]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
ssl/ssl_asn1.c: resolve warnings in VC-WIN32 build, which allows to add /WX.
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
3813046d 4 *
846e33c7
RS
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
3813046d 9 */
846e33c7 10
48948d53 11#include <limits.h>
f2d9a32c 12#include <string.h>
d02b48c6 13#include <stdio.h>
8ba708e5 14#include "../ssl_locl.h"
61ae935a 15#include "statem_locl.h"
67dc995e 16#include "internal/cryptlib.h"
ec577822 17#include <openssl/buffer.h>
ec577822
BM
18#include <openssl/objects.h>
19#include <openssl/evp.h>
20#include <openssl/x509.h>
d02b48c6 21
0f113f3e
MC
22/*
23 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
24 * SSL3_RT_CHANGE_CIPHER_SPEC)
25 */
e7ecc7d4 26int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
27{
28 int ret;
7ee8627f 29 size_t written = 0;
0f113f3e
MC
30
31 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 32 s->init_num, &written);
0f113f3e 33 if (ret < 0)
26a7d938 34 return -1;
0f113f3e
MC
35 if (type == SSL3_RT_HANDSHAKE)
36 /*
37 * should not be done for 'Hello Request's, but in that case we'll
38 * ignore the result anyway
39 */
d166ed8c
DSH
40 if (!ssl3_finish_mac(s,
41 (unsigned char *)&s->init_buf->data[s->init_off],
7ee8627f 42 written))
d166ed8c 43 return -1;
0f113f3e 44
7ee8627f 45 if (written == s->init_num) {
0f113f3e
MC
46 if (s->msg_callback)
47 s->msg_callback(1, s->version, type, s->init_buf->data,
48 (size_t)(s->init_off + s->init_num), s,
49 s->msg_callback_arg);
208fb891 50 return 1;
0f113f3e 51 }
7ee8627f
MC
52 s->init_off += written;
53 s->init_num -= written;
26a7d938 54 return 0;
0f113f3e 55}
e7ecc7d4 56
4a01c59f 57int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
58{
59 size_t msglen;
60
4a01c59f 61 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 62 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 63 || msglen > INT_MAX)
2c7b4dbc
MC
64 return 0;
65 s->init_num = (int)msglen;
66 s->init_off = 0;
67
68 return 1;
69}
70
1f5b44e9
MC
71int tls_setup_handshake(SSL *s)
72{
c7f47786
MC
73 if (!ssl3_init_finished_mac(s))
74 return 0;
75
b186a592
MC
76 /* Reset any extension flags */
77 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
78
c7f47786 79 if (s->server) {
38a73150
MC
80 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
81 int i, ver_min, ver_max, ok = 0;
82
83 /*
84 * Sanity check that the maximum version we accept has ciphers
85 * enabled. For clients we do this check during construction of the
86 * ClientHello.
87 */
88 if (ssl_get_min_max_version(s, &ver_min, &ver_max) != 0) {
89 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE, ERR_R_INTERNAL_ERROR);
90 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
91 return 0;
92 }
93 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
94 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
95
96 if (SSL_IS_DTLS(s)) {
97 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
98 DTLS_VERSION_LE(ver_max, c->max_dtls))
99 ok = 1;
100 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
101 ok = 1;
102 }
103 if (ok)
104 break;
105 }
106 if (!ok) {
107 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE, SSL_R_NO_CIPHERS_AVAILABLE);
108 ERR_add_error_data(1, "No ciphers enabled for max supported "
109 "SSL/TLS version");
110 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
111 return 0;
112 }
c7f47786 113 if (SSL_IS_FIRST_HANDSHAKE(s)) {
0e6161bc
BK
114 /* N.B. s->session_ctx == s->ctx here */
115 CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, 1, &i,
116 s->session_ctx->lock);
db0f35dd
TS
117 } else if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
118 /* Renegotiation is disabled */
119 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
120 return 0;
c7f47786
MC
121 } else if (!s->s3->send_connection_binding &&
122 !(s->options &
123 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
124 /*
125 * Server attempting to renegotiate with client that doesn't
126 * support secure renegotiation.
127 */
128 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE,
129 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
130 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
131 return 0;
132 } else {
0e6161bc 133 /* N.B. s->ctx may not equal s->session_ctx */
1fcb4e4d
BK
134 CRYPTO_atomic_add(&s->ctx->stats.sess_accept_renegotiate, 1, &i,
135 s->ctx->lock);
c7f47786
MC
136
137 s->s3->tmp.cert_request = 0;
138 }
139 } else {
1fcb4e4d 140 int discard;
c7f47786 141 if (SSL_IS_FIRST_HANDSHAKE(s))
0e6161bc
BK
142 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect, 1, &discard,
143 s->session_ctx->lock);
c7f47786 144 else
0e6161bc
BK
145 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_renegotiate,
146 1, &discard, s->session_ctx->lock);
c7f47786
MC
147
148 /* mark client_random uninitialized */
149 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
150 s->hit = 0;
151
152 s->s3->tmp.cert_req = 0;
153
1f5b44e9 154 if (SSL_IS_DTLS(s))
c7f47786 155 s->statem.use_timer = 1;
c7f47786
MC
156 }
157
158 return 1;
159}
160
2c5dfdc3
MC
161/*
162 * Size of the to-be-signed TLS13 data, without the hash size itself:
163 * 64 bytes of value 32, 33 context bytes, 1 byte separator
164 */
165#define TLS13_TBS_START_SIZE 64
166#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
167
168static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
169 void **hdata, size_t *hdatalen)
170{
171 static const char *servercontext = "TLS 1.3, server CertificateVerify";
172 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
173
174 if (SSL_IS_TLS13(s)) {
175 size_t hashlen;
176
177 /* Set the first 64 bytes of to-be-signed data to octet 32 */
178 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
179 /* This copies the 33 bytes of context plus the 0 separator byte */
180 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
181 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
182 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
183 else
184 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
185
186 /*
187 * If we're currently reading then we need to use the saved handshake
188 * hash value. We can't use the current handshake hash state because
189 * that includes the CertVerify itself.
190 */
191 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
192 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
193 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
194 s->cert_verify_hash_len);
195 hashlen = s->cert_verify_hash_len;
196 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
197 EVP_MAX_MD_SIZE, &hashlen)) {
198 return 0;
199 }
200
201 *hdata = tls13tbs;
202 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
203 } else {
204 size_t retlen;
205
206 retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
207 if (retlen <= 0)
208 return 0;
209 *hdatalen = retlen;
210 }
211
212 return 1;
213}
214
d8bc1399
MC
215int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
216{
ad4dd362
DSH
217 EVP_PKEY *pkey = NULL;
218 const EVP_MD *md = NULL;
d8bc1399 219 EVP_MD_CTX *mctx = NULL;
5f9b64a2
MC
220 EVP_PKEY_CTX *pctx = NULL;
221 size_t hdatalen = 0, siglen = 0;
d8bc1399
MC
222 void *hdata;
223 unsigned char *sig = NULL;
2c5dfdc3 224 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
ad4dd362 225 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2c5dfdc3 226
ad4dd362
DSH
227 if (lu == NULL || s->s3->tmp.cert == NULL) {
228 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
229 goto err;
230 }
231 pkey = s->s3->tmp.cert->privatekey;
ad4dd362 232
168067b6 233 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
ad4dd362
DSH
234 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
235 goto err;
236 }
d8bc1399
MC
237
238 mctx = EVP_MD_CTX_new();
239 if (mctx == NULL) {
240 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
241 goto err;
242 }
d8bc1399 243
2c5dfdc3
MC
244 /* Get the data to be signed */
245 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
d8bc1399
MC
246 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
247 goto err;
248 }
249
ad4dd362 250 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
d8bc1399
MC
251 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
252 goto err;
253 }
5f9b64a2
MC
254 siglen = EVP_PKEY_size(pkey);
255 sig = OPENSSL_malloc(siglen);
d8bc1399
MC
256 if (sig == NULL) {
257 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
258 goto err;
259 }
5f9b64a2 260
75394189 261 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
5f9b64a2
MC
262 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
263 goto err;
264 }
265
ad4dd362 266 if (lu->sig == EVP_PKEY_RSA_PSS) {
5f9b64a2 267 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
268 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
