]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_lib.c
Fix end-point shared secret for DTLS/SCTP
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <limits.h>
12 #include <string.h>
13 #include <stdio.h>
14 #include "../ssl_locl.h"
15 #include "statem_locl.h"
16 #include "internal/cryptlib.h"
17 #include <openssl/buffer.h>
18 #include <openssl/objects.h>
19 #include <openssl/evp.h>
20 #include <openssl/x509.h>
21
22 /*
23 * Map error codes to TLS/SSL alart types.
24 */
25 typedef struct x509err2alert_st {
26 int x509err;
27 int alert;
28 } X509ERR2ALERT;
29
30 /* Fixed value used in the ServerHello random field to identify an HRR */
31 const unsigned char hrrrandom[] = {
32 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
33 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
34 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
35 };
36
37 /*
38 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
39 * SSL3_RT_CHANGE_CIPHER_SPEC)
40 */
41 int ssl3_do_write(SSL *s, int type)
42 {
43 int ret;
44 size_t written = 0;
45
46 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
47 s->init_num, &written);
48 if (ret < 0)
49 return -1;
50 if (type == SSL3_RT_HANDSHAKE)
51 /*
52 * should not be done for 'Hello Request's, but in that case we'll
53 * ignore the result anyway
54 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
55 */
56 if (!SSL_IS_TLS13(s) || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
57 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
58 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
59 if (!ssl3_finish_mac(s,
60 (unsigned char *)&s->init_buf->data[s->init_off],
61 written))
62 return -1;
63 if (written == s->init_num) {
64 if (s->msg_callback)
65 s->msg_callback(1, s->version, type, s->init_buf->data,
66 (size_t)(s->init_off + s->init_num), s,
67 s->msg_callback_arg);
68 return 1;
69 }
70 s->init_off += written;
71 s->init_num -= written;
72 return 0;
73 }
74
75 int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
76 {
77 size_t msglen;
78
79 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
80 || !WPACKET_get_length(pkt, &msglen)
81 || msglen > INT_MAX)
82 return 0;
83 s->init_num = (int)msglen;
84 s->init_off = 0;
85
86 return 1;
87 }
88
89 int tls_setup_handshake(SSL *s)
90 {
91 if (!ssl3_init_finished_mac(s)) {
92 /* SSLfatal() already called */
93 return 0;
94 }
95
96 /* Reset any extension flags */
97 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
98
99 if (s->server) {
100 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
101 int i, ver_min, ver_max, ok = 0;
102
103 /*
104 * Sanity check that the maximum version we accept has ciphers
105 * enabled. For clients we do this check during construction of the
106 * ClientHello.
107 */
108 if (ssl_get_min_max_version(s, &ver_min, &ver_max, NULL) != 0) {
109 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_SETUP_HANDSHAKE,
110 ERR_R_INTERNAL_ERROR);
111 return 0;
112 }
113 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
114 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
115
116 if (SSL_IS_DTLS(s)) {
117 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
118 DTLS_VERSION_LE(ver_max, c->max_dtls))
119 ok = 1;
120 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
121 ok = 1;
122 }
123 if (ok)
124 break;
125 }
126 if (!ok) {
127 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
128 SSL_R_NO_CIPHERS_AVAILABLE);
129 ERR_add_error_data(1, "No ciphers enabled for max supported "
130 "SSL/TLS version");
131 return 0;
132 }
133 if (SSL_IS_FIRST_HANDSHAKE(s)) {
134 /* N.B. s->session_ctx == s->ctx here */
135 tsan_counter(&s->session_ctx->stats.sess_accept);
136 } else {
137 /* N.B. s->ctx may not equal s->session_ctx */
138 tsan_counter(&s->ctx->stats.sess_accept_renegotiate);
139
140 s->s3->tmp.cert_request = 0;
141 }
142 } else {
143 if (SSL_IS_FIRST_HANDSHAKE(s))
144 tsan_counter(&s->session_ctx->stats.sess_connect);
145 else
146 tsan_counter(&s->session_ctx->stats.sess_connect_renegotiate);
147
148 /* mark client_random uninitialized */
149 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
150 s->hit = 0;
151
152 s->s3->tmp.cert_req = 0;
153
154 if (SSL_IS_DTLS(s))
155 s->statem.use_timer = 1;
156 }
157
158 return 1;
159 }
160
161 /*
162 * Size of the to-be-signed TLS13 data, without the hash size itself:
163 * 64 bytes of value 32, 33 context bytes, 1 byte separator
164 */
165 #define TLS13_TBS_START_SIZE 64
166 #define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
167
168 static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
169 void **hdata, size_t *hdatalen)
170 {
171 static const char *servercontext = "TLS 1.3, server CertificateVerify";
172 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
173
174 if (SSL_IS_TLS13(s)) {
175 size_t hashlen;
176
177 /* Set the first 64 bytes of to-be-signed data to octet 32 */
178 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
179 /* This copies the 33 bytes of context plus the 0 separator byte */
180 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
181 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
182 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
183 else
184 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
185
186 /*
187 * If we're currently reading then we need to use the saved handshake
188 * hash value. We can't use the current handshake hash state because
189 * that includes the CertVerify itself.
190 */
191 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
192 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
193 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
194 s->cert_verify_hash_len);
195 hashlen = s->cert_verify_hash_len;
196 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
197 EVP_MAX_MD_SIZE, &hashlen)) {
198 /* SSLfatal() already called */
199 return 0;
200 }
201
202 *hdata = tls13tbs;
203 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
204 } else {
205 size_t retlen;
206 long retlen_l;
207
208 retlen = retlen_l = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
209 if (retlen_l <= 0) {
210 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_GET_CERT_VERIFY_TBS_DATA,
211 ERR_R_INTERNAL_ERROR);
212 return 0;
213 }
214 *hdatalen = retlen;
215 }
216
217 return 1;
218 }
219
220 int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
221 {
222 EVP_PKEY *pkey = NULL;
223 const EVP_MD *md = NULL;
224 EVP_MD_CTX *mctx = NULL;
225 EVP_PKEY_CTX *pctx = NULL;
226 size_t hdatalen = 0, siglen = 0;
227 void *hdata;
228 unsigned char *sig = NULL;
229 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
230 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
231
232 if (lu == NULL || s->s3->tmp.cert == NULL) {
233 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
234 ERR_R_INTERNAL_ERROR);
235 goto err;
236 }
237 pkey = s->s3->tmp.cert->privatekey;
238
239 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
240 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
241 ERR_R_INTERNAL_ERROR);
242 goto err;
243 }
244
245 mctx = EVP_MD_CTX_new();
246 if (mctx == NULL) {
247 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
248 ERR_R_MALLOC_FAILURE);
249 goto err;
250 }
251
252 /* Get the data to be signed */
253 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
254 /* SSLfatal() already called */
255 goto err;
256 }
257
258 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
259 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
260 ERR_R_INTERNAL_ERROR);
261 goto err;
262 }
263 siglen = EVP_PKEY_size(pkey);
264 sig = OPENSSL_malloc(siglen);
265 if (sig == NULL) {
266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
267 ERR_R_MALLOC_FAILURE);
268 goto err;
269 }
270
271 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
272 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
273 ERR_R_EVP_LIB);
274 goto err;
275 }
276
277 if (lu->sig == EVP_PKEY_RSA_PSS) {
278 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
279 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
280 RSA_PSS_SALTLEN_DIGEST) <= 0) {
281 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
282 ERR_R_EVP_LIB);
283 goto err;
284 }
285 }
286 if (s->version == SSL3_VERSION) {
287 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
288 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
289 (int)s->session->master_key_length,
290 s->session->master_key)
291 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
292
293 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
294 ERR_R_EVP_LIB);
295 goto err;
296 }
297 } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
298 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
299 ERR_R_EVP_LIB);
300 goto err;
301 }
302
303 #ifndef OPENSSL_NO_GOST
304 {
305 int pktype = lu->sig;
306
307 if (pktype == NID_id_GostR3410_2001
308 || pktype == NID_id_GostR3410_2012_256
309 || pktype == NID_id_GostR3410_2012_512)
310 BUF_reverse(sig, NULL, siglen);
311 }
312 #endif
313
314 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
315 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
316 ERR_R_INTERNAL_ERROR);
317 goto err;
318 }
319
320 /* Digest cached records and discard handshake buffer */
321 if (!ssl3_digest_cached_records(s, 0)) {
322 /* SSLfatal() already called */
323 goto err;
324 }
325
326 OPENSSL_free(sig);
327 EVP_MD_CTX_free(mctx);
328 return 1;
329 err:
330 OPENSSL_free(sig);
331 EVP_MD_CTX_free(mctx);
332 return 0;
333 }
334
335 MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
336 {
337 EVP_PKEY *pkey = NULL;
338 const unsigned char *data;
339 #ifndef OPENSSL_NO_GOST
