]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_lib.c
SSL: refactor all SSLfatal() calls
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <limits.h>
12 #include <string.h>
13 #include <stdio.h>
14 #include "../ssl_local.h"
15 #include "statem_local.h"
16 #include "internal/cryptlib.h"
17 #include "internal/evp.h"
18 #include <openssl/buffer.h>
19 #include <openssl/objects.h>
20 #include <openssl/evp.h>
21 #include <openssl/x509.h>
22 #include <openssl/trace.h>
23
24 /*
25 * Map error codes to TLS/SSL alart types.
26 */
27 typedef struct x509err2alert_st {
28 int x509err;
29 int alert;
30 } X509ERR2ALERT;
31
32 /* Fixed value used in the ServerHello random field to identify an HRR */
33 const unsigned char hrrrandom[] = {
34 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
35 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
36 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
37 };
38
39 /*
40 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
41 * SSL3_RT_CHANGE_CIPHER_SPEC)
42 */
43 int ssl3_do_write(SSL *s, int type)
44 {
45 int ret;
46 size_t written = 0;
47
48 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
49 s->init_num, &written);
50 if (ret < 0)
51 return -1;
52 if (type == SSL3_RT_HANDSHAKE)
53 /*
54 * should not be done for 'Hello Request's, but in that case we'll
55 * ignore the result anyway
56 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
57 */
58 if (!SSL_IS_TLS13(s) || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
59 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
60 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
61 if (!ssl3_finish_mac(s,
62 (unsigned char *)&s->init_buf->data[s->init_off],
63 written))
64 return -1;
65 if (written == s->init_num) {
66 if (s->msg_callback)
67 s->msg_callback(1, s->version, type, s->init_buf->data,
68 (size_t)(s->init_off + s->init_num), s,
69 s->msg_callback_arg);
70 return 1;
71 }
72 s->init_off += written;
73 s->init_num -= written;
74 return 0;
75 }
76
77 int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
78 {
79 size_t msglen;
80
81 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
82 || !WPACKET_get_length(pkt, &msglen)
83 || msglen > INT_MAX)
84 return 0;
85 s->init_num = (int)msglen;
86 s->init_off = 0;
87
88 return 1;
89 }
90
91 int tls_setup_handshake(SSL *s)
92 {
93 int ver_min, ver_max, ok;
94
95 if (!ssl3_init_finished_mac(s)) {
96 /* SSLfatal() already called */
97 return 0;
98 }
99
100 /* Reset any extension flags */
101 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
102
103 if (ssl_get_min_max_version(s, &ver_min, &ver_max, NULL) != 0) {
104 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
105 return 0;
106 }
107
108 /* Sanity check that we have MD5-SHA1 if we need it */
109 if (s->ctx->ssl_digest_methods[SSL_MD_MD5_SHA1_IDX] == NULL) {
110 int md5sha1_needed = 0;
111
112 /* We don't have MD5-SHA1 - do we need it? */
113 if (SSL_IS_DTLS(s)) {
114 if (DTLS_VERSION_LE(ver_max, DTLS1_VERSION))
115 md5sha1_needed = 1;
116 } else {
117 if (ver_max <= TLS1_1_VERSION)
118 md5sha1_needed = 1;
119 }
120 if (md5sha1_needed) {
121 SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
122 SSL_R_NO_SUITABLE_DIGEST_ALGORITHM,
123 "The max supported SSL/TLS version needs the"
124 " MD5-SHA1 digest but it is not available"
125 " in the loaded providers. Use (D)TLSv1.2 or"
126 " above, or load different providers");
127 return 0;
128 }
129
130 ok = 1;
131 /* Don't allow TLSv1.1 or below to be negotiated */
132 if (SSL_IS_DTLS(s)) {
133 if (DTLS_VERSION_LT(ver_min, DTLS1_2_VERSION))
134 ok = SSL_set_min_proto_version(s, DTLS1_2_VERSION);
135 } else {
136 if (ver_min < TLS1_2_VERSION)
137 ok = SSL_set_min_proto_version(s, TLS1_2_VERSION);
138 }
139 if (!ok) {
140 /* Shouldn't happen */
141 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
142 return 0;
143 }
144 }
145
146 ok = 0;
147 if (s->server) {
148 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
149 int i;
150
151 /*
152 * Sanity check that the maximum version we accept has ciphers
153 * enabled. For clients we do this check during construction of the
154 * ClientHello.
155 */
156 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
157 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
158
159 if (SSL_IS_DTLS(s)) {
160 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
161 DTLS_VERSION_LE(ver_max, c->max_dtls))
162 ok = 1;
163 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
164 ok = 1;
165 }
166 if (ok)
167 break;
168 }
169 if (!ok) {
170 SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
171 SSL_R_NO_CIPHERS_AVAILABLE,
172 "No ciphers enabled for max supported "
173 "SSL/TLS version");
174 return 0;
175 }
176 if (SSL_IS_FIRST_HANDSHAKE(s)) {
177 /* N.B. s->session_ctx == s->ctx here */
178 tsan_counter(&s->session_ctx->stats.sess_accept);
179 } else {
180 /* N.B. s->ctx may not equal s->session_ctx */
181 tsan_counter(&s->ctx->stats.sess_accept_renegotiate);
182
183 s->s3.tmp.cert_request = 0;
184 }
185 } else {
186 if (SSL_IS_FIRST_HANDSHAKE(s))
187 tsan_counter(&s->session_ctx->stats.sess_connect);
188 else
189 tsan_counter(&s->session_ctx->stats.sess_connect_renegotiate);
190
191 /* mark client_random uninitialized */
192 memset(s->s3.client_random, 0, sizeof(s->s3.client_random));
193 s->hit = 0;
194
195 s->s3.tmp.cert_req = 0;
196
197 if (SSL_IS_DTLS(s))
198 s->statem.use_timer = 1;
199 }
200
201 return 1;
202 }
203
204 /*
205 * Size of the to-be-signed TLS13 data, without the hash size itself:
206 * 64 bytes of value 32, 33 context bytes, 1 byte separator
207 */
208 #define TLS13_TBS_START_SIZE 64
209 #define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
210
211 static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
212 void **hdata, size_t *hdatalen)
213 {
214 #ifdef CHARSET_EBCDIC
215 static const char servercontext[] = { 0x54, 0x4c, 0x53, 0x20, 0x31, 0x2e,
216 0x33, 0x2c, 0x20, 0x73, 0x65, 0x72, 0x76, 0x65, 0x72, 0x20, 0x43, 0x65,
217 0x72, 0x74, 0x69, 0x66, 0x69, 0x63, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72,
218 0x69, 0x66, 0x79, 0x00 };
219 static const char clientcontext[] = { 0x54, 0x4c, 0x53, 0x20, 0x31, 0x2e,
220 0x33, 0x2c, 0x20, 0x63, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x20, 0x43, 0x65,
221 0x72, 0x74, 0x69, 0x66, 0x69, 0x63, 0x61, 0x74, 0x65, 0x56, 0x65, 0x72,
222 0x69, 0x66, 0x79, 0x00 };
223 #else
224 static const char servercontext[] = "TLS 1.3, server CertificateVerify";
225 static const char clientcontext[] = "TLS 1.3, client CertificateVerify";
226 #endif
227 if (SSL_IS_TLS13(s)) {
228 size_t hashlen;
229
230 /* Set the first 64 bytes of to-be-signed data to octet 32 */
231 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
232 /* This copies the 33 bytes of context plus the 0 separator byte */
233 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
234 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
235 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
236 else
237 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
238
239 /*
240 * If we're currently reading then we need to use the saved handshake
241 * hash value. We can't use the current handshake hash state because
242 * that includes the CertVerify itself.
243 */
244 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
245 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
246 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
247 s->cert_verify_hash_len);
248 hashlen = s->cert_verify_hash_len;
249 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
250 EVP_MAX_MD_SIZE, &hashlen)) {
251 /* SSLfatal() already called */
252 return 0;
253 }
254
255 *hdata = tls13tbs;
256 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
257 } else {
258 size_t retlen;
259 long retlen_l;
260
261 retlen = retlen_l = BIO_get_mem_data(s->s3.handshake_buffer, hdata);
262 if (retlen_l <= 0) {
263 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
264 return 0;
265 }
266 *hdatalen = retlen;
267 }
268
269 return 1;
270 }
271
272 int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
273 {
274 EVP_PKEY *pkey = NULL;
275 const EVP_MD *md = NULL;
276 EVP_MD_CTX *mctx = NULL;
277 EVP_PKEY_CTX *pctx = NULL;
278 size_t hdatalen = 0, siglen = 0;
279 void *hdata;
280 unsigned char *sig = NULL;
281 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
282 const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
283
284 if (lu == NULL || s->s3.tmp.cert == NULL) {
285 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
286 goto err;
287 }
288 pkey = s->s3.tmp.cert->privatekey;
289
290 if (pkey == NULL || !tls1_lookup_md(s->ctx, lu, &md)) {
291 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
292 goto err;
293 }
294
295 mctx = EVP_MD_CTX_new();
296 if (mctx == NULL) {
297 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
298 goto err;
299 }
300
301 /* Get the data to be signed */
302 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
303 /* SSLfatal() already called */
304 goto err;
305 }
306
307 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
308 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
309 goto err;
310 }
311
312 if (EVP_DigestSignInit_ex(mctx, &pctx, md == NULL ? NULL : EVP_MD_name(md),
313 s->ctx->libctx, s->ctx->propq, pkey) <= 0) {
314 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
315 goto err;
316 }
317
318 if (lu->sig == EVP_PKEY_RSA_PSS) {
319 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
320 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
321 RSA_PSS_SALTLEN_DIGEST) <= 0) {
322 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
323 goto err;
324 }
325 }
326 if (s->version == SSL3_VERSION) {
327 /*
328 * Here we use EVP_DigestSignUpdate followed by EVP_DigestSignFinal
329 * in order to add the EVP_CTRL_SSL3_MASTER_SECRET call between them.