269 RSA_PSS_SALTLEN_DIGEST) <= 0) {
5f9b64a2
MC
270 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
271 goto err;
272 }
caf2b6b5
DSH
273 }
274 if (s->version == SSL3_VERSION) {
275 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
276 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
277 (int)s->session->master_key_length,
278 s->session->master_key)
279 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
280
5f9b64a2
MC
281 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
282 goto err;
283 }
caf2b6b5 284 } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
d8bc1399
MC
285 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
286 goto err;
287 }
5f9b64a2 288
d8bc1399
MC
289#ifndef OPENSSL_NO_GOST
290 {
ad4dd362
DSH
291 int pktype = lu->sig;
292
d8bc1399
MC
293 if (pktype == NID_id_GostR3410_2001
294 || pktype == NID_id_GostR3410_2012_256
295 || pktype == NID_id_GostR3410_2012_512)
5f9b64a2 296 BUF_reverse(sig, NULL, siglen);
d8bc1399
MC
297 }
298#endif
299
5f9b64a2 300 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
d8bc1399
MC
301 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
302 goto err;
303 }
304
305 /* Digest cached records and discard handshake buffer */
306 if (!ssl3_digest_cached_records(s, 0))
307 goto err;
308
309 OPENSSL_free(sig);
310 EVP_MD_CTX_free(mctx);
311 return 1;
312 err:
313 OPENSSL_free(sig);
314 EVP_MD_CTX_free(mctx);
315 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
316 return 0;
317}
318
319MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
320{
321 EVP_PKEY *pkey = NULL;
703bcee0 322 const unsigned char *data;
d8bc1399
MC
323#ifndef OPENSSL_NO_GOST
324 unsigned char *gost_data = NULL;
325#endif
eb5fd03b
AP
326 int al = SSL_AD_INTERNAL_ERROR;
327 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
dd24857b 328 int j;
d8bc1399
MC
329 unsigned int len;
330 X509 *peer;
331 const EVP_MD *md = NULL;
2c5dfdc3 332 size_t hdatalen = 0;
d8bc1399 333 void *hdata;
2c5dfdc3 334 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
d8bc1399 335 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
5f9b64a2 336 EVP_PKEY_CTX *pctx = NULL;
d8bc1399
MC
337
338 if (mctx == NULL) {
339 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
d8bc1399
MC
340 goto f_err;
341 }
342
343 peer = s->session->peer;
344 pkey = X509_get0_pubkey(peer);
fb34a0f4 345 if (pkey == NULL)
83b4049a 346 goto f_err;
83b4049a 347
dd24857b 348 if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
d8bc1399
MC
349 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
350 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
351 al = SSL_AD_ILLEGAL_PARAMETER;
352 goto f_err;
353 }
354
f464f9c0
PD
355 if (SSL_USE_SIGALGS(s)) {
356 int rv;
357 unsigned int sigalg;
358
359 if (!PACKET_get_net_2(pkt, &sigalg)) {
360 al = SSL_AD_DECODE_ERROR;
361 goto f_err;
362 }
363 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
364 if (rv == -1) {
365 goto f_err;
366 } else if (rv == 0) {
367 al = SSL_AD_DECODE_ERROR;
368 goto f_err;
369 }
370#ifdef SSL_DEBUG
371 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
372#endif
373 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
374 al = SSL_AD_INTERNAL_ERROR;
375 goto f_err;
376 }
377
168067b6
DSH
378 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
379 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
380 al = SSL_AD_INTERNAL_ERROR;
381 goto f_err;
382 }
f464f9c0 383
d8bc1399
MC
384 /* Check for broken implementations of GOST ciphersuites */
385 /*
f464f9c0
PD
386 * If key is GOST and len is exactly 64 or 128, it is signature without
387 * length field (CryptoPro implementations at least till TLS 1.2)
d8bc1399
MC
388 */
389#ifndef OPENSSL_NO_GOST
f464f9c0
PD
390 if (!SSL_USE_SIGALGS(s)
391 && ((PACKET_remaining(pkt) == 64
392 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
393 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
394 || (PACKET_remaining(pkt) == 128
395 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
396 len = PACKET_remaining(pkt);
d8bc1399
MC
397 } else
398#endif
f464f9c0
PD
399 if (!PACKET_get_net_2(pkt, &len)) {
400 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
401 al = SSL_AD_DECODE_ERROR;
402 goto f_err;
d8bc1399 403 }
f464f9c0 404
d8bc1399
MC
405 j = EVP_PKEY_size(pkey);
406 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
407 || (PACKET_remaining(pkt) == 0)) {
408 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
409 al = SSL_AD_DECODE_ERROR;
410 goto f_err;
411 }
412 if (!PACKET_get_bytes(pkt, &data, len)) {
413 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
414 al = SSL_AD_DECODE_ERROR;
415 goto f_err;
416 }
417
2c5dfdc3 418 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
d8bc1399 419 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
d8bc1399
MC
420 goto f_err;
421 }
422
423#ifdef SSL_DEBUG
424 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
425#endif
75394189 426 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
d8bc1399 427 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
d8bc1399
MC
428 goto f_err;
429 }
430#ifndef OPENSSL_NO_GOST
431 {
dc8da7b1 432 int pktype = EVP_PKEY_id(pkey);
d8bc1399
MC
433 if (pktype == NID_id_GostR3410_2001
434 || pktype == NID_id_GostR3410_2012_256
435 || pktype == NID_id_GostR3410_2012_512) {
436 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
437 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
d8bc1399
MC
438 goto f_err;
439 }
440 BUF_reverse(gost_data, data, len);
441 data = gost_data;
442 }
443 }
444#endif
445
5554facb 446 if (SSL_USE_PSS(s)) {
5f9b64a2 447 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3
DSH
448 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
449 RSA_PSS_SALTLEN_DIGEST) <= 0) {
5f9b64a2
MC
450 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
451 goto f_err;
452 }
d8bc1399 453 }
caf2b6b5
DSH
454 if (s->version == SSL3_VERSION) {
455 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
456 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
457 (int)s->session->master_key_length,
458 s->session->master_key)) {
459 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
460 goto f_err;
461 }
462 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
463 al = SSL_AD_DECRYPT_ERROR;
464 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
465 goto f_err;
466 }
467 } else {
468 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
25ffeb11 469 if (j <= 0) {
caf2b6b5
DSH
470 al = SSL_AD_DECRYPT_ERROR;
471 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
472 goto f_err;
473 }
d8bc1399
MC
474 }
475
bd79bcb4 476 ret = MSG_PROCESS_CONTINUE_READING;
d8bc1399
MC
477 if (0) {
478 f_err:
479 ssl3_send_alert(s, SSL3_AL_FATAL, al);
480 ossl_statem_set_error(s);
481 }
482 BIO_free(s->s3->handshake_buffer);
483 s->s3->handshake_buffer = NULL;
484 EVP_MD_CTX_free(mctx);
485#ifndef OPENSSL_NO_GOST
486 OPENSSL_free(gost_data);
487#endif
488 return ret;
489}
490
229185e6 491int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 492{
12472b45 493 size_t finish_md_len;
229185e6 494 const char *sender;
8b0e934a 495 size_t slen;
229185e6 496
f7e393be
MC
497 /* This is a real handshake so make sure we clean it up at the end */
498 if (!s->server)
499 s->statem.cleanuphand = 1;
500
501 /*
502 * We only change the keys if we didn't already do this when we sent the
503 * client certificate
504 */
505 if (SSL_IS_TLS13(s)
506 && !s->server
507 && s->s3->tmp.cert_req == 0
508 && (!s->method->ssl3_enc->change_cipher_state(s,
509 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
510 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
b43c3765
BE
511 /*
512 * This is a fatal error, which leaves
513 * enc_write_ctx in an inconsistent state
514 * and thus ssl3_send_alert may crash.
515 */
516 return 0;
f7e393be
MC
517 }
518
229185e6
MC
519 if (s->server) {
520 sender = s->method->ssl3_enc->server_finished_label;
521 slen = s->method->ssl3_enc->server_finished_label_len;
522 } else {
523 sender = s->method->ssl3_enc->client_finished_label;
524 slen = s->method->ssl3_enc->client_finished_label_len;
525 }
0f113f3e 526
12472b45
MC
527 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
528 sender, slen,
529 s->s3->tmp.finish_md);
530 if (finish_md_len == 0) {
4f89bfbf
MC
531 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
532 goto err;
533 }
534
12472b45 535 s->s3->tmp.finish_md_len = finish_md_len;
4f89bfbf 536
12472b45 537 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
4f89bfbf
MC
538 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
539 goto err;
540 }
0f113f3e 541
2c7bd692
CB
542 /*
543 * Log the master secret, if logging is enabled. We don't log it for
544 * TLSv1.3: there's a different key schedule for that.