340 unsigned char *gost_data = NULL;
341 #endif
342 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
343 int j;
344 unsigned int len;
345 X509 *peer;
346 const EVP_MD *md = NULL;
347 size_t hdatalen = 0;
348 void *hdata;
349 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
350 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
351 EVP_PKEY_CTX *pctx = NULL;
352
353 if (mctx == NULL) {
354 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
355 ERR_R_MALLOC_FAILURE);
356 goto err;
357 }
358
359 peer = s->session->peer;
360 pkey = X509_get0_pubkey(peer);
361 if (pkey == NULL) {
362 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
363 ERR_R_INTERNAL_ERROR);
364 goto err;
365 }
366
367 if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
368 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CERT_VERIFY,
369 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
370 goto err;
371 }
372
373 if (SSL_USE_SIGALGS(s)) {
374 unsigned int sigalg;
375
376 if (!PACKET_get_net_2(pkt, &sigalg)) {
377 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
378 SSL_R_BAD_PACKET);
379 goto err;
380 }
381 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
382 /* SSLfatal() already called */
383 goto err;
384 }
385 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
386 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
387 ERR_R_INTERNAL_ERROR);
388 goto err;
389 }
390
391 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
392 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
393 ERR_R_INTERNAL_ERROR);
394 goto err;
395 }
396
397 #ifdef SSL_DEBUG
398 if (SSL_USE_SIGALGS(s))
399 fprintf(stderr, "USING TLSv1.2 HASH %s\n",
400 md == NULL ? "n/a" : EVP_MD_name(md));
401 #endif
402
403 /* Check for broken implementations of GOST ciphersuites */
404 /*
405 * If key is GOST and len is exactly 64 or 128, it is signature without
406 * length field (CryptoPro implementations at least till TLS 1.2)
407 */
408 #ifndef OPENSSL_NO_GOST
409 if (!SSL_USE_SIGALGS(s)
410 && ((PACKET_remaining(pkt) == 64
411 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
412 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
413 || (PACKET_remaining(pkt) == 128
414 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
415 len = PACKET_remaining(pkt);
416 } else
417 #endif
418 if (!PACKET_get_net_2(pkt, &len)) {
419 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
420 SSL_R_LENGTH_MISMATCH);
421 goto err;
422 }
423
424 j = EVP_PKEY_size(pkey);
425 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
426 || (PACKET_remaining(pkt) == 0)) {
427 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
428 SSL_R_WRONG_SIGNATURE_SIZE);
429 goto err;
430 }
431 if (!PACKET_get_bytes(pkt, &data, len)) {
432 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
433 SSL_R_LENGTH_MISMATCH);
434 goto err;
435 }
436
437 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
438 /* SSLfatal() already called */
439 goto err;
440 }
441
442 #ifdef SSL_DEBUG
443 fprintf(stderr, "Using client verify alg %s\n",
444 md == NULL ? "n/a" : EVP_MD_name(md));
445 #endif
446 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
447 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
448 ERR_R_EVP_LIB);
449 goto err;
450 }
451 #ifndef OPENSSL_NO_GOST
452 {
453 int pktype = EVP_PKEY_id(pkey);
454 if (pktype == NID_id_GostR3410_2001
455 || pktype == NID_id_GostR3410_2012_256
456 || pktype == NID_id_GostR3410_2012_512) {
457 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
458 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
459 SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
460 goto err;
461 }
462 BUF_reverse(gost_data, data, len);
463 data = gost_data;
464 }
465 }
466 #endif
467
468 if (SSL_USE_PSS(s)) {
469 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
470 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
471 RSA_PSS_SALTLEN_DIGEST) <= 0) {
472 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
473 ERR_R_EVP_LIB);
474 goto err;
475 }
476 }
477 if (s->version == SSL3_VERSION) {
478 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
479 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
480 (int)s->session->master_key_length,
481 s->session->master_key)) {
482 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
483 ERR_R_EVP_LIB);
484 goto err;
485 }
486 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
487 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
488 SSL_R_BAD_SIGNATURE);
489 goto err;
490 }
491 } else {
492 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
493 if (j <= 0) {
494 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
495 SSL_R_BAD_SIGNATURE);
496 goto err;
497 }
498 }
499
500 /*
501 * In TLSv1.3 on the client side we make sure we prepare the client
502 * certificate after the CertVerify instead of when we get the
503 * CertificateRequest. This is because in TLSv1.3 the CertificateRequest
504 * comes *before* the Certificate message. In TLSv1.2 it comes after. We
505 * want to make sure that SSL_get_peer_certificate() will return the actual
506 * server certificate from the client_cert_cb callback.
507 */
508 if (!s->server && SSL_IS_TLS13(s) && s->s3->tmp.cert_req == 1)
509 ret = MSG_PROCESS_CONTINUE_PROCESSING;
510 else
511 ret = MSG_PROCESS_CONTINUE_READING;
512 err:
513 BIO_free(s->s3->handshake_buffer);
514 s->s3->handshake_buffer = NULL;
515 EVP_MD_CTX_free(mctx);
516 #ifndef OPENSSL_NO_GOST
517 OPENSSL_free(gost_data);
518 #endif
519 return ret;
520 }
521
522 int tls_construct_finished(SSL *s, WPACKET *pkt)
523 {
524 size_t finish_md_len;
525 const char *sender;
526 size_t slen;
527
528 /* This is a real handshake so make sure we clean it up at the end */
529 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
530 s->statem.cleanuphand = 1;
531
532 /*
533 * We only change the keys if we didn't already do this when we sent the
534 * client certificate
535 */
536 if (SSL_IS_TLS13(s)
537 && !s->server
538 && s->s3->tmp.cert_req == 0
539 && (!s->method->ssl3_enc->change_cipher_state(s,
540 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
541 /* SSLfatal() already called */
542 return 0;
543 }
544
545 if (s->server) {
546 sender = s->method->ssl3_enc->server_finished_label;
547 slen = s->method->ssl3_enc->server_finished_label_len;
548 } else {
549 sender = s->method->ssl3_enc->client_finished_label;
550 slen = s->method->ssl3_enc->client_finished_label_len;
551 }
552
553 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
554 sender, slen,
555 s->s3->tmp.finish_md);
556 if (finish_md_len == 0) {
557 /* SSLfatal() already called */
558 return 0;
559 }
560
561 s->s3->tmp.finish_md_len = finish_md_len;
562
563 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
564 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
565 ERR_R_INTERNAL_ERROR);
566 return 0;
567 }
568
569 /*
570 * Log the master secret, if logging is enabled. We don't log it for
571 * TLSv1.3: there's a different key schedule for that.
572 */
573 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
574 s->session->master_key,
575 s->session->master_key_length)) {
576 /* SSLfatal() already called */
577 return 0;
578 }
579
580 /*
581 * Copy the finished so we can use it for renegotiation checks
582 */
583 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
584 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
585 ERR_R_INTERNAL_ERROR);
586 return 0;
587 }
588 if (!s->server) {
589 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
590 finish_md_len);
591 s->s3->previous_client_finished_len = finish_md_len;
592 } else {
593 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
594 finish_md_len);
595 s->s3->previous_server_finished_len = finish_md_len;
596 }
597
598 return 1;
599 }
600
601 int tls_construct_key_update(SSL *s, WPACKET *pkt)
602 {
603 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
604 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_KEY_UPDATE,
605 ERR_R_INTERNAL_ERROR);
606 return 0;
607 }
608
609 s->key_update = SSL_KEY_UPDATE_NONE;
610 return 1;
611 }
612
613 MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
614 {
615 unsigned int updatetype;
616
617 s->key_update_count++;
618 if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
619 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
620 SSL_R_TOO_MANY_KEY_UPDATES);
621 return MSG_PROCESS_ERROR;
622 }
623
624 /*
625 * A KeyUpdate message signals a key change so the end of the message must
626 * be on a record boundary.
627 */
628 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
629 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_UPDATE,
630 SSL_R_NOT_ON_RECORD_BOUNDARY);
631 return MSG_PROCESS_ERROR;
632 }
633
634 if (!PACKET_get_1(pkt, &updatetype)
635 || PACKET_remaining(pkt) != 0) {
636 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_UPDATE,
637 SSL_R_BAD_KEY_UPDATE);
638 return MSG_PROCESS_ERROR;
639 }
640
641 /*
642 * There are only two defined key update types. Fail if we get a value we
643 * didn't recognise.
644 */
645 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
646 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
647 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
648 SSL_R_BAD_KEY_UPDATE);
649 return MSG_PROCESS_ERROR;
650 }
651
652 /*
653 * If we get a request for us to update our sending keys too then, we need
654 * to additionally send a KeyUpdate message. However that message should
655 * not also request an update (otherwise we get into an infinite loop). We
656 * ignore a request for us to update our sending keys too if we already
657 * sent close_notify.
