]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Merge HRR into ServerHello
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
3813046d 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
3813046d 9 */
846e33c7 10
48948d53 11#include <limits.h>
f2d9a32c 12#include <string.h>
d02b48c6 13#include <stdio.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
67dc995e 16#include "internal/cryptlib.h"
ec577822 17#include <openssl/buffer.h>
ec577822
BM
18#include <openssl/objects.h>
19#include <openssl/evp.h>
20#include <openssl/x509.h>
d02b48c6 21
597c51bc
MC
22/* Fixed value used in the ServerHello random field to identify an HRR */
23const unsigned char hrrrandom[] = {
24 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
25 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
26 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
27};
28
0f113f3e
MC
29/*
30 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
31 * SSL3_RT_CHANGE_CIPHER_SPEC)
32 */
e7ecc7d4 33int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
34{
35 int ret;
7ee8627f 36 size_t written = 0;
0f113f3e
MC
37
38 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 39 s->init_num, &written);
0f113f3e 40 if (ret < 0)
26a7d938 41 return -1;
0f113f3e
MC
42 if (type == SSL3_RT_HANDSHAKE)
43 /*
44 * should not be done for 'Hello Request's, but in that case we'll
45 * ignore the result anyway
46 */
d166ed8c
DSH
47 if (!ssl3_finish_mac(s,
48 (unsigned char *)&s->init_buf->data[s->init_off],
7ee8627f 49 written))
d166ed8c 50 return -1;
0f113f3e 51
7ee8627f 52 if (written == s->init_num) {
0f113f3e
MC
53 if (s->msg_callback)
54 s->msg_callback(1, s->version, type, s->init_buf->data,
55 (size_t)(s->init_off + s->init_num), s,
56 s->msg_callback_arg);
208fb891 57 return 1;
0f113f3e 58 }
7ee8627f
MC
59 s->init_off += written;
60 s->init_num -= written;
26a7d938 61 return 0;
0f113f3e 62}
e7ecc7d4 63
4a01c59f 64int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
65{
66 size_t msglen;
67
4a01c59f 68 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 69 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 70 || msglen > INT_MAX)
2c7b4dbc
MC
71 return 0;
72 s->init_num = (int)msglen;
73 s->init_off = 0;
74
75 return 1;
76}
77
1f5b44e9
MC
78int tls_setup_handshake(SSL *s)
79{
f63a17d6
MC
80 if (!ssl3_init_finished_mac(s)) {
81 /* SSLfatal() already called */
c7f47786 82 return 0;
f63a17d6 83 }
c7f47786 84
b186a592
MC
85 /* Reset any extension flags */
86 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
87
c7f47786 88 if (s->server) {
38a73150
MC
89 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
90 int i, ver_min, ver_max, ok = 0;
91
92 /*
93 * Sanity check that the maximum version we accept has ciphers
94 * enabled. For clients we do this check during construction of the
95 * ClientHello.
96 */
97 if (ssl_get_min_max_version(s, &ver_min, &ver_max) != 0) {
4752c5de
MC
98 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_SETUP_HANDSHAKE,
99 ERR_R_INTERNAL_ERROR);
38a73150
MC
100 return 0;
101 }
102 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
103 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
104
105 if (SSL_IS_DTLS(s)) {
106 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
107 DTLS_VERSION_LE(ver_max, c->max_dtls))
108 ok = 1;
109 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
110 ok = 1;
111 }
112 if (ok)
113 break;
114 }
115 if (!ok) {
4752c5de
MC
116 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
117 SSL_R_NO_CIPHERS_AVAILABLE);
38a73150
MC
118 ERR_add_error_data(1, "No ciphers enabled for max supported "
119 "SSL/TLS version");
38a73150
MC
120 return 0;
121 }
c7f47786 122 if (SSL_IS_FIRST_HANDSHAKE(s)) {
0e6161bc
BK
123 /* N.B. s->session_ctx == s->ctx here */
124 CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, 1, &i,
125 s->session_ctx->lock);
db0f35dd
TS
126 } else if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
127 /* Renegotiation is disabled */
128 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
129 return 0;
c7f47786
MC
130 } else if (!s->s3->send_connection_binding &&
131 !(s->options &
132 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
133 /*
134 * Server attempting to renegotiate with client that doesn't
135 * support secure renegotiation.
136 */
4752c5de
MC
137 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
138 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
c7f47786
MC
139 return 0;
140 } else {
0e6161bc 141 /* N.B. s->ctx may not equal s->session_ctx */
1fcb4e4d
BK
142 CRYPTO_atomic_add(&s->ctx->stats.sess_accept_renegotiate, 1, &i,
143 s->ctx->lock);
c7f47786
MC
144
145 s->s3->tmp.cert_request = 0;
146 }
147 } else {
1fcb4e4d 148 int discard;
c7f47786 149 if (SSL_IS_FIRST_HANDSHAKE(s))
0e6161bc
BK
150 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect, 1, &discard,
151 s->session_ctx->lock);
c7f47786 152 else
0e6161bc
BK
153 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_renegotiate,
154 1, &discard, s->session_ctx->lock);
c7f47786
MC
155
156 /* mark client_random uninitialized */
157 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
158 s->hit = 0;
159
160 s->s3->tmp.cert_req = 0;
161
1f5b44e9 162 if (SSL_IS_DTLS(s))
c7f47786 163 s->statem.use_timer = 1;
c7f47786
MC
164 }
165
166 return 1;
167}
168
2c5dfdc3
MC
169/*
170 * Size of the to-be-signed TLS13 data, without the hash size itself:
171 * 64 bytes of value 32, 33 context bytes, 1 byte separator
172 */
173#define TLS13_TBS_START_SIZE 64
174#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
175
176static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
177 void **hdata, size_t *hdatalen)
178{
179 static const char *servercontext = "TLS 1.3, server CertificateVerify";
180 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
181
182 if (SSL_IS_TLS13(s)) {
183 size_t hashlen;
184
185 /* Set the first 64 bytes of to-be-signed data to octet 32 */
186 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
187 /* This copies the 33 bytes of context plus the 0 separator byte */
188 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
189 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
190 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
191 else
192 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
193
194 /*
195 * If we're currently reading then we need to use the saved handshake
196 * hash value. We can't use the current handshake hash state because
197 * that includes the CertVerify itself.
198 */
199 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
200 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
201 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
202 s->cert_verify_hash_len);
203 hashlen = s->cert_verify_hash_len;
204 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
205 EVP_MAX_MD_SIZE, &hashlen)) {
f63a17d6 206 /* SSLfatal() already called */
2c5dfdc3
MC
207 return 0;
208 }
209
210 *hdata = tls13tbs;
211 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
212 } else {
213 size_t retlen;
214
215 retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
f63a17d6
MC
216 if (retlen <= 0) {
217 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_GET_CERT_VERIFY_TBS_DATA,
218 ERR_R_INTERNAL_ERROR);
2c5dfdc3 219 return 0;
f63a17d6 220 }
2c5dfdc3
MC
221 *hdatalen = retlen;
222 }
223
224 return 1;
225}
226
d8bc1399
MC
227int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
228{
ad4dd362
DSH
229 EVP_PKEY *pkey = NULL;
230 const EVP_MD *md = NULL;
d8bc1399 231 EVP_MD_CTX *mctx = NULL;
5f9b64a2
MC
232 EVP_PKEY_CTX *pctx = NULL;
233 size_t hdatalen = 0, siglen = 0;
d8bc1399
MC
234 void *hdata;
235 unsigned char *sig = NULL;
2c5dfdc3 236 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
ad4dd362 237 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2c5dfdc3 238
ad4dd362 239 if (lu == NULL || s->s3->tmp.cert == NULL) {
d4d2f3a4
MC
240 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
241 ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
242 goto err;
243 }
244 pkey = s->s3->tmp.cert->privatekey;
ad4dd362 245
168067b6 246 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
d4d2f3a4
MC
247 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
248 ERR_R_INTERNAL_ERROR);
ad4dd362
DSH
249 goto err;
250 }
d8bc1399
MC
251
252 mctx = EVP_MD_CTX_new();
253 if (mctx == NULL) {
d4d2f3a4
MC
254 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
255 ERR_R_MALLOC_FAILURE);
d8bc1399
MC
256 goto err;
257 }
d8bc1399 258
2c5dfdc3
MC
259 /* Get the data to be signed */
260 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6 261 /* SSLfatal() already called */
d8bc1399
MC
262 goto err;
263 }
264
ad4dd362 265 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
d4d2f3a4
MC
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
267 ERR_R_INTERNAL_ERROR);
d8bc1399
MC
268 goto err;
269 }
5f9b64a2
MC
270 siglen = EVP_PKEY_size(pkey);
271 sig = OPENSSL_malloc(siglen);
d8bc1399 272 if (sig == NULL) {
d4d2f3a4
MC
273 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
274 ERR_R_MALLOC_FAILURE);
d8bc1399
MC
275 goto err;
276 }
5f9b64a2 277
75394189 278 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
d4d2f3a4
MC
279 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
280 ERR_R_EVP_LIB);
5f9b64a2
MC