330 */
331 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
332 /*
333 * TODO(3.0) Replace this when EVP_MD_CTX_ctrl() is deprecated
334 * with a call to ssl3_digest_master_key_set_params()
335 */
336 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
337 (int)s->session->master_key_length,
338 s->session->master_key) <= 0
339 || EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0) {
340
341 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
342 goto err;
343 }
344 sig = OPENSSL_malloc(siglen);
345 if (sig == NULL
346 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
347 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
348 goto err;
349 }
350 } else {
351 /*
352 * Here we *must* use EVP_DigestSign() because Ed25519/Ed448 does not
353 * support streaming via EVP_DigestSignUpdate/EVP_DigestSignFinal
354 */
355 if (EVP_DigestSign(mctx, NULL, &siglen, hdata, hdatalen) <= 0) {
356 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
357 goto err;
358 }
359 sig = OPENSSL_malloc(siglen);
360 if (sig == NULL
361 || EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
362 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
363 goto err;
364 }
365 }
366
367 #ifndef OPENSSL_NO_GOST
368 {
369 int pktype = lu->sig;
370
371 if (pktype == NID_id_GostR3410_2001
372 || pktype == NID_id_GostR3410_2012_256
373 || pktype == NID_id_GostR3410_2012_512)
374 BUF_reverse(sig, NULL, siglen);
375 }
376 #endif
377
378 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
379 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
380 goto err;
381 }
382
383 /* Digest cached records and discard handshake buffer */
384 if (!ssl3_digest_cached_records(s, 0)) {
385 /* SSLfatal() already called */
386 goto err;
387 }
388
389 OPENSSL_free(sig);
390 EVP_MD_CTX_free(mctx);
391 return 1;
392 err:
393 OPENSSL_free(sig);
394 EVP_MD_CTX_free(mctx);
395 return 0;
396 }
397
398 MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
399 {
400 EVP_PKEY *pkey = NULL;
401 const unsigned char *data;
402 #ifndef OPENSSL_NO_GOST
403 unsigned char *gost_data = NULL;
404 #endif
405 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
406 int j;
407 unsigned int len;
408 X509 *peer;
409 const EVP_MD *md = NULL;
410 size_t hdatalen = 0;
411 void *hdata;
412 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
413 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
414 EVP_PKEY_CTX *pctx = NULL;
415
416 if (mctx == NULL) {
417 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
418 goto err;
419 }
420
421 peer = s->session->peer;
422 pkey = X509_get0_pubkey(peer);
423 if (pkey == NULL) {
424 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
425 goto err;
426 }
427
428 if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
429 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
430 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
431 goto err;
432 }
433
434 if (SSL_USE_SIGALGS(s)) {
435 unsigned int sigalg;
436
437 if (!PACKET_get_net_2(pkt, &sigalg)) {
438 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
439 goto err;
440 }
441 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
442 /* SSLfatal() already called */
443 goto err;
444 }
445 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
446 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
447 goto err;
448 }
449
450 if (!tls1_lookup_md(s->ctx, s->s3.tmp.peer_sigalg, &md)) {
451 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
452 goto err;
453 }
454
455 if (SSL_USE_SIGALGS(s))
456 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
457 md == NULL ? "n/a" : EVP_MD_name(md));
458
459 /* Check for broken implementations of GOST ciphersuites */
460 /*
461 * If key is GOST and len is exactly 64 or 128, it is signature without
462 * length field (CryptoPro implementations at least till TLS 1.2)
463 */
464 #ifndef OPENSSL_NO_GOST
465 if (!SSL_USE_SIGALGS(s)
466 && ((PACKET_remaining(pkt) == 64
467 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
468 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
469 || (PACKET_remaining(pkt) == 128
470 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
471 len = PACKET_remaining(pkt);
472 } else
473 #endif
474 if (!PACKET_get_net_2(pkt, &len)) {
475 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
476 goto err;
477 }
478
479 if (!PACKET_get_bytes(pkt, &data, len)) {
480 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
481 goto err;
482 }
483
484 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
485 /* SSLfatal() already called */
486 goto err;
487 }
488
489 OSSL_TRACE1(TLS, "Using client verify alg %s\n",
490 md == NULL ? "n/a" : EVP_MD_name(md));
491
492 if (EVP_DigestVerifyInit_ex(mctx, &pctx,
493 md == NULL ? NULL : EVP_MD_name(md),
494 s->ctx->libctx, s->ctx->propq, pkey) <= 0) {
495 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
496 goto err;
497 }
498 #ifndef OPENSSL_NO_GOST
499 {
500 int pktype = EVP_PKEY_id(pkey);
501 if (pktype == NID_id_GostR3410_2001
502 || pktype == NID_id_GostR3410_2012_256
503 || pktype == NID_id_GostR3410_2012_512) {
504 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
505 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
506 goto err;
507 }
508 BUF_reverse(gost_data, data, len);
509 data = gost_data;
510 }
511 }
512 #endif
513
514 if (SSL_USE_PSS(s)) {
515 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
516 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
517 RSA_PSS_SALTLEN_DIGEST) <= 0) {
518 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
519 goto err;
520 }
521 }
522 if (s->version == SSL3_VERSION) {
523 /*
524 * TODO(3.0) Replace this when EVP_MD_CTX_ctrl() is deprecated
525 * with a call to ssl3_digest_master_key_set_params()
526 */
527 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
528 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
529 (int)s->session->master_key_length,
530 s->session->master_key) <= 0) {
531 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
532 goto err;
533 }
534 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
535 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
536 goto err;
537 }
538 } else {
539 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
540 if (j <= 0) {
541 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
542 goto err;
543 }
544 }
545
546 /*
547 * In TLSv1.3 on the client side we make sure we prepare the client
548 * certificate after the CertVerify instead of when we get the
549 * CertificateRequest. This is because in TLSv1.3 the CertificateRequest
550 * comes *before* the Certificate message. In TLSv1.2 it comes after. We
551 * want to make sure that SSL_get1_peer_certificate() will return the actual
552 * server certificate from the client_cert_cb callback.
553 */
554 if (!s->server && SSL_IS_TLS13(s) && s->s3.tmp.cert_req == 1)
555 ret = MSG_PROCESS_CONTINUE_PROCESSING;
556 else
557 ret = MSG_PROCESS_CONTINUE_READING;
558 err:
559 BIO_free(s->s3.handshake_buffer);
560 s->s3.handshake_buffer = NULL;
561 EVP_MD_CTX_free(mctx);
562 #ifndef OPENSSL_NO_GOST
563 OPENSSL_free(gost_data);
564 #endif
565 return ret;
566 }
567
568 int tls_construct_finished(SSL *s, WPACKET *pkt)
569 {
570 size_t finish_md_len;
571 const char *sender;
572 size_t slen;
573
574 /* This is a real handshake so make sure we clean it up at the end */
575 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
576 s->statem.cleanuphand = 1;
577
578 /*
579 * We only change the keys if we didn't already do this when we sent the
580 * client certificate
581 */
582 if (SSL_IS_TLS13(s)
583 && !s->server
584 && s->s3.tmp.cert_req == 0
585 && (!s->method->ssl3_enc->change_cipher_state(s,
586 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
587 /* SSLfatal() already called */
588 return 0;
589 }
590
591 if (s->server) {
592 sender = s->method->ssl3_enc->server_finished_label;
593 slen = s->method->ssl3_enc->server_finished_label_len;
594 } else {
595 sender = s->method->ssl3_enc->client_finished_label;
596 slen = s->method->ssl3_enc->client_finished_label_len;
597 }
598
599 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
600 sender, slen,
601 s->s3.tmp.finish_md);
602 if (finish_md_len == 0) {
603 /* SSLfatal() already called */
604 return 0;
605 }
606
607 s->s3.tmp.finish_md_len = finish_md_len;
608
609 if (!WPACKET_memcpy(pkt, s->s3.tmp.finish_md, finish_md_len)) {
610 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
611 return 0;
612 }
613
614 /*
615 * Log the master secret, if logging is enabled. We don't log it for
616 * TLSv1.3: there's a different key schedule for that.