658 */
659 if (updatetype == SSL_KEY_UPDATE_REQUESTED
660 && (s->shutdown & SSL_SENT_SHUTDOWN) == 0)
661 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
662
663 if (!tls13_update_key(s, 0)) {
664 /* SSLfatal() already called */
665 return MSG_PROCESS_ERROR;
666 }
667
668 return MSG_PROCESS_FINISHED_READING;
669 }
670
671 /*
672 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
673 * to far.
674 */
675 int ssl3_take_mac(SSL *s)
676 {
677 const char *sender;
678 size_t slen;
679
680 if (!s->server) {
681 sender = s->method->ssl3_enc->server_finished_label;
682 slen = s->method->ssl3_enc->server_finished_label_len;
683 } else {
684 sender = s->method->ssl3_enc->client_finished_label;
685 slen = s->method->ssl3_enc->client_finished_label_len;
686 }
687
688 s->s3->tmp.peer_finish_md_len =
689 s->method->ssl3_enc->final_finish_mac(s, sender, slen,
690 s->s3->tmp.peer_finish_md);
691
692 if (s->s3->tmp.peer_finish_md_len == 0) {
693 /* SSLfatal() already called */
694 return 0;
695 }
696
697 return 1;
698 }
699
700 MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
701 {
702 size_t remain;
703
704 remain = PACKET_remaining(pkt);
705 /*
706 * 'Change Cipher Spec' is just a single byte, which should already have
707 * been consumed by ssl_get_message() so there should be no bytes left,
708 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
709 */
710 if (SSL_IS_DTLS(s)) {
711 if ((s->version == DTLS1_BAD_VER
712 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
713 || (s->version != DTLS1_BAD_VER
714 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
715 SSLfatal(s, SSL_AD_DECODE_ERROR,
716 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
717 SSL_R_BAD_CHANGE_CIPHER_SPEC);
718 return MSG_PROCESS_ERROR;
719 }
720 } else {
721 if (remain != 0) {
722 SSLfatal(s, SSL_AD_DECODE_ERROR,
723 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
724 SSL_R_BAD_CHANGE_CIPHER_SPEC);
725 return MSG_PROCESS_ERROR;
726 }
727 }
728
729 /* Check we have a cipher to change to */
730 if (s->s3->tmp.new_cipher == NULL) {
731 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
732 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
733 return MSG_PROCESS_ERROR;
734 }
735
736 s->s3->change_cipher_spec = 1;
737 if (!ssl3_do_change_cipher_spec(s)) {
738 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
739 ERR_R_INTERNAL_ERROR);
740 return MSG_PROCESS_ERROR;
741 }
742
743 if (SSL_IS_DTLS(s)) {
744 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
745
746 if (s->version == DTLS1_BAD_VER)
747 s->d1->handshake_read_seq++;
748
749 #ifndef OPENSSL_NO_SCTP
750 /*
751 * Remember that a CCS has been received, so that an old key of
752 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
753 * SCTP is used
754 */
755 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
756 #endif
757 }
758
759 return MSG_PROCESS_CONTINUE_READING;
760 }
761
762 MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
763 {
764 size_t md_len;
765
766
767 /* This is a real handshake so make sure we clean it up at the end */
768 if (s->server) {
769 /*
770 * To get this far we must have read encrypted data from the client. We
771 * no longer tolerate unencrypted alerts. This value is ignored if less
772 * than TLSv1.3
773 */
774 s->statem.enc_read_state = ENC_READ_STATE_VALID;
775 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
776 s->statem.cleanuphand = 1;
777 if (SSL_IS_TLS13(s) && !tls13_save_handshake_digest_for_pha(s)) {
778 /* SSLfatal() already called */
779 return MSG_PROCESS_ERROR;
780 }
781 }
782
783 /*
784 * In TLSv1.3 a Finished message signals a key change so the end of the
785 * message must be on a record boundary.
786 */
787 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
788 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
789 SSL_R_NOT_ON_RECORD_BOUNDARY);
790 return MSG_PROCESS_ERROR;
791 }
792
793 /* If this occurs, we have missed a message */
794 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
795 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
796 SSL_R_GOT_A_FIN_BEFORE_A_CCS);
797 return MSG_PROCESS_ERROR;
798 }
799 s->s3->change_cipher_spec = 0;
800
801 md_len = s->s3->tmp.peer_finish_md_len;
802
803 if (md_len != PACKET_remaining(pkt)) {
804 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_FINISHED,
805 SSL_R_BAD_DIGEST_LENGTH);
806 return MSG_PROCESS_ERROR;
807 }
808
809 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
810 md_len) != 0) {
811 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_FINISHED,
812 SSL_R_DIGEST_CHECK_FAILED);
813 return MSG_PROCESS_ERROR;
814 }
815
816 /*
817 * Copy the finished so we can use it for renegotiation checks
818 */
819 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
820 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_FINISHED,
821 ERR_R_INTERNAL_ERROR);
822 return MSG_PROCESS_ERROR;
823 }
824 if (s->server) {
825 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
826 md_len);
827 s->s3->previous_client_finished_len = md_len;
828 } else {
829 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
830 md_len);
831 s->s3->previous_server_finished_len = md_len;
832 }
833
834 /*
835 * In TLS1.3 we also have to change cipher state and do any final processing
836 * of the initial server flight (if we are a client)
837 */
838 if (SSL_IS_TLS13(s)) {
839 if (s->server) {
840 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
841 !s->method->ssl3_enc->change_cipher_state(s,
842 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
843 /* SSLfatal() already called */
844 return MSG_PROCESS_ERROR;
845 }
846 } else {
847 if (!s->method->ssl3_enc->generate_master_secret(s,
848 s->master_secret, s->handshake_secret, 0,
849 &s->session->master_key_length)) {
850 /* SSLfatal() already called */
851 return MSG_PROCESS_ERROR;
852 }
853 if (!s->method->ssl3_enc->change_cipher_state(s,
854 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
855 /* SSLfatal() already called */
856 return MSG_PROCESS_ERROR;
857 }
858 if (!tls_process_initial_server_flight(s)) {
859 /* SSLfatal() already called */
860 return MSG_PROCESS_ERROR;
861 }
862 }
863 }
864
865 return MSG_PROCESS_FINISHED_READING;
866 }
867
868 int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
869 {
870 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
871 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
872 SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
873 return 0;
874 }
875
876 return 1;
877 }
878
879 /* Add a certificate to the WPACKET */
880 static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
881 {
882 int len;
883 unsigned char *outbytes;
884
885 len = i2d_X509(x, NULL);
886 if (len < 0) {
887 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
888 ERR_R_BUF_LIB);
889 return 0;
890 }
891 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
892 || i2d_X509(x, &outbytes) != len) {
893 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
894 ERR_R_INTERNAL_ERROR);
895 return 0;
896 }
897
898 if (SSL_IS_TLS13(s)
899 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
900 chain)) {
901 /* SSLfatal() already called */
902 return 0;
903 }
904
905 return 1;
906 }
907
908 /* Add certificate chain to provided WPACKET */
909 static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
910 {
911 int i, chain_count;
912 X509 *x;
913 STACK_OF(X509) *extra_certs;
914 STACK_OF(X509) *chain = NULL;
915 X509_STORE *chain_store;
916
917 if (cpk == NULL || cpk->x509 == NULL)
918 return 1;
919
920 x = cpk->x509;
921
922 /*
923 * If we have a certificate specific chain use it, else use parent ctx.
