
        goto err;
431
0
    }
432
433
0
    if (SSL_USE_SIGALGS(s)) {
434
0
        unsigned int sigalg;
435
436
0
        if (!PACKET_get_net_2(pkt, &sigalg)) {
437
0
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
438
0
            goto err;
439
0
        }
440
0
        if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
441
            /* SSLfatal() already called */
442
0
            goto err;
443
0
        }
444
0
    } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
445
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
446
0
                     SSL_R_LEGACY_SIGALG_DISALLOWED_OR_UNSUPPORTED);
447
0
            goto err;
448
0
    }
449
450
0
    if (!tls1_lookup_md(s->ctx, s->s3.tmp.peer_sigalg, &md)) {
451
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
452
0
        goto err;
453
0
    }
454
455
0
    if (SSL_USE_SIGALGS(s))
456
0
        OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
457
0
                    md == NULL ? "n/a" : EVP_MD_get0_name(md));
458
459
    /* Check for broken implementations of GOST ciphersuites */
460
    /*
461
     * If key is GOST and len is exactly 64 or 128, it is signature without
462
     * length field (CryptoPro implementations at least till TLS 1.2)
463
     */
464
0
#ifndef OPENSSL_NO_GOST
465
0
    if (!SSL_USE_SIGALGS(s)
466
0
        && ((PACKET_remaining(pkt) == 64
467
0
             && (EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2001
468
0
                 || EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_256))
469
0
            || (PACKET_remaining(pkt) == 128
470
0
                && EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_512))) {
471
0
        len = PACKET_remaining(pkt);
472
0
    } else
473
0
#endif
474
0
    if (!PACKET_get_net_2(pkt, &len)) {
475
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
476
0
        goto err;
477
0
    }
478
479
0
    if (!PACKET_get_bytes(pkt, &data, len)) {
480
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
481
0
        goto err;
482
0
    }
483
0
    if (PACKET_remaining(pkt) != 0) {
484
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
485
0
        goto err;
486
0
    }
487
488
0
    if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
489
        /* SSLfatal() already called */
490
0
        goto err;
491
0
    }
492
493
0
    OSSL_TRACE1(TLS, "Using client verify alg %s\n",
494
0
                md == NULL ? "n/a" : EVP_MD_get0_name(md));
495
496
0
    if (EVP_DigestVerifyInit_ex(mctx, &pctx,
497
0
                                md == NULL ? NULL : EVP_MD_get0_name(md),
498
0
                                s->ctx->libctx, s->ctx->propq, pkey,
499
0
                                NULL) <= 0) {
500
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
501
0
        goto err;
502
0
    }
503
0
#ifndef OPENSSL_NO_GOST
504
0
    {
505
0
        int pktype = EVP_PKEY_get_id(pkey);
506
0
        if (pktype == NID_id_GostR3410_2001
507
0
            || pktype == NID_id_GostR3410_2012_256
508
0
            || pktype == NID_id_GostR3410_2012_512) {
509
0
            if ((gost_data = OPENSSL_malloc(len)) == NULL) {
510
0
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
511
0
                goto err;
512
0
            }
513
0
            BUF_reverse(gost_data, data, len);
514
0
            data = gost_data;
515
0
        }
516
0
    }
517
0
#endif
518
519
0
    if (SSL_USE_PSS(s)) {
520
0
        if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
521
0
            || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
522
0
                                                RSA_PSS_SALTLEN_DIGEST) <= 0) {
523
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
524
0
            goto err;
525
0
        }
526
0
    }
527
0
    if (s->version == SSL3_VERSION) {
528
0
        if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
529
0
                || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
530
0
                                   (int)s->session->master_key_length,
531
0
                                    s->session->master_key) <= 0) {
532
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
533
0
            goto err;
534
0
        }
535
0
        if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
536
0
            SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
537
0
            goto err;
538
0
        }
539
0
    } else {
540
0
        j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
541
0
        if (j <= 0) {
542
0
            SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
543
0
            goto err;
544
0
        }
545
0
    }
546
547
    /*
548
     * In TLSv1.3 on the client side we make sure we prepare the client
549
     * certificate after the CertVerify instead of when we get the
550
     * CertificateRequest. This is because in TLSv1.3 the CertificateRequest
551
     * comes *before* the Certificate message. In TLSv1.2 it comes after. We
552
     * want to make sure that SSL_get1_peer_certificate() will return the actual
553
     * server certificate from the client_cert_cb callback.
554
     */
555
0
    if (!s->server && SSL_IS_TLS13(s) && s->s3.tmp.cert_req == 1)
556
0
        ret = MSG_PROCESS_CONTINUE_PROCESSING;
557
0
    else
558
0
        ret = MSG_PROCESS_CONTINUE_READING;
559
0
 err:
560
0
    BIO_free(s->s3.handshake_buffer);
561
0
    s->s3.handshake_buffer = NULL;
562
0
    EVP_MD_CTX_free(mctx);
563
0
#ifndef OPENSSL_NO_GOST
564
0
    OPENSSL_free(gost_data);
565
0
#endif
566
0
    return ret;
567
0
}
568
569
int tls_construct_finished(SSL *s, WPACKET *pkt)
570
3.48k
{
571
3.48k
    size_t finish_md_len;
572
3.48k
    const char *sender;
573
3.48k
    size_t slen;
574
575
    /* This is a real handshake so make sure we clean it up at the end */
576
3.48k
    if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
577
2.51k
        s->statem.cleanuphand = 1;
578
579
    /*
580
     * We only change the keys if we didn't already do this when we sent the
581
     * client certificate
582
     */
583
3.48k
    if (SSL_IS_TLS13(s)
584
3.48k
            && !s->server
585
3.48k
            && s->s3.tmp.cert_req == 0
586
3.48k
            && (!s->method->ssl3_enc->change_cipher_state(s,
587
0
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
588
        /* SSLfatal() already called */
589
0
        return 0;
590
0
    }
591
592
3.48k
    if (s->server) {
593
967
        sender = s->method->ssl3_enc->server_finished_label;
594
967
        slen = s->method->ssl3_enc->server_finished_label_len;
595
2.51k
    } else {
596
2.51k
        sender = s->method->ssl3_enc->client_finished_label;
597
2.51k
        slen = s->method->ssl3_enc->client_finished_label_len;
598
2.51k
    }
599
600
3.48k
    finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
601
3.48k
                                                          sender, slen,
602
3.48k
                                                          s->s3.tmp.finish_md);
603
3.48k
    if (finish_md_len == 0) {
604
        /* SSLfatal() already called */
605
0
        return 0;
606
0
    }
607
608
3.48k
    s->s3.tmp.finish_md_len = finish_md_len;
609
610
3.48k
    if (!WPACKET_memcpy(pkt, s->s3.tmp.finish_md, finish_md_len)) {
611
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
612
0
        return 0;
613
0
    }
614
615
    /*
616
     * Log the master secret, if logging is enabled. We don't log it for
617
     * TLSv1.3: there's a different key schedule for that.
618
     */
619
3.48k
    if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
620
2.58k
                                            s->session->master_key,
621
2.58k
                                            s->session->master_key_length)) {
622
        /* SSLfatal() already called */
623
0
        return 0;
624
0
    }
625
626
    /*
627
     * Copy the finished so we can use it for renegotiation checks
628
     */
629
3.48k
    if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
630
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
631
0
        return 0;
632
0
    }
633
3.48k
    if (!s->server) {
634
2.51k
        memcpy(s->s3.previous_client_finished, s->s3.tmp.finish_md,
635
2.51k
               finish_md_len);
636
2.51k
        s->s3.previous_client_finished_len = finish_md_len;
637
2.51k
    } else {
638
967
        memcpy(s->s3.previous_server_finished, s->s3.tmp.finish_md,
639
967
               finish_md_len);
640
967
        s->s3.previous_server_finished_len = finish_md_len;
641
967
    }
642
643
3.48k
    return 1;
644
3.48k
}
645
646
int tls_construct_key_update(SSL *s, WPACKET *pkt)
647
0
{
648
0
    if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
649
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
650
0
        return 0;
651
0
    }
652
653
0
    s->key_update = SSL_KEY_UPDATE_NONE;
654
0
    return 1;
655
0
}
656
657
MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
658
0
{
659
0
    unsigned int updatetype;
660
661
    /*
662
     * A KeyUpdate message signals a key change so the end of the message must
663
     * be on a record boundary.
664
     */
665
0
    if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
666
0
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
667
0
        return MSG_PROCESS_ERROR;
668
0
    }
669
670
0
    if (!PACKET_get_1(pkt, &updatetype)
671
0
            || PACKET_remaining(pkt) != 0) {
672
0
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_KEY_UPDATE);
673
0
        return MSG_PROCESS_ERROR;
674
0
    }
675
676
    /*
677
     * There are only two defined key update types. Fail if we get a value we
678
     * didn't recognise.
679
     */
680
0
    if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
681
0
            && updatetype != SSL_KEY_UPDATE_REQUESTED) {
682
0
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_UPDATE);
683
0
        return MSG_PROCESS_ERROR;
684
0
    }
685
686
    /*
687
     * If we get a request for us to update our sending keys too then, we need
688
     * to additionally send a KeyUpdate message. However that message should
689
     * not also request an update (otherwise we get into an infinite loop).