617 */
618 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
619 s->session->master_key,
620 s->session->master_key_length)) {
621 /* SSLfatal() already called */
622 return 0;
623 }
624
625 /*
626 * Copy the finished so we can use it for renegotiation checks
627 */
628 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
629 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
630 return 0;
631 }
632 if (!s->server) {
633 memcpy(s->s3.previous_client_finished, s->s3.tmp.finish_md,
634 finish_md_len);
635 s->s3.previous_client_finished_len = finish_md_len;
636 } else {
637 memcpy(s->s3.previous_server_finished, s->s3.tmp.finish_md,
638 finish_md_len);
639 s->s3.previous_server_finished_len = finish_md_len;
640 }
641
642 return 1;
643 }
644
645 int tls_construct_key_update(SSL *s, WPACKET *pkt)
646 {
647 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
648 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
649 return 0;
650 }
651
652 s->key_update = SSL_KEY_UPDATE_NONE;
653 return 1;
654 }
655
656 MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
657 {
658 unsigned int updatetype;
659
660 /*
661 * A KeyUpdate message signals a key change so the end of the message must
662 * be on a record boundary.
663 */
664 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
665 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
666 return MSG_PROCESS_ERROR;
667 }
668
669 if (!PACKET_get_1(pkt, &updatetype)
670 || PACKET_remaining(pkt) != 0) {
671 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_KEY_UPDATE);
672 return MSG_PROCESS_ERROR;
673 }
674
675 /*
676 * There are only two defined key update types. Fail if we get a value we
677 * didn't recognise.
678 */
679 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
680 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
681 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_UPDATE);
682 return MSG_PROCESS_ERROR;
683 }
684
685 /*
686 * If we get a request for us to update our sending keys too then, we need
687 * to additionally send a KeyUpdate message. However that message should
688 * not also request an update (otherwise we get into an infinite loop).
689 */
690 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
691 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
692
693 if (!tls13_update_key(s, 0)) {
694 /* SSLfatal() already called */
695 return MSG_PROCESS_ERROR;
696 }
697
698 return MSG_PROCESS_FINISHED_READING;
699 }
700
701 /*
702 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
703 * to far.
704 */
705 int ssl3_take_mac(SSL *s)
706 {
707 const char *sender;
708 size_t slen;
709
710 if (!s->server) {
711 sender = s->method->ssl3_enc->server_finished_label;
712 slen = s->method->ssl3_enc->server_finished_label_len;
713 } else {
714 sender = s->method->ssl3_enc->client_finished_label;
715 slen = s->method->ssl3_enc->client_finished_label_len;
716 }
717
718 s->s3.tmp.peer_finish_md_len =
719 s->method->ssl3_enc->final_finish_mac(s, sender, slen,
720 s->s3.tmp.peer_finish_md);
721
722 if (s->s3.tmp.peer_finish_md_len == 0) {
723 /* SSLfatal() already called */
724 return 0;
725 }
726
727 return 1;
728 }
729
730 MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
731 {
732 size_t remain;
733
734 remain = PACKET_remaining(pkt);
735 /*
736 * 'Change Cipher Spec' is just a single byte, which should already have
737 * been consumed by ssl_get_message() so there should be no bytes left,
738 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
739 */
740 if (SSL_IS_DTLS(s)) {
741 if ((s->version == DTLS1_BAD_VER
742 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
743 || (s->version != DTLS1_BAD_VER
744 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
745 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
746 return MSG_PROCESS_ERROR;
747 }
748 } else {
749 if (remain != 0) {
750 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
751 return MSG_PROCESS_ERROR;
752 }
753 }
754
755 /* Check we have a cipher to change to */
756 if (s->s3.tmp.new_cipher == NULL) {
757 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
758 return MSG_PROCESS_ERROR;
759 }
760
761 s->s3.change_cipher_spec = 1;
762 if (!ssl3_do_change_cipher_spec(s)) {
763 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
764 return MSG_PROCESS_ERROR;
765 }
766
767 if (SSL_IS_DTLS(s)) {
768 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
769
770 if (s->version == DTLS1_BAD_VER)
771 s->d1->handshake_read_seq++;
772
773 #ifndef OPENSSL_NO_SCTP
774 /*
775 * Remember that a CCS has been received, so that an old key of
776 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
777 * SCTP is used
778 */
779 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
780 #endif
781 }
782
783 return MSG_PROCESS_CONTINUE_READING;
784 }
785
786 MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
787 {
788 size_t md_len;
789
790
791 /* This is a real handshake so make sure we clean it up at the end */
792 if (s->server) {
793 /*
794 * To get this far we must have read encrypted data from the client. We
795 * no longer tolerate unencrypted alerts. This value is ignored if less
796 * than TLSv1.3
797 */
798 s->statem.enc_read_state = ENC_READ_STATE_VALID;
799 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
800 s->statem.cleanuphand = 1;
801 if (SSL_IS_TLS13(s) && !tls13_save_handshake_digest_for_pha(s)) {
802 /* SSLfatal() already called */
803 return MSG_PROCESS_ERROR;
804 }
805 }
806
807 /*
808 * In TLSv1.3 a Finished message signals a key change so the end of the
809 * message must be on a record boundary.
810 */
811 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
812 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
813 return MSG_PROCESS_ERROR;
814 }
815
816 /* If this occurs, we have missed a message */
817 if (!SSL_IS_TLS13(s) && !s->s3.change_cipher_spec) {
818 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
819 return MSG_PROCESS_ERROR;
820 }
821 s->s3.change_cipher_spec = 0;
822
823 md_len = s->s3.tmp.peer_finish_md_len;
824
825 if (md_len != PACKET_remaining(pkt)) {
826 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_DIGEST_LENGTH);
827 return MSG_PROCESS_ERROR;
828 }
829
830 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3.tmp.peer_finish_md,
831 md_len) != 0) {
832 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DIGEST_CHECK_FAILED);
833 return MSG_PROCESS_ERROR;
834 }
835
836 /*
837 * Copy the finished so we can use it for renegotiation checks
838 */
839 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
840 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
841 return MSG_PROCESS_ERROR;
842 }
843 if (s->server) {
844 memcpy(s->s3.previous_client_finished, s->s3.tmp.peer_finish_md,
845 md_len);
846 s->s3.previous_client_finished_len = md_len;
847 } else {
848 memcpy(s->s3.previous_server_finished, s->s3.tmp.peer_finish_md,
849 md_len);
850 s->s3.previous_server_finished_len = md_len;
851 }
852
853 /*
854 * In TLS1.3 we also have to change cipher state and do any final processing
855 * of the initial server flight (if we are a client)
856 */
857 if (SSL_IS_TLS13(s)) {
858 if (s->server) {
859 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
860 !s->method->ssl3_enc->change_cipher_state(s,
861 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
862 /* SSLfatal() already called */
863 return MSG_PROCESS_ERROR;
864 }
865 } else {
866 /* TLS 1.3 gets the secret size from the handshake md */
867 size_t dummy;
868 if (!s->method->ssl3_enc->generate_master_secret(s,
869 s->master_secret, s->handshake_secret, 0,
870 &dummy)) {
871 /* SSLfatal() already called */
872 return MSG_PROCESS_ERROR;
873 }
874 if (!s->method->ssl3_enc->change_cipher_state(s,
875 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
876 /* SSLfatal() already called */
877 return MSG_PROCESS_ERROR;
878 }
879 if (!tls_process_initial_server_flight(s)) {
880 /* SSLfatal() already called */
881 return MSG_PROCESS_ERROR;
882 }
883 }
884 }
885
886 return MSG_PROCESS_FINISHED_READING;
887 }
888
889 int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
890 {
891 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
892 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
893 return 0;
894 }
895
896 return 1;
897 }
898
899 /* Add a certificate to the WPACKET */
900 static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
901 {
902 int len;
903 unsigned char *outbytes;
904
905 len = i2d_X509(x, NULL);
906 if (len < 0) {
907 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BUF_LIB);
908 return 0;
909 }
910 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
911 || i2d_X509(x, &outbytes) != len) {
912 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
913 return 0;
914 }
915
916 if (SSL_IS_TLS13(s)
917 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
918 chain)) {
919 /* SSLfatal() already called */
920 return 0;
921 }
922
923 return 1;
924 }
925
926 /* Add certificate chain to provided WPACKET */
927 static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
928 {
929 int i, chain_count;
930 X509 *x;
931 STACK_OF(X509) *extra_certs;
932 STACK_OF(X509) *chain = NULL;
933 X509_STORE *chain_store;
934
935 if (cpk == NULL || cpk->x509 == NULL)
936 return 1;
937
938 x = cpk->x509;
939
940 /*
941 * If we have a certificate specific chain use it, else use parent ctx.