924 */
925 if (cpk->chain != NULL)
926 extra_certs = cpk->chain;
927 else
928 extra_certs = s->ctx->extra_certs;
929
930 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
931 chain_store = NULL;
932 else if (s->cert->chain_store)
933 chain_store = s->cert->chain_store;
934 else
935 chain_store = s->ctx->cert_store;
936
937 if (chain_store != NULL) {
938 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
939
940 if (xs_ctx == NULL) {
941 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
942 ERR_R_MALLOC_FAILURE);
943 return 0;
944 }
945 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
946 X509_STORE_CTX_free(xs_ctx);
947 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
948 ERR_R_X509_LIB);
949 return 0;
950 }
951 /*
952 * It is valid for the chain not to be complete (because normally we
953 * don't include the root cert in the chain). Therefore we deliberately
954 * ignore the error return from this call. We're not actually verifying
955 * the cert - we're just building as much of the chain as we can
956 */
957 (void)X509_verify_cert(xs_ctx);
958 /* Don't leave errors in the queue */
959 ERR_clear_error();
960 chain = X509_STORE_CTX_get0_chain(xs_ctx);
961 i = ssl_security_cert_chain(s, chain, NULL, 0);
962 if (i != 1) {
963 #if 0
964 /* Dummy error calls so mkerr generates them */
965 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
966 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
967 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
968 #endif
969 X509_STORE_CTX_free(xs_ctx);
970 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
971 return 0;
972 }
973 chain_count = sk_X509_num(chain);
974 for (i = 0; i < chain_count; i++) {
975 x = sk_X509_value(chain, i);
976
977 if (!ssl_add_cert_to_wpacket(s, pkt, x, i)) {
978 /* SSLfatal() already called */
979 X509_STORE_CTX_free(xs_ctx);
980 return 0;
981 }
982 }
983 X509_STORE_CTX_free(xs_ctx);
984 } else {
985 i = ssl_security_cert_chain(s, extra_certs, x, 0);
986 if (i != 1) {
987 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
988 return 0;
989 }
990 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0)) {
991 /* SSLfatal() already called */
992 return 0;
993 }
994 for (i = 0; i < sk_X509_num(extra_certs); i++) {
995 x = sk_X509_value(extra_certs, i);
996 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1)) {
997 /* SSLfatal() already called */
998 return 0;
999 }
1000 }
1001 }
1002 return 1;
1003 }
1004
1005 unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
1006 {
1007 if (!WPACKET_start_sub_packet_u24(pkt)) {
1008 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
1009 ERR_R_INTERNAL_ERROR);
1010 return 0;
1011 }
1012
1013 if (!ssl_add_cert_chain(s, pkt, cpk))
1014 return 0;
1015
1016 if (!WPACKET_close(pkt)) {
1017 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
1018 ERR_R_INTERNAL_ERROR);
1019 return 0;
1020 }
1021
1022 return 1;
1023 }
1024
1025 /*
1026 * Tidy up after the end of a handshake. In the case of SCTP this may result
1027 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1028 * freed up as well.
1029 */
1030 WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs, int stop)
1031 {
1032 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1033
1034 if (clearbufs) {
1035 if (!SSL_IS_DTLS(s)) {
1036 /*
1037 * We don't do this in DTLS because we may still need the init_buf
1038 * in case there are any unexpected retransmits
1039 */
1040 BUF_MEM_free(s->init_buf);
1041 s->init_buf = NULL;
1042 }
1043 if (!ssl_free_wbio_buffer(s)) {
1044 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_FINISH_HANDSHAKE,
1045 ERR_R_INTERNAL_ERROR);
1046 return WORK_ERROR;
1047 }
1048 s->init_num = 0;
1049 }
1050
1051 if (SSL_IS_TLS13(s) && !s->server
1052 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1053 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1054
1055 /*
1056 * Only set if there was a Finished message and this isn't after a TLSv1.3
1057 * post handshake exchange
1058 */
1059 if (s->statem.cleanuphand) {
1060 /* skipped if we just sent a HelloRequest */
1061 s->renegotiate = 0;
1062 s->new_session = 0;
1063 s->statem.cleanuphand = 0;
1064 s->ext.ticket_expected = 0;
1065
1066 ssl3_cleanup_key_block(s);
1067
1068 if (s->server) {
1069 /*
1070 * In TLSv1.3 we update the cache as part of constructing the
1071 * NewSessionTicket
1072 */
1073 if (!SSL_IS_TLS13(s))
1074 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
1075
1076 /* N.B. s->ctx may not equal s->session_ctx */
1077 tsan_counter(&s->ctx->stats.sess_accept_good);
1078 s->handshake_func = ossl_statem_accept;
1079 } else {
1080 if (SSL_IS_TLS13(s)) {
1081 /*
1082 * We encourage applications to only use TLSv1.3 tickets once,
1083 * so we remove this one from the cache.
1084 */
1085 if ((s->session_ctx->session_cache_mode
1086 & SSL_SESS_CACHE_CLIENT) != 0)
1087 SSL_CTX_remove_session(s->session_ctx, s->session);
1088 } else {
1089 /*
1090 * In TLSv1.3 we update the cache as part of processing the
1091 * NewSessionTicket
1092 */
1093 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
1094 }
1095 if (s->hit)
1096 tsan_counter(&s->session_ctx->stats.sess_hit);
1097
1098 s->handshake_func = ossl_statem_connect;
1099 tsan_counter(&s->session_ctx->stats.sess_connect_good);
1100 }
1101
1102 if (SSL_IS_DTLS(s)) {
1103 /* done with handshaking */
1104 s->d1->handshake_read_seq = 0;
1105 s->d1->handshake_write_seq = 0;
1106 s->d1->next_handshake_write_seq = 0;
1107 dtls1_clear_received_buffer(s);
1108 }
1109 }
1110
1111 if (s->info_callback != NULL)
1112 cb = s->info_callback;
1113 else if (s->ctx->info_callback != NULL)
1114 cb = s->ctx->info_callback;
1115
1116 /* The callback may expect us to not be in init at handshake done */
1117 ossl_statem_set_in_init(s, 0);
1118
1119 if (cb != NULL)
1120 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1121
1122 if (!stop) {
1123 /* If we've got more work to do we go back into init */
1124 ossl_statem_set_in_init(s, 1);
1125 return WORK_FINISHED_CONTINUE;
1126 }
1127
1128 return WORK_FINISHED_STOP;
1129 }
1130
1131 int tls_get_message_header(SSL *s, int *mt)
1132 {
1133 /* s->init_num < SSL3_HM_HEADER_LENGTH */
1134 int skip_message, i, recvd_type;
1135 unsigned char *p;
1136 size_t l, readbytes;
1137
1138 p = (unsigned char *)s->init_buf->data;
1139
1140 do {
1141 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1142 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
1143 &p[s->init_num],
1144 SSL3_HM_HEADER_LENGTH - s->init_num,
1145 0, &readbytes);
1146 if (i <= 0) {
1147 s->rwstate = SSL_READING;
1148 return 0;
1149 }
1150 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1151 /*
1152 * A ChangeCipherSpec must be a single byte and may not occur
1153 * in the middle of a handshake message.
1154 */
1155 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1156 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1157 SSL_F_TLS_GET_MESSAGE_HEADER,
1158 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1159 return 0;
1160 }
1161 if (s->statem.hand_state == TLS_ST_BEFORE
1162 && (s->s3->flags & TLS1_FLAGS_STATELESS) != 0) {
1163 /*
1164 * We are stateless and we received a CCS. Probably this is
1165 * from a client between the first and second ClientHellos.
1166 * We should ignore this, but return an error because we do
1167 * not return success until we see the second ClientHello
1168 * with a valid cookie.
1169 */
1170 return 0;
1171 }
1172 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1173 s->init_num = readbytes - 1;
1174 s->init_msg = s->init_buf->data;
1175 s->s3->tmp.message_size = readbytes;
1176 return 1;
1177 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
1178 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1179 SSL_F_TLS_GET_MESSAGE_HEADER,
1180 SSL_R_CCS_RECEIVED_EARLY);
1181 return 0;
1182 }
1183 s->init_num += readbytes;
1184 }
1185
1186 skip_message = 0;
1187 if (!s->server)
1188 if (s->statem.hand_state != TLS_ST_OK
1189 && p[0] == SSL3_MT_HELLO_REQUEST)
1190 /*
1191 * The server may always send 'Hello Request' messages --
1192 * we are doing a handshake anyway now, so ignore them if
1193 * their format is correct. Does not count for 'Finished'
1194 * MAC.
1195 */
1196 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1197 s->init_num = 0;
1198 skip_message = 1;
1199
1200 if (s->msg_callback)
1201 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1202 p, SSL3_HM_HEADER_LENGTH, s,
1203 s->msg_callback_arg);
1204 }
1205 } while (skip_message);
1206 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1207
1208 *mt = *p;
1209 s->s3->tmp.message_type = *(p++);
1210
1211 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1212 /*
1213 * Only happens with SSLv3+ in an SSLv2 backward compatible
1214 * ClientHello
1215 *
1216 * Total message size is the remaining record bytes to read
1217 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
1218 */
1219 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1220 + SSL3_HM_HEADER_LENGTH;
1221 s->s3->tmp.message_size = l;
1222
1223 s->init_msg = s->init_buf->data;
1224 s->init_num = SSL3_HM_HEADER_LENGTH;
1225 } else {
1226 n2l3(p, l);
1227 /* BUF_MEM_grow takes an 'int' parameter */
1228 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
1229 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_GET_MESSAGE_HEADER,
1230 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1231 return 0;
1232 }
1233 s->s3->tmp.message_size = l;
1234
1235 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1236 s->init_num = 0;
1237 }
1238
1239 return 1;
1240 }
1241
1242 int tls_get_message_body(SSL *s, size_t *len)
1243 {
1244 size_t n, readbytes;
1245 unsigned char *p;
1246 int i;
1247
1248 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1249 /* We've already read everything in */
1250 *len = (unsigned long)s->init_num;
1251 return 1;
1252 }
1253
1254 p = s->init_msg;
1255 n = s->s3->tmp.message_size - s->init_num;
1256 while (n > 0) {
1257 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
1258 &p[s->init_num], n, 0, &readbytes);
1259 if (i <= 0) {
1260 s->rwstate = SSL_READING;
1261 *len = 0;
1262 return 0;
1263 }
1264 s->init_num += readbytes;
1265 n -= readbytes;
1266 }
1267
1268 /*
1269 * If receiving Finished, record MAC of prior handshake messages for
1270 * Finished verification.