281 goto err;
282 }
283
ad4dd362 284 if (lu->sig == EVP_PKEY_RSA_PSS) {
5f9b64a2 285 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
286 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
287 RSA_PSS_SALTLEN_DIGEST) <= 0) {
d4d2f3a4
MC
288 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
289 ERR_R_EVP_LIB);
5f9b64a2
MC
290 goto err;
291 }
caf2b6b5
DSH
292 }
293 if (s->version == SSL3_VERSION) {
294 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
295 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
296 (int)s->session->master_key_length,
297 s->session->master_key)
298 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
299
d4d2f3a4
MC
300 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
301 ERR_R_EVP_LIB);
5f9b64a2
MC
302 goto err;
303 }
caf2b6b5 304 } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
d4d2f3a4
MC
305 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
306 ERR_R_EVP_LIB);
d8bc1399
MC
307 goto err;
308 }
5f9b64a2 309
d8bc1399
MC
310#ifndef OPENSSL_NO_GOST
311 {
ad4dd362
DSH
312 int pktype = lu->sig;
313
d8bc1399
MC
314 if (pktype == NID_id_GostR3410_2001
315 || pktype == NID_id_GostR3410_2012_256
316 || pktype == NID_id_GostR3410_2012_512)
5f9b64a2 317 BUF_reverse(sig, NULL, siglen);
d8bc1399
MC
318 }
319#endif
320
5f9b64a2 321 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
d4d2f3a4
MC
322 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
323 ERR_R_INTERNAL_ERROR);
d8bc1399
MC
324 goto err;
325 }
326
327 /* Digest cached records and discard handshake buffer */
d4d2f3a4
MC
328 if (!ssl3_digest_cached_records(s, 0)) {
329 /* SSLfatal() already called */
d8bc1399 330 goto err;
d4d2f3a4 331 }
d8bc1399
MC
332
333 OPENSSL_free(sig);
334 EVP_MD_CTX_free(mctx);
335 return 1;
336 err:
337 OPENSSL_free(sig);
338 EVP_MD_CTX_free(mctx);
d8bc1399
MC
339 return 0;
340}
341
342MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
343{
344 EVP_PKEY *pkey = NULL;
703bcee0 345 const unsigned char *data;
d8bc1399
MC
346#ifndef OPENSSL_NO_GOST
347 unsigned char *gost_data = NULL;
348#endif
eb5fd03b 349 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
dd24857b 350 int j;
d8bc1399
MC
351 unsigned int len;
352 X509 *peer;
353 const EVP_MD *md = NULL;
2c5dfdc3 354 size_t hdatalen = 0;
d8bc1399 355 void *hdata;
2c5dfdc3 356 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
d8bc1399 357 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
5f9b64a2 358 EVP_PKEY_CTX *pctx = NULL;
d8bc1399
MC
359
360 if (mctx == NULL) {
f63a17d6
MC
361 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
362 ERR_R_MALLOC_FAILURE);
363 goto err;
d8bc1399
MC
364 }
365
366 peer = s->session->peer;
367 pkey = X509_get0_pubkey(peer);
f63a17d6
MC
368 if (pkey == NULL) {
369 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
370 ERR_R_INTERNAL_ERROR);
371 goto err;
372 }
83b4049a 373
dd24857b 374 if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
f63a17d6
MC
375 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CERT_VERIFY,
376 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
377 goto err;
d8bc1399
MC
378 }
379
f464f9c0 380 if (SSL_USE_SIGALGS(s)) {
f464f9c0
PD
381 unsigned int sigalg;
382
383 if (!PACKET_get_net_2(pkt, &sigalg)) {
f63a17d6
MC
384 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
385 SSL_R_BAD_PACKET);
386 goto err;
f464f9c0 387 }
f63a17d6
MC
388 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
389 /* SSLfatal() already called */
390 goto err;
f464f9c0
PD
391 }
392#ifdef SSL_DEBUG
393 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
394#endif
395 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
f63a17d6
MC
396 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
397 ERR_R_INTERNAL_ERROR);
398 goto err;
f464f9c0
PD
399 }
400
168067b6 401 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
f63a17d6
MC
402 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
403 ERR_R_INTERNAL_ERROR);
404 goto err;
168067b6 405 }
f464f9c0 406
d8bc1399
MC
407 /* Check for broken implementations of GOST ciphersuites */
408 /*
f464f9c0
PD
409 * If key is GOST and len is exactly 64 or 128, it is signature without
410 * length field (CryptoPro implementations at least till TLS 1.2)
d8bc1399
MC
411 */
412#ifndef OPENSSL_NO_GOST
f464f9c0
PD
413 if (!SSL_USE_SIGALGS(s)
414 && ((PACKET_remaining(pkt) == 64
415 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
416 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
417 || (PACKET_remaining(pkt) == 128
418 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
419 len = PACKET_remaining(pkt);
d8bc1399
MC
420 } else
421#endif
f464f9c0 422 if (!PACKET_get_net_2(pkt, &len)) {
f63a17d6
MC
423 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
424 SSL_R_LENGTH_MISMATCH);
425 goto err;
d8bc1399 426 }
f464f9c0 427
d8bc1399
MC
428 j = EVP_PKEY_size(pkey);
429 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
430 || (PACKET_remaining(pkt) == 0)) {
f63a17d6
MC
431 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
432 SSL_R_WRONG_SIGNATURE_SIZE);
433 goto err;
d8bc1399
MC
434 }
435 if (!PACKET_get_bytes(pkt, &data, len)) {
f63a17d6
MC
436 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
437 SSL_R_LENGTH_MISMATCH);
438 goto err;
d8bc1399
MC
439 }
440
2c5dfdc3 441 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
f63a17d6
MC
442 /* SSLfatal() already called */
443 goto err;
d8bc1399
MC
444 }
445
446#ifdef SSL_DEBUG
447 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
448#endif
75394189 449 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
f63a17d6
MC
450 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
451 ERR_R_EVP_LIB);
452 goto err;
d8bc1399
MC
453 }
454#ifndef OPENSSL_NO_GOST
455 {
dc8da7b1 456 int pktype = EVP_PKEY_id(pkey);
d8bc1399
MC
457 if (pktype == NID_id_GostR3410_2001
458 || pktype == NID_id_GostR3410_2012_256
459 || pktype == NID_id_GostR3410_2012_512) {
460 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
f63a17d6
MC
461 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
462 SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
463 goto err;
d8bc1399
MC
464 }
465 BUF_reverse(gost_data, data, len);
466 data = gost_data;
467 }
468 }
469#endif
470
5554facb 471 if (SSL_USE_PSS(s)) {
5f9b64a2 472 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
473 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
474 RSA_PSS_SALTLEN_DIGEST) <= 0) {
f63a17d6
MC
475 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
476 ERR_R_EVP_LIB);
477 goto err;
5f9b64a2 478 }
d8bc1399 479 }
caf2b6b5
DSH
480 if (s->version == SSL3_VERSION) {
481 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
482 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
483 (int)s->session->master_key_length,
484 s->session->master_key)) {
f63a17d6
MC
485 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
486 ERR_R_EVP_LIB);
487 goto err;
caf2b6b5
DSH
488 }
489 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
f63a17d6
MC
490 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
491 SSL_R_BAD_SIGNATURE);
492 goto err;
caf2b6b5
DSH
493 }
494 } else {
495 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
25ffeb11 496 if (j <= 0) {
f63a17d6
MC
497 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
498 SSL_R_BAD_SIGNATURE);
499 goto err;
caf2b6b5 500 }
d8bc1399
MC
501 }
502
bd79bcb4 503 ret = MSG_PROCESS_CONTINUE_READING;
f63a17d6 504 err:
d8bc1399
MC
505 BIO_free(s->s3->handshake_buffer);
506 s->s3->handshake_buffer = NULL;
507 EVP_MD_CTX_free(mctx);
508#ifndef OPENSSL_NO_GOST
509 OPENSSL_free(gost_data);
510#endif
511 return ret;
512}
513
229185e6 514int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 515{
12472b45 516 size_t finish_md_len;
229185e6 517 const char *sender;
8b0e934a 518 size_t slen;
229185e6 519
f7e393be
MC
520 /* This is a real handshake so make sure we clean it up at the end */
521 if (!s->server)
522 s->statem.cleanuphand = 1;
523
524 /*
525 * We only change the keys if we didn't already do this when we sent the
526 * client certificate
527 */
528 if (SSL_IS_TLS13(s)
529 && !s->server
530 && s->s3->tmp.cert_req == 0
531 && (!s->method->ssl3_enc->change_cipher_state(s,
d4d2f3a4
MC
532 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
533 /* SSLfatal() already called */
b43c3765 534 return 0;
f7e393be
MC
535 }
536
229185e6
MC
537 if (s->server) {
538 sender = s->method->ssl3_enc->server_finished_label;
539 slen = s->method->ssl3_enc->server_finished_label_len;
540 } else {
541 sender = s->method->ssl3_enc->client_finished_label;
542 slen = s->method->ssl3_enc->client_finished_label_len;
543 }
0f113f3e 544
12472b45
MC
545 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
546 sender, slen,
547 s->s3->tmp.finish_md);
548 if (finish_md_len == 0) {
d4d2f3a4
MC
549 /* SSLfatal() already called */
550 return 0;
4f89bfbf
MC
551 }
552
12472b45 553 s->s3->tmp.finish_md_len = finish_md_len;
4f89bfbf 554
12472b45 555 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
d4d2f3a4
MC
556 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
557 ERR_R_INTERNAL_ERROR);
558 return 0;
4f89bfbf 559 }
0f113f3e 560
2c7bd692
CB
561 /*
562 * Log the master secret, if logging is enabled. We don't log it for
563 * TLSv1.3: there's a different key schedule for that.
