]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_lib.c
Add the ability for a client to send a KeyUpdate message
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15
16 #include <limits.h>
17 #include <string.h>
18 #include <stdio.h>
19 #include "../ssl_locl.h"
20 #include "statem_locl.h"
21 #include <openssl/buffer.h>
22 #include <openssl/objects.h>
23 #include <openssl/evp.h>
24 #include <openssl/x509.h>
25
26 /*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
30 int ssl3_do_write(SSL *s, int type)
31 {
32 int ret;
33 size_t written = 0;
34
35 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
36 s->init_num, &written);
37 if (ret < 0)
38 return (-1);
39 if (type == SSL3_RT_HANDSHAKE)
40 /*
41 * should not be done for 'Hello Request's, but in that case we'll
42 * ignore the result anyway
43 */
44 if (!ssl3_finish_mac(s,
45 (unsigned char *)&s->init_buf->data[s->init_off],
46 written))
47 return -1;
48
49 if (written == s->init_num) {
50 if (s->msg_callback)
51 s->msg_callback(1, s->version, type, s->init_buf->data,
52 (size_t)(s->init_off + s->init_num), s,
53 s->msg_callback_arg);
54 return (1);
55 }
56 s->init_off += written;
57 s->init_num -= written;
58 return (0);
59 }
60
61 int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
62 {
63 size_t msglen;
64
65 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
66 || !WPACKET_get_length(pkt, &msglen)
67 || msglen > INT_MAX)
68 return 0;
69 s->init_num = (int)msglen;
70 s->init_off = 0;
71
72 return 1;
73 }
74
75 int tls_setup_handshake(SSL *s)
76 {
77 if (!ssl3_init_finished_mac(s))
78 return 0;
79
80 if (s->server) {
81 if (SSL_IS_FIRST_HANDSHAKE(s)) {
82 s->ctx->stats.sess_accept++;
83 } else if (!s->s3->send_connection_binding &&
84 !(s->options &
85 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
86 /*
87 * Server attempting to renegotiate with client that doesn't
88 * support secure renegotiation.
89 */
90 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE,
91 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
92 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
93 return 0;
94 } else {
95 s->ctx->stats.sess_accept_renegotiate++;
96
97 s->s3->tmp.cert_request = 0;
98 }
99 } else {
100 if (SSL_IS_FIRST_HANDSHAKE(s))
101 s->ctx->stats.sess_connect++;
102 else
103 s->ctx->stats.sess_connect_renegotiate++;
104
105 /* mark client_random uninitialized */
106 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
107 s->hit = 0;
108
109 s->s3->tmp.cert_req = 0;
110
111 if (SSL_IS_DTLS(s))
112 s->statem.use_timer = 1;
113 }
114
115 return 1;
116 }
117
118 /*
119 * Size of the to-be-signed TLS13 data, without the hash size itself:
120 * 64 bytes of value 32, 33 context bytes, 1 byte separator
121 */
122 #define TLS13_TBS_START_SIZE 64
123 #define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
124
125 static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
126 void **hdata, size_t *hdatalen)
127 {
128 static const char *servercontext = "TLS 1.3, server CertificateVerify";
129 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
130
131 if (SSL_IS_TLS13(s)) {
132 size_t hashlen;
133
134 /* Set the first 64 bytes of to-be-signed data to octet 32 */
135 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
136 /* This copies the 33 bytes of context plus the 0 separator byte */
137 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
138 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
139 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
140 else
141 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
142
143 /*
144 * If we're currently reading then we need to use the saved handshake
145 * hash value. We can't use the current handshake hash state because
146 * that includes the CertVerify itself.