690
     */
691
0
    if (updatetype == SSL_KEY_UPDATE_REQUESTED)
692
0
        s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
693
694
0
    if (!tls13_update_key(s, 0)) {
695
        /* SSLfatal() already called */
696
0
        return MSG_PROCESS_ERROR;
697
0
    }
698
699
0
    return MSG_PROCESS_FINISHED_READING;
700
0
}
701
702
/*
703
 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
704
 * to far.
705
 */
706
int ssl3_take_mac(SSL *s)
707
7.55k
{
708
7.55k
    const char *sender;
709
7.55k
    size_t slen;
710
711
7.55k
    if (!s->server) {
712
6.58k
        sender = s->method->ssl3_enc->server_finished_label;
713
6.58k
        slen = s->method->ssl3_enc->server_finished_label_len;
714
6.58k
    } else {
715
967
        sender = s->method->ssl3_enc->client_finished_label;
716
967
        slen = s->method->ssl3_enc->client_finished_label_len;
717
967
    }
718
719
7.55k
    s->s3.tmp.peer_finish_md_len =
720
7.55k
        s->method->ssl3_enc->final_finish_mac(s, sender, slen,
721
7.55k
                                              s->s3.tmp.peer_finish_md);
722
723
7.55k
    if (s->s3.tmp.peer_finish_md_len == 0) {
724
        /* SSLfatal() already called */
725
0
        return 0;
726
0
    }
727
728
7.55k
    return 1;
729
7.55k
}
730
731
MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
732
7.67k
{
733
7.67k
    size_t remain;
734
735
7.67k
    remain = PACKET_remaining(pkt);
736
    /*
737
     * 'Change Cipher Spec' is just a single byte, which should already have
738
     * been consumed by ssl_get_message() so there should be no bytes left,
739
     * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
740
     */
741
7.67k
    if (SSL_IS_DTLS(s)) {
742
1.60k
        if ((s->version == DTLS1_BAD_VER
743
1.60k
             && remain != DTLS1_CCS_HEADER_LENGTH + 1)
744
1.60k
            || (s->version != DTLS1_BAD_VER
745
1.60k
                && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
746
1
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
747
1
            return MSG_PROCESS_ERROR;
748
1
        }
749
6.07k
    } else {
750
6.07k
        if (remain != 0) {
751
0
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
752
0
            return MSG_PROCESS_ERROR;
753
0
        }
754
6.07k
    }
755
756
    /* Check we have a cipher to change to */
757
7.67k
    if (s->s3.tmp.new_cipher == NULL) {
758
0
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
759
0
        return MSG_PROCESS_ERROR;
760
0
    }
761
762
7.67k
    s->s3.change_cipher_spec = 1;
763
7.67k
    if (!ssl3_do_change_cipher_spec(s)) {
764
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
765
0
        return MSG_PROCESS_ERROR;
766
0
    }
767
768
7.67k
    if (SSL_IS_DTLS(s)) {
769
1.60k
        dtls1_reset_seq_numbers(s, SSL3_CC_READ);
770
771
1.60k
        if (s->version == DTLS1_BAD_VER)
772
0
            s->d1->handshake_read_seq++;
773
774
#ifndef OPENSSL_NO_SCTP
775
        /*
776
         * Remember that a CCS has been received, so that an old key of
777
         * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
778
         * SCTP is used
779
         */
780
        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
781
#endif
782
1.60k
    }
783
784
7.67k
    return MSG_PROCESS_CONTINUE_READING;
785
7.67k
}
786
787
MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
788
37
{
789
37
    size_t md_len;
790
791
792
    /* This is a real handshake so make sure we clean it up at the end */
793
37
    if (s->server) {
794
        /*
795
        * To get this far we must have read encrypted data from the client. We
796
        * no longer tolerate unencrypted alerts. This value is ignored if less
797
        * than TLSv1.3
798
        */
799
14
        s->statem.enc_read_state = ENC_READ_STATE_VALID;
800
14
        if (s->post_handshake_auth != SSL_PHA_REQUESTED)
801
14
            s->statem.cleanuphand = 1;
802
14
        if (SSL_IS_TLS13(s) && !tls13_save_handshake_digest_for_pha(s)) {
803
                /* SSLfatal() already called */
804
0
                return MSG_PROCESS_ERROR;
805
0
        }
806
14
    }
807
808
    /*
809
     * In TLSv1.3 a Finished message signals a key change so the end of the
810
     * message must be on a record boundary.
811
     */
812
37
    if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
813
0
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
814
0
        return MSG_PROCESS_ERROR;
815
0
    }
816
817
    /* If this occurs, we have missed a message */
818
37
    if (!SSL_IS_TLS13(s) && !s->s3.change_cipher_spec) {
819
0
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
820
0
        return MSG_PROCESS_ERROR;
821
0
    }
822
37
    s->s3.change_cipher_spec = 0;
823
824
37
    md_len = s->s3.tmp.peer_finish_md_len;
825
826
37
    if (md_len != PACKET_remaining(pkt)) {
827
6
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_DIGEST_LENGTH);
828
6
        return MSG_PROCESS_ERROR;
829
6
    }
830
831
31
    if (CRYPTO_memcmp(PACKET_data(pkt), s->s3.tmp.peer_finish_md,
832
31
                      md_len) != 0) {
833
31
        SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DIGEST_CHECK_FAILED);
834
31
        return MSG_PROCESS_ERROR;
835
31
    }
836
837
    /*
838
     * Copy the finished so we can use it for renegotiation checks
839
     */
840
0
    if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
841
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
842
0
        return MSG_PROCESS_ERROR;
843
0
    }
844
0
    if (s->server) {
845
0
        memcpy(s->s3.previous_client_finished, s->s3.tmp.peer_finish_md,
846
0
               md_len);
847
0
        s->s3.previous_client_finished_len = md_len;
848
0
    } else {
849
0
        memcpy(s->s3.previous_server_finished, s->s3.tmp.peer_finish_md,
850
0
               md_len);
851
0
        s->s3.previous_server_finished_len = md_len;
852
0
    }
853
854
    /*
855
     * In TLS1.3 we also have to change cipher state and do any final processing
856
     * of the initial server flight (if we are a client)
857
     */
858
0
    if (SSL_IS_TLS13(s)) {
859
0
        if (s->server) {
860
0
            if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
861
0
                    !s->method->ssl3_enc->change_cipher_state(s,
862
0
                    SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
863
                /* SSLfatal() already called */
864
0
                return MSG_PROCESS_ERROR;
865
0
            }
866
0
        } else {
867
            /* TLS 1.3 gets the secret size from the handshake md */
868
0
            size_t dummy;
869
0
            if (!s->method->ssl3_enc->generate_master_secret(s,
870
0
                    s->master_secret, s->handshake_secret, 0,
871
0
                    &dummy)) {
872
                /* SSLfatal() already called */
873
0
                return MSG_PROCESS_ERROR;
874
0
            }
875
0
            if (!s->method->ssl3_enc->change_cipher_state(s,
876
0
                    SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
877
                /* SSLfatal() already called */
878
0
                return MSG_PROCESS_ERROR;
879
0
            }
880
0
            if (!tls_process_initial_server_flight(s)) {
881
                /* SSLfatal() already called */
882
0
                return MSG_PROCESS_ERROR;
883
0
            }
884
0
        }
885
0
    }
886
887
0
    return MSG_PROCESS_FINISHED_READING;
888
0
}
889
890
int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
891
9.66k
{
892
9.66k
    if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
893
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
894
0
        return 0;
895
0
    }
896
897
9.66k
    return 1;
898
9.66k
}
899
900
/* Add a certificate to the WPACKET */
901
static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
902
4.84k
{
903
4.84k
    int len;
904
4.84k
    unsigned char *outbytes;
905
906
4.84k
    len = i2d_X509(x, NULL);
907
4.84k
    if (len < 0) {
908
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BUF_LIB);
909
0
        return 0;
910
0
    }
911
4.84k
    if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
912
4.84k
            || i2d_X509(x, &outbytes) != len) {
913
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
914
0
        return 0;
915
0
    }
916
917
4.84k
    if (SSL_IS_TLS13(s)
918
4.84k
            && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
919
896
                                         chain)) {
920
        /* SSLfatal() already called */
921
0
        return 0;
922
0
    }
923
924
4.84k
    return 1;
925
4.84k
}
926
927
/* Add certificate chain to provided WPACKET */
928
static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
929
4.85k
{
930
4.85k
    int i, chain_count;
931
4.85k
    X509 *x;
932
4.85k
    STACK_OF(X509) *extra_certs;
933
4.85k
    STACK_OF(X509) *chain = NULL;
934
4.85k
    X509_STORE *chain_store;
935
936
4.85k
    if (cpk == NULL || cpk->x509 == NULL)
937
9
        return 1;
938
939
4.84k
    x = cpk->x509;
940
941
    /*
942
     * If we have a certificate specific chain use it, else use parent ctx.