564 */
565 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
566 s->session->master_key,
380a522f 567 s->session->master_key_length)) {
d4d2f3a4
MC
568 /* SSLfatal() already called */
569 return 0;
380a522f 570 }
2faa1b48 571
b9908bf9
MC
572 /*
573 * Copy the finished so we can use it for renegotiation checks
574 */
380a522f 575 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
d4d2f3a4
MC
576 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
577 ERR_R_INTERNAL_ERROR);
578 return 0;
380a522f 579 }
23a635c0 580 if (!s->server) {
12472b45
MC
581 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
582 finish_md_len);
583 s->s3->previous_client_finished_len = finish_md_len;
b9908bf9 584 } else {
12472b45
MC
585 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
586 finish_md_len);
587 s->s3->previous_server_finished_len = finish_md_len;
b9908bf9 588 }
0f113f3e 589
b9908bf9 590 return 1;
0f113f3e 591}
d02b48c6 592
44c04a2e
MC
593int tls_construct_key_update(SSL *s, WPACKET *pkt)
594{
595 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
d4d2f3a4
MC
596 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_KEY_UPDATE,
597 ERR_R_INTERNAL_ERROR);
598 return 0;
44c04a2e
MC
599 }
600
9412b3ad 601 s->key_update = SSL_KEY_UPDATE_NONE;
44c04a2e 602 return 1;
44c04a2e
MC
603}
604
e1c3de44
MC
605MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
606{
607 unsigned int updatetype;
608
82f992cb
MC
609 s->key_update_count++;
610 if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
f63a17d6
MC
611 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
612 SSL_R_TOO_MANY_KEY_UPDATES);
613 return MSG_PROCESS_ERROR;
82f992cb
MC
614 }
615
524420d8
MC
616 /*
617 * A KeyUpdate message signals a key change so the end of the message must
618 * be on a record boundary.
619 */
620 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
621 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_UPDATE,
622 SSL_R_NOT_ON_RECORD_BOUNDARY);
623 return MSG_PROCESS_ERROR;
524420d8
MC
624 }
625
e1c3de44 626 if (!PACKET_get_1(pkt, &updatetype)
2d871227 627 || PACKET_remaining(pkt) != 0) {
f63a17d6
MC
628 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_UPDATE,
629 SSL_R_BAD_KEY_UPDATE);
630 return MSG_PROCESS_ERROR;
e1c3de44
MC
631 }
632
9010b7bc
MC
633 /*
634 * There are only two defined key update types. Fail if we get a value we
635 * didn't recognise.
636 */
2d871227
MC
637 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
638 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
f63a17d6
MC
639 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
640 SSL_R_BAD_KEY_UPDATE);
641 return MSG_PROCESS_ERROR;
2d871227
MC
642 }
643
5bf47933
MC
644 /*
645 * If we get a request for us to update our sending keys too then, we need
646 * to additionally send a KeyUpdate message. However that message should
647 * not also request an update (otherwise we get into an infinite loop).
648 */
649 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
650 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
651
57389a32 652 if (!tls13_update_key(s, 0)) {
f63a17d6
MC
653 /* SSLfatal() already called */
654 return MSG_PROCESS_ERROR;
57389a32
MC
655 }
656
e1c3de44
MC
657 return MSG_PROCESS_FINISHED_READING;
658}
659
bf48836c 660#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
661/*
662 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
663 * to far.
664 */
ee2ffc27 665static void ssl3_take_mac(SSL *s)
0f113f3e
MC
666{
667 const char *sender;
8b0e934a 668 size_t slen;
0f113f3e
MC
669 /*
670 * If no new cipher setup return immediately: other functions will set
671 * the appropriate error.
672 */
673 if (s->s3->tmp.new_cipher == NULL)
674 return;
49ae7423 675 if (!s->server) {
0f113f3e
MC
676 sender = s->method->ssl3_enc->server_finished_label;
677 slen = s->method->ssl3_enc->server_finished_label_len;
678 } else {
679 sender = s->method->ssl3_enc->client_finished_label;
680 slen = s->method->ssl3_enc->client_finished_label_len;
681 }
682
683 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
684 sender,
685 slen,
686 s->s3->tmp.peer_finish_md);
687}
ee2ffc27
BL
688#endif
689
be3583fa 690MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9 691{
348240c6 692 size_t remain;
4fa52141 693
73999b62 694 remain = PACKET_remaining(pkt);
657da85e
MC
695 /*
696 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
697 * been consumed by ssl_get_message() so there should be no bytes left,
698 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 699 */
c69f2adf 700 if (SSL_IS_DTLS(s)) {
73999b62 701 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
702 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
703 || (s->version != DTLS1_BAD_VER
704 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
f63a17d6
MC
705 SSLfatal(s, SSL_AD_DECODE_ERROR,
706 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
707 SSL_R_BAD_CHANGE_CIPHER_SPEC);
708 return MSG_PROCESS_ERROR;
c69f2adf
MC
709 }
710 } else {
73999b62 711 if (remain != 0) {
f63a17d6
MC
712 SSLfatal(s, SSL_AD_DECODE_ERROR,
713 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
714 SSL_R_BAD_CHANGE_CIPHER_SPEC);
715 return MSG_PROCESS_ERROR;
c69f2adf 716 }
657da85e
MC
717 }
718
719 /* Check we have a cipher to change to */
720 if (s->s3->tmp.new_cipher == NULL) {
f63a17d6
MC
721 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
722 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
723 return MSG_PROCESS_ERROR;
657da85e
MC
724 }
725
726 s->s3->change_cipher_spec = 1;
727 if (!ssl3_do_change_cipher_spec(s)) {
f63a17d6
MC
728 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
729 ERR_R_INTERNAL_ERROR);
730 return MSG_PROCESS_ERROR;
657da85e
MC
731 }
732
c69f2adf
MC
733 if (SSL_IS_DTLS(s)) {
734 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
735
736 if (s->version == DTLS1_BAD_VER)
737 s->d1->handshake_read_seq++;
738
739#ifndef OPENSSL_NO_SCTP
740 /*
741 * Remember that a CCS has been received, so that an old key of
742 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
743 * SCTP is used
744 */
745 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
746#endif
747 }
748
b9908bf9 749 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
750}
751
be3583fa 752MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 753{
12472b45 754 size_t md_len;
b9908bf9 755
d781d247
MC
756
757 /* This is a real handshake so make sure we clean it up at the end */
f7e393be
MC
758 if (s->server)
759 s->statem.cleanuphand = 1;
d781d247 760
524420d8
MC
761 /*
762 * In TLSv1.3 a Finished message signals a key change so the end of the
763 * message must be on a record boundary.
764 */
765 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
f63a17d6
MC
766 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
767 SSL_R_NOT_ON_RECORD_BOUNDARY);
768 return MSG_PROCESS_ERROR;
524420d8
MC
769 }
770
0f113f3e 771 /* If this occurs, we have missed a message */
92760c21 772 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
f63a17d6
MC
773 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
774 SSL_R_GOT_A_FIN_BEFORE_A_CCS);
775 return MSG_PROCESS_ERROR;
0f113f3e
MC
776 }
777 s->s3->change_cipher_spec = 0;
778
12472b45 779 md_len = s->s3->tmp.peer_finish_md_len;
0f113f3e 780
12472b45 781 if (md_len != PACKET_remaining(pkt)) {
f63a17d6
MC
782 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_FINISHED,
783 SSL_R_BAD_DIGEST_LENGTH);
784 return MSG_PROCESS_ERROR;
0f113f3e
MC
785 }
786
12472b45
MC
787 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
788 md_len) != 0) {
f63a17d6
MC
789 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_FINISHED,
790 SSL_R_DIGEST_CHECK_FAILED);
791 return MSG_PROCESS_ERROR;
0f113f3e
MC
792 }
793
794 /*
795 * Copy the finished so we can use it for renegotiation checks
796 */
380a522f 797 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
f63a17d6
MC
798 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_FINISHED,
799 ERR_R_INTERNAL_ERROR);
800 return MSG_PROCESS_ERROR;
380a522f 801 }
23a635c0 802 if (s->server) {
12472b45
MC
803 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
804 md_len);
805 s->s3->previous_client_finished_len = md_len;
0f113f3e 806 } else {
12472b45
MC
807 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
808 md_len);
809 s->s3->previous_server_finished_len = md_len;
0f113f3e
MC
810 }
811
7776a36c
MC
812 /*
813 * In TLS1.3 we also have to change cipher state and do any final processing
814 * of the initial server flight (if we are a client)
815 */
92760c21
MC
816 if (SSL_IS_TLS13(s)) {
817 if (s->server) {
818 if (!s->method->ssl3_enc->change_cipher_state(s,
819 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
f63a17d6
MC
820 /* SSLfatal() already called */
821 return MSG_PROCESS_ERROR;
92760c21
MC
822 }
823 } else {
824 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 825 s->master_secret, s->handshake_secret, 0,
92760c21 826 &s->session->master_key_length)) {
f63a17d6
MC
827 /* SSLfatal() already called */
828 return MSG_PROCESS_ERROR;
92760c21
MC
829 }
830 if (!s->method->ssl3_enc->change_cipher_state(s,
831 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
f63a17d6
MC
832 /* SSLfatal() already called */
833 return MSG_PROCESS_ERROR;
834 }
835 if (!tls_process_initial_server_flight(s)) {
836 /* SSLfatal() already called */
837 return MSG_PROCESS_ERROR;
92760c21
MC
838 }
839 }
840 }
841
e6575156 842 return MSG_PROCESS_FINISHED_READING;
0f113f3e 843}
d02b48c6 844
7cea05dc 845int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 846{
7cea05dc 847 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
d4d2f3a4
MC
848 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
849 SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
850 return 0;
851 }
b9908bf9 852
b9908bf9
MC
853 return 1;
854}
855
e96e0f8e 856/* Add a certificate to the WPACKET */
f63a17d6 857static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
0f113f3e 858{
e96e0f8e
MC
859 int len;
860 unsigned char *outbytes;
861
862 len = i2d_X509(x, NULL);
863 if (len < 0) {
f63a17d6
MC
864 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
865 ERR_R_BUF_LIB);
e96e0f8e
MC
866 return 0;
867 }
868 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
869 || i2d_X509(x, &outbytes) != len) {
f63a17d6
MC
870 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
871 ERR_R_INTERNAL_ERROR);
e96e0f8e
MC
872 return 0;
873 }
874
875 if (SSL_IS_TLS13(s)
fe874d27 876 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
f63a17d6
MC
877 chain)) {
878 /* SSLfatal() already called */
e96e0f8e 879 return 0;
f63a17d6 880 }
e96e0f8e
MC
881
882 return 1;
883}
884
885/* Add certificate chain to provided WPACKET */
f63a17d6 886static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
e96e0f8e
MC
887{
888 int i, chain_count;
889 X509 *x;
890 STACK_OF(X509) *extra_certs;
891 STACK_OF(X509) *chain = NULL;
892 X509_STORE *chain_store;
e96e0f8e
MC
893
894 if (cpk == NULL || cpk->x509 == NULL)
895 return 1;
896
897 x = cpk->x509;
898
899 /*
900 * If we have a certificate specific chain use it, else use parent ctx.