1271 */
1272 if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1273 /* SSLfatal() already called */
1274 *len = 0;
1275 return 0;
1276 }
1277
1278 /* Feed this message into MAC computation. */
1279 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1280 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1281 s->init_num)) {
1282 /* SSLfatal() already called */
1283 *len = 0;
1284 return 0;
1285 }
1286 if (s->msg_callback)
1287 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
1288 (size_t)s->init_num, s, s->msg_callback_arg);
1289 } else {
1290 /*
1291 * We defer feeding in the HRR until later. We'll do it as part of
1292 * processing the message
1293 * The TLsv1.3 handshake transcript stops at the ClientFinished
1294 * message.
1295 */
1296 #define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
1297 /* KeyUpdate and NewSessionTicket do not need to be added */
1298 if (!SSL_IS_TLS13(s) || (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1299 && s->s3->tmp.message_type != SSL3_MT_KEY_UPDATE)) {
1300 if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO
1301 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1302 || memcmp(hrrrandom,
1303 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1304 SSL3_RANDOM_SIZE) != 0) {
1305 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1306 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1307 /* SSLfatal() already called */
1308 *len = 0;
1309 return 0;
1310 }
1311 }
1312 }
1313 if (s->msg_callback)
1314 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1315 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1316 s->msg_callback_arg);
1317 }
1318
1319 *len = s->init_num;
1320 return 1;
1321 }
1322
1323 static const X509ERR2ALERT x509table[] = {
1324 {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
1325 {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1326 {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
1327 {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
1328 {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1329 {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1330 {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
1331 {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
1332 {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1333 {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
1334 {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1335 {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1336 {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1337 {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
1338 {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
1339 {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1340 {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1341 {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
1342 {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
1343 {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1344 {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1345 {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1346 {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
1347 {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
1348 {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
1349 {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1350 {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
1351 {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
1352 {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
1353 {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
1354 {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
1355 {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1356 {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1357 {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
1358 {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
1359 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
1360 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
1361 {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
1362 {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
1363
1364 /* Last entry; return this if we don't find the value above. */
1365 {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
1366 };
1367
1368 int ssl_x509err2alert(int x509err)
1369 {
1370 const X509ERR2ALERT *tp;
1371
1372 for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
1373 if (tp->x509err == x509err)
1374 break;
1375 return tp->alert;
1376 }
1377
1378 int ssl_allow_compression(SSL *s)
1379 {
1380 if (s->options & SSL_OP_NO_COMPRESSION)
1381 return 0;
1382 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1383 }
1384
1385 static int version_cmp(const SSL *s, int a, int b)
1386 {
1387 int dtls = SSL_IS_DTLS(s);
1388
1389 if (a == b)
1390 return 0;
1391 if (!dtls)
1392 return a < b ? -1 : 1;
1393 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1394 }
1395
1396 typedef struct {
1397 int version;
1398 const SSL_METHOD *(*cmeth) (void);
1399 const SSL_METHOD *(*smeth) (void);
1400 } version_info;
1401
1402 #if TLS_MAX_VERSION_INTERNAL != TLS1_3_VERSION
1403 # error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
1404 #endif
1405
1406 /* Must be in order high to low */
1407 static const version_info tls_version_table[] = {
1408 #ifndef OPENSSL_NO_TLS1_3
1409 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1410 #else
1411 {TLS1_3_VERSION, NULL, NULL},
1412 #endif
1413 #ifndef OPENSSL_NO_TLS1_2
1414 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
1415 #else
1416 {TLS1_2_VERSION, NULL, NULL},
1417 #endif
1418 #ifndef OPENSSL_NO_TLS1_1
1419 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
1420 #else
1421 {TLS1_1_VERSION, NULL, NULL},
1422 #endif
1423 #ifndef OPENSSL_NO_TLS1
1424 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
1425 #else
1426 {TLS1_VERSION, NULL, NULL},
1427 #endif
1428 #ifndef OPENSSL_NO_SSL3
1429 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
1430 #else
1431 {SSL3_VERSION, NULL, NULL},
1432 #endif
1433 {0, NULL, NULL},
1434 };
1435
1436 #if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
1437 # error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1438 #endif
1439
1440 /* Must be in order high to low */
1441 static const version_info dtls_version_table[] = {
1442 #ifndef OPENSSL_NO_DTLS1_2
1443 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
1444 #else
1445 {DTLS1_2_VERSION, NULL, NULL},
1446 #endif
1447 #ifndef OPENSSL_NO_DTLS1
1448 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1449 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
1450 #else
1451 {DTLS1_VERSION, NULL, NULL},
1452 {DTLS1_BAD_VER, NULL, NULL},
1453 #endif
1454 {0, NULL, NULL},
1455 };
1456
1457 /*
1458 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1459 *
1460 * @s: The SSL handle for the candidate method
1461 * @method: the intended method.
1462 *
1463 * Returns 0 on success, or an SSL error reason on failure.
1464 */
1465 static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
1466 {
1467 int version = method->version;
1468
1469 if ((s->min_proto_version != 0 &&
1470 version_cmp(s, version, s->min_proto_version) < 0) ||
1471 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1472 return SSL_R_VERSION_TOO_LOW;
1473
1474 if (s->max_proto_version != 0 &&
1475 version_cmp(s, version, s->max_proto_version) > 0)
1476 return SSL_R_VERSION_TOO_HIGH;
1477
1478 if ((s->options & method->mask) != 0)
1479 return SSL_R_UNSUPPORTED_PROTOCOL;
1480 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1481 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
1482
1483 return 0;
1484 }
1485
1486 /*
1487 * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
1488 * certificate type, or has PSK or a certificate callback configured. Otherwise
1489 * returns 0.
1490 */
1491 static int is_tls13_capable(const SSL *s)
1492 {
1493 int i;
1494 #ifndef OPENSSL_NO_EC
1495 int curve;
1496 EC_KEY *eckey;
1497 #endif
1498
1499 #ifndef OPENSSL_NO_PSK
1500 if (s->psk_server_callback != NULL)
1501 return 1;
1502 #endif
1503
1504 if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL)
1505 return 1;
1506
1507 for (i = 0; i < SSL_PKEY_NUM; i++) {
1508 /* Skip over certs disallowed for TLSv1.3 */
1509 switch (i) {
1510 case SSL_PKEY_DSA_SIGN:
1511 case SSL_PKEY_GOST01:
1512 case SSL_PKEY_GOST12_256:
1513 case SSL_PKEY_GOST12_512:
1514 continue;
1515 default:
1516 break;
1517 }
1518 if (!ssl_has_cert(s, i))
1519 continue;
1520 #ifndef OPENSSL_NO_EC
1521 if (i != SSL_PKEY_ECC)
1522 return 1;
1523 /*
1524 * Prior to TLSv1.3 sig algs allowed any curve to be used. TLSv1.3 is
1525 * more restrictive so check that our sig algs are consistent with this
1526 * EC cert. See section 4.2.3 of RFC8446.
1527 */
1528 eckey = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
1529 if (eckey == NULL)
1530 continue;
1531 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(eckey));
1532 if (tls_check_sigalg_curve(s, curve))
1533 return 1;
1534 #else
1535 return 1;
1536 #endif
1537 }
1538
1539 return 0;
1540 }
1541
1542 /*
1543 * ssl_version_supported - Check that the specified `version` is supported by
1544 * `SSL *` instance
1545 *
1546 * @s: The SSL handle for the candidate method
1547 * @version: Protocol version to test against
1548 *
1549 * Returns 1 when supported, otherwise 0
1550 */
1551 int ssl_version_supported(const SSL *s, int version, const SSL_METHOD **meth)
1552 {
1553 const version_info *vent;
1554 const version_info *table;
1555
1556 switch (s->method->version) {
1557 default:
1558 /* Version should match method version for non-ANY method */
1559 return version_cmp(s, version, s->version) == 0;
1560 case TLS_ANY_VERSION:
1561 table = tls_version_table;
1562 break;
1563 case DTLS_ANY_VERSION:
1564 table = dtls_version_table;
1565 break;
1566 }
1567
1568 for (vent = table;
1569 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1570 ++vent) {
1571 if (vent->cmeth != NULL
1572 && version_cmp(s, version, vent->version) == 0
1573 && ssl_method_error(s, vent->cmeth()) == 0
1574 && (!s->server
1575 || version != TLS1_3_VERSION
1576 || is_tls13_capable(s))) {
1577 if (meth != NULL)
1578 *meth = vent->cmeth();
1579 return 1;
1580 }
1581 }
1582 return 0;
1583 }
1584
1585 /*
1586 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1587 * fallback indication from a client check whether we're using the highest
1588 * supported protocol version.