943
     */
944
4.84k
    if (cpk->chain != NULL)
945
0
        extra_certs = cpk->chain;
946
4.84k
    else
947
4.84k
        extra_certs = s->ctx->extra_certs;
948
949
4.84k
    if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
950
0
        chain_store = NULL;
951
4.84k
    else if (s->cert->chain_store)
952
0
        chain_store = s->cert->chain_store;
953
4.84k
    else
954
4.84k
        chain_store = s->ctx->cert_store;
955
956
4.84k
    if (chain_store != NULL) {
957
4.84k
        X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new_ex(s->ctx->libctx,
958
4.84k
                                                       s->ctx->propq);
959
960
4.84k
        if (xs_ctx == NULL) {
961
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
962
0
            return 0;
963
0
        }
964
4.84k
        if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
965
0
            X509_STORE_CTX_free(xs_ctx);
966
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);
967
0
            return 0;
968
0
        }
969
        /*
970
         * It is valid for the chain not to be complete (because normally we
971
         * don't include the root cert in the chain). Therefore we deliberately
972
         * ignore the error return from this call. We're not actually verifying
973
         * the cert - we're just building as much of the chain as we can
974
         */
975
4.84k
        (void)X509_verify_cert(xs_ctx);
976
        /* Don't leave errors in the queue */
977
4.84k
        ERR_clear_error();
978
4.84k
        chain = X509_STORE_CTX_get0_chain(xs_ctx);
979
4.84k
        i = ssl_security_cert_chain(s, chain, NULL, 0);
980
4.84k
        if (i != 1) {
981
#if 0
982
            /* Dummy error calls so mkerr generates them */
983
            ERR_raise(ERR_LIB_SSL, SSL_R_EE_KEY_TOO_SMALL);
984
            ERR_raise(ERR_LIB_SSL, SSL_R_CA_KEY_TOO_SMALL);
985
            ERR_raise(ERR_LIB_SSL, SSL_R_CA_MD_TOO_WEAK);
986
#endif
987
0
            X509_STORE_CTX_free(xs_ctx);
988
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
989
0
            return 0;
990
0
        }
991
4.84k
        chain_count = sk_X509_num(chain);
992
9.69k
        for (i = 0; i < chain_count; i++) {
993
4.84k
            x = sk_X509_value(chain, i);
994
995
4.84k
            if (!ssl_add_cert_to_wpacket(s, pkt, x, i)) {
996
                /* SSLfatal() already called */
997
0
                X509_STORE_CTX_free(xs_ctx);
998
0
                return 0;
999
0
            }
1000
4.84k
        }
1001
4.84k
        X509_STORE_CTX_free(xs_ctx);
1002
4.84k
    } else {
1003
0
        i = ssl_security_cert_chain(s, extra_certs, x, 0);
1004
0
        if (i != 1) {
1005
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
1006
0
            return 0;
1007
0
        }
1008
0
        if (!ssl_add_cert_to_wpacket(s, pkt, x, 0)) {
1009
            /* SSLfatal() already called */
1010
0
            return 0;
1011
0
        }
1012
0
        for (i = 0; i < sk_X509_num(extra_certs); i++) {
1013
0
            x = sk_X509_value(extra_certs, i);
1014
0
            if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1)) {
1015
                /* SSLfatal() already called */
1016
0
                return 0;
1017
0
            }
1018
0
        }
1019
0
    }
1020
4.84k
    return 1;
1021
4.84k
}
1022
1023
unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
1024
4.85k
{
1025
4.85k
    if (!WPACKET_start_sub_packet_u24(pkt)) {
1026
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1027
0
        return 0;
1028
0
    }
1029
1030
4.85k
    if (!ssl_add_cert_chain(s, pkt, cpk))
1031
0
        return 0;
1032
1033
4.85k
    if (!WPACKET_close(pkt)) {
1034
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1035
0
        return 0;
1036
0
    }
1037
1038
4.85k
    return 1;
1039
4.85k
}
1040
1041
/*
1042
 * Tidy up after the end of a handshake. In the case of SCTP this may result
1043
 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1044
 * freed up as well.
1045
 */
1046
WORK_STATE tls_finish_handshake(SSL *s, ossl_unused WORK_STATE wst,
1047
                                int clearbufs, int stop)
1048
74.0k
{
1049
74.0k
    void (*cb) (const SSL *ssl, int type, int val) = NULL;
1050
74.0k
    int cleanuphand = s->statem.cleanuphand;
1051
1052
74.0k
    if (clearbufs) {
1053
74.0k
        if (!SSL_IS_DTLS(s)
1054
#ifndef OPENSSL_NO_SCTP
1055
            /*
1056
             * RFC6083: SCTP provides a reliable and in-sequence transport service for DTLS
1057
             * messages that require it. Therefore, DTLS procedures for retransmissions
1058
             * MUST NOT be used.
1059
             * Hence the init_buf can be cleared when DTLS over SCTP as transport is used.
1060
             */
1061
            || BIO_dgram_is_sctp(SSL_get_wbio(s))
1062
#endif
1063
74.0k
            ) {
1064
            /*
1065
             * We don't do this in DTLS over UDP because we may still need the init_buf
1066
             * in case there are any unexpected retransmits
1067
             */
1068
74.0k
            BUF_MEM_free(s->init_buf);
1069
74.0k
            s->init_buf = NULL;
1070
74.0k
        }
1071
1072
74.0k
        if (!ssl_free_wbio_buffer(s)) {
1073
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1074
0
            return WORK_ERROR;
1075
0
        }
1076
74.0k
        s->init_num = 0;
1077
74.0k
    }
1078
1079
74.0k
    if (SSL_IS_TLS13(s) && !s->server
1080
74.0k
            && s->post_handshake_auth == SSL_PHA_REQUESTED)
1081
0
        s->post_handshake_auth = SSL_PHA_EXT_SENT;
1082
1083
    /*
1084
     * Only set if there was a Finished message and this isn't after a TLSv1.3
1085
     * post handshake exchange
1086
     */
1087
74.0k
    if (cleanuphand) {
1088
        /* skipped if we just sent a HelloRequest */
1089
7.42k
        s->renegotiate = 0;
1090
7.42k
        s->new_session = 0;
1091
7.42k
        s->statem.cleanuphand = 0;
1092
7.42k
        s->ext.ticket_expected = 0;
1093
1094
7.42k
        ssl3_cleanup_key_block(s);
1095
1096
7.42k
        if (s->server) {
1097
            /*
1098
             * In TLSv1.3 we update the cache as part of constructing the
1099
             * NewSessionTicket
1100
             */
1101
929
            if (!SSL_IS_TLS13(s))
1102
929
                ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
1103
1104
            /* N.B. s->ctx may not equal s->session_ctx */
1105
929
            ssl_tsan_counter(s->ctx, &s->ctx->stats.sess_accept_good);
1106
929
            s->handshake_func = ossl_statem_accept;
1107
6.49k
        } else {
1108
6.49k
            if (SSL_IS_TLS13(s)) {
1109
                /*
1110
                 * We encourage applications to only use TLSv1.3 tickets once,
1111
                 * so we remove this one from the cache.
1112
                 */
1113
5.76k
                if ((s->session_ctx->session_cache_mode
1114
5.76k
                     & SSL_SESS_CACHE_CLIENT) != 0)
1115
0
                    SSL_CTX_remove_session(s->session_ctx, s->session);
1116
5.76k
            } else {
1117
                /*
1118
                 * In TLSv1.3 we update the cache as part of processing the
1119
                 * NewSessionTicket
1120
                 */
1121
723
                ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
1122
723
            }
1123
6.49k
            if (s->hit)
1124
0
                ssl_tsan_counter(s->session_ctx,
1125
0
                                 &s->session_ctx->stats.sess_hit);
1126
1127
6.49k
            s->handshake_func = ossl_statem_connect;
1128
6.49k
            ssl_tsan_counter(s->session_ctx,
1129
6.49k
                             &s->session_ctx->stats.sess_connect_good);
1130
6.49k
        }
1131
1132
7.42k
        if (SSL_IS_DTLS(s)) {
1133
            /* done with handshaking */
1134
0
            s->d1->handshake_read_seq = 0;
1135
0
            s->d1->handshake_write_seq = 0;
1136
0
            s->d1->next_handshake_write_seq = 0;
1137
0
            dtls1_clear_received_buffer(s);
1138
0
        }
1139
7.42k
    }
1140
1141
74.0k
    if (s->info_callback != NULL)
1142
0
        cb = s->info_callback;
1143
74.0k
    else if (s->ctx->info_callback != NULL)
1144
0
        cb = s->ctx->info_callback;
1145
1146
    /* The callback may expect us to not be in init at handshake done */
1147
74.0k
    ossl_statem_set_in_init(s, 0);
1148
1149
74.0k
    if (cb != NULL) {
1150
0
        if (cleanuphand
1151
0
                || !SSL_IS_TLS13(s)
1152
0
                || SSL_IS_FIRST_HANDSHAKE(s))
1153
0
            cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1154
0
    }
1155
1156
74.0k
    if (!stop) {
1157
        /* If we've got more work to do we go back into init */
1158
0
        ossl_statem_set_in_init(s, 1);
1159
0
        return WORK_FINISHED_CONTINUE;
1160
0
    }
1161
1162
74.0k
    return WORK_FINISHED_STOP;
1163
74.0k
}
1164
1165
int tls_get_message_header(SSL *s, int *mt)
1166
22.3M
{
1167
    /* s->init_num < SSL3_HM_HEADER_LENGTH */
1168
22.3M
    int skip_message, i, recvd_type;
1169
22.3M
    unsigned char *p;
1170
22.3M
    size_t l, readbytes;
1171
1172
22.3M
    p = (unsigned char *)s->init_buf->data;
1173
1174
22.3M
    do {
1175
22.6M
        while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1176
22.4M
            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
1177
22.4M
                                          &p[s->init_num],
1178
22.4M
                                          SSL3_HM_HEADER_LENGTH - s->init_num,
1179
22.4M
                                          0, &readbytes);
1180
22.4M
            if (i <= 0) {
1181
22.1M
                s->rwstate = SSL_READING;
1182
22.1M
                return 0;
1183
22.1M
            }
1184
227k
            if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1185
                /*
1186
                 * A ChangeCipherSpec must be a single byte and may not occur
1187
                 * in the middle of a handshake message.