942 */
943 if (cpk->chain != NULL)
944 extra_certs = cpk->chain;
945 else
946 extra_certs = s->ctx->extra_certs;
947
948 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
949 chain_store = NULL;
950 else if (s->cert->chain_store)
951 chain_store = s->cert->chain_store;
952 else
953 chain_store = s->ctx->cert_store;
954
955 if (chain_store != NULL) {
956 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new_ex(s->ctx->libctx,
957 s->ctx->propq);
958
959 if (xs_ctx == NULL) {
960 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
961 return 0;
962 }
963 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
964 X509_STORE_CTX_free(xs_ctx);
965 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);
966 return 0;
967 }
968 /*
969 * It is valid for the chain not to be complete (because normally we
970 * don't include the root cert in the chain). Therefore we deliberately
971 * ignore the error return from this call. We're not actually verifying
972 * the cert - we're just building as much of the chain as we can
973 */
974 (void)X509_verify_cert(xs_ctx);
975 /* Don't leave errors in the queue */
976 ERR_clear_error();
977 chain = X509_STORE_CTX_get0_chain(xs_ctx);
978 i = ssl_security_cert_chain(s, chain, NULL, 0);
979 if (i != 1) {
980 #if 0
981 /* Dummy error calls so mkerr generates them */
982 ERR_raise(ERR_LIB_SSL, SSL_R_EE_KEY_TOO_SMALL);
983 ERR_raise(ERR_LIB_SSL, SSL_R_CA_KEY_TOO_SMALL);
984 ERR_raise(ERR_LIB_SSL, SSL_R_CA_MD_TOO_WEAK);
985 #endif
986 X509_STORE_CTX_free(xs_ctx);
987 SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
988 return 0;
989 }
990 chain_count = sk_X509_num(chain);
991 for (i = 0; i < chain_count; i++) {
992 x = sk_X509_value(chain, i);
993
994 if (!ssl_add_cert_to_wpacket(s, pkt, x, i)) {
995 /* SSLfatal() already called */
996 X509_STORE_CTX_free(xs_ctx);
997 return 0;
998 }
999 }
1000 X509_STORE_CTX_free(xs_ctx);
1001 } else {
1002 i = ssl_security_cert_chain(s, extra_certs, x, 0);
1003 if (i != 1) {
1004 SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
1005 return 0;
1006 }
1007 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0)) {
1008 /* SSLfatal() already called */
1009 return 0;
1010 }
1011 for (i = 0; i < sk_X509_num(extra_certs); i++) {
1012 x = sk_X509_value(extra_certs, i);
1013 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1)) {
1014 /* SSLfatal() already called */
1015 return 0;
1016 }
1017 }
1018 }
1019 return 1;
1020 }
1021
1022 unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
1023 {
1024 if (!WPACKET_start_sub_packet_u24(pkt)) {
1025 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1026 return 0;
1027 }
1028
1029 if (!ssl_add_cert_chain(s, pkt, cpk))
1030 return 0;
1031
1032 if (!WPACKET_close(pkt)) {
1033 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1034 return 0;
1035 }
1036
1037 return 1;
1038 }
1039
1040 /*
1041 * Tidy up after the end of a handshake. In the case of SCTP this may result
1042 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1043 * freed up as well.
1044 */
1045 WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs, int stop)
1046 {
1047 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1048 int cleanuphand = s->statem.cleanuphand;
1049
1050 if (clearbufs) {
1051 if (!SSL_IS_DTLS(s)
1052 #ifndef OPENSSL_NO_SCTP
1053 /*
1054 * RFC6083: SCTP provides a reliable and in-sequence transport service for DTLS
1055 * messages that require it. Therefore, DTLS procedures for retransmissions
1056 * MUST NOT be used.
1057 * Hence the init_buf can be cleared when DTLS over SCTP as transport is used.
1058 */
1059 || BIO_dgram_is_sctp(SSL_get_wbio(s))
1060 #endif
1061 ) {
1062 /*
1063 * We don't do this in DTLS over UDP because we may still need the init_buf
1064 * in case there are any unexpected retransmits
1065 */
1066 BUF_MEM_free(s->init_buf);
1067 s->init_buf = NULL;
1068 }
1069
1070 if (!ssl_free_wbio_buffer(s)) {
1071 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1072 return WORK_ERROR;
1073 }
1074 s->init_num = 0;
1075 }
1076
1077 if (SSL_IS_TLS13(s) && !s->server
1078 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1079 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1080
1081 /*
1082 * Only set if there was a Finished message and this isn't after a TLSv1.3
1083 * post handshake exchange
1084 */
1085 if (cleanuphand) {
1086 /* skipped if we just sent a HelloRequest */
1087 s->renegotiate = 0;
1088 s->new_session = 0;
1089 s->statem.cleanuphand = 0;
1090 s->ext.ticket_expected = 0;
1091
1092 ssl3_cleanup_key_block(s);
1093
1094 if (s->server) {
1095 /*
1096 * In TLSv1.3 we update the cache as part of constructing the
1097 * NewSessionTicket
1098 */
1099 if (!SSL_IS_TLS13(s))
1100 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
1101
1102 /* N.B. s->ctx may not equal s->session_ctx */
1103 tsan_counter(&s->ctx->stats.sess_accept_good);
1104 s->handshake_func = ossl_statem_accept;
1105 } else {
1106 if (SSL_IS_TLS13(s)) {
1107 /*
1108 * We encourage applications to only use TLSv1.3 tickets once,
1109 * so we remove this one from the cache.
1110 */
1111 if ((s->session_ctx->session_cache_mode
1112 & SSL_SESS_CACHE_CLIENT) != 0)
1113 SSL_CTX_remove_session(s->session_ctx, s->session);
1114 } else {
1115 /*
1116 * In TLSv1.3 we update the cache as part of processing the
1117 * NewSessionTicket
1118 */
1119 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
1120 }
1121 if (s->hit)
1122 tsan_counter(&s->session_ctx->stats.sess_hit);
1123
1124 s->handshake_func = ossl_statem_connect;
1125 tsan_counter(&s->session_ctx->stats.sess_connect_good);
1126 }
1127
1128 if (SSL_IS_DTLS(s)) {
1129 /* done with handshaking */
1130 s->d1->handshake_read_seq = 0;
1131 s->d1->handshake_write_seq = 0;
1132 s->d1->next_handshake_write_seq = 0;
1133 dtls1_clear_received_buffer(s);
1134 }
1135 }
1136
1137 if (s->info_callback != NULL)
1138 cb = s->info_callback;
1139 else if (s->ctx->info_callback != NULL)
1140 cb = s->ctx->info_callback;
1141
1142 /* The callback may expect us to not be in init at handshake done */
1143 ossl_statem_set_in_init(s, 0);
1144
1145 if (cb != NULL) {
1146 if (cleanuphand
1147 || !SSL_IS_TLS13(s)
1148 || SSL_IS_FIRST_HANDSHAKE(s))
1149 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1150 }
1151
1152 if (!stop) {
1153 /* If we've got more work to do we go back into init */
1154 ossl_statem_set_in_init(s, 1);
1155 return WORK_FINISHED_CONTINUE;
1156 }
1157
1158 return WORK_FINISHED_STOP;
1159 }
1160
1161 int tls_get_message_header(SSL *s, int *mt)
1162 {
1163 /* s->init_num < SSL3_HM_HEADER_LENGTH */
1164 int skip_message, i, recvd_type;
1165 unsigned char *p;
1166 size_t l, readbytes;
1167
1168 p = (unsigned char *)s->init_buf->data;
1169
1170 do {
1171 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1172 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
1173 &p[s->init_num],
1174 SSL3_HM_HEADER_LENGTH - s->init_num,
1175 0, &readbytes);
1176 if (i <= 0) {
1177 s->rwstate = SSL_READING;
1178 return 0;
1179 }
1180 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1181 /*
1182 * A ChangeCipherSpec must be a single byte and may not occur
1183 * in the middle of a handshake message.
1184 */
1185 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1186 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1187 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1188 return 0;
1189 }
1190 if (s->statem.hand_state == TLS_ST_BEFORE
1191 && (s->s3.flags & TLS1_FLAGS_STATELESS) != 0) {
1192 /*
1193 * We are stateless and we received a CCS. Probably this is
1194 * from a client between the first and second ClientHellos.
1195 * We should ignore this, but return an error because we do
1196 * not return success until we see the second ClientHello
1197 * with a valid cookie.
1198 */
1199 return 0;
1200 }
1201 s->s3.tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1202 s->init_num = readbytes - 1;
1203 s->init_msg = s->init_buf->data;
1204 s->s3.tmp.message_size = readbytes;
1205 return 1;
1206 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
1207 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1208 SSL_R_CCS_RECEIVED_EARLY);
1209 return 0;
1210 }
1211 s->init_num += readbytes;
1212 }
1213
1214 skip_message = 0;
1215 if (!s->server)
1216 if (s->statem.hand_state != TLS_ST_OK
1217 && p[0] == SSL3_MT_HELLO_REQUEST)
1218 /*
1219 * The server may always send 'Hello Request' messages --
1220 * we are doing a handshake anyway now, so ignore them if
1221 * their format is correct. Does not count for 'Finished'
1222 * MAC.
