]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_lib.c
fix check of broken implementations of GOST ciphersuites
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15
16 #include <limits.h>
17 #include <string.h>
18 #include <stdio.h>
19 #include "../ssl_locl.h"
20 #include "statem_locl.h"
21 #include <openssl/buffer.h>
22 #include <openssl/objects.h>
23 #include <openssl/evp.h>
24 #include <openssl/x509.h>
25
26 /*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
30 int ssl3_do_write(SSL *s, int type)
31 {
32 int ret;
33 size_t written = 0;
34
35 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
36 s->init_num, &written);
37 if (ret < 0)
38 return (-1);
39 if (type == SSL3_RT_HANDSHAKE)
40 /*
41 * should not be done for 'Hello Request's, but in that case we'll
42 * ignore the result anyway
43 */
44 if (!ssl3_finish_mac(s,
45 (unsigned char *)&s->init_buf->data[s->init_off],
46 written))
47 return -1;
48
49 if (written == s->init_num) {
50 if (s->msg_callback)
51 s->msg_callback(1, s->version, type, s->init_buf->data,
52 (size_t)(s->init_off + s->init_num), s,
53 s->msg_callback_arg);
54 return (1);
55 }
56 s->init_off += written;
57 s->init_num -= written;
58 return (0);
59 }
60
61 int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
62 {
63 size_t msglen;
64
65 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
66 || !WPACKET_get_length(pkt, &msglen)
67 || msglen > INT_MAX)
68 return 0;
69 s->init_num = (int)msglen;
70 s->init_off = 0;
71
72 return 1;
73 }
74
75 int tls_setup_handshake(SSL *s)
76 {
77 if (!ssl3_init_finished_mac(s))
78 return 0;
79
80 /* Reset any extension flags */
81 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
82
83 if (s->server) {
84 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
85 int i, ver_min, ver_max, ok = 0;
86
87 /*
88 * Sanity check that the maximum version we accept has ciphers
89 * enabled. For clients we do this check during construction of the
90 * ClientHello.
91 */
92 if (ssl_get_min_max_version(s, &ver_min, &ver_max) != 0) {
93 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE, ERR_R_INTERNAL_ERROR);
94 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
95 return 0;
96 }
97 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
98 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
99
100 if (SSL_IS_DTLS(s)) {
101 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
102 DTLS_VERSION_LE(ver_max, c->max_dtls))
103 ok = 1;
104 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
105 ok = 1;
106 }
107 if (ok)
108 break;
109 }
110 if (!ok) {
111 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE, SSL_R_NO_CIPHERS_AVAILABLE);
112 ERR_add_error_data(1, "No ciphers enabled for max supported "
113 "SSL/TLS version");
114 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
115 return 0;
116 }
117 if (SSL_IS_FIRST_HANDSHAKE(s)) {
118 s->ctx->stats.sess_accept++;
119 } else if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
120 /* Renegotiation is disabled */
121 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
122 return 0;
123 } else if (!s->s3->send_connection_binding &&
124 !(s->options &
125 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
126 /*
127 * Server attempting to renegotiate with client that doesn't
128 * support secure renegotiation.
129 */
130 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE,
131 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
132 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
133 return 0;
134 } else {
135 s->ctx->stats.sess_accept_renegotiate++;
136
137 s->s3->tmp.cert_request = 0;
138 }
139 } else {
140 if (SSL_IS_FIRST_HANDSHAKE(s))
141 s->ctx->stats.sess_connect++;
142 else
143 s->ctx->stats.sess_connect_renegotiate++;
144
145 /* mark client_random uninitialized */
146 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
147 s->hit = 0;
148
149 s->s3->tmp.cert_req = 0;
150
151 if (SSL_IS_DTLS(s))
152 s->statem.use_timer = 1;
153 }
154
155 return 1;
156 }
157
158 /*
159 * Size of the to-be-signed TLS13 data, without the hash size itself:
160 * 64 bytes of value 32, 33 context bytes, 1 byte separator
161 */
162 #define TLS13_TBS_START_SIZE 64
163 #define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
164
165 static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
166 void **hdata, size_t *hdatalen)
167 {
168 static const char *servercontext = "TLS 1.3, server CertificateVerify";
169 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
170
171 if (SSL_IS_TLS13(s)) {
172 size_t hashlen;
173
174 /* Set the first 64 bytes of to-be-signed data to octet 32 */
175 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
176 /* This copies the 33 bytes of context plus the 0 separator byte */
177 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
178 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
179 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
180 else
181 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
182
183 /*
184 * If we're currently reading then we need to use the saved handshake
185 * hash value. We can't use the current handshake hash state because
186 * that includes the CertVerify itself.
187 */
188 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
189 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
190 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
191 s->cert_verify_hash_len);
192 hashlen = s->cert_verify_hash_len;
193 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
194 EVP_MAX_MD_SIZE, &hashlen)) {
195 return 0;
196 }
197
198 *hdata = tls13tbs;
199 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
200 } else {
201 size_t retlen;
202
203 retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
204 if (retlen <= 0)
205 return 0;
206 *hdatalen = retlen;
207 }
208
209 return 1;
210 }
211
212 int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
213 {
214 EVP_PKEY *pkey = NULL;
215 const EVP_MD *md = NULL;
216 EVP_MD_CTX *mctx = NULL;
217 EVP_PKEY_CTX *pctx = NULL;
218 size_t hdatalen = 0, siglen = 0;
219 void *hdata;
220 unsigned char *sig = NULL;
221 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
222 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
223
224 if (lu == NULL || s->s3->tmp.cert == NULL) {
225 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
226 goto err;
227 }
228 pkey = s->s3->tmp.cert->privatekey;
229 md = ssl_md(lu->hash_idx);
230
231 if (pkey == NULL || md == NULL) {
232 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
233 goto err;
234 }
235
236 mctx = EVP_MD_CTX_new();
237 if (mctx == NULL) {
238 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
239 goto err;
240 }
241
242 /* Get the data to be signed */
243 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
244 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
245 goto err;
246 }
247
248 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
249 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
250 goto err;
251 }
252 siglen = EVP_PKEY_size(pkey);
253 sig = OPENSSL_malloc(siglen);
254 if (sig == NULL) {
255 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
256 goto err;
257 }
258
259 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
260 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
261 goto err;
262 }
263
264 if (lu->sig == EVP_PKEY_RSA_PSS) {
265 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
266 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
267 RSA_PSS_SALTLEN_DIGEST) <= 0) {
268 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
269 goto err;
270 }
271 }
272 if (s->version == SSL3_VERSION) {
273 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
274 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
275 (int)s->session->master_key_length,
276 s->session->master_key)
277 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
278
279 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
280 goto err;
281 }
282 } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
283 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
284 goto err;
285 }
286
287 #ifndef OPENSSL_NO_GOST
288 {
289 int pktype = lu->sig;
290
291 if (pktype == NID_id_GostR3410_2001
292 || pktype == NID_id_GostR3410_2012_256
293 || pktype == NID_id_GostR3410_2012_512)
294 BUF_reverse(sig, NULL, siglen);
295 }
296 #endif
297
298 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
299 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
300 goto err;
301 }
302
303 /* Digest cached records and discard handshake buffer */
304 if (!ssl3_digest_cached_records(s, 0))
305 goto err;
306
307 OPENSSL_free(sig);
308 EVP_MD_CTX_free(mctx);
309 return 1;
310 err:
311 OPENSSL_free(sig);
312 EVP_MD_CTX_free(mctx);