1188
                 */
1189
6.15k
                if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1190
76
                    SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1191
76
                             SSL_R_BAD_CHANGE_CIPHER_SPEC);
1192
76
                    return 0;
1193
76
                }
1194
6.08k
                if (s->statem.hand_state == TLS_ST_BEFORE
1195
6.08k
                        && (s->s3.flags & TLS1_FLAGS_STATELESS) != 0) {
1196
                    /*
1197
                     * We are stateless and we received a CCS. Probably this is
1198
                     * from a client between the first and second ClientHellos.
1199
                     * We should ignore this, but return an error because we do
1200
                     * not return success until we see the second ClientHello
1201
                     * with a valid cookie.
1202
                     */
1203
0
                    return 0;
1204
0
                }
1205
6.08k
                s->s3.tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1206
6.08k
                s->init_num = readbytes - 1;
1207
6.08k
                s->init_msg = s->init_buf->data;
1208
6.08k
                s->s3.tmp.message_size = readbytes;
1209
6.08k
                return 1;
1210
221k
            } else if (recvd_type != SSL3_RT_HANDSHAKE) {
1211
0
                SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1212
0
                         SSL_R_CCS_RECEIVED_EARLY);
1213
0
                return 0;
1214
0
            }
1215
221k
            s->init_num += readbytes;
1216
221k
        }
1217
1218
216k
        skip_message = 0;
1219
216k
        if (!s->server)
1220
122k
            if (s->statem.hand_state != TLS_ST_OK
1221
122k
                    && p[0] == SSL3_MT_HELLO_REQUEST)
1222
                /*
1223
                 * The server may always send 'Hello Request' messages --
1224
                 * we are doing a handshake anyway now, so ignore them if
1225
                 * their format is correct. Does not count for 'Finished'
1226
                 * MAC.
1227
                 */
1228
10.6k
                if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1229
9.70k
                    s->init_num = 0;
1230
9.70k
                    skip_message = 1;
1231
1232
9.70k
                    if (s->msg_callback)
1233
0
                        s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1234
0
                                        p, SSL3_HM_HEADER_LENGTH, s,
1235
0
                                        s->msg_callback_arg);
1236
9.70k
                }
1237
216k
    } while (skip_message);
1238
    /* s->init_num == SSL3_HM_HEADER_LENGTH */
1239
1240
206k
    *mt = *p;
1241
206k
    s->s3.tmp.message_type = *(p++);
1242
1243
206k
    if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1244
        /*
1245
         * Only happens with SSLv3+ in an SSLv2 backward compatible
1246
         * ClientHello
1247
         *
1248
         * Total message size is the remaining record bytes to read
1249
         * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
1250
         */
1251
5.99k
        l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1252
5.99k
            + SSL3_HM_HEADER_LENGTH;
1253
5.99k
        s->s3.tmp.message_size = l;
1254
1255
5.99k
        s->init_msg = s->init_buf->data;
1256
5.99k
        s->init_num = SSL3_HM_HEADER_LENGTH;
1257
200k
    } else {
1258
200k
        n2l3(p, l);
1259
        /* BUF_MEM_grow takes an 'int' parameter */
1260
200k
        if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
1261
0
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1262
0
                     SSL_R_EXCESSIVE_MESSAGE_SIZE);
1263
0
            return 0;
1264
0
        }
1265
200k
        s->s3.tmp.message_size = l;
1266
1267
200k
        s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1268
200k
        s->init_num = 0;
1269
200k
    }
1270
1271
206k
    return 1;
1272
206k
}
1273
1274
int tls_get_message_body(SSL *s, size_t *len)
1275
5.57M
{
1276
5.57M
    size_t n, readbytes;
1277
5.57M
    unsigned char *p;
1278
5.57M
    int i;
1279
1280
5.57M
    if (s->s3.tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1281
        /* We've already read everything in */
1282
6.07k
        *len = (unsigned long)s->init_num;
1283
6.07k
        return 1;
1284
6.07k
    }
1285
1286
5.57M
    p = s->init_msg;
1287
5.57M
    n = s->s3.tmp.message_size - s->init_num;
1288
5.77M
    while (n > 0) {
1289
5.57M
        i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
1290
5.57M
                                      &p[s->init_num], n, 0, &readbytes);
1291
5.57M
        if (i <= 0) {
1292
5.37M
            s->rwstate = SSL_READING;
1293
5.37M
            *len = 0;
1294
5.37M
            return 0;
1295
5.37M
        }
1296
199k
        s->init_num += readbytes;
1297
199k
        n -= readbytes;
1298
199k
    }
1299
1300
    /*
1301
     * If receiving Finished, record MAC of prior handshake messages for
1302
     * Finished verification.
1303
     */
1304
199k
    if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1305
        /* SSLfatal() already called */
1306
0
        *len = 0;
1307
0
        return 0;
1308
0
    }
1309
1310
    /* Feed this message into MAC computation. */
1311
199k
    if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1312
5.99k
        if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1313
5.99k
                             s->init_num)) {
1314
            /* SSLfatal() already called */
1315
0
            *len = 0;
1316
0
            return 0;
1317
0
        }
1318
5.99k
        if (s->msg_callback)
1319
0
            s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
1320
0
                            (size_t)s->init_num, s, s->msg_callback_arg);
1321
193k
    } else {
1322
        /*
1323
         * We defer feeding in the HRR until later. We'll do it as part of
1324
         * processing the message
1325
         * The TLsv1.3 handshake transcript stops at the ClientFinished
1326
         * message.
1327
         */
1328
193k
#define SERVER_HELLO_RANDOM_OFFSET  (SSL3_HM_HEADER_LENGTH + 2)
1329
        /* KeyUpdate and NewSessionTicket do not need to be added */
1330
193k
        if (!SSL_IS_TLS13(s) || (s->s3.tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1331
192k
                                 && s->s3.tmp.message_type != SSL3_MT_KEY_UPDATE)) {
1332
192k
            if (s->s3.tmp.message_type != SSL3_MT_SERVER_HELLO
1333
192k
                    || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1334
192k
                    || memcmp(hrrrandom,
1335
37.5k
                              s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1336
191k
                              SSL3_RANDOM_SIZE) != 0) {
1337
191k
                if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1338
191k
                                     s->init_num + SSL3_HM_HEADER_LENGTH)) {
1339
                    /* SSLfatal() already called */
1340
0
                    *len = 0;
1341
0
                    return 0;
1342
0
                }
1343
191k
            }
1344
192k
        }
1345
193k
        if (s->msg_callback)
1346
0
            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1347
0
                            (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1348
0
                            s->msg_callback_arg);
1349
193k
    }
1350
1351
199k
    *len = s->init_num;
1352
199k
    return 1;
1353
199k
}
1354
1355
static const X509ERR2ALERT x509table[] = {
1356
    {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
1357
    {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1358
    {X509_V_ERR_EC_KEY_EXPLICIT_PARAMS, SSL_AD_BAD_CERTIFICATE},
1359
    {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
1360
    {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
1361
    {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1362
    {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1363
    {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
1364
    {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
1365
    {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1366
    {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
1367
    {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1368
    {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1369
    {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1370
    {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
1371
    {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
1372
    {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1373
    {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1374
    {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
1375
    {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
1376
    {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1377
    {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1378
    {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1379
    {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
1380
    {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
1381
    {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
1382
    {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1383
    {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
1384
    {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
1385
    {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
1386
    {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
1387
    {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
1388
    {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1389
    {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1390
    {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
1391
    {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
1392
    {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
1393
    {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
1394
    {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
1395
    {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
1396
1397
    /* Last entry; return this if we don't find the value above. */
1398
    {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
1399
};
1400
1401
int ssl_x509err2alert(int x509err)
1402
0
{
1403
0
    const X509ERR2ALERT *tp;
1404
1405
0
    for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
1406
0
        if (tp->x509err == x509err)
1407
0
            break;
1408
0
    return tp->alert;
1409
0
}
1410
1411
int ssl_allow_compression(SSL *s)
1412
118k
{
1413
118k
    if (s->options & SSL_OP_NO_COMPRESSION)
1414
118k
        return 0;
1415
0
    return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1416
118k
}
1417
1418
static int version_cmp(const SSL *s, int a, int b)
1419
644k
{
1420
644k
    int dtls = SSL_IS_DTLS(s);
1421
1422
644k
    if (a == b)
1423
147k
        return 0;
1424
496k
    if (!dtls)
1425
496k
        return a < b ? -1 : 1;
1426
0
    return DTLS_VERSION_LT(a, b) ? -1 : 1;
1427
496k
}
1428
1429
typedef struct {
1430
    int version;
1431
    const SSL_METHOD *(*cmeth) (void);
1432
    const SSL_METHOD *(*smeth) (void);
1433
} version_info;
1434
1435
#if TLS_MAX_VERSION_INTERNAL != TLS1_3_VERSION
1436
# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
1437
#endif
1438
1439
/* Must be in order high to low */
1440
static const version_info tls_version_table[] = {
1441
#ifndef OPENSSL_NO_TLS1_3
1442
    {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1443
#else
1444
    {TLS1_3_VERSION, NULL, NULL},
1445
#endif
1446
#ifndef OPENSSL_NO_TLS1_2
1447
    {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
1448
#else
1449
    {TLS1_2_VERSION, NULL, NULL},
1450
#endif
1451
#ifndef OPENSSL_NO_TLS1_1
1452
    {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
1453
#else
1454
    {TLS1_1_VERSION, NULL, NULL},
1455
#endif
1456
#ifndef OPENSSL_NO_TLS1
1457
    {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
1458
#else
1459
    {TLS1_VERSION, NULL, NULL},
1460
#endif
1461
#ifndef OPENSSL_NO_SSL3
1462
    {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
1463
#else
1464
    {SSL3_VERSION, NULL, NULL},
1465
#endif
1466
    {0, NULL, NULL},
1467
};
1468
1469
#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
1470
# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1471
#endif
1472
1473
/* Must be in order high to low */
1474
static const version_info dtls_version_table[] = {
1475
#ifndef OPENSSL_NO_DTLS1_2
1476
    {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
1477
#else
1478
    {DTLS1_2_VERSION, NULL, NULL},
1479
#endif
1480
#ifndef OPENSSL_NO_DTLS1
1481
    {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1482
    {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
1483
#else
1484
    {DTLS1_VERSION, NULL, NULL},
1485
    {DTLS1_BAD_VER, NULL, NULL},
1486
#endif
1487
    {0, NULL, NULL},
1488
};
1489
1490
/*
1491
 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1492
 *
1493
 * @s: The SSL handle for the candidate method
1494
 * @method: the intended method.