1223 */
1224 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1225 s->init_num = 0;
1226 skip_message = 1;
1227
1228 if (s->msg_callback)
1229 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1230 p, SSL3_HM_HEADER_LENGTH, s,
1231 s->msg_callback_arg);
1232 }
1233 } while (skip_message);
1234 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1235
1236 *mt = *p;
1237 s->s3.tmp.message_type = *(p++);
1238
1239 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1240 /*
1241 * Only happens with SSLv3+ in an SSLv2 backward compatible
1242 * ClientHello
1243 *
1244 * Total message size is the remaining record bytes to read
1245 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
1246 */
1247 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1248 + SSL3_HM_HEADER_LENGTH;
1249 s->s3.tmp.message_size = l;
1250
1251 s->init_msg = s->init_buf->data;
1252 s->init_num = SSL3_HM_HEADER_LENGTH;
1253 } else {
1254 n2l3(p, l);
1255 /* BUF_MEM_grow takes an 'int' parameter */
1256 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
1257 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1258 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1259 return 0;
1260 }
1261 s->s3.tmp.message_size = l;
1262
1263 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1264 s->init_num = 0;
1265 }
1266
1267 return 1;
1268 }
1269
1270 int tls_get_message_body(SSL *s, size_t *len)
1271 {
1272 size_t n, readbytes;
1273 unsigned char *p;
1274 int i;
1275
1276 if (s->s3.tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1277 /* We've already read everything in */
1278 *len = (unsigned long)s->init_num;
1279 return 1;
1280 }
1281
1282 p = s->init_msg;
1283 n = s->s3.tmp.message_size - s->init_num;
1284 while (n > 0) {
1285 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
1286 &p[s->init_num], n, 0, &readbytes);
1287 if (i <= 0) {
1288 s->rwstate = SSL_READING;
1289 *len = 0;
1290 return 0;
1291 }
1292 s->init_num += readbytes;
1293 n -= readbytes;
1294 }
1295
1296 /*
1297 * If receiving Finished, record MAC of prior handshake messages for
1298 * Finished verification.
1299 */
1300 if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1301 /* SSLfatal() already called */
1302 *len = 0;
1303 return 0;
1304 }
1305
1306 /* Feed this message into MAC computation. */
1307 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1308 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1309 s->init_num)) {
1310 /* SSLfatal() already called */
1311 *len = 0;
1312 return 0;
1313 }
1314 if (s->msg_callback)
1315 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
1316 (size_t)s->init_num, s, s->msg_callback_arg);
1317 } else {
1318 /*
1319 * We defer feeding in the HRR until later. We'll do it as part of
1320 * processing the message
1321 * The TLsv1.3 handshake transcript stops at the ClientFinished
1322 * message.
1323 */
1324 #define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
1325 /* KeyUpdate and NewSessionTicket do not need to be added */
1326 if (!SSL_IS_TLS13(s) || (s->s3.tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1327 && s->s3.tmp.message_type != SSL3_MT_KEY_UPDATE)) {
1328 if (s->s3.tmp.message_type != SSL3_MT_SERVER_HELLO
1329 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1330 || memcmp(hrrrandom,
1331 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1332 SSL3_RANDOM_SIZE) != 0) {
1333 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1334 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1335 /* SSLfatal() already called */
1336 *len = 0;
1337 return 0;
1338 }
1339 }
1340 }
1341 if (s->msg_callback)
1342 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1343 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1344 s->msg_callback_arg);
1345 }
1346
1347 *len = s->init_num;
1348 return 1;
1349 }
1350
1351 static const X509ERR2ALERT x509table[] = {
1352 {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
1353 {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1354 {X509_V_ERR_EC_KEY_EXPLICIT_PARAMS, SSL_AD_BAD_CERTIFICATE},
1355 {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
1356 {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
1357 {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1358 {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1359 {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
1360 {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
1361 {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1362 {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
1363 {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1364 {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1365 {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1366 {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
1367 {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
1368 {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1369 {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1370 {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
1371 {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
1372 {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1373 {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1374 {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1375 {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
1376 {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
1377 {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
1378 {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1379 {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
1380 {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
1381 {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
1382 {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
1383 {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
1384 {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1385 {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1386 {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
1387 {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
1388 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
1389 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
1390 {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
1391 {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
1392
1393 /* Last entry; return this if we don't find the value above. */
1394 {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
1395 };
1396
1397 int ssl_x509err2alert(int x509err)
1398 {
1399 const X509ERR2ALERT *tp;
1400
1401 for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
1402 if (tp->x509err == x509err)
1403 break;
1404 return tp->alert;
1405 }
1406
1407 int ssl_allow_compression(SSL *s)
1408 {
1409 if (s->options & SSL_OP_NO_COMPRESSION)
1410 return 0;
1411 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1412 }
1413
1414 static int version_cmp(const SSL *s, int a, int b)
1415 {
1416 int dtls = SSL_IS_DTLS(s);
1417
1418 if (a == b)
1419 return 0;
1420 if (!dtls)
1421 return a < b ? -1 : 1;
1422 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1423 }
1424
1425 typedef struct {
1426 int version;
1427 const SSL_METHOD *(*cmeth) (void);
1428 const SSL_METHOD *(*smeth) (void);
1429 } version_info;
1430
1431 #if TLS_MAX_VERSION_INTERNAL != TLS1_3_VERSION
1432 # error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
1433 #endif
1434
1435 /* Must be in order high to low */
1436 static const version_info tls_version_table[] = {
1437 #ifndef OPENSSL_NO_TLS1_3
1438 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1439 #else
1440 {TLS1_3_VERSION, NULL, NULL},
1441 #endif
1442 #ifndef OPENSSL_NO_TLS1_2
1443 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
1444 #else
1445 {TLS1_2_VERSION, NULL, NULL},
1446 #endif
1447 #ifndef OPENSSL_NO_TLS1_1
1448 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
1449 #else
1450 {TLS1_1_VERSION, NULL, NULL},
1451 #endif
1452 #ifndef OPENSSL_NO_TLS1
1453 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
1454 #else
1455 {TLS1_VERSION, NULL, NULL},
1456 #endif
1457 #ifndef OPENSSL_NO_SSL3
1458 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
1459 #else
1460 {SSL3_VERSION, NULL, NULL},
1461 #endif
1462 {0, NULL, NULL},
1463 };
1464
1465 #if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
1466 # error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1467 #endif
1468
1469 /* Must be in order high to low */
1470 static const version_info dtls_version_table[] = {
1471 #ifndef OPENSSL_NO_DTLS1_2
1472 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
1473 #else
1474 {DTLS1_2_VERSION, NULL, NULL},
1475 #endif
1476 #ifndef OPENSSL_NO_DTLS1
1477 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1478 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
1479 #else
1480 {DTLS1_VERSION, NULL, NULL},
1481 {DTLS1_BAD_VER, NULL, NULL},
1482 #endif
1483 {0, NULL, NULL},
1484 };
1485
1486 /*
1487 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1488 *
1489 * @s: The SSL handle for the candidate method
1490 * @method: the intended method.
1491 *
1492 * Returns 0 on success, or an SSL error reason on failure.
1493 */
1494 static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
1495 {
1496 int version = method->version;
1497
1498 if ((s->min_proto_version != 0 &&
1499 version_cmp(s, version, s->min_proto_version) < 0) ||
1500 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1501 return SSL_R_VERSION_TOO_LOW;
1502
1503 if (s->max_proto_version != 0 &&
1504 version_cmp(s, version, s->max_proto_version) > 0)
1505 return SSL_R_VERSION_TOO_HIGH;
1506
1507 if ((s->options & method->mask) != 0)
1508 return SSL_R_UNSUPPORTED_PROTOCOL;
1509 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1510 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
1511
1512 return 0;
1513 }
1514
1515 /*
1516 * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
1517 * certificate type, or has PSK or a certificate callback configured. Otherwise
1518 * returns 0.
1519 */
1520 static int is_tls13_capable(const SSL *s)
1521 {
1522 int i;
1523 #ifndef OPENSSL_NO_EC
1524 int curve;
1525 #endif
1526
1527 #ifndef OPENSSL_NO_PSK
1528 if (s->psk_server_callback != NULL)
1529 return 1;
1530 #endif
1531
1532 if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL)
1533 return 1;
1534
1535 for (i = 0; i < SSL_PKEY_NUM; i++) {
1536 /* Skip over certs disallowed for TLSv1.3 */
1537 switch (i) {
1538 case SSL_PKEY_DSA_SIGN:
1539 case SSL_PKEY_GOST01:
1540 case SSL_PKEY_GOST12_256:
1541 case SSL_PKEY_GOST12_512:
1542 continue;
1543 default:
1544 break;
1545 }
1546 if (!ssl_has_cert(s, i))
1547 continue;
1548 #ifndef OPENSSL_NO_EC
1549 if (i != SSL_PKEY_ECC)
1550 return 1;
1551 /*
1552 * Prior to TLSv1.3 sig algs allowed any curve to be used. TLSv1.3 is
1553 * more restrictive so check that our sig algs are consistent with this
1554 * EC cert. See section 4.2.3 of RFC8446.