313 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
314 return 0;
315 }
316
317 MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
318 {
319 EVP_PKEY *pkey = NULL;
320 const unsigned char *data;
321 #ifndef OPENSSL_NO_GOST
322 unsigned char *gost_data = NULL;
323 #endif
324 int al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
325 int type = 0, j;
326 unsigned int len;
327 X509 *peer;
328 const EVP_MD *md = NULL;
329 size_t hdatalen = 0;
330 void *hdata;
331 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
332 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
333 EVP_PKEY_CTX *pctx = NULL;
334
335 if (mctx == NULL) {
336 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
337 goto f_err;
338 }
339
340 peer = s->session->peer;
341 pkey = X509_get0_pubkey(peer);
342 if (pkey == NULL)
343 goto f_err;
344
345 type = X509_certificate_type(peer, pkey);
346
347 if (!(type & EVP_PKT_SIGN)) {
348 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
349 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
350 al = SSL_AD_ILLEGAL_PARAMETER;
351 goto f_err;
352 }
353
354 if (SSL_USE_SIGALGS(s)) {
355 int rv;
356 unsigned int sigalg;
357
358 if (!PACKET_get_net_2(pkt, &sigalg)) {
359 al = SSL_AD_DECODE_ERROR;
360 goto f_err;
361 }
362 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
363 if (rv == -1) {
364 goto f_err;
365 } else if (rv == 0) {
366 al = SSL_AD_DECODE_ERROR;
367 goto f_err;
368 }
369 #ifdef SSL_DEBUG
370 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
371 #endif
372 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
373 al = SSL_AD_INTERNAL_ERROR;
374 goto f_err;
375 }
376
377 md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);
378
379 /* Check for broken implementations of GOST ciphersuites */
380 /*
381 * If key is GOST and len is exactly 64 or 128, it is signature without
382 * length field (CryptoPro implementations at least till TLS 1.2)
383 */
384 #ifndef OPENSSL_NO_GOST
385 if (!SSL_USE_SIGALGS(s)
386 && ((PACKET_remaining(pkt) == 64
387 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
388 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
389 || (PACKET_remaining(pkt) == 128
390 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
391 len = PACKET_remaining(pkt);
392 } else
393 #endif
394 if (!PACKET_get_net_2(pkt, &len)) {
395 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
396 al = SSL_AD_DECODE_ERROR;
397 goto f_err;
398 }
399
400 j = EVP_PKEY_size(pkey);
401 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
402 || (PACKET_remaining(pkt) == 0)) {
403 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
404 al = SSL_AD_DECODE_ERROR;
405 goto f_err;
406 }
407 if (!PACKET_get_bytes(pkt, &data, len)) {
408 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
409 al = SSL_AD_DECODE_ERROR;
410 goto f_err;
411 }
412
413 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
414 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
415 goto f_err;
416 }
417
418 #ifdef SSL_DEBUG
419 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
420 #endif
421 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
422 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
423 goto f_err;
424 }
425 #ifndef OPENSSL_NO_GOST
426 {
427 int pktype = EVP_PKEY_id(pkey);
428 if (pktype == NID_id_GostR3410_2001
429 || pktype == NID_id_GostR3410_2012_256
430 || pktype == NID_id_GostR3410_2012_512) {
431 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
432 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
433 goto f_err;
434 }
435 BUF_reverse(gost_data, data, len);
436 data = gost_data;
437 }
438 }
439 #endif
440
441 if (SSL_USE_PSS(s)) {
442 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
443 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
444 RSA_PSS_SALTLEN_DIGEST) <= 0) {
445 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
446 goto f_err;
447 }
448 }
449 if (s->version == SSL3_VERSION) {
450 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
451 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
452 (int)s->session->master_key_length,
453 s->session->master_key)) {
454 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
455 goto f_err;
456 }
457 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
458 al = SSL_AD_DECRYPT_ERROR;
459 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
460 goto f_err;
461 }
462 } else {
463 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
464 if (j < 0) {
465 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
466 goto f_err;
467 } else if (j == 0) {
468 al = SSL_AD_DECRYPT_ERROR;
469 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
470 goto f_err;
471 }
472 }
473
474 ret = MSG_PROCESS_CONTINUE_READING;
475 if (0) {
476 f_err:
477 ssl3_send_alert(s, SSL3_AL_FATAL, al);
478 ossl_statem_set_error(s);
479 }
480 BIO_free(s->s3->handshake_buffer);
481 s->s3->handshake_buffer = NULL;
482 EVP_MD_CTX_free(mctx);
483 #ifndef OPENSSL_NO_GOST
484 OPENSSL_free(gost_data);
485 #endif
486 return ret;
487 }
488
489 int tls_construct_finished(SSL *s, WPACKET *pkt)
490 {
491 size_t finish_md_len;
492 const char *sender;
493 size_t slen;
494
495 /* This is a real handshake so make sure we clean it up at the end */
496 if (!s->server)
497 s->statem.cleanuphand = 1;
498
499 /*
500 * We only change the keys if we didn't already do this when we sent the
501 * client certificate
502 */
503 if (SSL_IS_TLS13(s)
504 && !s->server
505 && s->s3->tmp.cert_req == 0
506 && (!s->method->ssl3_enc->change_cipher_state(s,
507 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
508 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
509 goto err;
510 }
511
512 if (s->server) {
513 sender = s->method->ssl3_enc->server_finished_label;
514 slen = s->method->ssl3_enc->server_finished_label_len;
515 } else {
516 sender = s->method->ssl3_enc->client_finished_label;
517 slen = s->method->ssl3_enc->client_finished_label_len;
518 }
519
520 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
521 sender, slen,
522 s->s3->tmp.finish_md);
523 if (finish_md_len == 0) {
524 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
525 goto err;
526 }
527
528 s->s3->tmp.finish_md_len = finish_md_len;
529
530 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
531 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
532 goto err;
533 }
534
535 /*
536 * Log the master secret, if logging is enabled. We don't log it for
537 * TLSv1.3: there's a different key schedule for that.
538 */
539 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
540 s->session->master_key,
541 s->session->master_key_length)) {
542 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
543 goto err;
544 }
545
546 /*
547 * Copy the finished so we can use it for renegotiation checks
548 */
549 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
550 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
551 goto err;
552 }
553 if (!s->server) {
554 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
555 finish_md_len);
556 s->s3->previous_client_finished_len = finish_md_len;
557 } else {
558 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
559 finish_md_len);
560 s->s3->previous_server_finished_len = finish_md_len;
561 }
562
563 return 1;
564 err:
565 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
566 return 0;
567 }
568
569 int tls_construct_key_update(SSL *s, WPACKET *pkt)
570 {
571 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
572 SSLerr(SSL_F_TLS_CONSTRUCT_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
573 goto err;
574 }
575
576 s->key_update = SSL_KEY_UPDATE_NONE;
577 return 1;
578
579 err:
580 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
581 return 0;
582 }
583
584 MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
585 {
586 int al;
587 unsigned int updatetype;
588
589 s->key_update_count++;
590 if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
591 al = SSL_AD_ILLEGAL_PARAMETER;
592 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_TOO_MANY_KEY_UPDATES);
593 goto err;
594 }
595
596 /*
597 * A KeyUpdate message signals a key change so the end of the message must
598 * be on a record boundary.
599 */
600 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
601 al = SSL_AD_UNEXPECTED_MESSAGE;
602 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_NOT_ON_RECORD_BOUNDARY);
603 goto err;
604 }
605
606 if (!PACKET_get_1(pkt, &updatetype)
607 || PACKET_remaining(pkt) != 0) {
608 al = SSL_AD_DECODE_ERROR;
609 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
610 goto err;
611 }
612
613 /*
614 * There are only two defined key update types. Fail if we get a value we
615 * didn't recognise.