147 */
148 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
149 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
150 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
151 s->cert_verify_hash_len);
152 hashlen = s->cert_verify_hash_len;
153 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
154 EVP_MAX_MD_SIZE, &hashlen)) {
155 return 0;
156 }
157
158 *hdata = tls13tbs;
159 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
160 } else {
161 size_t retlen;
162
163 retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
164 if (retlen <= 0)
165 return 0;
166 *hdatalen = retlen;
167 }
168
169 return 1;
170 }
171
172 int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
173 {
174 EVP_PKEY *pkey = NULL;
175 const EVP_MD *md = NULL;
176 EVP_MD_CTX *mctx = NULL;
177 EVP_PKEY_CTX *pctx = NULL;
178 size_t hdatalen = 0, siglen = 0;
179 void *hdata;
180 unsigned char *sig = NULL;
181 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
182 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
183
184 if (lu == NULL || s->s3->tmp.cert == NULL) {
185 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
186 goto err;
187 }
188 pkey = s->s3->tmp.cert->privatekey;
189 md = ssl_md(lu->hash_idx);
190
191 if (pkey == NULL || md == NULL) {
192 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
193 goto err;
194 }
195
196 mctx = EVP_MD_CTX_new();
197 if (mctx == NULL) {
198 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
199 goto err;
200 }
201
202 /* Get the data to be signed */
203 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
204 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
205 goto err;
206 }
207
208 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
209 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
210 goto err;
211 }
212 siglen = EVP_PKEY_size(pkey);
213 sig = OPENSSL_malloc(siglen);
214 if (sig == NULL) {
215 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
216 goto err;
217 }
218
219 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0
220 || EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0) {
221 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
222 goto err;
223 }
224
225 if (lu->sig == EVP_PKEY_RSA_PSS) {
226 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
227 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
228 RSA_PSS_SALTLEN_DIGEST) <= 0) {
229 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
230 goto err;
231 }
232 } else if (s->version == SSL3_VERSION) {
233 if (!EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
234 (int)s->session->master_key_length,
235 s->session->master_key)) {
236 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
237 goto err;
238 }
239 }
240
241 if (EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
242 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
243 goto err;
244 }
245
246 #ifndef OPENSSL_NO_GOST
247 {
248 int pktype = lu->sig;
249
250 if (pktype == NID_id_GostR3410_2001
251 || pktype == NID_id_GostR3410_2012_256
252 || pktype == NID_id_GostR3410_2012_512)
253 BUF_reverse(sig, NULL, siglen);
254 }
255 #endif
256
257 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
258 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
259 goto err;
260 }
261
262 /* Digest cached records and discard handshake buffer */
263 if (!ssl3_digest_cached_records(s, 0))
264 goto err;
265
266 OPENSSL_free(sig);
267 EVP_MD_CTX_free(mctx);
268 return 1;
269 err:
270 OPENSSL_free(sig);
271 EVP_MD_CTX_free(mctx);
272 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
273 return 0;
274 }
275
276 MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
277 {
278 EVP_PKEY *pkey = NULL;
279 const unsigned char *data;
280 #ifndef OPENSSL_NO_GOST
281 unsigned char *gost_data = NULL;
282 #endif
283 int al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
284 int type = 0, j, pktype;
285 unsigned int len;
286 X509 *peer;
287 const EVP_MD *md = NULL;
288 size_t hdatalen = 0;
289 void *hdata;
290 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
291 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
292 EVP_PKEY_CTX *pctx = NULL;
293
294 if (mctx == NULL) {
295 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
296 goto f_err;
297 }
298
299 peer = s->session->peer;
300 pkey = X509_get0_pubkey(peer);
301 if (pkey == NULL) {
302 al = SSL_AD_INTERNAL_ERROR;
303 goto f_err;
304 }
305
306 pktype = EVP_PKEY_id(pkey);
307 type = X509_certificate_type(peer, pkey);
308
309 if (!(type & EVP_PKT_SIGN)) {
310 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