901 */
d805a57b 902 if (cpk->chain != NULL)
e96e0f8e
MC
903 extra_certs = cpk->chain;
904 else
905 extra_certs = s->ctx->extra_certs;
906
907 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
908 chain_store = NULL;
909 else if (s->cert->chain_store)
910 chain_store = s->cert->chain_store;
911 else
912 chain_store = s->ctx->cert_store;
913
d805a57b 914 if (chain_store != NULL) {
e96e0f8e
MC
915 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
916
917 if (xs_ctx == NULL) {
f63a17d6
MC
918 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
919 ERR_R_MALLOC_FAILURE);
920 return 0;
e96e0f8e
MC
921 }
922 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
923 X509_STORE_CTX_free(xs_ctx);
f63a17d6
MC
924 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
925 ERR_R_X509_LIB);
926 return 0;
e96e0f8e
MC
927 }
928 /*
929 * It is valid for the chain not to be complete (because normally we
930 * don't include the root cert in the chain). Therefore we deliberately
931 * ignore the error return from this call. We're not actually verifying
932 * the cert - we're just building as much of the chain as we can
933 */
934 (void)X509_verify_cert(xs_ctx);
935 /* Don't leave errors in the queue */
936 ERR_clear_error();
937 chain = X509_STORE_CTX_get0_chain(xs_ctx);
938 i = ssl_security_cert_chain(s, chain, NULL, 0);
939 if (i != 1) {
940#if 0
941 /* Dummy error calls so mkerr generates them */
942 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
943 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
944 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
945#endif
946 X509_STORE_CTX_free(xs_ctx);
f63a17d6
MC
947 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
948 return 0;
e96e0f8e
MC
949 }
950 chain_count = sk_X509_num(chain);
951 for (i = 0; i < chain_count; i++) {
952 x = sk_X509_value(chain, i);
953
f63a17d6
MC
954 if (!ssl_add_cert_to_wpacket(s, pkt, x, i)) {
955 /* SSLfatal() already called */
e96e0f8e 956 X509_STORE_CTX_free(xs_ctx);
f63a17d6 957 return 0;
e96e0f8e
MC
958 }
959 }
960 X509_STORE_CTX_free(xs_ctx);
961 } else {
962 i = ssl_security_cert_chain(s, extra_certs, x, 0);
963 if (i != 1) {
f63a17d6
MC
964 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
965 return 0;
966 }
967 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0)) {
968 /* SSLfatal() already called */
969 return 0;
e96e0f8e 970 }
e96e0f8e
MC
971 for (i = 0; i < sk_X509_num(extra_certs); i++) {
972 x = sk_X509_value(extra_certs, i);
f63a17d6
MC
973 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1)) {
974 /* SSLfatal() already called */
975 return 0;
976 }
e96e0f8e
MC
977 }
978 }
979 return 1;
e96e0f8e
MC
980}
981
f63a17d6 982unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
e96e0f8e 983{
f63a17d6
MC
984 if (!WPACKET_start_sub_packet_u24(pkt)) {
985 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
986 ERR_R_INTERNAL_ERROR);
987 return 0;
988 }
e96e0f8e 989
f63a17d6
MC
990 if (!ssl_add_cert_chain(s, pkt, cpk))
991 return 0;
992
993 if (!WPACKET_close(pkt)) {
994 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
995 ERR_R_INTERNAL_ERROR);
7cea05dc 996 return 0;
77d514c5 997 }
f63a17d6 998
c49e1912 999 return 1;
0f113f3e
MC
1000}
1001
30f05b19
MC
1002/*
1003 * Tidy up after the end of a handshake. In the case of SCTP this may result
1004 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1005 * freed up as well.
1006 */
1007WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs)
8723588e 1008{
1fcb4e4d 1009 int discard;
8723588e
MC
1010 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1011
1012#ifndef OPENSSL_NO_SCTP
1013 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
be3583fa 1014 WORK_STATE ret;
8723588e
MC
1015 ret = dtls_wait_for_dry(s);
1016 if (ret != WORK_FINISHED_CONTINUE)
1017 return ret;
1018 }
1019#endif
1020
30f05b19
MC
1021 if (clearbufs) {
1022 if (!SSL_IS_DTLS(s)) {
1023 /*
1024 * We don't do this in DTLS because we may still need the init_buf
1025 * in case there are any unexpected retransmits
1026 */
1027 BUF_MEM_free(s->init_buf);
1028 s->init_buf = NULL;
1029 }
a2c2e000
MC
1030 if (!ssl_free_wbio_buffer(s)) {
1031 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_FINISH_HANDSHAKE,
1032 ERR_R_INTERNAL_ERROR);
b77f3ed1 1033 return WORK_ERROR;
a2c2e000 1034 }
30f05b19 1035 s->init_num = 0;
473483d4 1036 }
8723588e 1037
c7f47786 1038 if (s->statem.cleanuphand) {
8723588e
MC
1039 /* skipped if we just sent a HelloRequest */
1040 s->renegotiate = 0;
1041 s->new_session = 0;
c7f47786 1042 s->statem.cleanuphand = 0;
8723588e 1043
30f05b19
MC
1044 ssl3_cleanup_key_block(s);
1045
8723588e 1046 if (s->server) {
8723588e
MC
1047 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
1048
0e6161bc 1049 /* N.B. s->ctx may not equal s->session_ctx */
1fcb4e4d
BK
1050 CRYPTO_atomic_add(&s->ctx->stats.sess_accept_good, 1, &discard,
1051 s->ctx->lock);
fe3a3291 1052 s->handshake_func = ossl_statem_accept;
8723588e 1053 } else {
5d61491c
MC
1054 /*
1055 * In TLSv1.3 we update the cache as part of processing the
1056 * NewSessionTicket
1057 */
1058 if (!SSL_IS_TLS13(s))
1059 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
8723588e 1060 if (s->hit)
0e6161bc
BK
1061 CRYPTO_atomic_add(&s->session_ctx->stats.sess_hit, 1, &discard,
1062 s->session_ctx->lock);
8723588e 1063
fe3a3291 1064 s->handshake_func = ossl_statem_connect;
0e6161bc
BK
1065 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_good, 1,
1066 &discard, s->session_ctx->lock);
8723588e
MC
1067 }
1068
1069 if (s->info_callback != NULL)
1070 cb = s->info_callback;
1071 else if (s->ctx->info_callback != NULL)
1072 cb = s->ctx->info_callback;
1073
1074 if (cb != NULL)
1075 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1076
1077 if (SSL_IS_DTLS(s)) {
1078 /* done with handshaking */
1079 s->d1->handshake_read_seq = 0;
1080 s->d1->handshake_write_seq = 0;
1081 s->d1->next_handshake_write_seq = 0;
f5c7f5df 1082 dtls1_clear_received_buffer(s);
8723588e
MC
1083 }
1084 }
1085
30f05b19
MC
1086 /*
1087 * If we've not cleared the buffers its because we've got more work to do,
1088 * so continue.