616 */
617 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
618 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
619 al = SSL_AD_ILLEGAL_PARAMETER;
620 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
621 goto err;
622 }
623
624 /*
625 * If we get a request for us to update our sending keys too then, we need
626 * to additionally send a KeyUpdate message. However that message should
627 * not also request an update (otherwise we get into an infinite loop).
628 */
629 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
630 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
631
632 if (!tls13_update_key(s, 0)) {
633 al = SSL_AD_INTERNAL_ERROR;
634 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
635 goto err;
636 }
637
638 return MSG_PROCESS_FINISHED_READING;
639 err:
640 ssl3_send_alert(s, SSL3_AL_FATAL, al);
641 ossl_statem_set_error(s);
642 return MSG_PROCESS_ERROR;
643 }
644
645 #ifndef OPENSSL_NO_NEXTPROTONEG
646 /*
647 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
648 * to far.
649 */
650 static void ssl3_take_mac(SSL *s)
651 {
652 const char *sender;
653 size_t slen;
654 /*
655 * If no new cipher setup return immediately: other functions will set
656 * the appropriate error.
657 */
658 if (s->s3->tmp.new_cipher == NULL)
659 return;
660 if (!s->server) {
661 sender = s->method->ssl3_enc->server_finished_label;
662 slen = s->method->ssl3_enc->server_finished_label_len;
663 } else {
664 sender = s->method->ssl3_enc->client_finished_label;
665 slen = s->method->ssl3_enc->client_finished_label_len;
666 }
667
668 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
669 sender,
670 slen,
671 s->s3->tmp.peer_finish_md);
672 }
673 #endif
674
675 MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
676 {
677 int al;
678 size_t remain;
679
680 remain = PACKET_remaining(pkt);
681 /*
682 * 'Change Cipher Spec' is just a single byte, which should already have
683 * been consumed by ssl_get_message() so there should be no bytes left,
684 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
685 */
686 if (SSL_IS_DTLS(s)) {
687 if ((s->version == DTLS1_BAD_VER
688 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
689 || (s->version != DTLS1_BAD_VER
690 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
691 al = SSL_AD_DECODE_ERROR;
692 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
693 SSL_R_BAD_CHANGE_CIPHER_SPEC);
694 goto f_err;
695 }
696 } else {
697 if (remain != 0) {
698 al = SSL_AD_DECODE_ERROR;
699 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
700 SSL_R_BAD_CHANGE_CIPHER_SPEC);
701 goto f_err;
702 }
703 }
704
705 /* Check we have a cipher to change to */
706 if (s->s3->tmp.new_cipher == NULL) {
707 al = SSL_AD_UNEXPECTED_MESSAGE;
708 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
709 goto f_err;
710 }
711
712 s->s3->change_cipher_spec = 1;
713 if (!ssl3_do_change_cipher_spec(s)) {
714 al = SSL_AD_INTERNAL_ERROR;
715 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
716 goto f_err;
717 }
718
719 if (SSL_IS_DTLS(s)) {
720 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
721
722 if (s->version == DTLS1_BAD_VER)
723 s->d1->handshake_read_seq++;
724
725 #ifndef OPENSSL_NO_SCTP
726 /*
727 * Remember that a CCS has been received, so that an old key of
728 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
729 * SCTP is used
730 */
731 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
732 #endif
733 }
734
735 return MSG_PROCESS_CONTINUE_READING;
736 f_err:
737 ssl3_send_alert(s, SSL3_AL_FATAL, al);
738 ossl_statem_set_error(s);
739 return MSG_PROCESS_ERROR;
740 }
741
742 MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
743 {
744 int al = SSL_AD_INTERNAL_ERROR;
745 size_t md_len;
746
747
748 /* This is a real handshake so make sure we clean it up at the end */
749 if (s->server)
750 s->statem.cleanuphand = 1;
751
752 /*
753 * In TLSv1.3 a Finished message signals a key change so the end of the
754 * message must be on a record boundary.
755 */
756 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
757 al = SSL_AD_UNEXPECTED_MESSAGE;
758 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_NOT_ON_RECORD_BOUNDARY);
759 goto f_err;
760 }
761
762 /* If this occurs, we have missed a message */
763 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
764 al = SSL_AD_UNEXPECTED_MESSAGE;
765 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
766 goto f_err;
767 }
768 s->s3->change_cipher_spec = 0;
769
770 md_len = s->s3->tmp.peer_finish_md_len;
771
772 if (md_len != PACKET_remaining(pkt)) {
773 al = SSL_AD_DECODE_ERROR;
774 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
775 goto f_err;
776 }
777
778 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
779 md_len) != 0) {
780 al = SSL_AD_DECRYPT_ERROR;
781 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
782 goto f_err;
783 }
784
785 /*
786 * Copy the finished so we can use it for renegotiation checks
787 */
788 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
789 al = SSL_AD_INTERNAL_ERROR;
790 SSLerr(SSL_F_TLS_PROCESS_FINISHED, ERR_R_INTERNAL_ERROR);
791 goto f_err;
792 }
793 if (s->server) {
794 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
795 md_len);
796 s->s3->previous_client_finished_len = md_len;
797 } else {
798 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
799 md_len);
800 s->s3->previous_server_finished_len = md_len;
801 }
802
803 /*
804 * In TLS1.3 we also have to change cipher state and do any final processing
805 * of the initial server flight (if we are a client)
806 */
807 if (SSL_IS_TLS13(s)) {
808 if (s->server) {
809 if (!s->method->ssl3_enc->change_cipher_state(s,
810 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
811 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
812 goto f_err;
813 }
814 } else {
815 if (!s->method->ssl3_enc->generate_master_secret(s,
816 s->master_secret, s->handshake_secret, 0,
817 &s->session->master_key_length)) {
818 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
819 goto f_err;
820 }
821 if (!s->method->ssl3_enc->change_cipher_state(s,
822 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
823 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
824 goto f_err;
825 }
826 if (!tls_process_initial_server_flight(s, &al))
827 goto f_err;
828 }
829 }
830
831 return MSG_PROCESS_FINISHED_READING;
832 f_err:
833 ssl3_send_alert(s, SSL3_AL_FATAL, al);
834 ossl_statem_set_error(s);
835 return MSG_PROCESS_ERROR;
836 }
837
838 int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
839 {
840 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
841 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
842 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
843 return 0;
844 }
845
846 return 1;
847 }
848
849 /* Add a certificate to the WPACKET */
850 static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain,
851 int *al)
852 {
853 int len;
854 unsigned char *outbytes;
855
856 len = i2d_X509(x, NULL);
857 if (len < 0) {
858 SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_BUF_LIB);
859 *al = SSL_AD_INTERNAL_ERROR;
860 return 0;
861 }
862 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
863 || i2d_X509(x, &outbytes) != len) {
864 SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_INTERNAL_ERROR);
865 *al = SSL_AD_INTERNAL_ERROR;
866 return 0;
867 }
868
869 if (SSL_IS_TLS13(s)
870 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
871 chain, al))
872 return 0;
873
874 return 1;
875 }
876
877 /* Add certificate chain to provided WPACKET */
878 static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk, int *al)
879 {
880 int i, chain_count;
881 X509 *x;
882 STACK_OF(X509) *extra_certs;
883 STACK_OF(X509) *chain = NULL;
884 X509_STORE *chain_store;
885 int tmpal = SSL_AD_INTERNAL_ERROR;
886
887 if (cpk == NULL || cpk->x509 == NULL)
888 return 1;
889
890 x = cpk->x509;
891
892 /*
893 * If we have a certificate specific chain use it, else use parent ctx.