1495
 *
1496
 * Returns 0 on success, or an SSL error reason on failure.
1497
 */
1498
static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
1499
2.72M
{
1500
2.72M
    int version = method->version;
1501
1502
2.72M
    if ((s->min_proto_version != 0 &&
1503
2.72M
         version_cmp(s, version, s->min_proto_version) < 0) ||
1504
2.72M
        ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1505
840k
        return SSL_R_VERSION_TOO_LOW;
1506
1507
1.88M
    if (s->max_proto_version != 0 &&
1508
1.88M
        version_cmp(s, version, s->max_proto_version) > 0)
1509
0
        return SSL_R_VERSION_TOO_HIGH;
1510
1511
1.88M
    if ((s->options & method->mask) != 0)
1512
0
        return SSL_R_UNSUPPORTED_PROTOCOL;
1513
1.88M
    if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1514
0
        return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
1515
1516
1.88M
    return 0;
1517
1.88M
}
1518
1519
/*
1520
 * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
1521
 * certificate type, or has PSK or a certificate callback configured, or has
1522
 * a servername callback configure. Otherwise returns 0.
1523
 */
1524
static int is_tls13_capable(const SSL *s)
1525
13.2k
{
1526
13.2k
    int i;
1527
13.2k
    int curve;
1528
1529
13.2k
    if (!ossl_assert(s->ctx != NULL) || !ossl_assert(s->session_ctx != NULL))
1530
0
        return 0;
1531
1532
    /*
1533
     * A servername callback can change the available certs, so if a servername
1534
     * cb is set then we just assume TLSv1.3 will be ok
1535
     */
1536
13.2k
    if (s->ctx->ext.servername_cb != NULL
1537
13.2k
            || s->session_ctx->ext.servername_cb != NULL)
1538
0
        return 1;
1539
1540
13.2k
#ifndef OPENSSL_NO_PSK
1541
13.2k
    if (s->psk_server_callback != NULL)
1542
0
        return 1;
1543
13.2k
#endif
1544
1545
13.2k
    if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL)
1546
0
        return 1;
1547
1548
13.2k
    for (i = 0; i < SSL_PKEY_NUM; i++) {
1549
        /* Skip over certs disallowed for TLSv1.3 */
1550
13.2k
        switch (i) {
1551
0
        case SSL_PKEY_DSA_SIGN:
1552
0
        case SSL_PKEY_GOST01:
1553
0
        case SSL_PKEY_GOST12_256:
1554
0
        case SSL_PKEY_GOST12_512:
1555
0
            continue;
1556
13.2k
        default:
1557
13.2k
            break;
1558
13.2k
        }
1559
13.2k
        if (!ssl_has_cert(s, i))
1560
0
            continue;
1561
13.2k
        if (i != SSL_PKEY_ECC)
1562
13.2k
            return 1;
1563
        /*
1564
         * Prior to TLSv1.3 sig algs allowed any curve to be used. TLSv1.3 is
1565
         * more restrictive so check that our sig algs are consistent with this
1566
         * EC cert. See section 4.2.3 of RFC8446.
1567
         */
1568
0
        curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
1569
0
        if (tls_check_sigalg_curve(s, curve))
1570
0
            return 1;
1571
0
    }
1572
1573
0
    return 0;
1574
13.2k
}
1575
1576
/*
1577
 * ssl_version_supported - Check that the specified `version` is supported by
1578
 * `SSL *` instance
1579
 *
1580
 * @s: The SSL handle for the candidate method
1581
 * @version: Protocol version to test against
1582
 *
1583
 * Returns 1 when supported, otherwise 0
1584
 */
1585
int ssl_version_supported(const SSL *s, int version, const SSL_METHOD **meth)
1586
15.0k
{
1587
15.0k
    const version_info *vent;
1588
15.0k
    const version_info *table;
1589
1590
15.0k
    switch (s->method->version) {
1591
1.16k
    default:
1592
        /* Version should match method version for non-ANY method */
1593
1.16k
        return version_cmp(s, version, s->version) == 0;
1594
13.9k
    case TLS_ANY_VERSION:
1595
13.9k
        table = tls_version_table;
1596
13.9k
        break;
1597
0
    case DTLS_ANY_VERSION:
1598
0
        table = dtls_version_table;
1599
0
        break;
1600
15.0k
    }
1601
1602
13.9k
    for (vent = table;
1603
19.3k
         vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1604
14.9k
         ++vent) {
1605
14.9k
        if (vent->cmeth != NULL
1606
14.9k
                && version_cmp(s, version, vent->version) == 0
1607
14.9k
                && ssl_method_error(s, vent->cmeth()) == 0
1608
14.9k
                && (!s->server
1609
9.51k
                    || version != TLS1_3_VERSION
1610
9.51k
                    || is_tls13_capable(s))) {
1611
9.51k
            if (meth != NULL)
1612
2.52k
                *meth = vent->cmeth();
1613
9.51k
            return 1;
1614
9.51k
        }
1615
14.9k
    }
1616
4.41k
    return 0;
1617
13.9k
}
1618
1619
/*
1620
 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1621
 * fallback indication from a client check whether we're using the highest
1622
 * supported protocol version.
1623
 *
1624
 * @s server SSL handle.
1625
 *
1626
 * Returns 1 when using the highest enabled version, 0 otherwise.
1627
 */
1628
int ssl_check_version_downgrade(SSL *s)
1629
635
{
1630
635
    const version_info *vent;
1631
635
    const version_info *table;
1632
1633
    /*
1634
     * Check that the current protocol is the highest enabled version
1635
     * (according to s->ctx->method, as version negotiation may have changed
1636
     * s->method).
1637
     */
1638
635
    if (s->version == s->ctx->method->version)
1639
0
        return 1;
1640
1641
    /*
1642
     * Apparently we're using a version-flexible SSL_METHOD (not at its
1643
     * highest protocol version).
1644
     */
1645
635
    if (s->ctx->method->version == TLS_method()->version)
1646
492
        table = tls_version_table;
1647
143
    else if (s->ctx->method->version == DTLS_method()->version)
1648
143
        table = dtls_version_table;
1649
0
    else {
1650
        /* Unexpected state; fail closed. */
1651
0
        return 0;
1652
0
    }
1653
1654
635
    for (vent = table; vent->version != 0; ++vent) {
1655
635
        if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
1656
635
            return s->version == vent->version;
1657
635
    }
1658
0
    return 0;
1659
635
}
1660
1661
/*
1662
 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1663
 * protocols, provided the initial (D)TLS method is version-flexible.  This
1664
 * function sanity-checks the proposed value and makes sure the method is
1665
 * version-flexible, then sets the limit if all is well.
1666
 *
1667
 * @method_version: The version of the current SSL_METHOD.
1668
 * @version: the intended limit.
1669
 * @bound: pointer to limit to be updated.
1670
 *
1671
 * Returns 1 on success, 0 on failure.
1672
 */
1673
int ssl_set_version_bound(int method_version, int version, int *bound)
1674
24.4k
{
1675
24.4k
    int valid_tls;
1676
24.4k
    int valid_dtls;
1677
1678
24.4k
    if (version == 0) {
1679
24.4k
        *bound = version;
1680
24.4k
        return 1;
1681
24.4k
    }
1682
1683
0
    valid_tls = version >= SSL3_VERSION && version <= TLS_MAX_VERSION_INTERNAL;
1684
0
    valid_dtls =
1685
0
        DTLS_VERSION_LE(version, DTLS_MAX_VERSION_INTERNAL) &&
1686
0
        DTLS_VERSION_GE(version, DTLS1_BAD_VER);
1687
1688
0
    if (!valid_tls && !valid_dtls)
1689
0
        return 0;
1690
1691
    /*-
1692
     * Restrict TLS methods to TLS protocol versions.
1693
     * Restrict DTLS methods to DTLS protocol versions.
1694
     * Note, DTLS version numbers are decreasing, use comparison macros.
1695
     *
1696
     * Note that for both lower-bounds we use explicit versions, not
1697
     * (D)TLS_MIN_VERSION.  This is because we don't want to break user
1698
     * configurations.  If the MIN (supported) version ever rises, the user's
1699
     * "floor" remains valid even if no longer available.  We don't expect the
1700
     * MAX ceiling to ever get lower, so making that variable makes sense.