1089 */
1090 if (!clearbufs)
1091 return WORK_FINISHED_CONTINUE;
1092
4004ce5f 1093 ossl_statem_set_in_init(s, 0);
8723588e
MC
1094 return WORK_FINISHED_STOP;
1095}
1096
9ab930b2
MC
1097int tls_get_message_header(SSL *s, int *mt)
1098{
1099 /* s->init_num < SSL3_HM_HEADER_LENGTH */
d4d2f3a4 1100 int skip_message, i, recvd_type;
9ab930b2 1101 unsigned char *p;
54105ddd 1102 size_t l, readbytes;
9ab930b2
MC
1103
1104 p = (unsigned char *)s->init_buf->data;
1105
1106 do {
1107 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1108 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
1109 &p[s->init_num],
1110 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 1111 0, &readbytes);
9ab930b2
MC
1112 if (i <= 0) {
1113 s->rwstate = SSL_READING;
1114 return 0;
32ec4153 1115 }
9ab930b2 1116 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 1117 /*
a230b26e
EK
1118 * A ChangeCipherSpec must be a single byte and may not occur
1119 * in the middle of a handshake message.
1120 */
54105ddd 1121 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
d4d2f3a4
MC
1122 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1123 SSL_F_TLS_GET_MESSAGE_HEADER,
1124 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1125 return 0;
1257adec 1126 }
9ab930b2 1127 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 1128 s->init_num = readbytes - 1;
c4377574 1129 s->init_msg = s->init_buf->data;
54105ddd 1130 s->s3->tmp.message_size = readbytes;
9ab930b2
MC
1131 return 1;
1132 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
d4d2f3a4
MC
1133 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1134 SSL_F_TLS_GET_MESSAGE_HEADER,
1135 SSL_R_CCS_RECEIVED_EARLY);
1136 return 0;
32ec4153 1137 }
54105ddd 1138 s->init_num += readbytes;
9ab930b2
MC
1139 }
1140
1141 skip_message = 0;
1142 if (!s->server)
c7f47786
MC
1143 if (s->statem.hand_state != TLS_ST_OK
1144 && p[0] == SSL3_MT_HELLO_REQUEST)
9ab930b2
MC
1145 /*
1146 * The server may always send 'Hello Request' messages --
1147 * we are doing a handshake anyway now, so ignore them if
1148 * their format is correct. Does not count for 'Finished'
1149 * MAC.
1150 */
1151 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1152 s->init_num = 0;
1153 skip_message = 1;
1154
1155 if (s->msg_callback)
1156 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1157 p, SSL3_HM_HEADER_LENGTH, s,
1158 s->msg_callback_arg);
1159 }
1160 } while (skip_message);
1161 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1162
1163 *mt = *p;
1164 s->s3->tmp.message_type = *(p++);
32ec4153 1165
e8aa8b6c 1166 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
1167 /*
1168 * Only happens with SSLv3+ in an SSLv2 backward compatible
1169 * ClientHello
e8aa8b6c
F
1170 *
1171 * Total message size is the remaining record bytes to read
1172 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 1173 */
9ab930b2
MC
1174 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1175 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
1176 s->s3->tmp.message_size = l;
1177
1178 s->init_msg = s->init_buf->data;
1179 s->init_num = SSL3_HM_HEADER_LENGTH;
1180 } else {
1181 n2l3(p, l);
1182 /* BUF_MEM_grow takes an 'int' parameter */
1183 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
d4d2f3a4
MC
1184 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_GET_MESSAGE_HEADER,
1185 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1186 return 0;
32ec4153 1187 }
9ab930b2
MC
1188 s->s3->tmp.message_size = l;
1189
1190 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1191 s->init_num = 0;
1192 }
1193
1194 return 1;
9ab930b2
MC
1195}
1196
eda75751 1197int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 1198{
54105ddd 1199 size_t n, readbytes;
9ab930b2
MC
1200 unsigned char *p;
1201 int i;
1202
1203 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1204 /* We've already read everything in */
1205 *len = (unsigned long)s->init_num;
1206 return 1;
0f113f3e
MC
1207 }
1208
0f113f3e
MC
1209 p = s->init_msg;
1210 n = s->s3->tmp.message_size - s->init_num;
1211 while (n > 0) {
657da85e 1212 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 1213 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
1214 if (i <= 0) {
1215 s->rwstate = SSL_READING;
9ab930b2
MC
1216 *len = 0;
1217 return 0;
0f113f3e 1218 }
54105ddd
MC
1219 s->init_num += readbytes;
1220 n -= readbytes;
0f113f3e 1221 }
ee2ffc27 1222
bf48836c 1223#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1224 /*
1225 * If receiving Finished, record MAC of prior handshake messages for
1226 * Finished verification.
1227 */
1228 if (*s->init_buf->data == SSL3_MT_FINISHED)
1229 ssl3_take_mac(s);
ee2ffc27
BL
1230#endif
1231
0f113f3e 1232 /* Feed this message into MAC computation. */
e8aa8b6c 1233 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
1234 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1235 s->init_num)) {
d4d2f3a4 1236 /* SSLfatal() already called */
d166ed8c
DSH
1237 *len = 0;
1238 return 0;
1239 }
32ec4153 1240 if (s->msg_callback)
a230b26e 1241 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
1242 (size_t)s->init_num, s, s->msg_callback_arg);
1243 } else {
11c67eea
MC
1244 /*
1245 * We defer feeding in the HRR until later. We'll do it as part of
1246 * processing the message
1247 */
597c51bc
MC
1248#define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
1249 if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO
1250 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1251 || memcmp(hrrrandom,
1252 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1253 SSL3_RANDOM_SIZE) != 0) {
1254 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1255 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1256 /* SSLfatal() already called */
1257 *len = 0;
1258 return 0;
1259 }
d166ed8c 1260 }
32ec4153
MC
1261 if (s->msg_callback)
1262 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1263 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1264 s->msg_callback_arg);
1265 }
1266
eda75751 1267 *len = s->init_num;
9ab930b2 1268 return 1;
0f113f3e 1269}
d02b48c6 1270
6b691a5c 1271int ssl_verify_alarm_type(long type)
0f113f3e
MC
1272{
1273 int al;
1274
1275 switch (type) {
1276 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1277 case X509_V_ERR_UNABLE_TO_GET_CRL:
1278 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
1279 al = SSL_AD_UNKNOWN_CA;
1280 break;
1281 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
1282 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
1283 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
1284 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1285 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1286 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
1287 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
1288 case X509_V_ERR_CERT_NOT_YET_VALID:
1289 case X509_V_ERR_CRL_NOT_YET_VALID:
1290 case X509_V_ERR_CERT_UNTRUSTED:
1291 case X509_V_ERR_CERT_REJECTED:
f3e235ed
VD
1292 case X509_V_ERR_HOSTNAME_MISMATCH:
1293 case X509_V_ERR_EMAIL_MISMATCH:
1294 case X509_V_ERR_IP_ADDRESS_MISMATCH:
1295 case X509_V_ERR_DANE_NO_MATCH:
1296 case X509_V_ERR_EE_KEY_TOO_SMALL:
1297 case X509_V_ERR_CA_KEY_TOO_SMALL:
1298 case X509_V_ERR_CA_MD_TOO_WEAK:
0f113f3e
MC
1299 al = SSL_AD_BAD_CERTIFICATE;
1300 break;
1301 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
1302 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
1303 al = SSL_AD_DECRYPT_ERROR;
1304 break;
1305 case X509_V_ERR_CERT_HAS_EXPIRED:
1306 case X509_V_ERR_CRL_HAS_EXPIRED:
1307 al = SSL_AD_CERTIFICATE_EXPIRED;
1308 break;
1309 case X509_V_ERR_CERT_REVOKED:
1310 al = SSL_AD_CERTIFICATE_REVOKED;
1311 break;
f3e235ed 1312 case X509_V_ERR_UNSPECIFIED:
0f113f3e 1313 case X509_V_ERR_OUT_OF_MEM:
f3e235ed
VD
1314 case X509_V_ERR_INVALID_CALL:
1315 case X509_V_ERR_STORE_LOOKUP:
0f113f3e
MC
1316 al = SSL_AD_INTERNAL_ERROR;
1317 break;
1318 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1319 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
1320 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
1321 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
1322 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
1323 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
1324 case X509_V_ERR_INVALID_CA:
1325 al = SSL_AD_UNKNOWN_CA;
1326 break;
1327 case X509_V_ERR_APPLICATION_VERIFICATION:
1328 al = SSL_AD_HANDSHAKE_FAILURE;
1329 break;
1330 case X509_V_ERR_INVALID_PURPOSE:
1331 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
1332 break;
1333 default:
1334 al = SSL_AD_CERTIFICATE_UNKNOWN;
1335 break;
1336 }
26a7d938 1337 return al;
0f113f3e 1338}
d02b48c6 1339
b362ccab 1340int ssl_allow_compression(SSL *s)
0f113f3e
MC
1341{
1342 if (s->options & SSL_OP_NO_COMPRESSION)
1343 return 0;
1344 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1345}
4fa52141 1346
068c358a 1347static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
1348{
1349 int dtls = SSL_IS_DTLS(s);
1350
1351 if (a == b)
1352 return 0;
1353 if (!dtls)
1354 return a < b ? -1 : 1;
1355 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1356}
1357
1358typedef struct {
1359 int version;
a230b26e
EK
1360 const SSL_METHOD *(*cmeth) (void);
1361 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
1362} version_info;
1363
582a17d6
MC
1364#if TLS_MAX_VERSION != TLS1_3_VERSION
1365# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
1366#endif
1367
f7f2a01d 1368/* Must be in order high to low */
4fa52141 1369static const version_info tls_version_table[] = {
582a17d6
MC
1370#ifndef OPENSSL_NO_TLS1_3
1371 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1372#else
1373 {TLS1_3_VERSION, NULL, NULL},
1374#endif
6b01bed2 1375#ifndef OPENSSL_NO_TLS1_2
a230b26e 1376 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 1377#else
a230b26e 1378 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1379#endif
1380#ifndef OPENSSL_NO_TLS1_1
a230b26e 1381 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 1382#else
a230b26e 1383 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
1384#endif
1385#ifndef OPENSSL_NO_TLS1
a230b26e 1386 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 1387#else
a230b26e 1388 {TLS1_VERSION, NULL, NULL},
6b01bed2 1389#endif
4fa52141 1390#ifndef OPENSSL_NO_SSL3
a230b26e 1391 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 1392#else
a230b26e 1393 {SSL3_VERSION, NULL, NULL},
4fa52141 1394#endif
a230b26e 1395 {0, NULL, NULL},
4fa52141
VD
1396};
1397
1398#if DTLS_MAX_VERSION != DTLS1_2_VERSION
1399# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1400#endif
1401
f7f2a01d 1402/* Must be in order high to low */
4fa52141 1403static const version_info dtls_version_table[] = {
6b01bed2 1404#ifndef OPENSSL_NO_DTLS1_2
a230b26e 1405 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 1406#else
a230b26e 1407 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1408#endif
1409#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
1410 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1411 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 1412#else
a230b26e
EK
1413 {DTLS1_VERSION, NULL, NULL},
1414 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 1415#endif
a230b26e 1416 {0, NULL, NULL},
4fa52141
VD
1417};
1418
1419/*
1420 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1421 *
1422 * @s: The SSL handle for the candidate method
1423 * @method: the intended method.