894 */
895 if (cpk->chain != NULL)
896 extra_certs = cpk->chain;
897 else
898 extra_certs = s->ctx->extra_certs;
899
900 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
901 chain_store = NULL;
902 else if (s->cert->chain_store)
903 chain_store = s->cert->chain_store;
904 else
905 chain_store = s->ctx->cert_store;
906
907 if (chain_store != NULL) {
908 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
909
910 if (xs_ctx == NULL) {
911 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
912 goto err;
913 }
914 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
915 X509_STORE_CTX_free(xs_ctx);
916 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
917 goto err;
918 }
919 /*
920 * It is valid for the chain not to be complete (because normally we
921 * don't include the root cert in the chain). Therefore we deliberately
922 * ignore the error return from this call. We're not actually verifying
923 * the cert - we're just building as much of the chain as we can
924 */
925 (void)X509_verify_cert(xs_ctx);
926 /* Don't leave errors in the queue */
927 ERR_clear_error();
928 chain = X509_STORE_CTX_get0_chain(xs_ctx);
929 i = ssl_security_cert_chain(s, chain, NULL, 0);
930 if (i != 1) {
931 #if 0
932 /* Dummy error calls so mkerr generates them */
933 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
934 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
935 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
936 #endif
937 X509_STORE_CTX_free(xs_ctx);
938 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
939 goto err;
940 }
941 chain_count = sk_X509_num(chain);
942 for (i = 0; i < chain_count; i++) {
943 x = sk_X509_value(chain, i);
944
945 if (!ssl_add_cert_to_wpacket(s, pkt, x, i, &tmpal)) {
946 X509_STORE_CTX_free(xs_ctx);
947 goto err;
948 }
949 }
950 X509_STORE_CTX_free(xs_ctx);
951 } else {
952 i = ssl_security_cert_chain(s, extra_certs, x, 0);
953 if (i != 1) {
954 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
955 goto err;
956 }
957 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, &tmpal))
958 goto err;
959 for (i = 0; i < sk_X509_num(extra_certs); i++) {
960 x = sk_X509_value(extra_certs, i);
961 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, &tmpal))
962 goto err;
963 }
964 }
965 return 1;
966
967 err:
968 *al = tmpal;
969 return 0;
970 }
971
972 unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk,
973 int *al)
974 {
975 int tmpal = SSL_AD_INTERNAL_ERROR;
976
977 if (!WPACKET_start_sub_packet_u24(pkt)
978 || !ssl_add_cert_chain(s, pkt, cpk, &tmpal)
979 || !WPACKET_close(pkt)) {
980 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
981 *al = tmpal;
982 return 0;
983 }
984 return 1;
985 }
986
987 /*
988 * Tidy up after the end of a handshake. In the case of SCTP this may result
989 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
990 * freed up as well.
991 */
992 WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs)
993 {
994 void (*cb) (const SSL *ssl, int type, int val) = NULL;
995
996 #ifndef OPENSSL_NO_SCTP
997 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
998 WORK_STATE ret;
999 ret = dtls_wait_for_dry(s);
1000 if (ret != WORK_FINISHED_CONTINUE)
1001 return ret;
1002 }
1003 #endif
1004
1005 if (clearbufs) {
1006 if (!SSL_IS_DTLS(s)) {
1007 /*
1008 * We don't do this in DTLS because we may still need the init_buf
1009 * in case there are any unexpected retransmits
1010 */
1011 BUF_MEM_free(s->init_buf);
1012 s->init_buf = NULL;
1013 }
1014 if (!ssl_free_wbio_buffer(s))
1015 return WORK_ERROR;
1016 s->init_num = 0;
1017 }
1018
1019 if (s->statem.cleanuphand) {
1020 /* skipped if we just sent a HelloRequest */
1021 s->renegotiate = 0;
1022 s->new_session = 0;
1023 s->statem.cleanuphand = 0;
1024
1025 ssl3_cleanup_key_block(s);
1026
1027 if (s->server) {
1028 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
1029
1030 s->ctx->stats.sess_accept_good++;
1031 s->handshake_func = ossl_statem_accept;
1032 } else {
1033 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
1034 if (s->hit)
1035 s->ctx->stats.sess_hit++;
1036
1037 s->handshake_func = ossl_statem_connect;
1038 s->ctx->stats.sess_connect_good++;
1039 }
1040
1041 if (s->info_callback != NULL)
1042 cb = s->info_callback;
1043 else if (s->ctx->info_callback != NULL)
1044 cb = s->ctx->info_callback;
1045
1046 if (cb != NULL)
1047 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1048
1049 if (SSL_IS_DTLS(s)) {
1050 /* done with handshaking */
1051 s->d1->handshake_read_seq = 0;
1052 s->d1->handshake_write_seq = 0;
1053 s->d1->next_handshake_write_seq = 0;
1054 dtls1_clear_received_buffer(s);
1055 }
1056 }
1057
1058 /*
1059 * If we've not cleared the buffers its because we've got more work to do,
1060 * so continue.
1061 */
1062 if (!clearbufs)
1063 return WORK_FINISHED_CONTINUE;
1064
1065 ossl_statem_set_in_init(s, 0);
1066 return WORK_FINISHED_STOP;
1067 }
1068
1069 int tls_get_message_header(SSL *s, int *mt)
1070 {
1071 /* s->init_num < SSL3_HM_HEADER_LENGTH */
1072 int skip_message, i, recvd_type, al;
1073 unsigned char *p;
1074 size_t l, readbytes;
1075
1076 p = (unsigned char *)s->init_buf->data;
1077
1078 do {
1079 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1080 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
1081 &p[s->init_num],
1082 SSL3_HM_HEADER_LENGTH - s->init_num,
1083 0, &readbytes);
1084 if (i <= 0) {
1085 s->rwstate = SSL_READING;
1086 return 0;
1087 }
1088 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1089 /*
1090 * A ChangeCipherSpec must be a single byte and may not occur
1091 * in the middle of a handshake message.
1092 */
1093 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1094 al = SSL_AD_UNEXPECTED_MESSAGE;
1095 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
1096 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1097 goto f_err;
1098 }
1099 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1100 s->init_num = readbytes - 1;
1101 s->init_msg = s->init_buf->data;
1102 s->s3->tmp.message_size = readbytes;
1103 return 1;
1104 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
1105 al = SSL_AD_UNEXPECTED_MESSAGE;
1106 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
1107 goto f_err;
1108 }
1109 s->init_num += readbytes;
1110 }
1111
1112 skip_message = 0;
1113 if (!s->server)
1114 if (s->statem.hand_state != TLS_ST_OK
1115 && p[0] == SSL3_MT_HELLO_REQUEST)
1116 /*
1117 * The server may always send 'Hello Request' messages --
1118 * we are doing a handshake anyway now, so ignore them if
1119 * their format is correct. Does not count for 'Finished'
1120 * MAC.