1701
     *
1702
     * We ignore attempts to set bounds on version-inflexible methods,
1703
     * returning success.
1704
     */
1705
0
    switch (method_version) {
1706
0
    default:
1707
0
        break;
1708
1709
0
    case TLS_ANY_VERSION:
1710
0
        if (valid_tls)
1711
0
            *bound = version;
1712
0
        break;
1713
1714
0
    case DTLS_ANY_VERSION:
1715
0
        if (valid_dtls)
1716
0
            *bound = version;
1717
0
        break;
1718
0
    }
1719
0
    return 1;
1720
0
}
1721
1722
static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1723
21.2k
{
1724
21.2k
    if (vers == TLS1_2_VERSION
1725
21.2k
            && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
1726
9.71k
        *dgrd = DOWNGRADE_TO_1_2;
1727
11.5k
    } else if (!SSL_IS_DTLS(s)
1728
11.5k
            && vers < TLS1_2_VERSION
1729
               /*
1730
                * We need to ensure that a server that disables TLSv1.2
1731
                * (creating a hole between TLSv1.3 and TLSv1.1) can still
1732
                * complete handshakes with clients that support TLSv1.2 and
1733
                * below. Therefore we do not enable the sentinel if TLSv1.3 is
1734
                * enabled and TLSv1.2 is not.
1735
                */
1736
11.5k
            && ssl_version_supported(s, TLS1_2_VERSION, NULL)) {
1737
4.50k
        *dgrd = DOWNGRADE_TO_1_1;
1738
7.02k
    } else {
1739
7.02k
        *dgrd = DOWNGRADE_NONE;
1740
7.02k
    }
1741
21.2k
}
1742
1743
/*
1744
 * ssl_choose_server_version - Choose server (D)TLS version.  Called when the
1745
 * client HELLO is received to select the final server protocol version and
1746
 * the version specific method.
1747
 *
1748
 * @s: server SSL handle.
1749
 *
1750
 * Returns 0 on success or an SSL error reason number on failure.
1751
 */
1752
int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
1753
8.79k
{
1754
    /*-
1755
     * With version-flexible methods we have an initial state with:
1756
     *
1757
     *   s->method->version == (D)TLS_ANY_VERSION,
1758
     *   s->version == (D)TLS_MAX_VERSION_INTERNAL.
1759
     *
1760
     * So we detect version-flexible methods via the method version, not the
1761
     * handle version.
1762
     */
1763
8.79k
    int server_version = s->method->version;
1764
8.79k
    int client_version = hello->legacy_version;
1765
8.79k
    const version_info *vent;
1766
8.79k
    const version_info *table;
1767
8.79k
    int disabled = 0;
1768
8.79k
    RAW_EXTENSION *suppversions;
1769
1770
8.79k
    s->client_version = client_version;
1771
1772
8.79k
    switch (server_version) {
1773
131
    default:
1774
131
        if (!SSL_IS_TLS13(s)) {
1775
0
            if (version_cmp(s, client_version, s->version) < 0)
1776
0
                return SSL_R_WRONG_SSL_VERSION;
1777
0
            *dgrd = DOWNGRADE_NONE;
1778
            /*
1779
             * If this SSL handle is not from a version flexible method we don't
1780
             * (and never did) check min/max FIPS or Suite B constraints.  Hope
1781
             * that's OK.  It is up to the caller to not choose fixed protocol
1782
             * versions they don't want.  If not, then easy to fix, just return
1783
             * ssl_method_error(s, s->method)
1784
             */
1785
0
            return 0;
1786
0
        }
1787
        /*
1788
         * Fall through if we are TLSv1.3 already (this means we must be after
1789
         * a HelloRetryRequest
1790
         */
1791
        /* fall thru */
1792
8.79k
    case TLS_ANY_VERSION:
1793
8.79k
        table = tls_version_table;
1794
8.79k
        break;
1795
0
    case DTLS_ANY_VERSION:
1796
0
        table = dtls_version_table;
1797
0
        break;
1798
8.79k
    }
1799
1800
8.79k
    suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
1801
1802
    /* If we did an HRR then supported versions is mandatory */
1803
8.79k
    if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
1804
3
        return SSL_R_UNSUPPORTED_PROTOCOL;
1805
1806
8.79k
    if (suppversions->present && !SSL_IS_DTLS(s)) {
1807
1.97k
        unsigned int candidate_vers = 0;
1808
1.97k
        unsigned int best_vers = 0;
1809
1.97k
        const SSL_METHOD *best_method = NULL;
1810
1.97k
        PACKET versionslist;
1811
1812
1.97k
        suppversions->parsed = 1;
1813
1814
1.97k
        if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
1815
            /* Trailing or invalid data? */
1816
37
            return SSL_R_LENGTH_MISMATCH;
1817
37
        }
1818
1819
        /*
1820
         * The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.
1821
         * The spec only requires servers to check that it isn't SSLv3:
1822
         * "Any endpoint receiving a Hello message with
1823
         * ClientHello.legacy_version or ServerHello.legacy_version set to
1824
         * 0x0300 MUST abort the handshake with a "protocol_version" alert."
1825
         * We are slightly stricter and require that it isn't SSLv3 or lower.
1826
         * We tolerate TLSv1 and TLSv1.1.
1827
         */
1828
1.94k
        if (client_version <= SSL3_VERSION)
1829
16
            return SSL_R_BAD_LEGACY_VERSION;
1830
1831
12.7k
        while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1832
10.8k
            if (version_cmp(s, candidate_vers, best_vers) <= 0)
1833
2.73k
                continue;
1834
8.10k
            if (ssl_version_supported(s, candidate_vers, &best_method))
1835
2.62k
                best_vers = candidate_vers;
1836
8.10k
        }
1837
1.92k
        if (PACKET_remaining(&versionslist) != 0) {
1838
            /* Trailing data? */
1839
76
            return SSL_R_LENGTH_MISMATCH;
1840
76
        }
1841
1842
1.85k
        if (best_vers > 0) {
1843
1.81k
            if (s->hello_retry_request != SSL_HRR_NONE) {
1844
                /*
1845
                 * This is after a HelloRetryRequest so we better check that we
1846
                 * negotiated TLSv1.3
1847
                 */
1848
99
                if (best_vers != TLS1_3_VERSION)
1849
0
                    return SSL_R_UNSUPPORTED_PROTOCOL;
1850
99
                return 0;
1851
99
            }
1852
1.71k
            check_for_downgrade(s, best_vers, dgrd);
1853
1.71k
            s->version = best_vers;
1854
1.71k
            s->method = best_method;
1855
1.71k
            return 0;
1856
1.81k
        }
1857
33
        return SSL_R_UNSUPPORTED_PROTOCOL;
1858
1.85k
    }
1859
1860
    /*
1861
     * If the supported versions extension isn't present, then the highest
1862
     * version we can negotiate is TLSv1.2
1863
     */
1864
6.81k
    if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1865
3.73k
        client_version = TLS1_2_VERSION;
1866
1867
    /*
1868
     * No supported versions extension, so we just use the version supplied in
1869
     * the ClientHello.
1870
     */
1871
19.9k
    for (vent = table; vent->version != 0; ++vent) {
1872
19.9k
        const SSL_METHOD *method;
1873
1874
19.9k
        if (vent->smeth == NULL ||
1875
19.9k
            version_cmp(s, client_version, vent->version) < 0)
1876
13.1k
            continue;
1877
6.78k
        method = vent->smeth();
1878
6.78k
        if (ssl_method_error(s, method) == 0) {
1879
6.78k
            check_for_downgrade(s, vent->version, dgrd);
1880
6.78k
            s->version = vent->version;
1881
6.78k
            s->method = method;
1882
6.78k
            return 0;
1883
6.78k
        }
1884
0
        disabled = 1;
1885
0
    }
1886
26
    return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1887
6.81k
}
1888
1889
/*
1890
 * ssl_choose_client_version - Choose client (D)TLS version.  Called when the
1891
 * server HELLO is received to select the final client protocol version and
1892
 * the version specific method.
1893
 *
1894
 * @s: client SSL handle.
1895
 * @version: The proposed version from the server's HELLO.
1896
 * @extensions: The extensions received
1897
 *
1898
 * Returns 1 on success or 0 on error.