1424 *
1425 * Returns 0 on success, or an SSL error reason on failure.
1426 */
068c358a 1427static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
1428{
1429 int version = method->version;
1430
1431 if ((s->min_proto_version != 0 &&
1432 version_cmp(s, version, s->min_proto_version) < 0) ||
1433 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1434 return SSL_R_VERSION_TOO_LOW;
1435
1436 if (s->max_proto_version != 0 &&
a230b26e 1437 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
1438 return SSL_R_VERSION_TOO_HIGH;
1439
1440 if ((s->options & method->mask) != 0)
1441 return SSL_R_UNSUPPORTED_PROTOCOL;
1442 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1443 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
4fa52141
VD
1444
1445 return 0;
1446}
1447
ccae4a15
FI
1448/*
1449 * ssl_version_supported - Check that the specified `version` is supported by
1450 * `SSL *` instance
1451 *
1452 * @s: The SSL handle for the candidate method
1453 * @version: Protocol version to test against
1454 *
1455 * Returns 1 when supported, otherwise 0
1456 */
1457int ssl_version_supported(const SSL *s, int version)
1458{
1459 const version_info *vent;
1460 const version_info *table;
1461
1462 switch (s->method->version) {
1463 default:
1464 /* Version should match method version for non-ANY method */
1465 return version_cmp(s, version, s->version) == 0;
1466 case TLS_ANY_VERSION:
1467 table = tls_version_table;
1468 break;
1469 case DTLS_ANY_VERSION:
1470 table = dtls_version_table;
1471 break;
1472 }
1473
1474 for (vent = table;
1475 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1476 ++vent) {
1477 if (vent->cmeth != NULL &&
1478 version_cmp(s, version, vent->version) == 0 &&
1479 ssl_method_error(s, vent->cmeth()) == 0) {
1480 return 1;
1481 }
1482 }
1483 return 0;
1484}
1485
4fa52141
VD
1486/*
1487 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1488 * fallback indication from a client check whether we're using the highest
1489 * supported protocol version.
1490 *
1491 * @s server SSL handle.
1492 *
1493 * Returns 1 when using the highest enabled version, 0 otherwise.
1494 */
1495int ssl_check_version_downgrade(SSL *s)
1496{
1497 const version_info *vent;
1498 const version_info *table;
1499
1500 /*
1501 * Check that the current protocol is the highest enabled version
1502 * (according to s->ctx->method, as version negotiation may have changed
1503 * s->method).
1504 */
1505 if (s->version == s->ctx->method->version)
1506 return 1;
1507
1508 /*
1509 * Apparently we're using a version-flexible SSL_METHOD (not at its
1510 * highest protocol version).
1511 */
1512 if (s->ctx->method->version == TLS_method()->version)
1513 table = tls_version_table;
1514 else if (s->ctx->method->version == DTLS_method()->version)
1515 table = dtls_version_table;
1516 else {
1517 /* Unexpected state; fail closed. */
1518 return 0;
1519 }
1520
1521 for (vent = table; vent->version != 0; ++vent) {
a230b26e 1522 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
1523 return s->version == vent->version;
1524 }
1525 return 0;
1526}
1527
1528/*
1529 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1530 * protocols, provided the initial (D)TLS method is version-flexible. This
1531 * function sanity-checks the proposed value and makes sure the method is
1532 * version-flexible, then sets the limit if all is well.
1533 *
1534 * @method_version: The version of the current SSL_METHOD.
1535 * @version: the intended limit.
1536 * @bound: pointer to limit to be updated.
1537 *
1538 * Returns 1 on success, 0 on failure.
1539 */
1540int ssl_set_version_bound(int method_version, int version, int *bound)
1541{
869e978c
KR
1542 if (version == 0) {
1543 *bound = version;
1544 return 1;
1545 }
1546
4fa52141
VD
1547 /*-
1548 * Restrict TLS methods to TLS protocol versions.
1549 * Restrict DTLS methods to DTLS protocol versions.
1550 * Note, DTLS version numbers are decreasing, use comparison macros.
1551 *
1552 * Note that for both lower-bounds we use explicit versions, not
1553 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1554 * configurations. If the MIN (supported) version ever rises, the user's
1555 * "floor" remains valid even if no longer available. We don't expect the
1556 * MAX ceiling to ever get lower, so making that variable makes sense.
1557 */
1558 switch (method_version) {
1559 default:
1560 /*
1561 * XXX For fixed version methods, should we always fail and not set any
1562 * bounds, always succeed and not set any bounds, or set the bounds and
1563 * arrange to fail later if they are not met? At present fixed-version
1564 * methods are not subject to controls that disable individual protocol
1565 * versions.
1566 */
1567 return 0;
1568
1569 case TLS_ANY_VERSION:
1570 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
1571 return 0;
1572 break;
1573
1574 case DTLS_ANY_VERSION:
1575 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 1576 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
1577 return 0;
1578 break;
1579 }
1580
1581 *bound = version;
1582 return 1;
1583}
1584
f7f2a01d
MC
1585static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1586{
1587 if (vers == TLS1_2_VERSION
1588 && ssl_version_supported(s, TLS1_3_VERSION)) {
1589 *dgrd = DOWNGRADE_TO_1_2;
1590 } else if (!SSL_IS_DTLS(s) && vers < TLS1_2_VERSION
1591 && (ssl_version_supported(s, TLS1_2_VERSION)
1592 || ssl_version_supported(s, TLS1_3_VERSION))) {
1593 *dgrd = DOWNGRADE_TO_1_1;
1594 } else {
1595 *dgrd = DOWNGRADE_NONE;
1596 }
1597}
1598
4fa52141
VD
1599/*
1600 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1601 * client HELLO is received to select the final server protocol version and
1602 * the version specific method.
1603 *
1604 * @s: server SSL handle.
1605 *
1606 * Returns 0 on success or an SSL error reason number on failure.
1607 */
f7f2a01d 1608int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
4fa52141
VD
1609{
1610 /*-
1611 * With version-flexible methods we have an initial state with:
1612 *
1613 * s->method->version == (D)TLS_ANY_VERSION,
1614 * s->version == (D)TLS_MAX_VERSION.
1615 *
1616 * So we detect version-flexible methods via the method version, not the
1617 * handle version.