1121 */
1122 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1123 s->init_num = 0;
1124 skip_message = 1;
1125
1126 if (s->msg_callback)
1127 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1128 p, SSL3_HM_HEADER_LENGTH, s,
1129 s->msg_callback_arg);
1130 }
1131 } while (skip_message);
1132 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1133
1134 *mt = *p;
1135 s->s3->tmp.message_type = *(p++);
1136
1137 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1138 /*
1139 * Only happens with SSLv3+ in an SSLv2 backward compatible
1140 * ClientHello
1141 *
1142 * Total message size is the remaining record bytes to read
1143 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
1144 */
1145 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1146 + SSL3_HM_HEADER_LENGTH;
1147 s->s3->tmp.message_size = l;
1148
1149 s->init_msg = s->init_buf->data;
1150 s->init_num = SSL3_HM_HEADER_LENGTH;
1151 } else {
1152 n2l3(p, l);
1153 /* BUF_MEM_grow takes an 'int' parameter */
1154 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
1155 al = SSL_AD_ILLEGAL_PARAMETER;
1156 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
1157 goto f_err;
1158 }
1159 s->s3->tmp.message_size = l;
1160
1161 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1162 s->init_num = 0;
1163 }
1164
1165 return 1;
1166 f_err:
1167 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1168 return 0;
1169 }
1170
1171 int tls_get_message_body(SSL *s, size_t *len)
1172 {
1173 size_t n, readbytes;
1174 unsigned char *p;
1175 int i;
1176
1177 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1178 /* We've already read everything in */
1179 *len = (unsigned long)s->init_num;
1180 return 1;
1181 }
1182
1183 p = s->init_msg;
1184 n = s->s3->tmp.message_size - s->init_num;
1185 while (n > 0) {
1186 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
1187 &p[s->init_num], n, 0, &readbytes);
1188 if (i <= 0) {
1189 s->rwstate = SSL_READING;
1190 *len = 0;
1191 return 0;
1192 }
1193 s->init_num += readbytes;
1194 n -= readbytes;
1195 }
1196
1197 #ifndef OPENSSL_NO_NEXTPROTONEG
1198 /*
1199 * If receiving Finished, record MAC of prior handshake messages for
1200 * Finished verification.
1201 */
1202 if (*s->init_buf->data == SSL3_MT_FINISHED)
1203 ssl3_take_mac(s);
1204 #endif
1205
1206 /* Feed this message into MAC computation. */
1207 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1208 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1209 s->init_num)) {
1210 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
1211 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1212 *len = 0;
1213 return 0;
1214 }
1215 if (s->msg_callback)
1216 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
1217 (size_t)s->init_num, s, s->msg_callback_arg);
1218 } else {
1219 /*
1220 * We defer feeding in the HRR until later. We'll do it as part of
1221 * processing the message
1222 */
1223 if (s->s3->tmp.message_type != SSL3_MT_HELLO_RETRY_REQUEST
1224 && !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1225 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1226 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
1227 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1228 *len = 0;
1229 return 0;
1230 }
1231 if (s->msg_callback)
1232 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1233 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1234 s->msg_callback_arg);
1235 }
1236
1237 *len = s->init_num;
1238 return 1;
1239 }
1240
1241 int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
1242 {
1243 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
1244 return -1;
1245
1246 switch (EVP_PKEY_id(pk)) {
1247 default:
1248 return -1;
1249 case EVP_PKEY_RSA:
1250 return SSL_PKEY_RSA;
1251 case EVP_PKEY_DSA:
1252 return SSL_PKEY_DSA_SIGN;
1253 #ifndef OPENSSL_NO_EC
1254 case EVP_PKEY_EC:
1255 return SSL_PKEY_ECC;
1256 #endif
1257 #ifndef OPENSSL_NO_GOST
1258 case NID_id_GostR3410_2001:
1259 return SSL_PKEY_GOST01;
1260 case NID_id_GostR3410_2012_256:
1261 return SSL_PKEY_GOST12_256;
1262 case NID_id_GostR3410_2012_512:
1263 return SSL_PKEY_GOST12_512;
1264 #endif
1265 }
1266 }
1267
1268 int ssl_verify_alarm_type(long type)
1269 {
1270 int al;
1271
1272 switch (type) {
1273 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1274 case X509_V_ERR_UNABLE_TO_GET_CRL:
1275 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
1276 al = SSL_AD_UNKNOWN_CA;
1277 break;
1278 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
1279 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
1280 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
1281 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1282 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1283 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
1284 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
1285 case X509_V_ERR_CERT_NOT_YET_VALID:
1286 case X509_V_ERR_CRL_NOT_YET_VALID:
1287 case X509_V_ERR_CERT_UNTRUSTED:
1288 case X509_V_ERR_CERT_REJECTED:
1289 case X509_V_ERR_HOSTNAME_MISMATCH:
1290 case X509_V_ERR_EMAIL_MISMATCH:
1291 case X509_V_ERR_IP_ADDRESS_MISMATCH:
1292 case X509_V_ERR_DANE_NO_MATCH:
1293 case X509_V_ERR_EE_KEY_TOO_SMALL:
1294 case X509_V_ERR_CA_KEY_TOO_SMALL:
1295 case X509_V_ERR_CA_MD_TOO_WEAK:
1296 al = SSL_AD_BAD_CERTIFICATE;
1297 break;
1298 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
1299 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
1300 al = SSL_AD_DECRYPT_ERROR;
1301 break;
1302 case X509_V_ERR_CERT_HAS_EXPIRED:
1303 case X509_V_ERR_CRL_HAS_EXPIRED:
1304 al = SSL_AD_CERTIFICATE_EXPIRED;
1305 break;
1306 case X509_V_ERR_CERT_REVOKED:
1307 al = SSL_AD_CERTIFICATE_REVOKED;
1308 break;
1309 case X509_V_ERR_UNSPECIFIED:
1310 case X509_V_ERR_OUT_OF_MEM:
1311 case X509_V_ERR_INVALID_CALL:
1312 case X509_V_ERR_STORE_LOOKUP:
1313 al = SSL_AD_INTERNAL_ERROR;
1314 break;
1315 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1316 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
1317 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
1318 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
1319 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
1320 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
1321 case X509_V_ERR_INVALID_CA:
1322 al = SSL_AD_UNKNOWN_CA;
1323 break;
1324 case X509_V_ERR_APPLICATION_VERIFICATION:
1325 al = SSL_AD_HANDSHAKE_FAILURE;
1326 break;
1327 case X509_V_ERR_INVALID_PURPOSE:
1328 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
1329 break;
1330 default:
1331 al = SSL_AD_CERTIFICATE_UNKNOWN;
1332 break;
1333 }
1334 return (al);
1335 }
1336
1337 int ssl_allow_compression(SSL *s)
1338 {
1339 if (s->options & SSL_OP_NO_COMPRESSION)
1340 return 0;
1341 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1342 }
1343
1344 static int version_cmp(const SSL *s, int a, int b)
1345 {
1346 int dtls = SSL_IS_DTLS(s);
1347
1348 if (a == b)
1349 return 0;
1350 if (!dtls)
1351 return a < b ? -1 : 1;
1352 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1353 }
1354
1355 typedef struct {
1356 int version;
1357 const SSL_METHOD *(*cmeth) (void);
1358 const SSL_METHOD *(*smeth) (void);
1359 } version_info;
1360
1361 #if TLS_MAX_VERSION != TLS1_3_VERSION
1362 # error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
1363 #endif
1364
1365 /* Must be in order high to low */
1366 static const version_info tls_version_table[] = {
1367 #ifndef OPENSSL_NO_TLS1_3
1368 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1369 #else
1370 {TLS1_3_VERSION, NULL, NULL},
1371 #endif
1372 #ifndef OPENSSL_NO_TLS1_2
1373 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
1374 #else
1375 {TLS1_2_VERSION, NULL, NULL},
1376 #endif
1377 #ifndef OPENSSL_NO_TLS1_1
1378 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
1379 #else
1380 {TLS1_1_VERSION, NULL, NULL},
1381 #endif
1382 #ifndef OPENSSL_NO_TLS1
1383 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
1384 #else
1385 {TLS1_VERSION, NULL, NULL},
1386 #endif
1387 #ifndef OPENSSL_NO_SSL3
1388 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
1389 #else
1390 {SSL3_VERSION, NULL, NULL},
1391 #endif
1392 {0, NULL, NULL},
1393 };
1394
1395 #if DTLS_MAX_VERSION != DTLS1_2_VERSION
1396 # error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1397 #endif
1398
1399 /* Must be in order high to low */
1400 static const version_info dtls_version_table[] = {
1401 #ifndef OPENSSL_NO_DTLS1_2
1402 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
1403 #else
1404 {DTLS1_2_VERSION, NULL, NULL},
1405 #endif
1406 #ifndef OPENSSL_NO_DTLS1
1407 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1408 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
1409 #else
1410 {DTLS1_VERSION, NULL, NULL},
1411 {DTLS1_BAD_VER, NULL, NULL},
1412 #endif
1413 {0, NULL, NULL},
1414 };
1415
1416 /*
1417 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1418 *
1419 * @s: The SSL handle for the candidate method
1420 * @method: the intended method.