311 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
312 al = SSL_AD_ILLEGAL_PARAMETER;
313 goto f_err;
314 }
315
316 /* Check for broken implementations of GOST ciphersuites */
317 /*
318 * If key is GOST and n is exactly 64, it is bare signature without
319 * length field (CryptoPro implementations at least till CSP 4.0)
320 */
321 #ifndef OPENSSL_NO_GOST
322 if (PACKET_remaining(pkt) == 64
323 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {
324 len = 64;
325 } else
326 #endif
327 {
328 if (SSL_USE_SIGALGS(s)) {
329 int rv;
330 unsigned int sigalg;
331
332 if (!PACKET_get_net_2(pkt, &sigalg)) {
333 al = SSL_AD_DECODE_ERROR;
334 goto f_err;
335 }
336 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
337 if (rv == -1) {
338 goto f_err;
339 } else if (rv == 0) {
340 al = SSL_AD_DECODE_ERROR;
341 goto f_err;
342 }
343 #ifdef SSL_DEBUG
344 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
345 #endif
346 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
347 al = SSL_AD_INTERNAL_ERROR;
348 goto f_err;
349 }
350
351 md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);
352
353 if (!PACKET_get_net_2(pkt, &len)) {
354 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
355 al = SSL_AD_DECODE_ERROR;
356 goto f_err;
357 }
358 }
359 j = EVP_PKEY_size(pkey);
360 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
361 || (PACKET_remaining(pkt) == 0)) {
362 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
363 al = SSL_AD_DECODE_ERROR;
364 goto f_err;
365 }
366 if (!PACKET_get_bytes(pkt, &data, len)) {
367 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
368 al = SSL_AD_DECODE_ERROR;
369 goto f_err;
370 }
371
372 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
373 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
374 goto f_err;
375 }
376
377 #ifdef SSL_DEBUG
378 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
379 #endif
380 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0
381 || EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0) {
382 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
383 goto f_err;
384 }
385 #ifndef OPENSSL_NO_GOST
386 {
387 if (pktype == NID_id_GostR3410_2001
388 || pktype == NID_id_GostR3410_2012_256
389 || pktype == NID_id_GostR3410_2012_512) {
390 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
391 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
392 goto f_err;
393 }
394 BUF_reverse(gost_data, data, len);
395 data = gost_data;
396 }
397 }
398 #endif
399
400 if (SSL_USE_PSS(s)) {
401 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
402 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
403 RSA_PSS_SALTLEN_DIGEST) <= 0) {
404 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
405 goto f_err;
406 }
407 } else if (s->version == SSL3_VERSION
408 && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
409 (int)s->session->master_key_length,
410 s->session->master_key)) {
411 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
412 goto f_err;
413 }
414
415 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
416 al = SSL_AD_DECRYPT_ERROR;
417 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
418 goto f_err;
419 }
420
421 if (SSL_IS_TLS13(s))
422 ret = MSG_PROCESS_CONTINUE_READING;
423 else
424 ret = MSG_PROCESS_CONTINUE_PROCESSING;
425 if (0) {
426 f_err:
427 ssl3_send_alert(s, SSL3_AL_FATAL, al);
428 ossl_statem_set_error(s);
429 }
430 BIO_free(s->s3->handshake_buffer);
431 s->s3->handshake_buffer = NULL;
432 EVP_MD_CTX_free(mctx);
433 #ifndef OPENSSL_NO_GOST
434 OPENSSL_free(gost_data);
435 #endif
436 return ret;
437 }
438
439 int tls_construct_finished(SSL *s, WPACKET *pkt)
440 {
441 size_t finish_md_len;
442 const char *sender;
443 size_t slen;
444
445 if (s->server) {
446 sender = s->method->ssl3_enc->server_finished_label;
447 slen = s->method->ssl3_enc->server_finished_label_len;
448 } else {
449 sender = s->method->ssl3_enc->client_finished_label;
450 slen = s->method->ssl3_enc->client_finished_label_len;
451 }
452
453 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
454 sender, slen,
455 s->s3->tmp.finish_md);
456 if (finish_md_len == 0) {
457 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
458 goto err;
459 }
460
461 s->s3->tmp.finish_md_len = finish_md_len;
462
463 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
464 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
465 goto err;
466 }
467
468 /*
469 * Log the master secret, if logging is enabled. We don't log it for
470 * TLSv1.3: there's a different key schedule for that.