545 */
546 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
547 s->session->master_key,
380a522f
MC
548 s->session->master_key_length)) {
549 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
550 goto err;
551 }
2faa1b48 552
b9908bf9
MC
553 /*
554 * Copy the finished so we can use it for renegotiation checks
555 */
380a522f
MC
556 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
557 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
558 goto err;
559 }
23a635c0 560 if (!s->server) {
12472b45
MC
561 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
562 finish_md_len);
563 s->s3->previous_client_finished_len = finish_md_len;
b9908bf9 564 } else {
12472b45
MC
565 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
566 finish_md_len);
567 s->s3->previous_server_finished_len = finish_md_len;
b9908bf9 568 }
0f113f3e 569
b9908bf9 570 return 1;
4f89bfbf 571 err:
4f89bfbf
MC
572 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
573 return 0;
0f113f3e 574}
d02b48c6 575
44c04a2e
MC
576int tls_construct_key_update(SSL *s, WPACKET *pkt)
577{
578 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
579 SSLerr(SSL_F_TLS_CONSTRUCT_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
580 goto err;
581 }
582
9412b3ad 583 s->key_update = SSL_KEY_UPDATE_NONE;
44c04a2e 584 return 1;
f14afcaa 585
44c04a2e
MC
586 err:
587 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
588 return 0;
589}
590
e1c3de44
MC
591MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
592{
57389a32 593 int al;
e1c3de44
MC
594 unsigned int updatetype;
595
82f992cb
MC
596 s->key_update_count++;
597 if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
598 al = SSL_AD_ILLEGAL_PARAMETER;
599 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_TOO_MANY_KEY_UPDATES);
600 goto err;
601 }
602
524420d8
MC
603 /*
604 * A KeyUpdate message signals a key change so the end of the message must
605 * be on a record boundary.
606 */
607 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
608 al = SSL_AD_UNEXPECTED_MESSAGE;
609 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_NOT_ON_RECORD_BOUNDARY);
610 goto err;
611 }
612
e1c3de44 613 if (!PACKET_get_1(pkt, &updatetype)
2d871227 614 || PACKET_remaining(pkt) != 0) {
57389a32 615 al = SSL_AD_DECODE_ERROR;
e1c3de44 616 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
57389a32 617 goto err;
e1c3de44
MC
618 }
619
9010b7bc
MC
620 /*
621 * There are only two defined key update types. Fail if we get a value we
622 * didn't recognise.
623 */
2d871227
MC
624 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
625 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
626 al = SSL_AD_ILLEGAL_PARAMETER;
627 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
628 goto err;
629 }
630
5bf47933
MC
631 /*
632 * If we get a request for us to update our sending keys too then, we need
633 * to additionally send a KeyUpdate message. However that message should
634 * not also request an update (otherwise we get into an infinite loop).
635 */
636 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
637 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
638
57389a32
MC
639 if (!tls13_update_key(s, 0)) {
640 al = SSL_AD_INTERNAL_ERROR;
641 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
642 goto err;
643 }
644
e1c3de44 645 return MSG_PROCESS_FINISHED_READING;
57389a32
MC
646 err:
647 ssl3_send_alert(s, SSL3_AL_FATAL, al);
648 ossl_statem_set_error(s);
649 return MSG_PROCESS_ERROR;
e1c3de44
MC
650}
651
bf48836c 652#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
653/*
654 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
655 * to far.
656 */
ee2ffc27 657static void ssl3_take_mac(SSL *s)
0f113f3e
MC
658{
659 const char *sender;
8b0e934a 660 size_t slen;
0f113f3e
MC
661 /*
662 * If no new cipher setup return immediately: other functions will set
663 * the appropriate error.
664 */
665 if (s->s3->tmp.new_cipher == NULL)
666 return;
49ae7423 667 if (!s->server) {
0f113f3e
MC
668 sender = s->method->ssl3_enc->server_finished_label;
669 slen = s->method->ssl3_enc->server_finished_label_len;
670 } else {
671 sender = s->method->ssl3_enc->client_finished_label;
672 slen = s->method->ssl3_enc->client_finished_label_len;
673 }
674
675 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
676 sender,
677 slen,
678 s->s3->tmp.peer_finish_md);
679}
ee2ffc27
BL
680#endif
681
be3583fa 682MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9
MC
683{
684 int al;
348240c6 685 size_t remain;
4fa52141 686
73999b62 687 remain = PACKET_remaining(pkt);
657da85e
MC
688 /*
689 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
690 * been consumed by ssl_get_message() so there should be no bytes left,
691 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 692 */
c69f2adf 693 if (SSL_IS_DTLS(s)) {
73999b62 694 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
695 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
696 || (s->version != DTLS1_BAD_VER
697 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
fb34a0f4 698 al = SSL_AD_DECODE_ERROR;
a230b26e
EK
699 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
700 SSL_R_BAD_CHANGE_CIPHER_SPEC);
701 goto f_err;
c69f2adf
MC
702 }
703 } else {
73999b62 704 if (remain != 0) {
fb34a0f4 705 al = SSL_AD_DECODE_ERROR;
b9908bf9
MC
706 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
707 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
708 goto f_err;
709 }
657da85e
MC
710 }
711
712 /* Check we have a cipher to change to */
713 if (s->s3->tmp.new_cipher == NULL) {
714 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 715 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
716 goto f_err;
717 }
718
719 s->s3->change_cipher_spec = 1;
720 if (!ssl3_do_change_cipher_spec(s)) {
721 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 722 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
723 goto f_err;
724 }
725
c69f2adf
MC
726 if (SSL_IS_DTLS(s)) {
727 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
728
729 if (s->version == DTLS1_BAD_VER)
730 s->d1->handshake_read_seq++;
731
732#ifndef OPENSSL_NO_SCTP
733 /*
734 * Remember that a CCS has been received, so that an old key of
735 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
736 * SCTP is used
737 */
738 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
739#endif
740 }
741
b9908bf9 742 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
743 f_err:
744 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 745 ossl_statem_set_error(s);
b9908bf9 746 return MSG_PROCESS_ERROR;
657da85e
MC
747}
748
be3583fa 749MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 750{
7776a36c 751 int al = SSL_AD_INTERNAL_ERROR;
12472b45 752 size_t md_len;
b9908bf9 753
d781d247
MC
754
755 /* This is a real handshake so make sure we clean it up at the end */
f7e393be
MC
756 if (s->server)
757 s->statem.cleanuphand = 1;
d781d247 758
524420d8
MC
759 /*
760 * In TLSv1.3 a Finished message signals a key change so the end of the
761 * message must be on a record boundary.
762 */
763 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
764 al = SSL_AD_UNEXPECTED_MESSAGE;
765 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_NOT_ON_RECORD_BOUNDARY);
766 goto f_err;
767 }
768
0f113f3e 769 /* If this occurs, we have missed a message */
92760c21 770 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
0f113f3e 771 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 772 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
773 goto f_err;
774 }
775 s->s3->change_cipher_spec = 0;
776
12472b45 777 md_len = s->s3->tmp.peer_finish_md_len;
0f113f3e 778
12472b45 779 if (md_len != PACKET_remaining(pkt)) {
0f113f3e 780 al = SSL_AD_DECODE_ERROR;
b9908bf9 781 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
782 goto f_err;
783 }
784
12472b45
MC
785 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
786 md_len) != 0) {
0f113f3e 787 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 788 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
789 goto f_err;
790 }
791
792 /*
793 * Copy the finished so we can use it for renegotiation checks
794 */
380a522f
MC
795 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
796 al = SSL_AD_INTERNAL_ERROR;
797 SSLerr(SSL_F_TLS_PROCESS_FINISHED, ERR_R_INTERNAL_ERROR);
798 goto f_err;
799 }
23a635c0 800 if (s->server) {
12472b45
MC
801 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
802 md_len);
803 s->s3->previous_client_finished_len = md_len;
0f113f3e 804 } else {
12472b45
MC
805 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
806 md_len);
807 s->s3->previous_server_finished_len = md_len;
0f113f3e
MC
808 }
809
7776a36c
MC
810 /*
811 * In TLS1.3 we also have to change cipher state and do any final processing
812 * of the initial server flight (if we are a client)
813 */
92760c21
MC
814 if (SSL_IS_TLS13(s)) {
815 if (s->server) {
816 if (!s->method->ssl3_enc->change_cipher_state(s,
817 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
92760c21
MC
818 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
819 goto f_err;
820 }
821 } else {
822 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 823 s->master_secret, s->handshake_secret, 0,
92760c21 824 &s->session->master_key_length)) {
92760c21
MC
825 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
826 goto f_err;
827 }
828 if (!s->method->ssl3_enc->change_cipher_state(s,
829 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
92760c21
MC
830 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
831 goto f_err;
832 }
7776a36c
MC
833 if (!tls_process_initial_server_flight(s, &al))
834 goto f_err;
92760c21
MC
835 }
836 }
837
e6575156 838 return MSG_PROCESS_FINISHED_READING;
0f113f3e
MC
839 f_err:
840 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 841 ossl_statem_set_error(s);
b9908bf9 842 return MSG_PROCESS_ERROR;
0f113f3e 843}
d02b48c6 844
7cea05dc 845int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 846{
7cea05dc 847 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
3c106325 848 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
849 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
850 return 0;
851 }
b9908bf9 852
b9908bf9
MC
853 return 1;
854}
855
e96e0f8e
MC
856/* Add a certificate to the WPACKET */
857static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain,
858 int *al)
0f113f3e 859{
e96e0f8e
MC
860 int len;
861 unsigned char *outbytes;
862
863 len = i2d_X509(x, NULL);
864 if (len < 0) {
f63e4288 865 SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_BUF_LIB);
e96e0f8e
MC
866 *al = SSL_AD_INTERNAL_ERROR;
867 return 0;
868 }
869 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
870 || i2d_X509(x, &outbytes) != len) {
f63e4288 871 SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_INTERNAL_ERROR);
e96e0f8e
MC
872 *al = SSL_AD_INTERNAL_ERROR;
873 return 0;
874 }
875
876 if (SSL_IS_TLS13(s)
fe874d27 877 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
e96e0f8e
MC
878 chain, al))
879 return 0;
880
881 return 1;
882}
883
884/* Add certificate chain to provided WPACKET */
885static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk, int *al)
886{
887 int i, chain_count;
888 X509 *x;
889 STACK_OF(X509) *extra_certs;
890 STACK_OF(X509) *chain = NULL;
891 X509_STORE *chain_store;
892 int tmpal = SSL_AD_INTERNAL_ERROR;
893
894 if (cpk == NULL || cpk->x509 == NULL)
895 return 1;
896
897 x = cpk->x509;
898
899 /*
900 * If we have a certificate specific chain use it, else use parent ctx.