1555 */
1556 curve = evp_pkey_get_EC_KEY_curve_nid(s->cert->pkeys[SSL_PKEY_ECC]
1557 .privatekey);
1558 if (tls_check_sigalg_curve(s, curve))
1559 return 1;
1560 #else
1561 return 1;
1562 #endif
1563 }
1564
1565 return 0;
1566 }
1567
1568 /*
1569 * ssl_version_supported - Check that the specified `version` is supported by
1570 * `SSL *` instance
1571 *
1572 * @s: The SSL handle for the candidate method
1573 * @version: Protocol version to test against
1574 *
1575 * Returns 1 when supported, otherwise 0
1576 */
1577 int ssl_version_supported(const SSL *s, int version, const SSL_METHOD **meth)
1578 {
1579 const version_info *vent;
1580 const version_info *table;
1581
1582 switch (s->method->version) {
1583 default:
1584 /* Version should match method version for non-ANY method */
1585 return version_cmp(s, version, s->version) == 0;
1586 case TLS_ANY_VERSION:
1587 table = tls_version_table;
1588 break;
1589 case DTLS_ANY_VERSION:
1590 table = dtls_version_table;
1591 break;
1592 }
1593
1594 for (vent = table;
1595 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1596 ++vent) {
1597 if (vent->cmeth != NULL
1598 && version_cmp(s, version, vent->version) == 0
1599 && ssl_method_error(s, vent->cmeth()) == 0
1600 && (!s->server
1601 || version != TLS1_3_VERSION
1602 || is_tls13_capable(s))) {
1603 if (meth != NULL)
1604 *meth = vent->cmeth();
1605 return 1;
1606 }
1607 }
1608 return 0;
1609 }
1610
1611 /*
1612 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1613 * fallback indication from a client check whether we're using the highest
1614 * supported protocol version.
1615 *
1616 * @s server SSL handle.
1617 *
1618 * Returns 1 when using the highest enabled version, 0 otherwise.
1619 */
1620 int ssl_check_version_downgrade(SSL *s)
1621 {
1622 const version_info *vent;
1623 const version_info *table;
1624
1625 /*
1626 * Check that the current protocol is the highest enabled version
1627 * (according to s->ctx->method, as version negotiation may have changed
1628 * s->method).
1629 */
1630 if (s->version == s->ctx->method->version)
1631 return 1;
1632
1633 /*
1634 * Apparently we're using a version-flexible SSL_METHOD (not at its
1635 * highest protocol version).
1636 */
1637 if (s->ctx->method->version == TLS_method()->version)
1638 table = tls_version_table;
1639 else if (s->ctx->method->version == DTLS_method()->version)
1640 table = dtls_version_table;
1641 else {
1642 /* Unexpected state; fail closed. */
1643 return 0;
1644 }
1645
1646 for (vent = table; vent->version != 0; ++vent) {
1647 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
1648 return s->version == vent->version;
1649 }
1650 return 0;
1651 }
1652
1653 /*
1654 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1655 * protocols, provided the initial (D)TLS method is version-flexible. This
1656 * function sanity-checks the proposed value and makes sure the method is
1657 * version-flexible, then sets the limit if all is well.
1658 *
1659 * @method_version: The version of the current SSL_METHOD.
1660 * @version: the intended limit.
1661 * @bound: pointer to limit to be updated.
1662 *
1663 * Returns 1 on success, 0 on failure.
1664 */
1665 int ssl_set_version_bound(int method_version, int version, int *bound)
1666 {
1667 int valid_tls;
1668 int valid_dtls;
1669
1670 if (version == 0) {
1671 *bound = version;
1672 return 1;
1673 }
1674
1675 valid_tls = version >= SSL3_VERSION && version <= TLS_MAX_VERSION_INTERNAL;
1676 valid_dtls =
1677 DTLS_VERSION_LE(version, DTLS_MAX_VERSION_INTERNAL) &&
1678 DTLS_VERSION_GE(version, DTLS1_BAD_VER);
1679
1680 if (!valid_tls && !valid_dtls)
1681 return 0;
1682
1683 /*-
1684 * Restrict TLS methods to TLS protocol versions.
1685 * Restrict DTLS methods to DTLS protocol versions.
1686 * Note, DTLS version numbers are decreasing, use comparison macros.
1687 *
1688 * Note that for both lower-bounds we use explicit versions, not
1689 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1690 * configurations. If the MIN (supported) version ever rises, the user's
1691 * "floor" remains valid even if no longer available. We don't expect the
1692 * MAX ceiling to ever get lower, so making that variable makes sense.
1693 *
1694 * We ignore attempts to set bounds on version-inflexible methods,
1695 * returning success.
1696 */
1697 switch (method_version) {
1698 default:
1699 break;
1700
1701 case TLS_ANY_VERSION:
1702 if (valid_tls)
1703 *bound = version;
1704 break;
1705
1706 case DTLS_ANY_VERSION:
1707 if (valid_dtls)
1708 *bound = version;
1709 break;
1710 }
1711 return 1;
1712 }
1713
1714 static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1715 {
1716 if (vers == TLS1_2_VERSION
1717 && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
1718 *dgrd = DOWNGRADE_TO_1_2;
1719 } else if (!SSL_IS_DTLS(s)
1720 && vers < TLS1_2_VERSION
1721 /*
1722 * We need to ensure that a server that disables TLSv1.2
1723 * (creating a hole between TLSv1.3 and TLSv1.1) can still
1724 * complete handshakes with clients that support TLSv1.2 and
1725 * below. Therefore we do not enable the sentinel if TLSv1.3 is
1726 * enabled and TLSv1.2 is not.
1727 */
1728 && ssl_version_supported(s, TLS1_2_VERSION, NULL)) {
1729 *dgrd = DOWNGRADE_TO_1_1;
1730 } else {
1731 *dgrd = DOWNGRADE_NONE;
1732 }
1733 }
1734
1735 /*
1736 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1737 * client HELLO is received to select the final server protocol version and
1738 * the version specific method.
1739 *
1740 * @s: server SSL handle.
1741 *
1742 * Returns 0 on success or an SSL error reason number on failure.
1743 */
1744 int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
1745 {
1746 /*-
1747 * With version-flexible methods we have an initial state with:
1748 *
1749 * s->method->version == (D)TLS_ANY_VERSION,
1750 * s->version == (D)TLS_MAX_VERSION_INTERNAL.
1751 *
1752 * So we detect version-flexible methods via the method version, not the
1753 * handle version.
1754 */
1755 int server_version = s->method->version;
1756 int client_version = hello->legacy_version;
1757 const version_info *vent;
1758 const version_info *table;
1759 int disabled = 0;
1760 RAW_EXTENSION *suppversions;
1761
1762 s->client_version = client_version;
1763
1764 switch (server_version) {
1765 default:
1766 if (!SSL_IS_TLS13(s)) {
1767 if (version_cmp(s, client_version, s->version) < 0)
1768 return SSL_R_WRONG_SSL_VERSION;
1769 *dgrd = DOWNGRADE_NONE;
1770 /*
1771 * If this SSL handle is not from a version flexible method we don't
1772 * (and never did) check min/max FIPS or Suite B constraints. Hope
1773 * that's OK. It is up to the caller to not choose fixed protocol
1774 * versions they don't want. If not, then easy to fix, just return
1775 * ssl_method_error(s, s->method)
1776 */
1777 return 0;
1778 }
1779 /*
1780 * Fall through if we are TLSv1.3 already (this means we must be after
1781 * a HelloRetryRequest
1782 */
1783 /* fall thru */
1784 case TLS_ANY_VERSION:
1785 table = tls_version_table;
1786 break;
1787 case DTLS_ANY_VERSION:
1788 table = dtls_version_table;
1789 break;
1790 }
1791
1792 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
1793
1794 /* If we did an HRR then supported versions is mandatory */
1795 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
1796 return SSL_R_UNSUPPORTED_PROTOCOL;
1797
1798 if (suppversions->present && !SSL_IS_DTLS(s)) {
1799 unsigned int candidate_vers = 0;
1800 unsigned int best_vers = 0;
1801 const SSL_METHOD *best_method = NULL;
1802 PACKET versionslist;
1803
1804 suppversions->parsed = 1;
1805
1806 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
1807 /* Trailing or invalid data? */
1808 return SSL_R_LENGTH_MISMATCH;
1809 }
1810
1811 /*
1812 * The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.
1813 * The spec only requires servers to check that it isn't SSLv3:
1814 * "Any endpoint receiving a Hello message with
1815 * ClientHello.legacy_version or ServerHello.legacy_version set to
1816 * 0x0300 MUST abort the handshake with a "protocol_version" alert."