1421 *
1422 * Returns 0 on success, or an SSL error reason on failure.
1423 */
1424 static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
1425 {
1426 int version = method->version;
1427
1428 if ((s->min_proto_version != 0 &&
1429 version_cmp(s, version, s->min_proto_version) < 0) ||
1430 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1431 return SSL_R_VERSION_TOO_LOW;
1432
1433 if (s->max_proto_version != 0 &&
1434 version_cmp(s, version, s->max_proto_version) > 0)
1435 return SSL_R_VERSION_TOO_HIGH;
1436
1437 if ((s->options & method->mask) != 0)
1438 return SSL_R_UNSUPPORTED_PROTOCOL;
1439 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1440 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
1441
1442 return 0;
1443 }
1444
1445 /*
1446 * ssl_version_supported - Check that the specified `version` is supported by
1447 * `SSL *` instance
1448 *
1449 * @s: The SSL handle for the candidate method
1450 * @version: Protocol version to test against
1451 *
1452 * Returns 1 when supported, otherwise 0
1453 */
1454 int ssl_version_supported(const SSL *s, int version)
1455 {
1456 const version_info *vent;
1457 const version_info *table;
1458
1459 switch (s->method->version) {
1460 default:
1461 /* Version should match method version for non-ANY method */
1462 return version_cmp(s, version, s->version) == 0;
1463 case TLS_ANY_VERSION:
1464 table = tls_version_table;
1465 break;
1466 case DTLS_ANY_VERSION:
1467 table = dtls_version_table;
1468 break;
1469 }
1470
1471 for (vent = table;
1472 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1473 ++vent) {
1474 if (vent->cmeth != NULL &&
1475 version_cmp(s, version, vent->version) == 0 &&
1476 ssl_method_error(s, vent->cmeth()) == 0) {
1477 return 1;
1478 }
1479 }
1480 return 0;
1481 }
1482
1483 /*
1484 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1485 * fallback indication from a client check whether we're using the highest
1486 * supported protocol version.
1487 *
1488 * @s server SSL handle.
1489 *
1490 * Returns 1 when using the highest enabled version, 0 otherwise.
1491 */
1492 int ssl_check_version_downgrade(SSL *s)
1493 {
1494 const version_info *vent;
1495 const version_info *table;
1496
1497 /*
1498 * Check that the current protocol is the highest enabled version
1499 * (according to s->ctx->method, as version negotiation may have changed
1500 * s->method).
1501 */
1502 if (s->version == s->ctx->method->version)
1503 return 1;
1504
1505 /*
1506 * Apparently we're using a version-flexible SSL_METHOD (not at its
1507 * highest protocol version).
1508 */
1509 if (s->ctx->method->version == TLS_method()->version)
1510 table = tls_version_table;
1511 else if (s->ctx->method->version == DTLS_method()->version)
1512 table = dtls_version_table;
1513 else {
1514 /* Unexpected state; fail closed. */
1515 return 0;
1516 }
1517
1518 for (vent = table; vent->version != 0; ++vent) {
1519 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
1520 return s->version == vent->version;
1521 }
1522 return 0;
1523 }
1524
1525 /*
1526 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1527 * protocols, provided the initial (D)TLS method is version-flexible. This
1528 * function sanity-checks the proposed value and makes sure the method is
1529 * version-flexible, then sets the limit if all is well.
1530 *
1531 * @method_version: The version of the current SSL_METHOD.
1532 * @version: the intended limit.
1533 * @bound: pointer to limit to be updated.
1534 *
1535 * Returns 1 on success, 0 on failure.
1536 */
1537 int ssl_set_version_bound(int method_version, int version, int *bound)
1538 {
1539 if (version == 0) {
1540 *bound = version;
1541 return 1;
1542 }
1543
1544 /*-
1545 * Restrict TLS methods to TLS protocol versions.
1546 * Restrict DTLS methods to DTLS protocol versions.
1547 * Note, DTLS version numbers are decreasing, use comparison macros.
1548 *
1549 * Note that for both lower-bounds we use explicit versions, not
1550 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1551 * configurations. If the MIN (supported) version ever rises, the user's
1552 * "floor" remains valid even if no longer available. We don't expect the
1553 * MAX ceiling to ever get lower, so making that variable makes sense.
1554 */
1555 switch (method_version) {
1556 default:
1557 /*
1558 * XXX For fixed version methods, should we always fail and not set any
1559 * bounds, always succeed and not set any bounds, or set the bounds and
1560 * arrange to fail later if they are not met? At present fixed-version
1561 * methods are not subject to controls that disable individual protocol
1562 * versions.
1563 */
1564 return 0;
1565
1566 case TLS_ANY_VERSION:
1567 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
1568 return 0;
1569 break;
1570
1571 case DTLS_ANY_VERSION:
1572 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
1573 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
1574 return 0;
1575 break;
1576 }
1577
1578 *bound = version;
1579 return 1;
1580 }
1581
1582 static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1583 {
1584 if (vers == TLS1_2_VERSION
1585 && ssl_version_supported(s, TLS1_3_VERSION)) {
1586 *dgrd = DOWNGRADE_TO_1_2;
1587 } else if (!SSL_IS_DTLS(s) && vers < TLS1_2_VERSION
1588 && (ssl_version_supported(s, TLS1_2_VERSION)
1589 || ssl_version_supported(s, TLS1_3_VERSION))) {
1590 *dgrd = DOWNGRADE_TO_1_1;
1591 } else {
1592 *dgrd = DOWNGRADE_NONE;
1593 }
1594 }
1595
1596 /*
1597 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1598 * client HELLO is received to select the final server protocol version and
1599 * the version specific method.
1600 *
1601 * @s: server SSL handle.
1602 *
1603 * Returns 0 on success or an SSL error reason number on failure.
1604 */
1605 int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
1606 {
1607 /*-
1608 * With version-flexible methods we have an initial state with:
1609 *
1610 * s->method->version == (D)TLS_ANY_VERSION,
1611 * s->version == (D)TLS_MAX_VERSION.
1612 *
1613 * So we detect version-flexible methods via the method version, not the
1614 * handle version.