901 */
d805a57b 902 if (cpk->chain != NULL)
e96e0f8e
MC
903 extra_certs = cpk->chain;
904 else
905 extra_certs = s->ctx->extra_certs;
906
907 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
908 chain_store = NULL;
909 else if (s->cert->chain_store)
910 chain_store = s->cert->chain_store;
911 else
912 chain_store = s->ctx->cert_store;
913
d805a57b 914 if (chain_store != NULL) {
e96e0f8e
MC
915 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
916
917 if (xs_ctx == NULL) {
918 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
919 goto err;
920 }
921 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
922 X509_STORE_CTX_free(xs_ctx);
923 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
924 goto err;
925 }
926 /*
927 * It is valid for the chain not to be complete (because normally we
928 * don't include the root cert in the chain). Therefore we deliberately
929 * ignore the error return from this call. We're not actually verifying
930 * the cert - we're just building as much of the chain as we can
931 */
932 (void)X509_verify_cert(xs_ctx);
933 /* Don't leave errors in the queue */
934 ERR_clear_error();
935 chain = X509_STORE_CTX_get0_chain(xs_ctx);
936 i = ssl_security_cert_chain(s, chain, NULL, 0);
937 if (i != 1) {
938#if 0
939 /* Dummy error calls so mkerr generates them */
940 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
941 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
942 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
943#endif
944 X509_STORE_CTX_free(xs_ctx);
945 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
946 goto err;
947 }
948 chain_count = sk_X509_num(chain);
949 for (i = 0; i < chain_count; i++) {
950 x = sk_X509_value(chain, i);
951
952 if (!ssl_add_cert_to_wpacket(s, pkt, x, i, &tmpal)) {
953 X509_STORE_CTX_free(xs_ctx);
954 goto err;
955 }
956 }
957 X509_STORE_CTX_free(xs_ctx);
958 } else {
959 i = ssl_security_cert_chain(s, extra_certs, x, 0);
960 if (i != 1) {
961 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
962 goto err;
963 }
964 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, &tmpal))
965 goto err;
966 for (i = 0; i < sk_X509_num(extra_certs); i++) {
967 x = sk_X509_value(extra_certs, i);
968 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, &tmpal))
969 goto err;
970 }
971 }
972 return 1;
973
974 err:
975 *al = tmpal;
976 return 0;
977}
978
979unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk,
980 int *al)
981{
982 int tmpal = SSL_AD_INTERNAL_ERROR;
983
5923ad4b 984 if (!WPACKET_start_sub_packet_u24(pkt)
e96e0f8e 985 || !ssl_add_cert_chain(s, pkt, cpk, &tmpal)
5923ad4b 986 || !WPACKET_close(pkt)) {
c49e1912 987 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
e96e0f8e 988 *al = tmpal;
7cea05dc 989 return 0;
77d514c5 990 }
c49e1912 991 return 1;
0f113f3e
MC
992}
993
30f05b19
MC
994/*
995 * Tidy up after the end of a handshake. In the case of SCTP this may result
996 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
997 * freed up as well.
998 */
999WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs)
8723588e 1000{
1fcb4e4d 1001 int discard;
8723588e
MC
1002 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1003
1004#ifndef OPENSSL_NO_SCTP
1005 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
be3583fa 1006 WORK_STATE ret;
8723588e
MC
1007 ret = dtls_wait_for_dry(s);
1008 if (ret != WORK_FINISHED_CONTINUE)
1009 return ret;
1010 }
1011#endif
1012
30f05b19
MC
1013 if (clearbufs) {
1014 if (!SSL_IS_DTLS(s)) {
1015 /*
1016 * We don't do this in DTLS because we may still need the init_buf
1017 * in case there are any unexpected retransmits
1018 */
1019 BUF_MEM_free(s->init_buf);
1020 s->init_buf = NULL;
1021 }
b77f3ed1
MC
1022 if (!ssl_free_wbio_buffer(s))
1023 return WORK_ERROR;
30f05b19 1024 s->init_num = 0;
473483d4 1025 }
8723588e 1026
c7f47786 1027 if (s->statem.cleanuphand) {
8723588e
MC
1028 /* skipped if we just sent a HelloRequest */
1029 s->renegotiate = 0;
1030 s->new_session = 0;
c7f47786 1031 s->statem.cleanuphand = 0;
8723588e 1032
30f05b19
MC
1033 ssl3_cleanup_key_block(s);
1034
8723588e 1035 if (s->server) {
8723588e
MC
1036 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
1037
0e6161bc 1038 /* N.B. s->ctx may not equal s->session_ctx */
1fcb4e4d
BK
1039 CRYPTO_atomic_add(&s->ctx->stats.sess_accept_good, 1, &discard,
1040 s->ctx->lock);
fe3a3291 1041 s->handshake_func = ossl_statem_accept;
8723588e 1042 } else {
5d61491c
MC
1043 /*
1044 * In TLSv1.3 we update the cache as part of processing the
1045 * NewSessionTicket
1046 */
1047 if (!SSL_IS_TLS13(s))
1048 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
8723588e 1049 if (s->hit)
0e6161bc
BK
1050 CRYPTO_atomic_add(&s->session_ctx->stats.sess_hit, 1, &discard,
1051 s->session_ctx->lock);
8723588e 1052
fe3a3291 1053 s->handshake_func = ossl_statem_connect;
0e6161bc
BK
1054 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_good, 1,
1055 &discard, s->session_ctx->lock);
8723588e
MC
1056 }
1057
1058 if (s->info_callback != NULL)
1059 cb = s->info_callback;
1060 else if (s->ctx->info_callback != NULL)
1061 cb = s->ctx->info_callback;
1062
1063 if (cb != NULL)
1064 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1065
1066 if (SSL_IS_DTLS(s)) {
1067 /* done with handshaking */
1068 s->d1->handshake_read_seq = 0;
1069 s->d1->handshake_write_seq = 0;
1070 s->d1->next_handshake_write_seq = 0;
f5c7f5df 1071 dtls1_clear_received_buffer(s);
8723588e
MC
1072 }
1073 }
1074
30f05b19
MC
1075 /*
1076 * If we've not cleared the buffers its because we've got more work to do,
1077 * so continue.
1078 */
1079 if (!clearbufs)
1080 return WORK_FINISHED_CONTINUE;
1081
4004ce5f 1082 ossl_statem_set_in_init(s, 0);
8723588e
MC
1083 return WORK_FINISHED_STOP;
1084}
1085
9ab930b2
MC
1086int tls_get_message_header(SSL *s, int *mt)
1087{
1088 /* s->init_num < SSL3_HM_HEADER_LENGTH */
1089 int skip_message, i, recvd_type, al;
1090 unsigned char *p;
54105ddd 1091 size_t l, readbytes;
9ab930b2
MC
1092
1093 p = (unsigned char *)s->init_buf->data;
1094
1095 do {
1096 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1097 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
1098 &p[s->init_num],
1099 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 1100 0, &readbytes);
9ab930b2
MC
1101 if (i <= 0) {
1102 s->rwstate = SSL_READING;
1103 return 0;
32ec4153 1104 }
9ab930b2 1105 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 1106 /*
a230b26e
EK
1107 * A ChangeCipherSpec must be a single byte and may not occur
1108 * in the middle of a handshake message.