1817 * We are slightly stricter and require that it isn't SSLv3 or lower.
1818 * We tolerate TLSv1 and TLSv1.1.
1819 */
1820 if (client_version <= SSL3_VERSION)
1821 return SSL_R_BAD_LEGACY_VERSION;
1822
1823 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1824 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1825 continue;
1826 if (ssl_version_supported(s, candidate_vers, &best_method))
1827 best_vers = candidate_vers;
1828 }
1829 if (PACKET_remaining(&versionslist) != 0) {
1830 /* Trailing data? */
1831 return SSL_R_LENGTH_MISMATCH;
1832 }
1833
1834 if (best_vers > 0) {
1835 if (s->hello_retry_request != SSL_HRR_NONE) {
1836 /*
1837 * This is after a HelloRetryRequest so we better check that we
1838 * negotiated TLSv1.3
1839 */
1840 if (best_vers != TLS1_3_VERSION)
1841 return SSL_R_UNSUPPORTED_PROTOCOL;
1842 return 0;
1843 }
1844 check_for_downgrade(s, best_vers, dgrd);
1845 s->version = best_vers;
1846 s->method = best_method;
1847 return 0;
1848 }
1849 return SSL_R_UNSUPPORTED_PROTOCOL;
1850 }
1851
1852 /*
1853 * If the supported versions extension isn't present, then the highest
1854 * version we can negotiate is TLSv1.2
1855 */
1856 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1857 client_version = TLS1_2_VERSION;
1858
1859 /*
1860 * No supported versions extension, so we just use the version supplied in
1861 * the ClientHello.
1862 */
1863 for (vent = table; vent->version != 0; ++vent) {
1864 const SSL_METHOD *method;
1865
1866 if (vent->smeth == NULL ||
1867 version_cmp(s, client_version, vent->version) < 0)
1868 continue;
1869 method = vent->smeth();
1870 if (ssl_method_error(s, method) == 0) {
1871 check_for_downgrade(s, vent->version, dgrd);
1872 s->version = vent->version;
1873 s->method = method;
1874 return 0;
1875 }
1876 disabled = 1;
1877 }
1878 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1879 }
1880
1881 /*
1882 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1883 * server HELLO is received to select the final client protocol version and
1884 * the version specific method.
1885 *
1886 * @s: client SSL handle.
1887 * @version: The proposed version from the server's HELLO.
1888 * @extensions: The extensions received
1889 *
1890 * Returns 1 on success or 0 on error.
1891 */
1892 int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
1893 {
1894 const version_info *vent;
1895 const version_info *table;
1896 int ret, ver_min, ver_max, real_max, origv;
1897
1898 origv = s->version;
1899 s->version = version;
1900
1901 /* This will overwrite s->version if the extension is present */
1902 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
1903 SSL_EXT_TLS1_2_SERVER_HELLO
1904 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
1905 NULL, 0)) {
1906 s->version = origv;
1907 return 0;
1908 }
1909
1910 if (s->hello_retry_request != SSL_HRR_NONE
1911 && s->version != TLS1_3_VERSION) {
1912 s->version = origv;
1913 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
1914 return 0;
1915 }
1916
1917 switch (s->method->version) {
1918 default:
1919 if (s->version != s->method->version) {
1920 s->version = origv;
1921 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
1922 return 0;
1923 }
1924 /*
1925 * If this SSL handle is not from a version flexible method we don't
1926 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1927 * that's OK. It is up to the caller to not choose fixed protocol
1928 * versions they don't want. If not, then easy to fix, just return
1929 * ssl_method_error(s, s->method)
1930 */
1931 return 1;
1932 case TLS_ANY_VERSION:
1933 table = tls_version_table;
1934 break;
1935 case DTLS_ANY_VERSION:
1936 table = dtls_version_table;
1937 break;
1938 }
1939
1940 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, &real_max);
1941 if (ret != 0) {
1942 s->version = origv;
1943 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, ret);
1944 return 0;
1945 }
1946 if (SSL_IS_DTLS(s) ? DTLS_VERSION_LT(s->version, ver_min)
1947 : s->version < ver_min) {
1948 s->version = origv;
1949 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
1950 return 0;
1951 } else if (SSL_IS_DTLS(s) ? DTLS_VERSION_GT(s->version, ver_max)
1952 : s->version > ver_max) {
1953 s->version = origv;
1954 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
1955 return 0;
1956 }
1957
1958 if ((s->mode & SSL_MODE_SEND_FALLBACK_SCSV) == 0)
1959 real_max = ver_max;
1960
1961 /* Check for downgrades */
1962 if (s->version == TLS1_2_VERSION && real_max > s->version) {
1963 if (memcmp(tls12downgrade,
1964 s->s3.server_random + SSL3_RANDOM_SIZE
1965 - sizeof(tls12downgrade),
1966 sizeof(tls12downgrade)) == 0) {
1967 s->version = origv;
1968 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1969 SSL_R_INAPPROPRIATE_FALLBACK);
1970 return 0;
1971 }
1972 } else if (!SSL_IS_DTLS(s)
1973 && s->version < TLS1_2_VERSION
1974 && real_max > s->version) {
1975 if (memcmp(tls11downgrade,
1976 s->s3.server_random + SSL3_RANDOM_SIZE
1977 - sizeof(tls11downgrade),
1978 sizeof(tls11downgrade)) == 0) {
1979 s->version = origv;
1980 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1981 SSL_R_INAPPROPRIATE_FALLBACK);
1982 return 0;
1983 }
1984 }
1985
1986 for (vent = table; vent->version != 0; ++vent) {
1987 if (vent->cmeth == NULL || s->version != vent->version)
1988 continue;
1989
1990 s->method = vent->cmeth();
1991 return 1;
1992 }
1993
1994 s->version = origv;
1995 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
1996 return 0;
1997 }
1998
1999 /*
2000 * ssl_get_min_max_version - get minimum and maximum protocol version
2001 * @s: The SSL connection
2002 * @min_version: The minimum supported version
2003 * @max_version: The maximum supported version
2004 * @real_max: The highest version below the lowest compile time version hole
2005 * where that hole lies above at least one run-time enabled
2006 * protocol.
2007 *
2008 * Work out what version we should be using for the initial ClientHello if the
2009 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
2010 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
2011 * constraints and any floor imposed by the security level here,
2012 * so we don't advertise the wrong protocol version to only reject the outcome later.
2013 *
2014 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
2015 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
2016 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
2017 *
2018 * Returns 0 on success or an SSL error reason number on failure. On failure
2019 * min_version and max_version will also be set to 0.
2020 */
2021 int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version,
2022 int *real_max)
2023 {
2024 int version, tmp_real_max;
2025 int hole;
2026 const SSL_METHOD *single = NULL;
2027 const SSL_METHOD *method;
2028 const version_info *table;
2029 const version_info *vent;
2030
2031 switch (s->method->version) {
2032 default:
2033 /*
2034 * If this SSL handle is not from a version flexible method we don't
2035 * (and never did) check min/max FIPS or Suite B constraints. Hope
2036 * that's OK. It is up to the caller to not choose fixed protocol
2037 * versions they don't want. If not, then easy to fix, just return
2038 * ssl_method_error(s, s->method)
2039 */
2040 *min_version = *max_version = s->version;
2041 /*
2042 * Providing a real_max only makes sense where we're using a version
2043 * flexible method.
2044 */
2045 if (!ossl_assert(real_max == NULL))
2046 return ERR_R_INTERNAL_ERROR;
2047 return 0;
2048 case TLS_ANY_VERSION:
2049 table = tls_version_table;
2050 break;
2051 case DTLS_ANY_VERSION:
2052 table = dtls_version_table;
2053 break;
2054 }
2055
2056 /*
2057 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
2058 * below X enabled. This is required in order to maintain the "version
2059 * capability" vector contiguous. Any versions with a NULL client method
2060 * (protocol version client is disabled at compile-time) is also a "hole".
2061 *
2062 * Our initial state is hole == 1, version == 0. That is, versions above
2063 * the first version in the method table are disabled (a "hole" above
2064 * the valid protocol entries) and we don't have a selected version yet.
2065 *
2066 * Whenever "hole == 1", and we hit an enabled method, its version becomes
2067 * the selected version, and the method becomes a candidate "single"
2068 * method. We're no longer in a hole, so "hole" becomes 0.
2069 *
2070 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
2071 * as we support a contiguous range of at least two methods. If we hit
2072 * a disabled method, then hole becomes true again, but nothing else
2073 * changes yet, because all the remaining methods may be disabled too.
2074 * If we again hit an enabled method after the new hole, it becomes
2075 * selected, as we start from scratch.
2076 */
2077 *min_version = version = 0;
2078 hole = 1;
2079 if (real_max != NULL)
2080 *real_max = 0;
2081 tmp_real_max = 0;
2082 for (vent = table; vent->version != 0; ++vent) {
2083 /*
2084 * A table entry with a NULL client method is still a hole in the
2085 * "version capability" vector.