471 */
472 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
473 s->session->master_key,
474 s->session->master_key_length))
475 return 0;
476
477 /*
478 * Copy the finished so we can use it for renegotiation checks
479 */
480 if (!s->server) {
481 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
482 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
483 finish_md_len);
484 s->s3->previous_client_finished_len = finish_md_len;
485 } else {
486 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
487 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
488 finish_md_len);
489 s->s3->previous_server_finished_len = finish_md_len;
490 }
491
492 return 1;
493 err:
494 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
495 return 0;
496 }
497
498 int tls_construct_key_update(SSL *s, WPACKET *pkt)
499 {
500 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
501 SSLerr(SSL_F_TLS_CONSTRUCT_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
502 goto err;
503 }
504
505 s->key_update = SSL_KEY_UPDATE_NONE;
506
507 return 1;
508 err:
509 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
510 return 0;
511 }
512
513
514 MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
515 {
516 unsigned int updatetype;
517
518 if (!PACKET_get_1(pkt, &updatetype)
519 || PACKET_remaining(pkt) != 0
520 || (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
521 && updatetype != SSL_KEY_UPDATE_REQUESTED)) {
522 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
523 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
524 ossl_statem_set_error(s);
525 return MSG_PROCESS_ERROR;
526 }
527
528 return MSG_PROCESS_FINISHED_READING;
529 }
530
531 #ifndef OPENSSL_NO_NEXTPROTONEG
532 /*
533 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
534 * to far.
535 */
536 static void ssl3_take_mac(SSL *s)
537 {
538 const char *sender;
539 size_t slen;
540 /*
541 * If no new cipher setup return immediately: other functions will set
542 * the appropriate error.
543 */
544 if (s->s3->tmp.new_cipher == NULL)
545 return;
546 if (!s->server) {
547 sender = s->method->ssl3_enc->server_finished_label;
548 slen = s->method->ssl3_enc->server_finished_label_len;
549 } else {
550 sender = s->method->ssl3_enc->client_finished_label;
551 slen = s->method->ssl3_enc->client_finished_label_len;
552 }
553
554 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
555 sender,
556 slen,
557 s->s3->tmp.peer_finish_md);
558 }
559 #endif
560
561 MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
562 {
563 int al;
564 size_t remain;
565
566 remain = PACKET_remaining(pkt);
567 /*
568 * 'Change Cipher Spec' is just a single byte, which should already have
569 * been consumed by ssl_get_message() so there should be no bytes left,
570 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
571 */
572 if (SSL_IS_DTLS(s)) {
573 if ((s->version == DTLS1_BAD_VER
574 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
575 || (s->version != DTLS1_BAD_VER
576 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
577 al = SSL_AD_ILLEGAL_PARAMETER;
578 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
579 SSL_R_BAD_CHANGE_CIPHER_SPEC);
580 goto f_err;
581 }
582 } else {
583 if (remain != 0) {
584 al = SSL_AD_ILLEGAL_PARAMETER;
585 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
586 SSL_R_BAD_CHANGE_CIPHER_SPEC);
587 goto f_err;
588 }
589 }
590
591 /* Check we have a cipher to change to */
592 if (s->s3->tmp.new_cipher == NULL) {
593 al = SSL_AD_UNEXPECTED_MESSAGE;
594 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
595 goto f_err;
596 }
597
598 s->s3->change_cipher_spec = 1;
599 if (!ssl3_do_change_cipher_spec(s)) {
600 al = SSL_AD_INTERNAL_ERROR;
601 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
602 goto f_err;
603 }
604
605 if (SSL_IS_DTLS(s)) {
606 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
607
608 if (s->version == DTLS1_BAD_VER)
609 s->d1->handshake_read_seq++;
610
611 #ifndef OPENSSL_NO_SCTP
612 /*
613 * Remember that a CCS has been received, so that an old key of
614 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