1589 *
1590 * @s server SSL handle.
1591 *
1592 * Returns 1 when using the highest enabled version, 0 otherwise.
1593 */
1594 int ssl_check_version_downgrade(SSL *s)
1595 {
1596 const version_info *vent;
1597 const version_info *table;
1598
1599 /*
1600 * Check that the current protocol is the highest enabled version
1601 * (according to s->ctx->method, as version negotiation may have changed
1602 * s->method).
1603 */
1604 if (s->version == s->ctx->method->version)
1605 return 1;
1606
1607 /*
1608 * Apparently we're using a version-flexible SSL_METHOD (not at its
1609 * highest protocol version).
1610 */
1611 if (s->ctx->method->version == TLS_method()->version)
1612 table = tls_version_table;
1613 else if (s->ctx->method->version == DTLS_method()->version)
1614 table = dtls_version_table;
1615 else {
1616 /* Unexpected state; fail closed. */
1617 return 0;
1618 }
1619
1620 for (vent = table; vent->version != 0; ++vent) {
1621 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
1622 return s->version == vent->version;
1623 }
1624 return 0;
1625 }
1626
1627 /*
1628 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1629 * protocols, provided the initial (D)TLS method is version-flexible. This
1630 * function sanity-checks the proposed value and makes sure the method is
1631 * version-flexible, then sets the limit if all is well.
1632 *
1633 * @method_version: The version of the current SSL_METHOD.
1634 * @version: the intended limit.
1635 * @bound: pointer to limit to be updated.
1636 *
1637 * Returns 1 on success, 0 on failure.
1638 */
1639 int ssl_set_version_bound(int method_version, int version, int *bound)
1640 {
1641 if (version == 0) {
1642 *bound = version;
1643 return 1;
1644 }
1645
1646 /*-
1647 * Restrict TLS methods to TLS protocol versions.
1648 * Restrict DTLS methods to DTLS protocol versions.
1649 * Note, DTLS version numbers are decreasing, use comparison macros.
1650 *
1651 * Note that for both lower-bounds we use explicit versions, not
1652 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1653 * configurations. If the MIN (supported) version ever rises, the user's
1654 * "floor" remains valid even if no longer available. We don't expect the
1655 * MAX ceiling to ever get lower, so making that variable makes sense.
1656 */
1657 switch (method_version) {
1658 default:
1659 /*
1660 * XXX For fixed version methods, should we always fail and not set any
1661 * bounds, always succeed and not set any bounds, or set the bounds and
1662 * arrange to fail later if they are not met? At present fixed-version
1663 * methods are not subject to controls that disable individual protocol
1664 * versions.
1665 */
1666 return 0;
1667
1668 case TLS_ANY_VERSION:
1669 if (version < SSL3_VERSION || version > TLS_MAX_VERSION_INTERNAL)
1670 return 0;
1671 break;
1672
1673 case DTLS_ANY_VERSION:
1674 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION_INTERNAL) ||
1675 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
1676 return 0;
1677 break;
1678 }
1679
1680 *bound = version;
1681 return 1;
1682 }
1683
1684 static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1685 {
1686 if (vers == TLS1_2_VERSION
1687 && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
1688 *dgrd = DOWNGRADE_TO_1_2;
1689 } else if (!SSL_IS_DTLS(s)
1690 && vers < TLS1_2_VERSION
1691 /*
1692 * We need to ensure that a server that disables TLSv1.2
1693 * (creating a hole between TLSv1.3 and TLSv1.1) can still
1694 * complete handshakes with clients that support TLSv1.2 and
1695 * below. Therefore we do not enable the sentinel if TLSv1.3 is
1696 * enabled and TLSv1.2 is not.
1697 */
1698 && ssl_version_supported(s, TLS1_2_VERSION, NULL)) {
1699 *dgrd = DOWNGRADE_TO_1_1;
1700 } else {
1701 *dgrd = DOWNGRADE_NONE;
1702 }
1703 }
1704
1705 /*
1706 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1707 * client HELLO is received to select the final server protocol version and
1708 * the version specific method.
1709 *
1710 * @s: server SSL handle.
1711 *
1712 * Returns 0 on success or an SSL error reason number on failure.
1713 */
1714 int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
1715 {
1716 /*-
1717 * With version-flexible methods we have an initial state with:
1718 *
1719 * s->method->version == (D)TLS_ANY_VERSION,
1720 * s->version == (D)TLS_MAX_VERSION_INTERNAL.
1721 *
1722 * So we detect version-flexible methods via the method version, not the
1723 * handle version.
1724 */
1725 int server_version = s->method->version;
1726 int client_version = hello->legacy_version;
1727 const version_info *vent;
1728 const version_info *table;
1729 int disabled = 0;
1730 RAW_EXTENSION *suppversions;
1731
1732 s->client_version = client_version;
1733
1734 switch (server_version) {
1735 default:
1736 if (!SSL_IS_TLS13(s)) {
1737 if (version_cmp(s, client_version, s->version) < 0)
1738 return SSL_R_WRONG_SSL_VERSION;
1739 *dgrd = DOWNGRADE_NONE;
1740 /*
1741 * If this SSL handle is not from a version flexible method we don't
1742 * (and never did) check min/max FIPS or Suite B constraints. Hope
1743 * that's OK. It is up to the caller to not choose fixed protocol
1744 * versions they don't want. If not, then easy to fix, just return
1745 * ssl_method_error(s, s->method)
1746 */
1747 return 0;
1748 }
1749 /*
1750 * Fall through if we are TLSv1.3 already (this means we must be after
1751 * a HelloRetryRequest
1752 */
1753 /* fall thru */
1754 case TLS_ANY_VERSION:
1755 table = tls_version_table;
1756 break;
1757 case DTLS_ANY_VERSION:
1758 table = dtls_version_table;
1759 break;
1760 }
1761
1762 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
1763
1764 /* If we did an HRR then supported versions is mandatory */
1765 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
1766 return SSL_R_UNSUPPORTED_PROTOCOL;
1767
1768 if (suppversions->present && !SSL_IS_DTLS(s)) {
1769 unsigned int candidate_vers = 0;
1770 unsigned int best_vers = 0;
1771 const SSL_METHOD *best_method = NULL;
1772 PACKET versionslist;
1773
1774 suppversions->parsed = 1;
1775
1776 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
1777 /* Trailing or invalid data? */
1778 return SSL_R_LENGTH_MISMATCH;
1779 }
1780
1781 /*
1782 * The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.
1783 * The spec only requires servers to check that it isn't SSLv3:
1784 * "Any endpoint receiving a Hello message with
1785 * ClientHello.legacy_version or ServerHello.legacy_version set to
1786 * 0x0300 MUST abort the handshake with a "protocol_version" alert."
1787 * We are slightly stricter and require that it isn't SSLv3 or lower.
1788 * We tolerate TLSv1 and TLSv1.1.
1789 */
1790 if (client_version <= SSL3_VERSION)
1791 return SSL_R_BAD_LEGACY_VERSION;
1792
1793 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1794 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1795 continue;
1796 if (ssl_version_supported(s, candidate_vers, &best_method))
1797 best_vers = candidate_vers;
1798 }
1799 if (PACKET_remaining(&versionslist) != 0) {
1800 /* Trailing data? */
1801 return SSL_R_LENGTH_MISMATCH;
1802 }
1803
1804 if (best_vers > 0) {
1805 if (s->hello_retry_request != SSL_HRR_NONE) {
1806 /*
1807 * This is after a HelloRetryRequest so we better check that we
1808 * negotiated TLSv1.3
1809 */
1810 if (best_vers != TLS1_3_VERSION)
1811 return SSL_R_UNSUPPORTED_PROTOCOL;
1812 return 0;
1813 }
1814 check_for_downgrade(s, best_vers, dgrd);
1815 s->version = best_vers;
1816 s->method = best_method;
1817 return 0;
1818 }
1819 return SSL_R_UNSUPPORTED_PROTOCOL;
1820 }
1821
1822 /*
1823 * If the supported versions extension isn't present, then the highest
1824 * version we can negotiate is TLSv1.2
1825 */
1826 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1827 client_version = TLS1_2_VERSION;
1828
1829 /*
1830 * No supported versions extension, so we just use the version supplied in
1831 * the ClientHello.