1618 */
1619 int server_version = s->method->version;
df7ce507 1620 int client_version = hello->legacy_version;
4fa52141
VD
1621 const version_info *vent;
1622 const version_info *table;
1623 int disabled = 0;
cd998837 1624 RAW_EXTENSION *suppversions;
4fa52141 1625
1ab3836b
MC
1626 s->client_version = client_version;
1627
4fa52141
VD
1628 switch (server_version) {
1629 default:
7d061fce
MC
1630 if (!SSL_IS_TLS13(s)) {
1631 if (version_cmp(s, client_version, s->version) < 0)
1632 return SSL_R_WRONG_SSL_VERSION;
f7f2a01d 1633 *dgrd = DOWNGRADE_NONE;
7d061fce
MC
1634 /*
1635 * If this SSL handle is not from a version flexible method we don't
1636 * (and never did) check min/max FIPS or Suite B constraints. Hope
1637 * that's OK. It is up to the caller to not choose fixed protocol
1638 * versions they don't want. If not, then easy to fix, just return
1639 * ssl_method_error(s, s->method)
1640 */
1641 return 0;
1642 }
d2f42576 1643 /*
7d061fce
MC
1644 * Fall through if we are TLSv1.3 already (this means we must be after
1645 * a HelloRetryRequest
4fa52141 1646 */
018fcbec 1647 /* fall thru */
4fa52141
VD
1648 case TLS_ANY_VERSION:
1649 table = tls_version_table;
1650 break;
1651 case DTLS_ANY_VERSION:
1652 table = dtls_version_table;
1653 break;
1654 }
1655
70af3d8e 1656 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
cd998837 1657
70af3d8e 1658 if (suppversions->present && !SSL_IS_DTLS(s)) {
cd998837
MC
1659 unsigned int candidate_vers = 0;
1660 unsigned int best_vers = 0;
1661 const SSL_METHOD *best_method = NULL;
1662 PACKET versionslist;
1663
6b473aca
MC
1664 suppversions->parsed = 1;
1665
16bce0e0 1666 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
1667 /* Trailing or invalid data? */
1668 return SSL_R_LENGTH_MISMATCH;
1669 }
1670
1671 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1672 /* TODO(TLS1.3): Remove this before release */
1673 if (candidate_vers == TLS1_3_VERSION_DRAFT)
1674 candidate_vers = TLS1_3_VERSION;
f2342b7a
MC
1675 /*
1676 * TODO(TLS1.3): There is some discussion on the TLS list about
1ee4b98e 1677 * whether to ignore versions <TLS1.2 in supported_versions. At the
f2342b7a
MC
1678 * moment we honour them if present. To be reviewed later
1679 */
cd998837
MC
1680 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1681 continue;
1682 for (vent = table;
1683 vent->version != 0 && vent->version != (int)candidate_vers;
16bce0e0 1684 ++vent)
bf0ba5e7 1685 continue;
bf85ef1b 1686 if (vent->version != 0 && vent->smeth != NULL) {
cd998837
MC
1687 const SSL_METHOD *method;
1688
1689 method = vent->smeth();
1690 if (ssl_method_error(s, method) == 0) {
1691 best_vers = candidate_vers;
1692 best_method = method;
1693 }
1694 }
1695 }
1696 if (PACKET_remaining(&versionslist) != 0) {
1697 /* Trailing data? */
1698 return SSL_R_LENGTH_MISMATCH;
1699 }
1700
1701 if (best_vers > 0) {
7d061fce
MC
1702 if (SSL_IS_TLS13(s)) {
1703 /*
1704 * We get here if this is after a HelloRetryRequest. In this
1705 * case we just check that we still negotiated TLSv1.3
1706 */
1707 if (best_vers != TLS1_3_VERSION)
1708 return SSL_R_UNSUPPORTED_PROTOCOL;
1709 return 0;
1710 }
f7f2a01d 1711 check_for_downgrade(s, best_vers, dgrd);
cd998837
MC
1712 s->version = best_vers;
1713 s->method = best_method;
1714 return 0;
1715 }
1716 return SSL_R_UNSUPPORTED_PROTOCOL;
1717 }
1718
1719 /*
1720 * If the supported versions extension isn't present, then the highest
1721 * version we can negotiate is TLSv1.2
1722 */
1723 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1724 client_version = TLS1_2_VERSION;
1725
1726 /*
1727 * No supported versions extension, so we just use the version supplied in
1728 * the ClientHello.
1729 */
4fa52141
VD
1730 for (vent = table; vent->version != 0; ++vent) {
1731 const SSL_METHOD *method;
1732
1733 if (vent->smeth == NULL ||
1734 version_cmp(s, client_version, vent->version) < 0)
1735 continue;
1736 method = vent->smeth();
1737 if (ssl_method_error(s, method) == 0) {
f7f2a01d 1738 check_for_downgrade(s, vent->version, dgrd);
4fa52141
VD
1739 s->version = vent->version;
1740 s->method = method;
1741 return 0;
1742 }
1743 disabled = 1;
1744 }
1745 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1746}
1747
1748/*
1749 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1750 * server HELLO is received to select the final client protocol version and
1751 * the version specific method.
1752 *
1753 * @s: client SSL handle.
1754 * @version: The proposed version from the server's HELLO.
88050dd1 1755 * @extensions: The extensions received
4fa52141 1756 *
29bfd5b7 1757 * Returns 1 on success or 0 on error.
4fa52141 1758 */
88050dd1 1759int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
4fa52141
VD
1760{
1761 const version_info *vent;
1762 const version_info *table;
c3043dcd 1763 int highver = 0;
88050dd1 1764 int origv;
4fa52141 1765
88050dd1
MC
1766 origv = s->version;
1767 s->version = version;
b97667ce 1768
88050dd1
MC
1769 /* This will overwrite s->version if the extension is present */
1770 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
1771 SSL_EXT_TLS1_2_SERVER_HELLO
1772 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
1773 NULL, 0)) {
1774 s->version = origv;
1775 return 0;
1776 }
1777
1778 if (s->hello_retry_request && s->version != TLS1_3_VERSION) {
1779 s->version = origv;
29bfd5b7
MC
1780 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1781 SSL_R_WRONG_SSL_VERSION);
1782 return 0;
c3043dcd
MC
1783 }
1784
4fa52141
VD
1785 switch (s->method->version) {
1786 default:
88050dd1
MC
1787 if (s->version != s->method->version) {
1788 s->version = origv;
29bfd5b7
MC
1789 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1790 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1791 SSL_R_WRONG_SSL_VERSION);
1792 return 0;
c3043dcd 1793 }
4fa52141
VD
1794 /*
1795 * If this SSL handle is not from a version flexible method we don't
1796 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1797 * that's OK. It is up to the caller to not choose fixed protocol
1798 * versions they don't want. If not, then easy to fix, just return
1799 * ssl_method_error(s, s->method)
1800 */
29bfd5b7 1801 return 1;
4fa52141
VD
1802 case TLS_ANY_VERSION:
1803 table = tls_version_table;
1804 break;
1805 case DTLS_ANY_VERSION:
1806 table = dtls_version_table;
1807 break;
1808 }
1809
1810 for (vent = table; vent->version != 0; ++vent) {
1811 const SSL_METHOD *method;
1812 int err;
1813
4fa52141 1814 if (vent->cmeth == NULL)
c3043dcd
MC
1815 continue;
1816
88050dd1 1817 if (highver != 0 && s->version != vent->version)
c3043dcd 1818 continue;
3847d426 1819
4fa52141
VD
1820 method = vent->cmeth();
1821 err = ssl_method_error(s, method);
c3043dcd 1822 if (err != 0) {
88050dd1
MC
1823 if (s->version == vent->version) {
1824 s->version = origv;
29bfd5b7
MC
1825 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1826 SSL_F_SSL_CHOOSE_CLIENT_VERSION, err);
1827 return 0;
c3043dcd
MC
1828 }
1829
1830 continue;
1831 }
1832 if (highver == 0)
1833 highver = vent->version;
1834
88050dd1 1835 if (s->version != vent->version)
c3043dcd
MC
1836 continue;
1837
1838#ifndef OPENSSL_NO_TLS13DOWNGRADE
1839 /* Check for downgrades */
88050dd1
MC
1840 if (s->version == TLS1_2_VERSION && highver > s->version) {
1841 if (memcmp(tls12downgrade,
1842 s->s3->server_random + SSL3_RANDOM_SIZE
1843 - sizeof(tls12downgrade),
1844 sizeof(tls12downgrade)) == 0) {
1845 s->version = origv;
1846 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1847 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1848 SSL_R_INAPPROPRIATE_FALLBACK);
1849 return 0;
1850 }
1851 } else if (!SSL_IS_DTLS(s)
1852 && s->version < TLS1_2_VERSION
1853 && highver > s->version) {
1854 if (memcmp(tls11downgrade,
1855 s->s3->server_random + SSL3_RANDOM_SIZE
1856 - sizeof(tls11downgrade),
1857 sizeof(tls11downgrade)) == 0) {
1858 s->version = origv;
1859 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1860 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1861 SSL_R_INAPPROPRIATE_FALLBACK);
1862 return 0;
c3043dcd
MC
1863 }
1864 }
1865#endif
1866
4fa52141 1867 s->method = method;
29bfd5b7 1868 return 1;
4fa52141
VD
1869 }
1870
88050dd1 1871 s->version = origv;
29bfd5b7
MC
1872 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1873 SSL_R_UNSUPPORTED_PROTOCOL);
1874 return 0;
4fa52141
VD
1875}
1876
068c358a 1877/*
38a73150 1878 * ssl_get_min_max_version - get minimum and maximum protocol version
068c358a
KR
1879 * @s: The SSL connection
1880 * @min_version: The minimum supported version
1881 * @max_version: The maximum supported version
1882 *
1883 * Work out what version we should be using for the initial ClientHello if the
1884 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1885 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
b53338cb 1886 * constraints and any floor imposed by the security level here,
068c358a 1887 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 1888 *
0485d540 1889 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
1890 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1891 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1892 *
068c358a
KR
1893 * Returns 0 on success or an SSL error reason number on failure. On failure
1894 * min_version and max_version will also be set to 0.
4fa52141 1895 */
38a73150 1896int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version)
4fa52141
VD
1897{
1898 int version;
1899 int hole;
1900 const SSL_METHOD *single = NULL;
1901 const SSL_METHOD *method;
1902 const version_info *table;
1903 const version_info *vent;
1904
1905 switch (s->method->version) {
1906 default:
1907 /*
1908 * If this SSL handle is not from a version flexible method we don't
1909 * (and never did) check min/max FIPS or Suite B constraints. Hope
1910 * that's OK. It is up to the caller to not choose fixed protocol
1911 * versions they don't want. If not, then easy to fix, just return
1912 * ssl_method_error(s, s->method)
1913 */
068c358a 1914 *min_version = *max_version = s->version;
4fa52141
VD
1915 return 0;
1916 case TLS_ANY_VERSION:
1917 table = tls_version_table;
1918 break;
1919 case DTLS_ANY_VERSION:
1920 table = dtls_version_table;
1921 break;
1922 }
1923
1924 /*
1925 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1926 * below X enabled. This is required in order to maintain the "version
1927 * capability" vector contiguous. Any versions with a NULL client method
1928 * (protocol version client is disabled at compile-time) is also a "hole".