615 * SCTP is used
616 */
617 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
618 #endif
619 }
620
621 return MSG_PROCESS_CONTINUE_READING;
622 f_err:
623 ssl3_send_alert(s, SSL3_AL_FATAL, al);
624 ossl_statem_set_error(s);
625 return MSG_PROCESS_ERROR;
626 }
627
628 MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
629 {
630 int al = SSL_AD_INTERNAL_ERROR;
631 size_t md_len;
632
633 /* If this occurs, we have missed a message */
634 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
635 al = SSL_AD_UNEXPECTED_MESSAGE;
636 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
637 goto f_err;
638 }
639 s->s3->change_cipher_spec = 0;
640
641 md_len = s->s3->tmp.peer_finish_md_len;
642
643 if (md_len != PACKET_remaining(pkt)) {
644 al = SSL_AD_DECODE_ERROR;
645 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
646 goto f_err;
647 }
648
649 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
650 md_len) != 0) {
651 al = SSL_AD_DECRYPT_ERROR;
652 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
653 goto f_err;
654 }
655
656 /*
657 * Copy the finished so we can use it for renegotiation checks
658 */
659 if (s->server) {
660 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
661 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
662 md_len);
663 s->s3->previous_client_finished_len = md_len;
664 } else {
665 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
666 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
667 md_len);
668 s->s3->previous_server_finished_len = md_len;
669 }
670
671 /*
672 * In TLS1.3 we also have to change cipher state and do any final processing
673 * of the initial server flight (if we are a client)
674 */
675 if (SSL_IS_TLS13(s)) {
676 if (s->server) {
677 if (!s->method->ssl3_enc->change_cipher_state(s,
678 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
679 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
680 goto f_err;
681 }
682 } else {
683 if (!s->method->ssl3_enc->generate_master_secret(s,
684 s->master_secret, s->handshake_secret, 0,
685 &s->session->master_key_length)) {
686 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
687 goto f_err;
688 }
689 if (!s->method->ssl3_enc->change_cipher_state(s,
690 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
691 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
692 goto f_err;
693 }
694 if (!tls_process_initial_server_flight(s, &al))
695 goto f_err;
696 }
697 }
698
699 return MSG_PROCESS_FINISHED_READING;
700 f_err:
701 ssl3_send_alert(s, SSL3_AL_FATAL, al);
702 ossl_statem_set_error(s);
703 return MSG_PROCESS_ERROR;
704 }
705
706 int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
707 {
708 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
709 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
710 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
711 return 0;
712 }
713
714 return 1;
715 }
716
717 /* Add a certificate to the WPACKET */
718 static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain,
719 int *al)
720 {
721 int len;
722 unsigned char *outbytes;
723
724 len = i2d_X509(x, NULL);
725 if (len < 0) {
726 SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_BUF_LIB);
727 *al = SSL_AD_INTERNAL_ERROR;
728 return 0;
729 }
730 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
731 || i2d_X509(x, &outbytes) != len) {
732 SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_INTERNAL_ERROR);
733 *al = SSL_AD_INTERNAL_ERROR;
734 return 0;
735 }
736
737 if (SSL_IS_TLS13(s)
738 && !tls_construct_extensions(s, pkt, EXT_TLS1_3_CERTIFICATE, x,
739 chain, al))
740 return 0;
741
742 return 1;
743 }
744
745 /* Add certificate chain to provided WPACKET */
746 static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk, int *al)
747 {
748 int i, chain_count;
749 X509 *x;
750 STACK_OF(X509) *extra_certs;
751 STACK_OF(X509) *chain = NULL;
752 X509_STORE *chain_store;
753 int tmpal = SSL_AD_INTERNAL_ERROR;
754
755 if (cpk == NULL || cpk->x509 == NULL)
756 return 1;
757
758 x = cpk->x509;
759
760 /*
761 * If we have a certificate specific chain use it, else use parent ctx.