1109 */
54105ddd 1110 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1257adec
DB
1111 al = SSL_AD_UNEXPECTED_MESSAGE;
1112 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
1113 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1114 goto f_err;
1115 }
9ab930b2 1116 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 1117 s->init_num = readbytes - 1;
c4377574 1118 s->init_msg = s->init_buf->data;
54105ddd 1119 s->s3->tmp.message_size = readbytes;
9ab930b2
MC
1120 return 1;
1121 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
1122 al = SSL_AD_UNEXPECTED_MESSAGE;
1123 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
1124 goto f_err;
1125 }
54105ddd 1126 s->init_num += readbytes;
9ab930b2
MC
1127 }
1128
1129 skip_message = 0;
1130 if (!s->server)
c7f47786
MC
1131 if (s->statem.hand_state != TLS_ST_OK
1132 && p[0] == SSL3_MT_HELLO_REQUEST)
9ab930b2
MC
1133 /*
1134 * The server may always send 'Hello Request' messages --
1135 * we are doing a handshake anyway now, so ignore them if
1136 * their format is correct. Does not count for 'Finished'
1137 * MAC.
1138 */
1139 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1140 s->init_num = 0;
1141 skip_message = 1;
1142
1143 if (s->msg_callback)
1144 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1145 p, SSL3_HM_HEADER_LENGTH, s,
1146 s->msg_callback_arg);
1147 }
1148 } while (skip_message);
1149 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1150
1151 *mt = *p;
1152 s->s3->tmp.message_type = *(p++);
32ec4153 1153
e8aa8b6c 1154 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
1155 /*
1156 * Only happens with SSLv3+ in an SSLv2 backward compatible
1157 * ClientHello
e8aa8b6c
F
1158 *
1159 * Total message size is the remaining record bytes to read
1160 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 1161 */
9ab930b2
MC
1162 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1163 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
1164 s->s3->tmp.message_size = l;
1165
1166 s->init_msg = s->init_buf->data;
1167 s->init_num = SSL3_HM_HEADER_LENGTH;
1168 } else {
1169 n2l3(p, l);
1170 /* BUF_MEM_grow takes an 'int' parameter */
1171 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
1172 al = SSL_AD_ILLEGAL_PARAMETER;
1173 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
1174 goto f_err;
32ec4153 1175 }
9ab930b2
MC
1176 s->s3->tmp.message_size = l;
1177
1178 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1179 s->init_num = 0;
1180 }
1181
1182 return 1;
1183 f_err:
1184 ssl3_send_alert(s, SSL3_AL_FATAL, al);
9ab930b2
MC
1185 return 0;
1186}
1187
eda75751 1188int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 1189{
54105ddd 1190 size_t n, readbytes;
9ab930b2
MC
1191 unsigned char *p;
1192 int i;
1193
1194 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1195 /* We've already read everything in */
1196 *len = (unsigned long)s->init_num;
1197 return 1;
0f113f3e
MC
1198 }
1199
0f113f3e
MC
1200 p = s->init_msg;
1201 n = s->s3->tmp.message_size - s->init_num;
1202 while (n > 0) {
657da85e 1203 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 1204 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
1205 if (i <= 0) {
1206 s->rwstate = SSL_READING;
9ab930b2
MC
1207 *len = 0;
1208 return 0;
0f113f3e 1209 }
54105ddd
MC
1210 s->init_num += readbytes;
1211 n -= readbytes;
0f113f3e 1212 }
ee2ffc27 1213
bf48836c 1214#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
1215 /*
1216 * If receiving Finished, record MAC of prior handshake messages for
1217 * Finished verification.
1218 */
1219 if (*s->init_buf->data == SSL3_MT_FINISHED)
1220 ssl3_take_mac(s);
ee2ffc27
BL
1221#endif
1222
0f113f3e 1223 /* Feed this message into MAC computation. */
e8aa8b6c 1224 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
1225 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1226 s->init_num)) {
1227 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
1228 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1229 *len = 0;
1230 return 0;
1231 }
32ec4153 1232 if (s->msg_callback)
a230b26e 1233 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
1234 (size_t)s->init_num, s, s->msg_callback_arg);
1235 } else {
11c67eea
MC
1236 /*
1237 * We defer feeding in the HRR until later. We'll do it as part of
1238 * processing the message
1239 */
1240 if (s->s3->tmp.message_type != SSL3_MT_HELLO_RETRY_REQUEST
1241 && !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1242 s->init_num + SSL3_HM_HEADER_LENGTH)) {
d166ed8c
DSH
1243 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
1244 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1245 *len = 0;
1246 return 0;
1247 }
32ec4153
MC
1248 if (s->msg_callback)
1249 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1250 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1251 s->msg_callback_arg);
1252 }
1253
eda75751 1254 *len = s->init_num;
9ab930b2 1255 return 1;
0f113f3e 1256}
d02b48c6 1257
6b691a5c 1258int ssl_verify_alarm_type(long type)
0f113f3e
MC
1259{
1260 int al;
1261
1262 switch (type) {
1263 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1264 case X509_V_ERR_UNABLE_TO_GET_CRL:
1265 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
1266 al = SSL_AD_UNKNOWN_CA;
1267 break;
1268 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
1269 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
1270 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
1271 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1272 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1273 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
1274 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
1275 case X509_V_ERR_CERT_NOT_YET_VALID:
1276 case X509_V_ERR_CRL_NOT_YET_VALID:
1277 case X509_V_ERR_CERT_UNTRUSTED:
1278 case X509_V_ERR_CERT_REJECTED:
f3e235ed
VD
1279 case X509_V_ERR_HOSTNAME_MISMATCH:
1280 case X509_V_ERR_EMAIL_MISMATCH:
1281 case X509_V_ERR_IP_ADDRESS_MISMATCH:
1282 case X509_V_ERR_DANE_NO_MATCH:
1283 case X509_V_ERR_EE_KEY_TOO_SMALL:
1284 case X509_V_ERR_CA_KEY_TOO_SMALL:
1285 case X509_V_ERR_CA_MD_TOO_WEAK:
0f113f3e
MC
1286 al = SSL_AD_BAD_CERTIFICATE;
1287 break;
1288 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
1289 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
1290 al = SSL_AD_DECRYPT_ERROR;
1291 break;
1292 case X509_V_ERR_CERT_HAS_EXPIRED:
1293 case X509_V_ERR_CRL_HAS_EXPIRED:
1294 al = SSL_AD_CERTIFICATE_EXPIRED;
1295 break;
1296 case X509_V_ERR_CERT_REVOKED:
1297 al = SSL_AD_CERTIFICATE_REVOKED;
1298 break;
f3e235ed 1299 case X509_V_ERR_UNSPECIFIED:
0f113f3e 1300 case X509_V_ERR_OUT_OF_MEM:
f3e235ed
VD
1301 case X509_V_ERR_INVALID_CALL:
1302 case X509_V_ERR_STORE_LOOKUP:
0f113f3e
MC
1303 al = SSL_AD_INTERNAL_ERROR;
1304 break;
1305 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1306 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
1307 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
1308 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
1309 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
1310 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
1311 case X509_V_ERR_INVALID_CA:
1312 al = SSL_AD_UNKNOWN_CA;
1313 break;
1314 case X509_V_ERR_APPLICATION_VERIFICATION:
1315 al = SSL_AD_HANDSHAKE_FAILURE;
1316 break;
1317 case X509_V_ERR_INVALID_PURPOSE:
1318 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
1319 break;
1320 default:
1321 al = SSL_AD_CERTIFICATE_UNKNOWN;
1322 break;
1323 }
26a7d938 1324 return al;
0f113f3e 1325}
d02b48c6 1326
b362ccab 1327int ssl_allow_compression(SSL *s)
0f113f3e
MC
1328{
1329 if (s->options & SSL_OP_NO_COMPRESSION)
1330 return 0;
1331 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1332}
4fa52141 1333
068c358a 1334static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
1335{
1336 int dtls = SSL_IS_DTLS(s);
1337
1338 if (a == b)
1339 return 0;
1340 if (!dtls)
1341 return a < b ? -1 : 1;
1342 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1343}
1344
1345typedef struct {
1346 int version;
a230b26e
EK
1347 const SSL_METHOD *(*cmeth) (void);
1348 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
1349} version_info;
1350
582a17d6
MC
1351#if TLS_MAX_VERSION != TLS1_3_VERSION
1352# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
1353#endif
1354
f7f2a01d 1355/* Must be in order high to low */
4fa52141 1356static const version_info tls_version_table[] = {
582a17d6
MC
1357#ifndef OPENSSL_NO_TLS1_3
1358 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1359#else
1360 {TLS1_3_VERSION, NULL, NULL},
1361#endif
6b01bed2 1362#ifndef OPENSSL_NO_TLS1_2
a230b26e 1363 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 1364#else
a230b26e 1365 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1366#endif
1367#ifndef OPENSSL_NO_TLS1_1
a230b26e 1368 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 1369#else
a230b26e 1370 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
1371#endif
1372#ifndef OPENSSL_NO_TLS1
a230b26e 1373 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 1374#else
a230b26e 1375 {TLS1_VERSION, NULL, NULL},
6b01bed2 1376#endif
4fa52141 1377#ifndef OPENSSL_NO_SSL3
a230b26e 1378 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 1379#else
a230b26e 1380 {SSL3_VERSION, NULL, NULL},
4fa52141 1381#endif
a230b26e 1382 {0, NULL, NULL},
4fa52141
VD
1383};
1384
1385#if DTLS_MAX_VERSION != DTLS1_2_VERSION
1386# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1387#endif
1388
f7f2a01d 1389/* Must be in order high to low */
4fa52141 1390static const version_info dtls_version_table[] = {
6b01bed2 1391#ifndef OPENSSL_NO_DTLS1_2
a230b26e 1392 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 1393#else
a230b26e 1394 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
1395#endif
1396#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
1397 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1398 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 1399#else
a230b26e
EK
1400 {DTLS1_VERSION, NULL, NULL},
1401 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 1402#endif
a230b26e 1403 {0, NULL, NULL},
4fa52141
VD
1404};
1405
1406/*
1407 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1408 *
1409 * @s: The SSL handle for the candidate method
1410 * @method: the intended method.