2086 */
2087 if (vent->cmeth == NULL) {
2088 hole = 1;
2089 tmp_real_max = 0;
2090 continue;
2091 }
2092 method = vent->cmeth();
2093
2094 if (hole == 1 && tmp_real_max == 0)
2095 tmp_real_max = vent->version;
2096
2097 if (ssl_method_error(s, method) != 0) {
2098 hole = 1;
2099 } else if (!hole) {
2100 single = NULL;
2101 *min_version = method->version;
2102 } else {
2103 if (real_max != NULL && tmp_real_max != 0)
2104 *real_max = tmp_real_max;
2105 version = (single = method)->version;
2106 *min_version = version;
2107 hole = 0;
2108 }
2109 }
2110
2111 *max_version = version;
2112
2113 /* Fail if everything is disabled */
2114 if (version == 0)
2115 return SSL_R_NO_PROTOCOLS_AVAILABLE;
2116
2117 return 0;
2118 }
2119
2120 /*
2121 * ssl_set_client_hello_version - Work out what version we should be using for
2122 * the initial ClientHello.legacy_version field.
2123 *
2124 * @s: client SSL handle.
2125 *
2126 * Returns 0 on success or an SSL error reason number on failure.
2127 */
2128 int ssl_set_client_hello_version(SSL *s)
2129 {
2130 int ver_min, ver_max, ret;
2131
2132 /*
2133 * In a renegotiation we always send the same client_version that we sent
2134 * last time, regardless of which version we eventually negotiated.
2135 */
2136 if (!SSL_IS_FIRST_HANDSHAKE(s))
2137 return 0;
2138
2139 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, NULL);
2140
2141 if (ret != 0)
2142 return ret;
2143
2144 s->version = ver_max;
2145
2146 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
2147 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
2148 ver_max = TLS1_2_VERSION;
2149
2150 s->client_version = ver_max;
2151 return 0;
2152 }
2153
2154 /*
2155 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2156 * and |checkallow| is 1 then additionally check if the group is allowed to be
2157 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2158 * 1) or 0 otherwise.
2159 */
2160 int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
2161 size_t num_groups, int checkallow)
2162 {
2163 size_t i;
2164
2165 if (groups == NULL || num_groups == 0)
2166 return 0;
2167
2168 for (i = 0; i < num_groups; i++) {
2169 uint16_t group = groups[i];
2170
2171 if (group_id == group
2172 && (!checkallow
2173 || tls_group_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
2174 return 1;
2175 }
2176 }
2177
2178 return 0;
2179 }
2180
2181 /* Replace ClientHello1 in the transcript hash with a synthetic message */
2182 int create_synthetic_message_hash(SSL *s, const unsigned char *hashval,
2183 size_t hashlen, const unsigned char *hrr,
2184 size_t hrrlen)
2185 {
2186 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
2187 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2188
2189 memset(msghdr, 0, sizeof(msghdr));
2190
2191 if (hashval == NULL) {
2192 hashval = hashvaltmp;
2193 hashlen = 0;
2194 /* Get the hash of the initial ClientHello */
2195 if (!ssl3_digest_cached_records(s, 0)
2196 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2197 &hashlen)) {
2198 /* SSLfatal() already called */
2199 return 0;
2200 }
2201 }
2202
2203 /* Reinitialise the transcript hash */
2204 if (!ssl3_init_finished_mac(s)) {
2205 /* SSLfatal() already called */
2206 return 0;
2207 }
2208
2209 /* Inject the synthetic message_hash message */
2210 msghdr[0] = SSL3_MT_MESSAGE_HASH;
2211 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
2212 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2213 || !ssl3_finish_mac(s, hashval, hashlen)) {
2214 /* SSLfatal() already called */
2215 return 0;
2216 }
2217
2218 /*
2219 * Now re-inject the HRR and current message if appropriate (we just deleted
2220 * it when we reinitialised the transcript hash above). Only necessary after
2221 * receiving a ClientHello2 with a cookie.
2222 */
2223 if (hrr != NULL
2224 && (!ssl3_finish_mac(s, hrr, hrrlen)
2225 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
2226 s->s3.tmp.message_size
2227 + SSL3_HM_HEADER_LENGTH))) {
2228 /* SSLfatal() already called */
2229 return 0;
2230 }
2231
2232 return 1;
2233 }
2234
2235 static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2236 {
2237 return X509_NAME_cmp(*a, *b);
2238 }
2239
2240 int parse_ca_names(SSL *s, PACKET *pkt)
2241 {
2242 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2243 X509_NAME *xn = NULL;
2244 PACKET cadns;
2245
2246 if (ca_sk == NULL) {
2247 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2248 goto err;
2249 }
2250 /* get the CA RDNs */
2251 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
2252 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2253 goto err;
2254 }
2255
2256 while (PACKET_remaining(&cadns)) {
2257 const unsigned char *namestart, *namebytes;
2258 unsigned int name_len;
2259
2260 if (!PACKET_get_net_2(&cadns, &name_len)
2261 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
2262 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2263 goto err;
2264 }
2265
2266 namestart = namebytes;
2267 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
2268 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);
2269 goto err;
2270 }
2271 if (namebytes != (namestart + name_len)) {
2272 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CA_DN_LENGTH_MISMATCH);
2273 goto err;
2274 }
2275
2276 if (!sk_X509_NAME_push(ca_sk, xn)) {
2277 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2278 goto err;
2279 }
2280 xn = NULL;
2281 }
2282
2283 sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
2284 s->s3.tmp.peer_ca_names = ca_sk;
2285
2286 return 1;
2287
2288 err:
2289 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2290 X509_NAME_free(xn);
2291 return 0;
2292 }
2293
2294 const STACK_OF(X509_NAME) *get_ca_names(SSL *s)
2295 {
2296 const STACK_OF(X509_NAME) *ca_sk = NULL;;
2297
2298 if (s->server) {
2299 ca_sk = SSL_get_client_CA_list(s);
2300 if (ca_sk != NULL && sk_X509_NAME_num(ca_sk) == 0)
2301 ca_sk = NULL;
2302 }
2303
2304 if (ca_sk == NULL)
2305 ca_sk = SSL_get0_CA_list(s);
2306
2307 return ca_sk;
2308 }
2309
2310 int construct_ca_names(SSL *s, const STACK_OF(X509_NAME) *ca_sk, WPACKET *pkt)
2311 {
2312 /* Start sub-packet for client CA list */
2313 if (!WPACKET_start_sub_packet_u16(pkt)) {
2314 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2315 return 0;
2316 }
2317
2318 if ((ca_sk != NULL) && !(s->options & SSL_OP_DISABLE_TLSEXT_CA_NAMES)) {
2319 int i;
2320
2321 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2322 unsigned char *namebytes;
2323 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2324 int namelen;
2325
2326 if (name == NULL
2327 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2328 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2329 &namebytes)
2330 || i2d_X509_NAME(name, &namebytes) != namelen) {
2331 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2332 return 0;
2333 }
2334 }
2335 }
2336
2337 if (!WPACKET_close(pkt)) {
2338 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2339 return 0;
2340 }
2341
2342 return 1;
2343 }
2344
2345 /* Create a buffer containing data to be signed for server key exchange */
2346 size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs,
2347 const void *param, size_t paramlen)
2348 {
2349 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2350 unsigned char *tbs = OPENSSL_malloc(tbslen);
2351
2352 if (tbs == NULL) {
2353 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2354 return 0;
2355 }
2356 memcpy(tbs, s->s3.client_random, SSL3_RANDOM_SIZE);
2357 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3.server_random, SSL3_RANDOM_SIZE);
2358
2359 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2360
2361 *ptbs = tbs;
2362 return tbslen;
2363 }
2364
2365 /*
2366 * Saves the current handshake digest for Post-Handshake Auth,
2367 * Done after ClientFinished is processed, done exactly once
2368 */
2369 int tls13_save_handshake_digest_for_pha(SSL *s)
2370 {
2371 if (s->pha_dgst == NULL) {
2372 if (!ssl3_digest_cached_records(s, 1))
2373 /* SSLfatal() already called */
2374 return 0;
2375
2376 s->pha_dgst = EVP_MD_CTX_new();
2377 if (s->pha_dgst == NULL) {
2378 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2379 return 0;
2380 }
2381 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
2382 s->s3.handshake_dgst)) {
2383 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2384 return 0;
2385 }
2386 }
2387 return 1;
2388 }
2389
2390 /*
2391 * Restores the Post-Handshake Auth handshake digest
2392 * Done just before sending/processing the Cert Request
2393 */
2394 int tls13_restore_handshake_digest_for_pha(SSL *s)
2395 {
2396 if (s->pha_dgst == NULL) {
2397 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2398 return 0;
2399 }
2400 if (!EVP_MD_CTX_copy_ex(s->s3.handshake_dgst,
2401 s->pha_dgst)) {
2402 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2403 return 0;
2404 }
2405 return 1;
2406 }