1615 */
1616 int server_version = s->method->version;
1617 int client_version = hello->legacy_version;
1618 const version_info *vent;
1619 const version_info *table;
1620 int disabled = 0;
1621 RAW_EXTENSION *suppversions;
1622
1623 s->client_version = client_version;
1624
1625 switch (server_version) {
1626 default:
1627 if (!SSL_IS_TLS13(s)) {
1628 if (version_cmp(s, client_version, s->version) < 0)
1629 return SSL_R_WRONG_SSL_VERSION;
1630 *dgrd = DOWNGRADE_NONE;
1631 /*
1632 * If this SSL handle is not from a version flexible method we don't
1633 * (and never did) check min/max FIPS or Suite B constraints. Hope
1634 * that's OK. It is up to the caller to not choose fixed protocol
1635 * versions they don't want. If not, then easy to fix, just return
1636 * ssl_method_error(s, s->method)
1637 */
1638 return 0;
1639 }
1640 /*
1641 * Fall through if we are TLSv1.3 already (this means we must be after
1642 * a HelloRetryRequest
1643 */
1644 /* fall thru */
1645 case TLS_ANY_VERSION:
1646 table = tls_version_table;
1647 break;
1648 case DTLS_ANY_VERSION:
1649 table = dtls_version_table;
1650 break;
1651 }
1652
1653 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
1654
1655 if (suppversions->present && !SSL_IS_DTLS(s)) {
1656 unsigned int candidate_vers = 0;
1657 unsigned int best_vers = 0;
1658 const SSL_METHOD *best_method = NULL;
1659 PACKET versionslist;
1660
1661 suppversions->parsed = 1;
1662
1663 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
1664 /* Trailing or invalid data? */
1665 return SSL_R_LENGTH_MISMATCH;
1666 }
1667
1668 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1669 /* TODO(TLS1.3): Remove this before release */
1670 if (candidate_vers == TLS1_3_VERSION_DRAFT)
1671 candidate_vers = TLS1_3_VERSION;
1672 /*
1673 * TODO(TLS1.3): There is some discussion on the TLS list about
1674 * whether to ignore versions <TLS1.2 in supported_versions. At the
1675 * moment we honour them if present. To be reviewed later
1676 */
1677 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1678 continue;
1679 for (vent = table;
1680 vent->version != 0 && vent->version != (int)candidate_vers;
1681 ++vent)
1682 continue;
1683 if (vent->version != 0 && vent->smeth != NULL) {
1684 const SSL_METHOD *method;
1685
1686 method = vent->smeth();
1687 if (ssl_method_error(s, method) == 0) {
1688 best_vers = candidate_vers;
1689 best_method = method;
1690 }
1691 }
1692 }
1693 if (PACKET_remaining(&versionslist) != 0) {
1694 /* Trailing data? */
1695 return SSL_R_LENGTH_MISMATCH;
1696 }
1697
1698 if (best_vers > 0) {
1699 if (SSL_IS_TLS13(s)) {
1700 /*
1701 * We get here if this is after a HelloRetryRequest. In this
1702 * case we just check that we still negotiated TLSv1.3
1703 */
1704 if (best_vers != TLS1_3_VERSION)
1705 return SSL_R_UNSUPPORTED_PROTOCOL;
1706 return 0;
1707 }
1708 check_for_downgrade(s, best_vers, dgrd);
1709 s->version = best_vers;
1710 s->method = best_method;
1711 return 0;
1712 }
1713 return SSL_R_UNSUPPORTED_PROTOCOL;
1714 }
1715
1716 /*
1717 * If the supported versions extension isn't present, then the highest
1718 * version we can negotiate is TLSv1.2
1719 */
1720 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1721 client_version = TLS1_2_VERSION;
1722
1723 /*
1724 * No supported versions extension, so we just use the version supplied in
1725 * the ClientHello.
1726 */
1727 for (vent = table; vent->version != 0; ++vent) {
1728 const SSL_METHOD *method;
1729
1730 if (vent->smeth == NULL ||
1731 version_cmp(s, client_version, vent->version) < 0)
1732 continue;
1733 method = vent->smeth();
1734 if (ssl_method_error(s, method) == 0) {
1735 check_for_downgrade(s, vent->version, dgrd);
1736 s->version = vent->version;
1737 s->method = method;
1738 return 0;
1739 }
1740 disabled = 1;
1741 }
1742 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1743 }
1744
1745 /*
1746 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1747 * server HELLO is received to select the final client protocol version and
1748 * the version specific method.
1749 *
1750 * @s: client SSL handle.
1751 * @version: The proposed version from the server's HELLO.
1752 * @checkdgrd: Whether to check the downgrade sentinels in the server_random
1753 * @al: Where to store any alert value that may be generated
1754 *
1755 * Returns 0 on success or an SSL error reason number on failure.
1756 */
1757 int ssl_choose_client_version(SSL *s, int version, int checkdgrd, int *al)
1758 {
1759 const version_info *vent;
1760 const version_info *table;
1761 int highver = 0;
1762
1763 /* TODO(TLS1.3): Remove this before release */
1764 if (version == TLS1_3_VERSION_DRAFT)
1765 version = TLS1_3_VERSION;
1766
1767 if (s->hello_retry_request && version != TLS1_3_VERSION) {
1768 *al = SSL_AD_PROTOCOL_VERSION;
1769 return SSL_R_WRONG_SSL_VERSION;
1770 }
1771
1772 switch (s->method->version) {
1773 default:
1774 if (version != s->version) {
1775 *al = SSL_AD_PROTOCOL_VERSION;
1776 return SSL_R_WRONG_SSL_VERSION;
1777 }
1778 /*
1779 * If this SSL handle is not from a version flexible method we don't
1780 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1781 * that's OK. It is up to the caller to not choose fixed protocol
1782 * versions they don't want. If not, then easy to fix, just return
1783 * ssl_method_error(s, s->method)
1784 */
1785 return 0;
1786 case TLS_ANY_VERSION:
1787 table = tls_version_table;
1788 break;
1789 case DTLS_ANY_VERSION:
1790 table = dtls_version_table;
1791 break;
1792 }
1793
1794 for (vent = table; vent->version != 0; ++vent) {
1795 const SSL_METHOD *method;
1796 int err;
1797
1798 if (vent->cmeth == NULL)
1799 continue;
1800
1801 if (highver != 0 && version != vent->version)
1802 continue;
1803
1804 method = vent->cmeth();
1805 err = ssl_method_error(s, method);
1806 if (err != 0) {
1807 if (version == vent->version) {
1808 *al = SSL_AD_PROTOCOL_VERSION;
1809 return err;
1810 }
1811
1812 continue;
1813 }
1814 if (highver == 0)
1815 highver = vent->version;
1816
1817 if (version != vent->version)
1818 continue;
1819
1820 #ifndef OPENSSL_NO_TLS13DOWNGRADE
1821 /* Check for downgrades */
1822 if (checkdgrd) {
1823 if (version == TLS1_2_VERSION && highver > version) {
1824 if (memcmp(tls12downgrade,
1825 s->s3->server_random + SSL3_RANDOM_SIZE
1826 - sizeof(tls12downgrade),
1827 sizeof(tls12downgrade)) == 0) {
1828 *al = SSL_AD_ILLEGAL_PARAMETER;
1829 return SSL_R_INAPPROPRIATE_FALLBACK;
1830 }
1831 } else if (!SSL_IS_DTLS(s)
1832 && version < TLS1_2_VERSION
1833 && highver > version) {
1834 if (memcmp(tls11downgrade,
1835 s->s3->server_random + SSL3_RANDOM_SIZE
1836 - sizeof(tls11downgrade),
1837 sizeof(tls11downgrade)) == 0) {
1838 *al = SSL_AD_ILLEGAL_PARAMETER;
1839 return SSL_R_INAPPROPRIATE_FALLBACK;
1840 }
1841 }
1842 }
1843 #endif
1844
1845 s->method = method;
1846 s->version = version;
1847 return 0;
1848 }
1849
1850 *al = SSL_AD_PROTOCOL_VERSION;
1851 return SSL_R_UNSUPPORTED_PROTOCOL;
1852 }
1853
1854 /*
1855 * ssl_get_min_max_version - get minimum and maximum protocol version
1856 * @s: The SSL connection
1857 * @min_version: The minimum supported version
1858 * @max_version: The maximum supported version
1859 *
1860 * Work out what version we should be using for the initial ClientHello if the
1861 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1862 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
1863 * constraints and any floor imposed by the security level here,
1864 * so we don't advertise the wrong protocol version to only reject the outcome later.
1865 *
1866 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
1867 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1868 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1869 *
1870 * Returns 0 on success or an SSL error reason number on failure. On failure
1871 * min_version and max_version will also be set to 0.