1899
 */
1900
int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
1901
5.88k
{
1902
5.88k
    const version_info *vent;
1903
5.88k
    const version_info *table;
1904
5.88k
    int ret, ver_min, ver_max, real_max, origv;
1905
1906
5.88k
    origv = s->version;
1907
5.88k
    s->version = version;
1908
1909
    /* This will overwrite s->version if the extension is present */
1910
5.88k
    if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
1911
5.88k
                             SSL_EXT_TLS1_2_SERVER_HELLO
1912
5.88k
                             | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
1913
5.88k
                             NULL, 0)) {
1914
37
        s->version = origv;
1915
37
        return 0;
1916
37
    }
1917
1918
5.84k
    if (s->hello_retry_request != SSL_HRR_NONE
1919
5.84k
            && s->version != TLS1_3_VERSION) {
1920
17
        s->version = origv;
1921
17
        SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
1922
17
        return 0;
1923
17
    }
1924
1925
5.83k
    switch (s->method->version) {
1926
0
    default:
1927
0
        if (s->version != s->method->version) {
1928
0
            s->version = origv;
1929
0
            SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
1930
0
            return 0;
1931
0
        }
1932
        /*
1933
         * If this SSL handle is not from a version flexible method we don't
1934
         * (and never did) check min/max, FIPS or Suite B constraints.  Hope
1935
         * that's OK.  It is up to the caller to not choose fixed protocol
1936
         * versions they don't want.  If not, then easy to fix, just return
1937
         * ssl_method_error(s, s->method)
1938
         */
1939
0
        return 1;
1940
5.83k
    case TLS_ANY_VERSION:
1941
5.83k
        table = tls_version_table;
1942
5.83k
        break;
1943
0
    case DTLS_ANY_VERSION:
1944
0
        table = dtls_version_table;
1945
0
        break;
1946
5.83k
    }
1947
1948
5.83k
    ret = ssl_get_min_max_version(s, &ver_min, &ver_max, &real_max);
1949
5.83k
    if (ret != 0) {
1950
0
        s->version = origv;
1951
0
        SSLfatal(s, SSL_AD_PROTOCOL_VERSION, ret);
1952
0
        return 0;
1953
0
    }
1954
5.83k
    if (SSL_IS_DTLS(s) ? DTLS_VERSION_LT(s->version, ver_min)
1955
5.83k
                       : s->version < ver_min) {
1956
4
        s->version = origv;
1957
4
        SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
1958
4
        return 0;
1959
5.82k
    } else if (SSL_IS_DTLS(s) ? DTLS_VERSION_GT(s->version, ver_max)
1960
5.82k
                              : s->version > ver_max) {
1961
29
        s->version = origv;
1962
29
        SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
1963
29
        return 0;
1964
29
    }
1965
1966
5.79k
    if ((s->mode & SSL_MODE_SEND_FALLBACK_SCSV) == 0)
1967
5.79k
        real_max = ver_max;
1968
1969
    /* Check for downgrades */
1970
5.79k
    if (!SSL_IS_DTLS(s) && real_max > s->version) {
1971
        /* Signal applies to all versions */
1972
5.63k
        if (memcmp(tls11downgrade,
1973
5.63k
                   s->s3.server_random + SSL3_RANDOM_SIZE
1974
5.63k
                   - sizeof(tls11downgrade),
1975
5.63k
                   sizeof(tls11downgrade)) == 0) {
1976
1
            s->version = origv;
1977
1
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1978
1
                     SSL_R_INAPPROPRIATE_FALLBACK);
1979
1
            return 0;
1980
1
        }
1981
        /* Only when accepting TLS1.3 */
1982
5.63k
        if (real_max == TLS1_3_VERSION
1983
5.63k
            && memcmp(tls12downgrade,
1984
5.63k
                      s->s3.server_random + SSL3_RANDOM_SIZE
1985
5.63k
                      - sizeof(tls12downgrade),
1986
5.63k
                      sizeof(tls12downgrade)) == 0) {
1987
1988
1
            s->version = origv;
1989
1
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1990
1
                     SSL_R_INAPPROPRIATE_FALLBACK);
1991
1
            return 0;
1992
1
        }
1993
5.63k
    }
1994
1995
16.1k
    for (vent = table; vent->version != 0; ++vent) {
1996
16.1k
        if (vent->cmeth == NULL || s->version != vent->version)
1997
10.3k
            continue;
1998
1999
5.79k
        s->method = vent->cmeth();
2000
5.79k
        return 1;
2001
16.1k
    }
2002
2003
0
    s->version = origv;
2004
0
    SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
2005
0
    return 0;
2006
5.79k
}
2007
2008
/*
2009
 * ssl_get_min_max_version - get minimum and maximum protocol version
2010
 * @s: The SSL connection
2011
 * @min_version: The minimum supported version
2012
 * @max_version: The maximum supported version
2013
 * @real_max:    The highest version below the lowest compile time version hole
2014
 *               where that hole lies above at least one run-time enabled
2015
 *               protocol.
2016
 *
2017
 * Work out what version we should be using for the initial ClientHello if the
2018
 * version is initially (D)TLS_ANY_VERSION.  We apply any explicit SSL_OP_NO_xxx
2019
 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
2020
 * constraints and any floor imposed by the security level here,
2021
 * so we don't advertise the wrong protocol version to only reject the outcome later.
2022
 *
2023
 * Computing the right floor matters.  If, e.g., TLS 1.0 and 1.2 are enabled,
2024
 * TLS 1.1 is disabled, but the security level, Suite-B  and/or MinProtocol
2025
 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
2026
 *
2027
 * Returns 0 on success or an SSL error reason number on failure.  On failure
2028
 * min_version and max_version will also be set to 0.
2029
 */
2030
int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version,
2031
                            int *real_max)
2032
621k
{
2033
621k
    int version, tmp_real_max;
2034
621k
    int hole;
2035
621k
    const SSL_METHOD *single = NULL;
2036
621k
    const SSL_METHOD *method;
2037
621k
    const version_info *table;
2038
621k
    const version_info *vent;
2039
2040
621k
    switch (s->method->version) {
2041
70.0k
    default:
2042
        /*
2043
         * If this SSL handle is not from a version flexible method we don't
2044
         * (and never did) check min/max FIPS or Suite B constraints.  Hope
2045
         * that's OK.  It is up to the caller to not choose fixed protocol
2046
         * versions they don't want.  If not, then easy to fix, just return
2047
         * ssl_method_error(s, s->method)
2048
         */
2049
70.0k
        *min_version = *max_version = s->version;
2050
        /*
2051
         * Providing a real_max only makes sense where we're using a version
2052
         * flexible method.
2053
         */
2054
70.0k
        if (!ossl_assert(real_max == NULL))
2055
0
            return ERR_R_INTERNAL_ERROR;
2056
70.0k
        return 0;
2057
518k
    case TLS_ANY_VERSION:
2058
518k
        table = tls_version_table;
2059
518k
        break;
2060
33.2k
    case DTLS_ANY_VERSION:
2061
33.2k
        table = dtls_version_table;
2062
33.2k
        break;
2063
621k
    }
2064
2065
    /*
2066
     * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
2067
     * below X enabled. This is required in order to maintain the "version
2068
     * capability" vector contiguous. Any versions with a NULL client method
2069
     * (protocol version client is disabled at compile-time) is also a "hole".
2070
     *
2071
     * Our initial state is hole == 1, version == 0.  That is, versions above
2072
     * the first version in the method table are disabled (a "hole" above
2073
     * the valid protocol entries) and we don't have a selected version yet.
2074
     *
2075
     * Whenever "hole == 1", and we hit an enabled method, its version becomes
2076
     * the selected version, and the method becomes a candidate "single"
2077
     * method.  We're no longer in a hole, so "hole" becomes 0.
2078
     *
2079
     * If "hole == 0" and we hit an enabled method, then "single" is cleared,
2080
     * as we support a contiguous range of at least two methods.  If we hit
2081
     * a disabled method, then hole becomes true again, but nothing else
2082
     * changes yet, because all the remaining methods may be disabled too.
2083
     * If we again hit an enabled method after the new hole, it becomes
2084
     * selected, as we start from scratch.
2085
     */
2086
551k
    *min_version = version = 0;
2087
551k
    hole = 1;
2088
551k
    if (real_max != NULL)
2089
37.2k
        *real_max = 0;
2090
551k
    tmp_real_max = 0;
2091
3.24M
    for (vent = table; vent->version != 0; ++vent) {
2092
        /*
2093
         * A table entry with a NULL client method is still a hole in the
2094
         * "version capability" vector.
2095
         */
2096
2.69M
        if (vent->cmeth == NULL) {
2097
0
            hole = 1;
2098
0
            tmp_real_max = 0;
2099
0
            continue;
2100
0
        }
2101
2.69M
        method = vent->cmeth();
2102
2103
2.69M
        if (hole == 1 && tmp_real_max == 0)
2104
551k
            tmp_real_max = vent->version;
2105
2106
2.69M
        if (ssl_method_error(s, method) != 0) {
2107
840k
            hole = 1;
2108
1.84M
        } else if (!hole) {
2109
1.29M
            single = NULL;
2110
1.29M
            *min_version = method->version;
2111
1.29M
        } else {
2112
551k
            if (real_max != NULL && tmp_real_max != 0)
2113
37.2k
                *real_max = tmp_real_max;
2114
551k
            version = (single = method)->version;
2115
551k
            *min_version = version;
2116
551k
            hole = 0;
2117
551k
        }
2118
2.69M
    }
2119
2120
551k
    *max_version = version;
2121
2122
    /* Fail if everything is disabled */
2123
551k
    if (version == 0)
2124
0
        return SSL_R_NO_PROTOCOLS_AVAILABLE;
2125
2126
551k
    return 0;
2127
551k
}
2128
2129
/*
2130
 * ssl_set_client_hello_version - Work out what version we should be using for
2131
 * the initial ClientHello.legacy_version field.
2132
 *
2133
 * @s: client SSL handle.
2134
 *
2135
 * Returns 0 on success or an SSL error reason number on failure.
2136
 */
2137
int ssl_set_client_hello_version(SSL *s)
2138
14.5k
{
2139
14.5k
    int ver_min, ver_max, ret;
2140
2141
    /*
2142
     * In a renegotiation we always send the same client_version that we sent
2143
     * last time, regardless of which version we eventually negotiated.