1411 *
1412 * Returns 0 on success, or an SSL error reason on failure.
1413 */
068c358a 1414static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
1415{
1416 int version = method->version;
1417
1418 if ((s->min_proto_version != 0 &&
1419 version_cmp(s, version, s->min_proto_version) < 0) ||
1420 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1421 return SSL_R_VERSION_TOO_LOW;
1422
1423 if (s->max_proto_version != 0 &&
a230b26e 1424 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
1425 return SSL_R_VERSION_TOO_HIGH;
1426
1427 if ((s->options & method->mask) != 0)
1428 return SSL_R_UNSUPPORTED_PROTOCOL;
1429 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1430 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
4fa52141
VD
1431
1432 return 0;
1433}
1434
ccae4a15
FI
1435/*
1436 * ssl_version_supported - Check that the specified `version` is supported by
1437 * `SSL *` instance
1438 *
1439 * @s: The SSL handle for the candidate method
1440 * @version: Protocol version to test against
1441 *
1442 * Returns 1 when supported, otherwise 0
1443 */
1444int ssl_version_supported(const SSL *s, int version)
1445{
1446 const version_info *vent;
1447 const version_info *table;
1448
1449 switch (s->method->version) {
1450 default:
1451 /* Version should match method version for non-ANY method */
1452 return version_cmp(s, version, s->version) == 0;
1453 case TLS_ANY_VERSION:
1454 table = tls_version_table;
1455 break;
1456 case DTLS_ANY_VERSION:
1457 table = dtls_version_table;
1458 break;
1459 }
1460
1461 for (vent = table;
1462 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1463 ++vent) {
1464 if (vent->cmeth != NULL &&
1465 version_cmp(s, version, vent->version) == 0 &&
1466 ssl_method_error(s, vent->cmeth()) == 0) {
1467 return 1;
1468 }
1469 }
1470 return 0;
1471}
1472
4fa52141
VD
1473/*
1474 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1475 * fallback indication from a client check whether we're using the highest
1476 * supported protocol version.
1477 *
1478 * @s server SSL handle.
1479 *
1480 * Returns 1 when using the highest enabled version, 0 otherwise.
1481 */
1482int ssl_check_version_downgrade(SSL *s)
1483{
1484 const version_info *vent;
1485 const version_info *table;
1486
1487 /*
1488 * Check that the current protocol is the highest enabled version
1489 * (according to s->ctx->method, as version negotiation may have changed
1490 * s->method).
1491 */
1492 if (s->version == s->ctx->method->version)
1493 return 1;
1494
1495 /*
1496 * Apparently we're using a version-flexible SSL_METHOD (not at its
1497 * highest protocol version).
1498 */
1499 if (s->ctx->method->version == TLS_method()->version)
1500 table = tls_version_table;
1501 else if (s->ctx->method->version == DTLS_method()->version)
1502 table = dtls_version_table;
1503 else {
1504 /* Unexpected state; fail closed. */
1505 return 0;
1506 }
1507
1508 for (vent = table; vent->version != 0; ++vent) {
a230b26e 1509 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
1510 return s->version == vent->version;
1511 }
1512 return 0;
1513}
1514
1515/*
1516 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1517 * protocols, provided the initial (D)TLS method is version-flexible. This
1518 * function sanity-checks the proposed value and makes sure the method is
1519 * version-flexible, then sets the limit if all is well.
1520 *
1521 * @method_version: The version of the current SSL_METHOD.
1522 * @version: the intended limit.
1523 * @bound: pointer to limit to be updated.
1524 *
1525 * Returns 1 on success, 0 on failure.
1526 */
1527int ssl_set_version_bound(int method_version, int version, int *bound)
1528{
869e978c
KR
1529 if (version == 0) {
1530 *bound = version;
1531 return 1;
1532 }
1533
4fa52141
VD
1534 /*-
1535 * Restrict TLS methods to TLS protocol versions.
1536 * Restrict DTLS methods to DTLS protocol versions.
1537 * Note, DTLS version numbers are decreasing, use comparison macros.
1538 *
1539 * Note that for both lower-bounds we use explicit versions, not
1540 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1541 * configurations. If the MIN (supported) version ever rises, the user's
1542 * "floor" remains valid even if no longer available. We don't expect the
1543 * MAX ceiling to ever get lower, so making that variable makes sense.
1544 */
1545 switch (method_version) {
1546 default:
1547 /*
1548 * XXX For fixed version methods, should we always fail and not set any
1549 * bounds, always succeed and not set any bounds, or set the bounds and
1550 * arrange to fail later if they are not met? At present fixed-version
1551 * methods are not subject to controls that disable individual protocol
1552 * versions.
1553 */
1554 return 0;
1555
1556 case TLS_ANY_VERSION:
1557 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
1558 return 0;
1559 break;
1560
1561 case DTLS_ANY_VERSION:
1562 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 1563 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
1564 return 0;
1565 break;
1566 }
1567
1568 *bound = version;
1569 return 1;
1570}
1571
f7f2a01d
MC
1572static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1573{
1574 if (vers == TLS1_2_VERSION
1575 && ssl_version_supported(s, TLS1_3_VERSION)) {
1576 *dgrd = DOWNGRADE_TO_1_2;
1577 } else if (!SSL_IS_DTLS(s) && vers < TLS1_2_VERSION
1578 && (ssl_version_supported(s, TLS1_2_VERSION)
1579 || ssl_version_supported(s, TLS1_3_VERSION))) {
1580 *dgrd = DOWNGRADE_TO_1_1;
1581 } else {
1582 *dgrd = DOWNGRADE_NONE;
1583 }
1584}
1585
4fa52141
VD
1586/*
1587 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1588 * client HELLO is received to select the final server protocol version and
1589 * the version specific method.
1590 *
1591 * @s: server SSL handle.
1592 *
1593 * Returns 0 on success or an SSL error reason number on failure.
1594 */
f7f2a01d 1595int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
4fa52141
VD
1596{
1597 /*-
1598 * With version-flexible methods we have an initial state with:
1599 *
1600 * s->method->version == (D)TLS_ANY_VERSION,
1601 * s->version == (D)TLS_MAX_VERSION.
1602 *
1603 * So we detect version-flexible methods via the method version, not the
1604 * handle version.