1929 *
1930 * Our initial state is hole == 1, version == 0. That is, versions above
1931 * the first version in the method table are disabled (a "hole" above
1932 * the valid protocol entries) and we don't have a selected version yet.
1933 *
1934 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1935 * the selected version, and the method becomes a candidate "single"
1936 * method. We're no longer in a hole, so "hole" becomes 0.
1937 *
1938 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1939 * as we support a contiguous range of at least two methods. If we hit
1940 * a disabled method, then hole becomes true again, but nothing else
1941 * changes yet, because all the remaining methods may be disabled too.
1942 * If we again hit an enabled method after the new hole, it becomes
1943 * selected, as we start from scratch.
1944 */
068c358a 1945 *min_version = version = 0;
4fa52141
VD
1946 hole = 1;
1947 for (vent = table; vent->version != 0; ++vent) {
1948 /*
1949 * A table entry with a NULL client method is still a hole in the
1950 * "version capability" vector.
1951 */
1952 if (vent->cmeth == NULL) {
1953 hole = 1;
1954 continue;
1955 }
1956 method = vent->cmeth();
1957 if (ssl_method_error(s, method) != 0) {
1958 hole = 1;
1959 } else if (!hole) {
1960 single = NULL;
068c358a 1961 *min_version = method->version;
4fa52141
VD
1962 } else {
1963 version = (single = method)->version;
068c358a 1964 *min_version = version;
4fa52141
VD
1965 hole = 0;
1966 }
1967 }
1968
068c358a
KR
1969 *max_version = version;
1970
4fa52141
VD
1971 /* Fail if everything is disabled */
1972 if (version == 0)
1973 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1974
068c358a
KR
1975 return 0;
1976}
1977
1978/*
1979 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 1980 * the initial ClientHello.legacy_version field.
068c358a
KR
1981 *
1982 * @s: client SSL handle.
1983 *
1984 * Returns 0 on success or an SSL error reason number on failure.
1985 */
1986int ssl_set_client_hello_version(SSL *s)
1987{
3eb2aff4 1988 int ver_min, ver_max, ret;
068c358a 1989
38a73150 1990 ret = ssl_get_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
1991
1992 if (ret != 0)
1993 return ret;
1994
7acb8b64
MC
1995 s->version = ver_max;
1996
1997 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
1998 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
1999 ver_max = TLS1_2_VERSION;
2000
2001 s->client_version = ver_max;
4fa52141
VD
2002 return 0;
2003}
aff9929b
MC
2004
2005/*
2006 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2007 * and |checkallow| is 1 then additionally check if the group is allowed to be
2008 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2009 * 1) or 0 otherwise.
2010 */
deb2d5e7 2011#ifndef OPENSSL_NO_EC
9e84a42d 2012int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
aff9929b
MC
2013 size_t num_groups, int checkallow)
2014{
2015 size_t i;
2016
2017 if (groups == NULL || num_groups == 0)
2018 return 0;
2019
9e84a42d
DSH
2020 for (i = 0; i < num_groups; i++) {
2021 uint16_t group = groups[i];
2022
2023 if (group_id == group
aff9929b 2024 && (!checkallow
9e84a42d 2025 || tls_curve_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
0acee504 2026 return 1;
aff9929b
MC
2027 }
2028 }
2029
0acee504 2030 return 0;
aff9929b 2031}
deb2d5e7 2032#endif
11c67eea
MC
2033
2034/* Replace ClientHello1 in the transcript hash with a synthetic message */
2035int create_synthetic_message_hash(SSL *s)
2036{
2037 unsigned char hashval[EVP_MAX_MD_SIZE];
2038 size_t hashlen = 0;
635b7d3f
MC
2039 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2040
2041 memset(msghdr, 0, sizeof(msghdr));
11c67eea
MC
2042
2043 /* Get the hash of the initial ClientHello */
2044 if (!ssl3_digest_cached_records(s, 0)
2045 || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
f63a17d6 2046 /* SSLfatal() already called */
11c67eea
MC
2047 return 0;
2048 }
2049
2050 /* Reinitialise the transcript hash */
f63a17d6
MC
2051 if (!ssl3_init_finished_mac(s)) {
2052 /* SSLfatal() already called */
11c67eea 2053 return 0;
f63a17d6 2054 }
11c67eea
MC
2055
2056 /* Inject the synthetic message_hash message */
635b7d3f 2057 msghdr[0] = SSL3_MT_MESSAGE_HASH;
3a63c0ed 2058 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
11c67eea
MC
2059 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2060 || !ssl3_finish_mac(s, hashval, hashlen)) {
f63a17d6 2061 /* SSLfatal() already called */
11c67eea
MC
2062 return 0;
2063 }
2064
2065 return 1;
2066}
5d6cca05
DSH
2067
2068static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2069{
2070 return X509_NAME_cmp(*a, *b);
2071}
2072
f63a17d6 2073int parse_ca_names(SSL *s, PACKET *pkt)
5d6cca05
DSH
2074{
2075 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2076 X509_NAME *xn = NULL;
2077 PACKET cadns;
2078
2079 if (ca_sk == NULL) {
f63a17d6
MC
2080 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2081 ERR_R_MALLOC_FAILURE);
2082 goto err;
5d6cca05
DSH
2083 }
2084 /* get the CA RDNs */
2085 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
f63a17d6
MC
2086 SSLfatal(s, SSL_AD_DECODE_ERROR,SSL_F_PARSE_CA_NAMES,
2087 SSL_R_LENGTH_MISMATCH);
2088 goto err;
5d6cca05
DSH
2089 }
2090
2091 while (PACKET_remaining(&cadns)) {
2092 const unsigned char *namestart, *namebytes;
2093 unsigned int name_len;
2094
2095 if (!PACKET_get_net_2(&cadns, &name_len)
2096 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
f63a17d6
MC
2097 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2098 SSL_R_LENGTH_MISMATCH);
2099 goto err;
5d6cca05
DSH
2100 }
2101
2102 namestart = namebytes;
2103 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
f63a17d6
MC
2104 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2105 ERR_R_ASN1_LIB);
2106 goto err;
5d6cca05
DSH
2107 }
2108 if (namebytes != (namestart + name_len)) {
f63a17d6
MC
2109 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2110 SSL_R_CA_DN_LENGTH_MISMATCH);
2111 goto err;
5d6cca05
DSH
2112 }
2113
2114 if (!sk_X509_NAME_push(ca_sk, xn)) {
f63a17d6
MC
2115 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2116 ERR_R_MALLOC_FAILURE);
5d6cca05
DSH
2117 goto err;
2118 }
2119 xn = NULL;
2120 }
2121
fa7c2637
DSH
2122 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
2123 s->s3->tmp.peer_ca_names = ca_sk;
5d6cca05
DSH
2124
2125 return 1;
2126
5d6cca05
DSH
2127 err:
2128 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2129 X509_NAME_free(xn);
2130 return 0;
2131}
2132
2133int construct_ca_names(SSL *s, WPACKET *pkt)
2134{
9784ec04 2135 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
5d6cca05
DSH
2136
2137 /* Start sub-packet for client CA list */
f63a17d6
MC
2138 if (!WPACKET_start_sub_packet_u16(pkt)) {
2139 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2140 ERR_R_INTERNAL_ERROR);
5d6cca05 2141 return 0;
f63a17d6 2142 }
5d6cca05
DSH
2143
2144 if (ca_sk != NULL) {
2145 int i;
2146
2147 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2148 unsigned char *namebytes;
2149 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2150 int namelen;
2151
2152 if (name == NULL
2153 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2154 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2155 &namebytes)
2156 || i2d_X509_NAME(name, &namebytes) != namelen) {
f63a17d6
MC
2157 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2158 ERR_R_INTERNAL_ERROR);
5d6cca05
DSH
2159 return 0;
2160 }
2161 }
2162 }
2163
f63a17d6
MC
2164 if (!WPACKET_close(pkt)) {
2165 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2166 ERR_R_INTERNAL_ERROR);
5d6cca05 2167 return 0;
f63a17d6 2168 }
5d6cca05
DSH
2169
2170 return 1;
2171}
72ceb6a6
DSH
2172
2173/* Create a buffer containing data to be signed for server key exchange */
f63a17d6 2174size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs,
72ceb6a6
DSH
2175 const void *param, size_t paramlen)
2176{
2177 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2178 unsigned char *tbs = OPENSSL_malloc(tbslen);
2179
f63a17d6
MC
2180 if (tbs == NULL) {
2181 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS,
2182 ERR_R_MALLOC_FAILURE);
72ceb6a6 2183 return 0;
f63a17d6 2184 }
72ceb6a6
DSH
2185 memcpy(tbs, s->s3->client_random, SSL3_RANDOM_SIZE);
2186 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);
2187
2188 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2189
2190 *ptbs = tbs;
2191 return tbslen;
2192}