2144
     */
2145
14.5k
    if (!SSL_IS_FIRST_HANDSHAKE(s))
2146
0
        return 0;
2147
2148
14.5k
    ret = ssl_get_min_max_version(s, &ver_min, &ver_max, NULL);
2149
2150
14.5k
    if (ret != 0)
2151
0
        return ret;
2152
2153
14.5k
    s->version = ver_max;
2154
2155
    /* TLS1.3 always uses TLS1.2 in the legacy_version field */
2156
14.5k
    if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
2157
14.5k
        ver_max = TLS1_2_VERSION;
2158
2159
14.5k
    s->client_version = ver_max;
2160
14.5k
    return 0;
2161
14.5k
}
2162
2163
/*
2164
 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2165
 * and |checkallow| is 1 then additionally check if the group is allowed to be
2166
 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2167
 * 1) or 0 otherwise.
2168
 */
2169
int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
2170
                  size_t num_groups, int checkallow)
2171
5.03k
{
2172
5.03k
    size_t i;
2173
2174
5.03k
    if (groups == NULL || num_groups == 0)
2175
0
        return 0;
2176
2177
14.3k
    for (i = 0; i < num_groups; i++) {
2178
13.1k
        uint16_t group = groups[i];
2179
2180
13.1k
        if (group_id == group
2181
13.1k
                && (!checkallow
2182
3.93k
                    || tls_group_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
2183
3.93k
            return 1;
2184
3.93k
        }
2185
13.1k
    }
2186
2187
1.10k
    return 0;
2188
5.03k
}
2189
2190
/* Replace ClientHello1 in the transcript hash with a synthetic message */
2191
int create_synthetic_message_hash(SSL *s, const unsigned char *hashval,
2192
                                  size_t hashlen, const unsigned char *hrr,
2193
                                  size_t hrrlen)
2194
866
{
2195
866
    unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
2196
866
    unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2197
2198
866
    memset(msghdr, 0, sizeof(msghdr));
2199
2200
866
    if (hashval == NULL) {
2201
866
        hashval = hashvaltmp;
2202
866
        hashlen = 0;
2203
        /* Get the hash of the initial ClientHello */
2204
866
        if (!ssl3_digest_cached_records(s, 0)
2205
866
                || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2206
866
                                       &hashlen)) {
2207
            /* SSLfatal() already called */
2208
0
            return 0;
2209
0
        }
2210
866
    }
2211
2212
    /* Reinitialise the transcript hash */
2213
866
    if (!ssl3_init_finished_mac(s)) {
2214
        /* SSLfatal() already called */
2215
0
        return 0;
2216
0
    }
2217
2218
    /* Inject the synthetic message_hash message */
2219
866
    msghdr[0] = SSL3_MT_MESSAGE_HASH;
2220
866
    msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
2221
866
    if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2222
866
            || !ssl3_finish_mac(s, hashval, hashlen)) {
2223
        /* SSLfatal() already called */
2224
0
        return 0;
2225
0
    }
2226
2227
    /*
2228
     * Now re-inject the HRR and current message if appropriate (we just deleted
2229
     * it when we reinitialised the transcript hash above). Only necessary after
2230
     * receiving a ClientHello2 with a cookie.
2231
     */
2232
866
    if (hrr != NULL
2233
866
            && (!ssl3_finish_mac(s, hrr, hrrlen)
2234
0
                || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
2235
0
                                    s->s3.tmp.message_size
2236
0
                                    + SSL3_HM_HEADER_LENGTH))) {
2237
        /* SSLfatal() already called */
2238
0
        return 0;
2239
0
    }
2240
2241
866
    return 1;
2242
866
}
2243
2244
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2245
0
{
2246
0
    return X509_NAME_cmp(*a, *b);
2247
0
}
2248
2249
int parse_ca_names(SSL *s, PACKET *pkt)
2250
2.12k
{
2251
2.12k
    STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2252
2.12k
    X509_NAME *xn = NULL;
2253
2.12k
    PACKET cadns;
2254
2255
2.12k
    if (ca_sk == NULL) {
2256
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2257
0
        goto err;
2258
0
    }
2259
    /* get the CA RDNs */
2260
2.12k
    if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
2261
340
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2262
340
        goto err;
2263
340
    }
2264
2265
2.21k
    while (PACKET_remaining(&cadns)) {
2266
2.07k
        const unsigned char *namestart, *namebytes;
2267
2.07k
        unsigned int name_len;
2268
2269
2.07k
        if (!PACKET_get_net_2(&cadns, &name_len)
2270
2.07k
            || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
2271
160
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2272
160
            goto err;
2273
160
        }
2274
2275
1.91k
        namestart = namebytes;
2276
1.91k
        if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
2277
1.12k
            SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);
2278
1.12k
            goto err;
2279
1.12k
        }
2280
795
        if (namebytes != (namestart + name_len)) {
2281
361
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CA_DN_LENGTH_MISMATCH);
2282
361
            goto err;
2283
361
        }
2284
2285
434
        if (!sk_X509_NAME_push(ca_sk, xn)) {
2286
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2287
0
            goto err;
2288
0
        }
2289
434
        xn = NULL;
2290
434
    }
2291
2292
141
    sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
2293
141
    s->s3.tmp.peer_ca_names = ca_sk;
2294
2295
141
    return 1;
2296
2297
1.98k
 err:
2298
1.98k
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2299
1.98k
    X509_NAME_free(xn);
2300
1.98k
    return 0;
2301
1.78k
}
2302
2303
const STACK_OF(X509_NAME) *get_ca_names(SSL *s)
2304
51.2k
{
2305
51.2k
    const STACK_OF(X509_NAME) *ca_sk = NULL;;
2306
2307
51.2k
    if (s->server) {
2308
0
        ca_sk = SSL_get_client_CA_list(s);
2309
0
        if (ca_sk != NULL && sk_X509_NAME_num(ca_sk) == 0)
2310
0
            ca_sk = NULL;
2311
0
    }
2312
2313
51.2k
    if (ca_sk == NULL)
2314
51.2k
        ca_sk = SSL_get0_CA_list(s);
2315
2316
51.2k
    return ca_sk;
2317
51.2k
}
2318
2319
int construct_ca_names(SSL *s, const STACK_OF(X509_NAME) *ca_sk, WPACKET *pkt)
2320
0
{
2321
    /* Start sub-packet for client CA list */
2322
0
    if (!WPACKET_start_sub_packet_u16(pkt)) {
2323
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2324
0
        return 0;
2325
0
    }
2326
2327
0
    if ((ca_sk != NULL) && !(s->options & SSL_OP_DISABLE_TLSEXT_CA_NAMES)) {
2328
0
        int i;
2329
2330
0
        for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2331
0
            unsigned char *namebytes;
2332
0
            X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2333
0
            int namelen;
2334
2335
0
            if (name == NULL
2336
0
                    || (namelen = i2d_X509_NAME(name, NULL)) < 0
2337
0
                    || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2338
0
                                                       &namebytes)
2339
0
                    || i2d_X509_NAME(name, &namebytes) != namelen) {
2340
0
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2341
0
                return 0;
2342
0
            }
2343
0
        }
2344
0
    }
2345
2346
0
    if (!WPACKET_close(pkt)) {
2347
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2348
0
        return 0;
2349
0
    }
2350
2351
0
    return 1;
2352
0
}
2353
2354
/* Create a buffer containing data to be signed for server key exchange */
2355
size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs,
2356
                                  const void *param, size_t paramlen)
2357
6.76k
{
2358
6.76k
    size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2359
6.76k
    unsigned char *tbs = OPENSSL_malloc(tbslen);
2360
2361
6.76k
    if (tbs == NULL) {
2362
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2363
0
        return 0;
2364
0
    }
2365
6.76k
    memcpy(tbs, s->s3.client_random, SSL3_RANDOM_SIZE);
2366
6.76k
    memcpy(tbs + SSL3_RANDOM_SIZE, s->s3.server_random, SSL3_RANDOM_SIZE);
2367
2368
6.76k
    memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2369
2370
6.76k
    *ptbs = tbs;
2371
6.76k
    return tbslen;
2372
6.76k
}
2373
2374
/*
2375
 * Saves the current handshake digest for Post-Handshake Auth,
2376
 * Done after ClientFinished is processed, done exactly once
2377
 */
2378
int tls13_save_handshake_digest_for_pha(SSL *s)
2379
5.77k
{
2380
5.77k
    if (s->pha_dgst == NULL) {
2381
5.77k
        if (!ssl3_digest_cached_records(s, 1))
2382
            /* SSLfatal() already called */
2383
0
            return 0;
2384
2385
5.77k
        s->pha_dgst = EVP_MD_CTX_new();
2386
5.77k
        if (s->pha_dgst == NULL) {
2387
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2388
0
            return 0;
2389
0
        }
2390
5.77k
        if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
2391
5.77k
                                s->s3.handshake_dgst)) {
2392
0
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2393
0
            EVP_MD_CTX_free(s->pha_dgst);
2394
0
            s->pha_dgst = NULL;
2395
0
            return 0;
2396
0
        }
2397
5.77k
    }
2398
5.77k
    return 1;
2399
5.77k
}
2400
2401
/*
2402
 * Restores the Post-Handshake Auth handshake digest
2403
 * Done just before sending/processing the Cert Request
2404
 */
2405
int tls13_restore_handshake_digest_for_pha(SSL *s)
2406
0
{
2407
0
    if (s->pha_dgst == NULL) {
2408
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2409
0
        return 0;
2410
0
    }
2411
0
    if (!EVP_MD_CTX_copy_ex(s->s3.handshake_dgst,
2412
0
                            s->pha_dgst)) {
2413
0
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2414
0
        return 0;
2415
0
    }
2416
0
    return 1;
2417
0
}