1605 */
1606 int server_version = s->method->version;
df7ce507 1607 int client_version = hello->legacy_version;
4fa52141
VD
1608 const version_info *vent;
1609 const version_info *table;
1610 int disabled = 0;
cd998837 1611 RAW_EXTENSION *suppversions;
4fa52141 1612
1ab3836b
MC
1613 s->client_version = client_version;
1614
4fa52141
VD
1615 switch (server_version) {
1616 default:
7d061fce
MC
1617 if (!SSL_IS_TLS13(s)) {
1618 if (version_cmp(s, client_version, s->version) < 0)
1619 return SSL_R_WRONG_SSL_VERSION;
f7f2a01d 1620 *dgrd = DOWNGRADE_NONE;
7d061fce
MC
1621 /*
1622 * If this SSL handle is not from a version flexible method we don't
1623 * (and never did) check min/max FIPS or Suite B constraints. Hope
1624 * that's OK. It is up to the caller to not choose fixed protocol
1625 * versions they don't want. If not, then easy to fix, just return
1626 * ssl_method_error(s, s->method)
1627 */
1628 return 0;
1629 }
d2f42576 1630 /*
7d061fce
MC
1631 * Fall through if we are TLSv1.3 already (this means we must be after
1632 * a HelloRetryRequest
4fa52141 1633 */
018fcbec 1634 /* fall thru */
4fa52141
VD
1635 case TLS_ANY_VERSION:
1636 table = tls_version_table;
1637 break;
1638 case DTLS_ANY_VERSION:
1639 table = dtls_version_table;
1640 break;
1641 }
1642
70af3d8e 1643 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
cd998837 1644
70af3d8e 1645 if (suppversions->present && !SSL_IS_DTLS(s)) {
cd998837
MC
1646 unsigned int candidate_vers = 0;
1647 unsigned int best_vers = 0;
1648 const SSL_METHOD *best_method = NULL;
1649 PACKET versionslist;
1650
6b473aca
MC
1651 suppversions->parsed = 1;
1652
16bce0e0 1653 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
1654 /* Trailing or invalid data? */
1655 return SSL_R_LENGTH_MISMATCH;
1656 }
1657
1658 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1659 /* TODO(TLS1.3): Remove this before release */
1660 if (candidate_vers == TLS1_3_VERSION_DRAFT)
1661 candidate_vers = TLS1_3_VERSION;
f2342b7a
MC
1662 /*
1663 * TODO(TLS1.3): There is some discussion on the TLS list about
1ee4b98e 1664 * whether to ignore versions <TLS1.2 in supported_versions. At the
f2342b7a
MC
1665 * moment we honour them if present. To be reviewed later
1666 */
cd998837
MC
1667 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1668 continue;
1669 for (vent = table;
1670 vent->version != 0 && vent->version != (int)candidate_vers;
16bce0e0 1671 ++vent)
bf0ba5e7 1672 continue;
bf85ef1b 1673 if (vent->version != 0 && vent->smeth != NULL) {
cd998837
MC
1674 const SSL_METHOD *method;
1675
1676 method = vent->smeth();
1677 if (ssl_method_error(s, method) == 0) {
1678 best_vers = candidate_vers;
1679 best_method = method;
1680 }
1681 }
1682 }
1683 if (PACKET_remaining(&versionslist) != 0) {
1684 /* Trailing data? */
1685 return SSL_R_LENGTH_MISMATCH;
1686 }
1687
1688 if (best_vers > 0) {
7d061fce
MC
1689 if (SSL_IS_TLS13(s)) {
1690 /*
1691 * We get here if this is after a HelloRetryRequest. In this
1692 * case we just check that we still negotiated TLSv1.3
1693 */
1694 if (best_vers != TLS1_3_VERSION)
1695 return SSL_R_UNSUPPORTED_PROTOCOL;
1696 return 0;
1697 }
f7f2a01d 1698 check_for_downgrade(s, best_vers, dgrd);
cd998837
MC
1699 s->version = best_vers;
1700 s->method = best_method;
1701 return 0;
1702 }
1703 return SSL_R_UNSUPPORTED_PROTOCOL;
1704 }
1705
1706 /*
1707 * If the supported versions extension isn't present, then the highest
1708 * version we can negotiate is TLSv1.2
1709 */
1710 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1711 client_version = TLS1_2_VERSION;
1712
1713 /*
1714 * No supported versions extension, so we just use the version supplied in
1715 * the ClientHello.
1716 */
4fa52141
VD
1717 for (vent = table; vent->version != 0; ++vent) {
1718 const SSL_METHOD *method;
1719
1720 if (vent->smeth == NULL ||
1721 version_cmp(s, client_version, vent->version) < 0)
1722 continue;
1723 method = vent->smeth();
1724 if (ssl_method_error(s, method) == 0) {
f7f2a01d 1725 check_for_downgrade(s, vent->version, dgrd);
4fa52141
VD
1726 s->version = vent->version;
1727 s->method = method;
1728 return 0;
1729 }
1730 disabled = 1;
1731 }
1732 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1733}
1734
1735/*
1736 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1737 * server HELLO is received to select the final client protocol version and
1738 * the version specific method.
1739 *
1740 * @s: client SSL handle.
1741 * @version: The proposed version from the server's HELLO.
c3043dcd
MC
1742 * @checkdgrd: Whether to check the downgrade sentinels in the server_random
1743 * @al: Where to store any alert value that may be generated
4fa52141
VD
1744 *
1745 * Returns 0 on success or an SSL error reason number on failure.
1746 */
c3043dcd 1747int ssl_choose_client_version(SSL *s, int version, int checkdgrd, int *al)
4fa52141
VD
1748{
1749 const version_info *vent;
1750 const version_info *table;
c3043dcd 1751 int highver = 0;
4fa52141 1752
b97667ce
MC
1753 /* TODO(TLS1.3): Remove this before release */
1754 if (version == TLS1_3_VERSION_DRAFT)
1755 version = TLS1_3_VERSION;
1756
c3043dcd
MC
1757 if (s->hello_retry_request && version != TLS1_3_VERSION) {
1758 *al = SSL_AD_PROTOCOL_VERSION;
1759 return SSL_R_WRONG_SSL_VERSION;
1760 }
1761
4fa52141
VD
1762 switch (s->method->version) {
1763 default:
c3043dcd
MC
1764 if (version != s->version) {
1765 *al = SSL_AD_PROTOCOL_VERSION;
4fa52141 1766 return SSL_R_WRONG_SSL_VERSION;
c3043dcd 1767 }
4fa52141
VD
1768 /*
1769 * If this SSL handle is not from a version flexible method we don't
1770 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1771 * that's OK. It is up to the caller to not choose fixed protocol
1772 * versions they don't want. If not, then easy to fix, just return
1773 * ssl_method_error(s, s->method)
1774 */
4fa52141
VD
1775 return 0;
1776 case TLS_ANY_VERSION:
1777 table = tls_version_table;
1778 break;
1779 case DTLS_ANY_VERSION:
1780 table = dtls_version_table;
1781 break;
1782 }
1783
1784 for (vent = table; vent->version != 0; ++vent) {
1785 const SSL_METHOD *method;
1786 int err;
1787
4fa52141 1788 if (vent->cmeth == NULL)
c3043dcd
MC
1789 continue;
1790
1791 if (highver != 0 && version != vent->version)
1792 continue;
3847d426 1793
4fa52141
VD
1794 method = vent->cmeth();
1795 err = ssl_method_error(s, method);
c3043dcd
MC
1796 if (err != 0) {
1797 if (version == vent->version) {
1798 *al = SSL_AD_PROTOCOL_VERSION;
1799 return err;
1800 }
1801
1802 continue;
1803 }
1804 if (highver == 0)
1805 highver = vent->version;
1806
1807 if (version != vent->version)
1808 continue;
1809
1810#ifndef OPENSSL_NO_TLS13DOWNGRADE
1811 /* Check for downgrades */
1812 if (checkdgrd) {
1813 if (version == TLS1_2_VERSION && highver > version) {
1814 if (memcmp(tls12downgrade,
1815 s->s3->server_random + SSL3_RANDOM_SIZE
1816 - sizeof(tls12downgrade),
1817 sizeof(tls12downgrade)) == 0) {
1818 *al = SSL_AD_ILLEGAL_PARAMETER;
1819 return SSL_R_INAPPROPRIATE_FALLBACK;
1820 }
1821 } else if (!SSL_IS_DTLS(s)
1822 && version < TLS1_2_VERSION
1823 && highver > version) {
1824 if (memcmp(tls11downgrade,
1825 s->s3->server_random + SSL3_RANDOM_SIZE
1826 - sizeof(tls11downgrade),
1827 sizeof(tls11downgrade)) == 0) {
1828 *al = SSL_AD_ILLEGAL_PARAMETER;
1829 return SSL_R_INAPPROPRIATE_FALLBACK;
1830 }
1831 }
1832 }
1833#endif
1834
4fa52141 1835 s->method = method;
ccae4a15 1836 s->version = version;
4fa52141
VD
1837 return 0;
1838 }
1839
c3043dcd 1840 *al = SSL_AD_PROTOCOL_VERSION;
4fa52141
VD
1841 return SSL_R_UNSUPPORTED_PROTOCOL;
1842}
1843
068c358a 1844/*
38a73150 1845 * ssl_get_min_max_version - get minimum and maximum protocol version
068c358a
KR
1846 * @s: The SSL connection
1847 * @min_version: The minimum supported version
1848 * @max_version: The maximum supported version
1849 *
1850 * Work out what version we should be using for the initial ClientHello if the
1851 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1852 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
b53338cb 1853 * constraints and any floor imposed by the security level here,
068c358a 1854 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 1855 *
0485d540 1856 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
1857 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1858 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1859 *
068c358a
KR
1860 * Returns 0 on success or an SSL error reason number on failure. On failure
1861 * min_version and max_version will also be set to 0.