1832 */
1833 for (vent = table; vent->version != 0; ++vent) {
1834 const SSL_METHOD *method;
1835
1836 if (vent->smeth == NULL ||
1837 version_cmp(s, client_version, vent->version) < 0)
1838 continue;
1839 method = vent->smeth();
1840 if (ssl_method_error(s, method) == 0) {
1841 check_for_downgrade(s, vent->version, dgrd);
1842 s->version = vent->version;
1843 s->method = method;
1844 return 0;
1845 }
1846 disabled = 1;
1847 }
1848 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1849 }
1850
1851 /*
1852 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1853 * server HELLO is received to select the final client protocol version and
1854 * the version specific method.
1855 *
1856 * @s: client SSL handle.
1857 * @version: The proposed version from the server's HELLO.
1858 * @extensions: The extensions received
1859 *
1860 * Returns 1 on success or 0 on error.
1861 */
1862 int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
1863 {
1864 const version_info *vent;
1865 const version_info *table;
1866 int ret, ver_min, ver_max, real_max, origv;
1867
1868 origv = s->version;
1869 s->version = version;
1870
1871 /* This will overwrite s->version if the extension is present */
1872 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
1873 SSL_EXT_TLS1_2_SERVER_HELLO
1874 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
1875 NULL, 0)) {
1876 s->version = origv;
1877 return 0;
1878 }
1879
1880 if (s->hello_retry_request != SSL_HRR_NONE
1881 && s->version != TLS1_3_VERSION) {
1882 s->version = origv;
1883 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1884 SSL_R_WRONG_SSL_VERSION);
1885 return 0;
1886 }
1887
1888 switch (s->method->version) {
1889 default:
1890 if (s->version != s->method->version) {
1891 s->version = origv;
1892 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1893 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1894 SSL_R_WRONG_SSL_VERSION);
1895 return 0;
1896 }
1897 /*
1898 * If this SSL handle is not from a version flexible method we don't
1899 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1900 * that's OK. It is up to the caller to not choose fixed protocol
1901 * versions they don't want. If not, then easy to fix, just return
1902 * ssl_method_error(s, s->method)
1903 */
1904 return 1;
1905 case TLS_ANY_VERSION:
1906 table = tls_version_table;
1907 break;
1908 case DTLS_ANY_VERSION:
1909 table = dtls_version_table;
1910 break;
1911 }
1912
1913 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, &real_max);
1914 if (ret != 0) {
1915 s->version = origv;
1916 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1917 SSL_F_SSL_CHOOSE_CLIENT_VERSION, ret);
1918 return 0;
1919 }
1920 if (SSL_IS_DTLS(s) ? DTLS_VERSION_LT(s->version, ver_min)
1921 : s->version < ver_min) {
1922 s->version = origv;
1923 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1924 SSL_F_SSL_CHOOSE_CLIENT_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
1925 return 0;
1926 } else if (SSL_IS_DTLS(s) ? DTLS_VERSION_GT(s->version, ver_max)
1927 : s->version > ver_max) {
1928 s->version = origv;
1929 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1930 SSL_F_SSL_CHOOSE_CLIENT_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
1931 return 0;
1932 }
1933
1934 if ((s->mode & SSL_MODE_SEND_FALLBACK_SCSV) == 0)
1935 real_max = ver_max;
1936
1937 /* Check for downgrades */
1938 if (s->version == TLS1_2_VERSION && real_max > s->version) {
1939 if (memcmp(tls12downgrade,
1940 s->s3->server_random + SSL3_RANDOM_SIZE
1941 - sizeof(tls12downgrade),
1942 sizeof(tls12downgrade)) == 0) {
1943 s->version = origv;
1944 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1945 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1946 SSL_R_INAPPROPRIATE_FALLBACK);
1947 return 0;
1948 }
1949 } else if (!SSL_IS_DTLS(s)
1950 && s->version < TLS1_2_VERSION
1951 && real_max > s->version) {
1952 if (memcmp(tls11downgrade,
1953 s->s3->server_random + SSL3_RANDOM_SIZE
1954 - sizeof(tls11downgrade),
1955 sizeof(tls11downgrade)) == 0) {
1956 s->version = origv;
1957 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1958 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1959 SSL_R_INAPPROPRIATE_FALLBACK);
1960 return 0;
1961 }
1962 }
1963
1964 for (vent = table; vent->version != 0; ++vent) {
1965 if (vent->cmeth == NULL || s->version != vent->version)
1966 continue;
1967
1968 s->method = vent->cmeth();
1969 return 1;
1970 }
1971
1972 s->version = origv;
1973 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1974 SSL_R_UNSUPPORTED_PROTOCOL);
1975 return 0;
1976 }
1977
1978 /*
1979 * ssl_get_min_max_version - get minimum and maximum protocol version
1980 * @s: The SSL connection
1981 * @min_version: The minimum supported version
1982 * @max_version: The maximum supported version
1983 * @real_max: The highest version below the lowest compile time version hole
1984 * where that hole lies above at least one run-time enabled
1985 * protocol.
1986 *
1987 * Work out what version we should be using for the initial ClientHello if the
1988 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1989 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
1990 * constraints and any floor imposed by the security level here,
1991 * so we don't advertise the wrong protocol version to only reject the outcome later.
1992 *
1993 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
1994 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1995 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1996 *
1997 * Returns 0 on success or an SSL error reason number on failure. On failure
1998 * min_version and max_version will also be set to 0.
1999 */
2000 int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version,
2001 int *real_max)
2002 {
2003 int version, tmp_real_max;
2004 int hole;
2005 const SSL_METHOD *single = NULL;
2006 const SSL_METHOD *method;
2007 const version_info *table;
2008 const version_info *vent;
2009
2010 switch (s->method->version) {
2011 default:
2012 /*
2013 * If this SSL handle is not from a version flexible method we don't
2014 * (and never did) check min/max FIPS or Suite B constraints. Hope
2015 * that's OK. It is up to the caller to not choose fixed protocol
2016 * versions they don't want. If not, then easy to fix, just return
2017 * ssl_method_error(s, s->method)
2018 */
2019 *min_version = *max_version = s->version;
2020 /*
2021 * Providing a real_max only makes sense where we're using a version
2022 * flexible method.
2023 */
2024 if (!ossl_assert(real_max == NULL))
2025 return ERR_R_INTERNAL_ERROR;
2026 return 0;
2027 case TLS_ANY_VERSION:
2028 table = tls_version_table;
2029 break;
2030 case DTLS_ANY_VERSION:
2031 table = dtls_version_table;
2032 break;
2033 }
2034
2035 /*
2036 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
2037 * below X enabled. This is required in order to maintain the "version
2038 * capability" vector contiguous. Any versions with a NULL client method
2039 * (protocol version client is disabled at compile-time) is also a "hole".
2040 *
2041 * Our initial state is hole == 1, version == 0. That is, versions above
2042 * the first version in the method table are disabled (a "hole" above
2043 * the valid protocol entries) and we don't have a selected version yet.
2044 *
2045 * Whenever "hole == 1", and we hit an enabled method, its version becomes
2046 * the selected version, and the method becomes a candidate "single"
2047 * method. We're no longer in a hole, so "hole" becomes 0.
2048 *
2049 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
2050 * as we support a contiguous range of at least two methods. If we hit
2051 * a disabled method, then hole becomes true again, but nothing else
2052 * changes yet, because all the remaining methods may be disabled too.
2053 * If we again hit an enabled method after the new hole, it becomes
2054 * selected, as we start from scratch.
2055 */
2056 *min_version = version = 0;
2057 hole = 1;
2058 if (real_max != NULL)
2059 *real_max = 0;
2060 tmp_real_max = 0;
2061 for (vent = table; vent->version != 0; ++vent) {
2062 /*
2063 * A table entry with a NULL client method is still a hole in the
2064 * "version capability" vector.
2065 */
2066 if (vent->cmeth == NULL) {
2067 hole = 1;
2068 tmp_real_max = 0;
2069 continue;
2070 }
2071 method = vent->cmeth();
2072
2073 if (hole == 1 && tmp_real_max == 0)
2074 tmp_real_max = vent->version;
2075
2076 if (ssl_method_error(s, method) != 0) {
2077 hole = 1;
2078 } else if (!hole) {
2079 single = NULL;
2080 *min_version = method->version;
2081 } else {
2082 if (real_max != NULL && tmp_real_max != 0)
2083 *real_max = tmp_real_max;
2084 version = (single = method)->version;
2085 *min_version = version;
2086 hole = 0;
2087 }
2088 }
2089
2090 *max_version = version;
2091
2092 /* Fail if everything is disabled */
2093 if (version == 0)
2094 return SSL_R_NO_PROTOCOLS_AVAILABLE;
2095
2096 return 0;
2097 }
2098
2099 /*
2100 * ssl_set_client_hello_version - Work out what version we should be using for
2101 * the initial ClientHello.legacy_version field.