1872 */
1873 int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version)
1874 {
1875 int version;
1876 int hole;
1877 const SSL_METHOD *single = NULL;
1878 const SSL_METHOD *method;
1879 const version_info *table;
1880 const version_info *vent;
1881
1882 switch (s->method->version) {
1883 default:
1884 /*
1885 * If this SSL handle is not from a version flexible method we don't
1886 * (and never did) check min/max FIPS or Suite B constraints. Hope
1887 * that's OK. It is up to the caller to not choose fixed protocol
1888 * versions they don't want. If not, then easy to fix, just return
1889 * ssl_method_error(s, s->method)
1890 */
1891 *min_version = *max_version = s->version;
1892 return 0;
1893 case TLS_ANY_VERSION:
1894 table = tls_version_table;
1895 break;
1896 case DTLS_ANY_VERSION:
1897 table = dtls_version_table;
1898 break;
1899 }
1900
1901 /*
1902 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1903 * below X enabled. This is required in order to maintain the "version
1904 * capability" vector contiguous. Any versions with a NULL client method
1905 * (protocol version client is disabled at compile-time) is also a "hole".
1906 *
1907 * Our initial state is hole == 1, version == 0. That is, versions above
1908 * the first version in the method table are disabled (a "hole" above
1909 * the valid protocol entries) and we don't have a selected version yet.
1910 *
1911 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1912 * the selected version, and the method becomes a candidate "single"
1913 * method. We're no longer in a hole, so "hole" becomes 0.
1914 *
1915 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1916 * as we support a contiguous range of at least two methods. If we hit
1917 * a disabled method, then hole becomes true again, but nothing else
1918 * changes yet, because all the remaining methods may be disabled too.
1919 * If we again hit an enabled method after the new hole, it becomes
1920 * selected, as we start from scratch.
1921 */
1922 *min_version = version = 0;
1923 hole = 1;
1924 for (vent = table; vent->version != 0; ++vent) {
1925 /*
1926 * A table entry with a NULL client method is still a hole in the
1927 * "version capability" vector.
1928 */
1929 if (vent->cmeth == NULL) {
1930 hole = 1;
1931 continue;
1932 }
1933 method = vent->cmeth();
1934 if (ssl_method_error(s, method) != 0) {
1935 hole = 1;
1936 } else if (!hole) {
1937 single = NULL;
1938 *min_version = method->version;
1939 } else {
1940 version = (single = method)->version;
1941 *min_version = version;
1942 hole = 0;
1943 }
1944 }
1945
1946 *max_version = version;
1947
1948 /* Fail if everything is disabled */
1949 if (version == 0)
1950 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1951
1952 return 0;
1953 }
1954
1955 /*
1956 * ssl_set_client_hello_version - Work out what version we should be using for
1957 * the initial ClientHello.legacy_version field.
1958 *
1959 * @s: client SSL handle.
1960 *
1961 * Returns 0 on success or an SSL error reason number on failure.
1962 */
1963 int ssl_set_client_hello_version(SSL *s)
1964 {
1965 int ver_min, ver_max, ret;
1966
1967 ret = ssl_get_min_max_version(s, &ver_min, &ver_max);
1968
1969 if (ret != 0)
1970 return ret;
1971
1972 s->version = ver_max;
1973
1974 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
1975 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
1976 ver_max = TLS1_2_VERSION;
1977
1978 s->client_version = ver_max;
1979 return 0;
1980 }
1981
1982 /*
1983 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
1984 * and |checkallow| is 1 then additionally check if the group is allowed to be
1985 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
1986 * 1) or 0 otherwise.
1987 */
1988 #ifndef OPENSSL_NO_EC
1989 int check_in_list(SSL *s, unsigned int group_id, const unsigned char *groups,
1990 size_t num_groups, int checkallow)
1991 {
1992 size_t i;
1993
1994 if (groups == NULL || num_groups == 0)
1995 return 0;
1996
1997 for (i = 0; i < num_groups; i++, groups += 2) {
1998 if (group_id == GET_GROUP_ID(groups, 0)
1999 && (!checkallow
2000 || tls_curve_allowed(s, groups, SSL_SECOP_CURVE_CHECK))) {
2001 return 1;
2002 }
2003 }
2004
2005 return 0;
2006 }
2007 #endif
2008
2009 /* Replace ClientHello1 in the transcript hash with a synthetic message */
2010 int create_synthetic_message_hash(SSL *s)
2011 {
2012 unsigned char hashval[EVP_MAX_MD_SIZE];
2013 size_t hashlen = 0;
2014 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2015
2016 memset(msghdr, 0, sizeof(msghdr));
2017
2018 /* Get the hash of the initial ClientHello */
2019 if (!ssl3_digest_cached_records(s, 0)
2020 || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
2021 SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR);
2022 return 0;
2023 }
2024
2025 /* Reinitialise the transcript hash */
2026 if (!ssl3_init_finished_mac(s))
2027 return 0;
2028
2029 /* Inject the synthetic message_hash message */
2030 msghdr[0] = SSL3_MT_MESSAGE_HASH;
2031 msghdr[SSL3_HM_HEADER_LENGTH - 1] = hashlen;
2032 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2033 || !ssl3_finish_mac(s, hashval, hashlen)) {
2034 SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR);
2035 return 0;
2036 }
2037
2038 return 1;
2039 }
2040
2041 static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2042 {
2043 return X509_NAME_cmp(*a, *b);
2044 }
2045
2046 int parse_ca_names(SSL *s, PACKET *pkt, int *al)
2047 {
2048 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2049 X509_NAME *xn = NULL;
2050 PACKET cadns;
2051
2052 if (ca_sk == NULL) {
2053 SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_MALLOC_FAILURE);
2054 goto decerr;
2055 }
2056 /* get the CA RDNs */
2057 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
2058 *al = SSL_AD_DECODE_ERROR;
2059 SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_LENGTH_MISMATCH);
2060 goto decerr;
2061 }
2062
2063 while (PACKET_remaining(&cadns)) {
2064 const unsigned char *namestart, *namebytes;
2065 unsigned int name_len;
2066
2067 if (!PACKET_get_net_2(&cadns, &name_len)
2068 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
2069 SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_LENGTH_MISMATCH);
2070 goto decerr;
2071 }
2072
2073 namestart = namebytes;
2074 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
2075 SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_ASN1_LIB);
2076 goto decerr;
2077 }
2078 if (namebytes != (namestart + name_len)) {
2079 SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_CA_DN_LENGTH_MISMATCH);
2080 goto decerr;
2081 }
2082
2083 if (!sk_X509_NAME_push(ca_sk, xn)) {
2084 SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_MALLOC_FAILURE);
2085 *al = SSL_AD_INTERNAL_ERROR;
2086 goto err;
2087 }
2088 xn = NULL;
2089 }
2090
2091 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
2092 s->s3->tmp.peer_ca_names = ca_sk;
2093
2094 return 1;
2095
2096 decerr:
2097 *al = SSL_AD_DECODE_ERROR;
2098 err:
2099 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2100 X509_NAME_free(xn);
2101 return 0;
2102 }
2103
2104 int construct_ca_names(SSL *s, WPACKET *pkt)
2105 {
2106 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
2107
2108 /* Start sub-packet for client CA list */
2109 if (!WPACKET_start_sub_packet_u16(pkt))
2110 return 0;
2111
2112 if (ca_sk != NULL) {
2113 int i;
2114
2115 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2116 unsigned char *namebytes;
2117 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2118 int namelen;
2119
2120 if (name == NULL
2121 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2122 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2123 &namebytes)
2124 || i2d_X509_NAME(name, &namebytes) != namelen) {
2125 return 0;
2126 }
2127 }
2128 }
2129
2130 if (!WPACKET_close(pkt))
2131 return 0;
2132
2133 return 1;
2134 }