4fa52141 1862 */
38a73150 1863int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version)
4fa52141
VD
1864{
1865 int version;
1866 int hole;
1867 const SSL_METHOD *single = NULL;
1868 const SSL_METHOD *method;
1869 const version_info *table;
1870 const version_info *vent;
1871
1872 switch (s->method->version) {
1873 default:
1874 /*
1875 * If this SSL handle is not from a version flexible method we don't
1876 * (and never did) check min/max FIPS or Suite B constraints. Hope
1877 * that's OK. It is up to the caller to not choose fixed protocol
1878 * versions they don't want. If not, then easy to fix, just return
1879 * ssl_method_error(s, s->method)
1880 */
068c358a 1881 *min_version = *max_version = s->version;
4fa52141
VD
1882 return 0;
1883 case TLS_ANY_VERSION:
1884 table = tls_version_table;
1885 break;
1886 case DTLS_ANY_VERSION:
1887 table = dtls_version_table;
1888 break;
1889 }
1890
1891 /*
1892 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1893 * below X enabled. This is required in order to maintain the "version
1894 * capability" vector contiguous. Any versions with a NULL client method
1895 * (protocol version client is disabled at compile-time) is also a "hole".
1896 *
1897 * Our initial state is hole == 1, version == 0. That is, versions above
1898 * the first version in the method table are disabled (a "hole" above
1899 * the valid protocol entries) and we don't have a selected version yet.
1900 *
1901 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1902 * the selected version, and the method becomes a candidate "single"
1903 * method. We're no longer in a hole, so "hole" becomes 0.
1904 *
1905 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1906 * as we support a contiguous range of at least two methods. If we hit
1907 * a disabled method, then hole becomes true again, but nothing else
1908 * changes yet, because all the remaining methods may be disabled too.
1909 * If we again hit an enabled method after the new hole, it becomes
1910 * selected, as we start from scratch.
1911 */
068c358a 1912 *min_version = version = 0;
4fa52141
VD
1913 hole = 1;
1914 for (vent = table; vent->version != 0; ++vent) {
1915 /*
1916 * A table entry with a NULL client method is still a hole in the
1917 * "version capability" vector.
1918 */
1919 if (vent->cmeth == NULL) {
1920 hole = 1;
1921 continue;
1922 }
1923 method = vent->cmeth();
1924 if (ssl_method_error(s, method) != 0) {
1925 hole = 1;
1926 } else if (!hole) {
1927 single = NULL;
068c358a 1928 *min_version = method->version;
4fa52141
VD
1929 } else {
1930 version = (single = method)->version;
068c358a 1931 *min_version = version;
4fa52141
VD
1932 hole = 0;
1933 }
1934 }
1935
068c358a
KR
1936 *max_version = version;
1937
4fa52141
VD
1938 /* Fail if everything is disabled */
1939 if (version == 0)
1940 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1941
068c358a
KR
1942 return 0;
1943}
1944
1945/*
1946 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 1947 * the initial ClientHello.legacy_version field.
068c358a
KR
1948 *
1949 * @s: client SSL handle.
1950 *
1951 * Returns 0 on success or an SSL error reason number on failure.
1952 */
1953int ssl_set_client_hello_version(SSL *s)
1954{
3eb2aff4 1955 int ver_min, ver_max, ret;
068c358a 1956
38a73150 1957 ret = ssl_get_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
1958
1959 if (ret != 0)
1960 return ret;
1961
7acb8b64
MC
1962 s->version = ver_max;
1963
1964 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
1965 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
1966 ver_max = TLS1_2_VERSION;
1967
1968 s->client_version = ver_max;
4fa52141
VD
1969 return 0;
1970}
aff9929b
MC
1971
1972/*
1973 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
1974 * and |checkallow| is 1 then additionally check if the group is allowed to be
1975 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
1976 * 1) or 0 otherwise.
1977 */
deb2d5e7 1978#ifndef OPENSSL_NO_EC
9e84a42d 1979int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
aff9929b
MC
1980 size_t num_groups, int checkallow)
1981{
1982 size_t i;
1983
1984 if (groups == NULL || num_groups == 0)
1985 return 0;
1986
9e84a42d
DSH
1987 for (i = 0; i < num_groups; i++) {
1988 uint16_t group = groups[i];
1989
1990 if (group_id == group
aff9929b 1991 && (!checkallow
9e84a42d 1992 || tls_curve_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
0acee504 1993 return 1;
aff9929b
MC
1994 }
1995 }
1996
0acee504 1997 return 0;
aff9929b 1998}
deb2d5e7 1999#endif
11c67eea
MC
2000
2001/* Replace ClientHello1 in the transcript hash with a synthetic message */
2002int create_synthetic_message_hash(SSL *s)
2003{
2004 unsigned char hashval[EVP_MAX_MD_SIZE];
2005 size_t hashlen = 0;
635b7d3f
MC
2006 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2007
2008 memset(msghdr, 0, sizeof(msghdr));
11c67eea
MC
2009
2010 /* Get the hash of the initial ClientHello */
2011 if (!ssl3_digest_cached_records(s, 0)
2012 || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
2013 SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR);
2014 return 0;
2015 }
2016
2017 /* Reinitialise the transcript hash */
2018 if (!ssl3_init_finished_mac(s))
2019 return 0;
2020
2021 /* Inject the synthetic message_hash message */
635b7d3f 2022 msghdr[0] = SSL3_MT_MESSAGE_HASH;
11c67eea
MC
2023 msghdr[SSL3_HM_HEADER_LENGTH - 1] = hashlen;
2024 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2025 || !ssl3_finish_mac(s, hashval, hashlen)) {
2026 SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR);
2027 return 0;
2028 }
2029
2030 return 1;
2031}
5d6cca05
DSH
2032
2033static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2034{
2035 return X509_NAME_cmp(*a, *b);
2036}
2037
2038int parse_ca_names(SSL *s, PACKET *pkt, int *al)
2039{
2040 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2041 X509_NAME *xn = NULL;
2042 PACKET cadns;
2043
2044 if (ca_sk == NULL) {
2045 SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_MALLOC_FAILURE);
2046 goto decerr;
2047 }
2048 /* get the CA RDNs */
2049 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
2050 *al = SSL_AD_DECODE_ERROR;
2051 SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_LENGTH_MISMATCH);
2052 goto decerr;
2053 }
2054
2055 while (PACKET_remaining(&cadns)) {
2056 const unsigned char *namestart, *namebytes;
2057 unsigned int name_len;
2058
2059 if (!PACKET_get_net_2(&cadns, &name_len)
2060 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
2061 SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_LENGTH_MISMATCH);
2062 goto decerr;
2063 }
2064
2065 namestart = namebytes;
2066 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
2067 SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_ASN1_LIB);
2068 goto decerr;
2069 }
2070 if (namebytes != (namestart + name_len)) {
2071 SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_CA_DN_LENGTH_MISMATCH);
2072 goto decerr;
2073 }
2074
2075 if (!sk_X509_NAME_push(ca_sk, xn)) {
2076 SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_MALLOC_FAILURE);
2077 *al = SSL_AD_INTERNAL_ERROR;
2078 goto err;
2079 }
2080 xn = NULL;
2081 }
2082
fa7c2637
DSH
2083 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
2084 s->s3->tmp.peer_ca_names = ca_sk;
5d6cca05
DSH
2085
2086 return 1;
2087
2088 decerr:
2089 *al = SSL_AD_DECODE_ERROR;
2090 err:
2091 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2092 X509_NAME_free(xn);
2093 return 0;
2094}
2095
2096int construct_ca_names(SSL *s, WPACKET *pkt)
2097{
9784ec04 2098 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
5d6cca05
DSH
2099
2100 /* Start sub-packet for client CA list */
2101 if (!WPACKET_start_sub_packet_u16(pkt))
2102 return 0;
2103
2104 if (ca_sk != NULL) {
2105 int i;
2106
2107 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2108 unsigned char *namebytes;
2109 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2110 int namelen;
2111
2112 if (name == NULL
2113 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2114 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2115 &namebytes)
2116 || i2d_X509_NAME(name, &namebytes) != namelen) {
2117 return 0;
2118 }
2119 }
2120 }
2121
2122 if (!WPACKET_close(pkt))
2123 return 0;
2124
2125 return 1;
2126}
72ceb6a6
DSH
2127
2128/* Create a buffer containing data to be signed for server key exchange */
2129size_t construct_key_exchange_tbs(const SSL *s, unsigned char **ptbs,
2130 const void *param, size_t paramlen)
2131{
2132 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2133 unsigned char *tbs = OPENSSL_malloc(tbslen);
2134
2135 if (tbs == NULL)
2136 return 0;
2137 memcpy(tbs, s->s3->client_random, SSL3_RANDOM_SIZE);
2138 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);
2139
2140 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2141
2142 *ptbs = tbs;
2143 return tbslen;
2144}