2102 *
2103 * @s: client SSL handle.
2104 *
2105 * Returns 0 on success or an SSL error reason number on failure.
2106 */
2107 int ssl_set_client_hello_version(SSL *s)
2108 {
2109 int ver_min, ver_max, ret;
2110
2111 /*
2112 * In a renegotiation we always send the same client_version that we sent
2113 * last time, regardless of which version we eventually negotiated.
2114 */
2115 if (!SSL_IS_FIRST_HANDSHAKE(s))
2116 return 0;
2117
2118 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, NULL);
2119
2120 if (ret != 0)
2121 return ret;
2122
2123 s->version = ver_max;
2124
2125 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
2126 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
2127 ver_max = TLS1_2_VERSION;
2128
2129 s->client_version = ver_max;
2130 return 0;
2131 }
2132
2133 /*
2134 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2135 * and |checkallow| is 1 then additionally check if the group is allowed to be
2136 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2137 * 1) or 0 otherwise.
2138 */
2139 #ifndef OPENSSL_NO_EC
2140 int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
2141 size_t num_groups, int checkallow)
2142 {
2143 size_t i;
2144
2145 if (groups == NULL || num_groups == 0)
2146 return 0;
2147
2148 for (i = 0; i < num_groups; i++) {
2149 uint16_t group = groups[i];
2150
2151 if (group_id == group
2152 && (!checkallow
2153 || tls_curve_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
2154 return 1;
2155 }
2156 }
2157
2158 return 0;
2159 }
2160 #endif
2161
2162 /* Replace ClientHello1 in the transcript hash with a synthetic message */
2163 int create_synthetic_message_hash(SSL *s, const unsigned char *hashval,
2164 size_t hashlen, const unsigned char *hrr,
2165 size_t hrrlen)
2166 {
2167 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
2168 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2169
2170 memset(msghdr, 0, sizeof(msghdr));
2171
2172 if (hashval == NULL) {
2173 hashval = hashvaltmp;
2174 hashlen = 0;
2175 /* Get the hash of the initial ClientHello */
2176 if (!ssl3_digest_cached_records(s, 0)
2177 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2178 &hashlen)) {
2179 /* SSLfatal() already called */
2180 return 0;
2181 }
2182 }
2183
2184 /* Reinitialise the transcript hash */
2185 if (!ssl3_init_finished_mac(s)) {
2186 /* SSLfatal() already called */
2187 return 0;
2188 }
2189
2190 /* Inject the synthetic message_hash message */
2191 msghdr[0] = SSL3_MT_MESSAGE_HASH;
2192 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
2193 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2194 || !ssl3_finish_mac(s, hashval, hashlen)) {
2195 /* SSLfatal() already called */
2196 return 0;
2197 }
2198
2199 /*
2200 * Now re-inject the HRR and current message if appropriate (we just deleted
2201 * it when we reinitialised the transcript hash above). Only necessary after
2202 * receiving a ClientHello2 with a cookie.
2203 */
2204 if (hrr != NULL
2205 && (!ssl3_finish_mac(s, hrr, hrrlen)
2206 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
2207 s->s3->tmp.message_size
2208 + SSL3_HM_HEADER_LENGTH))) {
2209 /* SSLfatal() already called */
2210 return 0;
2211 }
2212
2213 return 1;
2214 }
2215
2216 static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2217 {
2218 return X509_NAME_cmp(*a, *b);
2219 }
2220
2221 int parse_ca_names(SSL *s, PACKET *pkt)
2222 {
2223 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2224 X509_NAME *xn = NULL;
2225 PACKET cadns;
2226
2227 if (ca_sk == NULL) {
2228 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2229 ERR_R_MALLOC_FAILURE);
2230 goto err;
2231 }
2232 /* get the CA RDNs */
2233 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
2234 SSLfatal(s, SSL_AD_DECODE_ERROR,SSL_F_PARSE_CA_NAMES,
2235 SSL_R_LENGTH_MISMATCH);
2236 goto err;
2237 }
2238
2239 while (PACKET_remaining(&cadns)) {
2240 const unsigned char *namestart, *namebytes;
2241 unsigned int name_len;
2242
2243 if (!PACKET_get_net_2(&cadns, &name_len)
2244 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
2245 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2246 SSL_R_LENGTH_MISMATCH);
2247 goto err;
2248 }
2249
2250 namestart = namebytes;
2251 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
2252 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2253 ERR_R_ASN1_LIB);
2254 goto err;
2255 }
2256 if (namebytes != (namestart + name_len)) {
2257 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2258 SSL_R_CA_DN_LENGTH_MISMATCH);
2259 goto err;
2260 }
2261
2262 if (!sk_X509_NAME_push(ca_sk, xn)) {
2263 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2264 ERR_R_MALLOC_FAILURE);
2265 goto err;
2266 }
2267 xn = NULL;
2268 }
2269
2270 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
2271 s->s3->tmp.peer_ca_names = ca_sk;
2272
2273 return 1;
2274
2275 err:
2276 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2277 X509_NAME_free(xn);
2278 return 0;
2279 }
2280
2281 const STACK_OF(X509_NAME) *get_ca_names(SSL *s)
2282 {
2283 const STACK_OF(X509_NAME) *ca_sk = NULL;;
2284
2285 if (s->server) {
2286 ca_sk = SSL_get_client_CA_list(s);
2287 if (ca_sk != NULL && sk_X509_NAME_num(ca_sk) == 0)
2288 ca_sk = NULL;
2289 }
2290
2291 if (ca_sk == NULL)
2292 ca_sk = SSL_get0_CA_list(s);
2293
2294 return ca_sk;
2295 }
2296
2297 int construct_ca_names(SSL *s, const STACK_OF(X509_NAME) *ca_sk, WPACKET *pkt)
2298 {
2299 /* Start sub-packet for client CA list */
2300 if (!WPACKET_start_sub_packet_u16(pkt)) {
2301 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2302 ERR_R_INTERNAL_ERROR);
2303 return 0;
2304 }
2305
2306 if (ca_sk != NULL) {
2307 int i;
2308
2309 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2310 unsigned char *namebytes;
2311 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2312 int namelen;
2313
2314 if (name == NULL
2315 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2316 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2317 &namebytes)
2318 || i2d_X509_NAME(name, &namebytes) != namelen) {
2319 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2320 ERR_R_INTERNAL_ERROR);
2321 return 0;
2322 }
2323 }
2324 }
2325
2326 if (!WPACKET_close(pkt)) {
2327 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2328 ERR_R_INTERNAL_ERROR);
2329 return 0;
2330 }
2331
2332 return 1;
2333 }
2334
2335 /* Create a buffer containing data to be signed for server key exchange */
2336 size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs,
2337 const void *param, size_t paramlen)
2338 {
2339 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2340 unsigned char *tbs = OPENSSL_malloc(tbslen);
2341
2342 if (tbs == NULL) {
2343 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS,
2344 ERR_R_MALLOC_FAILURE);
2345 return 0;
2346 }
2347 memcpy(tbs, s->s3->client_random, SSL3_RANDOM_SIZE);
2348 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);
2349
2350 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2351
2352 *ptbs = tbs;
2353 return tbslen;
2354 }
2355
2356 /*
2357 * Saves the current handshake digest for Post-Handshake Auth,
2358 * Done after ClientFinished is processed, done exactly once
2359 */
2360 int tls13_save_handshake_digest_for_pha(SSL *s)
2361 {
2362 if (s->pha_dgst == NULL) {
2363 if (!ssl3_digest_cached_records(s, 1))
2364 /* SSLfatal() already called */
2365 return 0;
2366
2367 s->pha_dgst = EVP_MD_CTX_new();
2368 if (s->pha_dgst == NULL) {
2369 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2370 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2371 ERR_R_INTERNAL_ERROR);
2372 return 0;
2373 }
2374 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
2375 s->s3->handshake_dgst)) {
2376 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2377 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2378 ERR_R_INTERNAL_ERROR);
2379 return 0;
2380 }
2381 }
2382 return 1;
2383 }
2384
2385 /*
2386 * Restores the Post-Handshake Auth handshake digest
2387 * Done just before sending/processing the Cert Request
2388 */
2389 int tls13_restore_handshake_digest_for_pha(SSL *s)
2390 {
2391 if (s->pha_dgst == NULL) {
2392 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2393 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2394 ERR_R_INTERNAL_ERROR);
2395 return 0;
2396 }
2397 if (!EVP_MD_CTX_copy_ex(s->s3->handshake_dgst,
2398 s->pha_dgst)) {
2399 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2400 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2401 ERR_R_INTERNAL_ERROR);
2402 return 0;
2403 }
2404 return 1;
2405 }