762 */
763 if (cpk->chain != NULL)
764 extra_certs = cpk->chain;
765 else
766 extra_certs = s->ctx->extra_certs;
767
768 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
769 chain_store = NULL;
770 else if (s->cert->chain_store)
771 chain_store = s->cert->chain_store;
772 else
773 chain_store = s->ctx->cert_store;
774
775 if (chain_store != NULL) {
776 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
777
778 if (xs_ctx == NULL) {
779 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
780 goto err;
781 }
782 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
783 X509_STORE_CTX_free(xs_ctx);
784 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
785 goto err;
786 }
787 /*
788 * It is valid for the chain not to be complete (because normally we
789 * don't include the root cert in the chain). Therefore we deliberately
790 * ignore the error return from this call. We're not actually verifying
791 * the cert - we're just building as much of the chain as we can
792 */
793 (void)X509_verify_cert(xs_ctx);
794 /* Don't leave errors in the queue */
795 ERR_clear_error();
796 chain = X509_STORE_CTX_get0_chain(xs_ctx);
797 i = ssl_security_cert_chain(s, chain, NULL, 0);
798 if (i != 1) {
799 #if 0
800 /* Dummy error calls so mkerr generates them */
801 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
802 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
803 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
804 #endif
805 X509_STORE_CTX_free(xs_ctx);
806 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
807 goto err;
808 }
809 chain_count = sk_X509_num(chain);
810 for (i = 0; i < chain_count; i++) {
811 x = sk_X509_value(chain, i);
812
813 if (!ssl_add_cert_to_wpacket(s, pkt, x, i, &tmpal)) {
814 X509_STORE_CTX_free(xs_ctx);
815 goto err;
816 }
817 }
818 X509_STORE_CTX_free(xs_ctx);
819 } else {
820 i = ssl_security_cert_chain(s, extra_certs, x, 0);
821 if (i != 1) {
822 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
823 goto err;
824 }
825 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, &tmpal))
826 goto err;
827 for (i = 0; i < sk_X509_num(extra_certs); i++) {
828 x = sk_X509_value(extra_certs, i);
829 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, &tmpal))
830 goto err;
831 }
832 }
833 return 1;
834
835 err:
836 *al = tmpal;
837 return 0;
838 }
839
840 unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk,
841 int *al)
842 {
843 int tmpal = SSL_AD_INTERNAL_ERROR;
844
845 if (!WPACKET_start_sub_packet_u24(pkt)
846 || !ssl_add_cert_chain(s, pkt, cpk, &tmpal)
847 || !WPACKET_close(pkt)) {
848 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
849 *al = tmpal;
850 return 0;
851 }
852 return 1;
853 }
854
855 /*
856 * Tidy up after the end of a handshake. In the case of SCTP this may result
857 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
858 * freed up as well.
859 */
860 WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs)
861 {
862 void (*cb) (const SSL *ssl, int type, int val) = NULL;
863
864 #ifndef OPENSSL_NO_SCTP
865 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
866 WORK_STATE ret;
867 ret = dtls_wait_for_dry(s);
868 if (ret != WORK_FINISHED_CONTINUE)
869 return ret;
870 }
871 #endif
872
873 if (clearbufs) {
874 if (!SSL_IS_DTLS(s)) {
875 /*
876 * We don't do this in DTLS because we may still need the init_buf
877 * in case there are any unexpected retransmits
878 */
879 BUF_MEM_free(s->init_buf);
880 s->init_buf = NULL;
881 }
882 ssl_free_wbio_buffer(s);
883 s->init_num = 0;
884 }
885
886 if (s->statem.cleanuphand) {
887 /* skipped if we just sent a HelloRequest */
888 s->renegotiate = 0;
889 s->new_session = 0;
890 s->statem.cleanuphand = 0;
891
892 ssl3_cleanup_key_block(s);
893
894 if (s->server) {
895 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
896
897 s->ctx->stats.sess_accept_good++;
898 s->handshake_func = ossl_statem_accept;
899 } else {
900 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
901 if (s->hit)
902 s->ctx->stats.sess_hit++;
903
904 s->handshake_func = ossl_statem_connect;
905 s->ctx->stats.sess_connect_good++;
906 }
907
908 if (s->info_callback != NULL)
909 cb = s->info_callback;
910 else if (s->ctx->info_callback != NULL)
911 cb = s->ctx->info_callback;
912
913 if (cb != NULL)
914 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
915
916 if (SSL_IS_DTLS(s)) {
917 /* done with handshaking */
918 s->d1->handshake_read_seq = 0;
919 s->d1->handshake_write_seq = 0;
920 s->d1->next_handshake_write_seq = 0;
921 dtls1_clear_received_buffer(s);
922 }
923 }
924
925 /*
926 * If we've not cleared the buffers its because we've got more work to do,
927 * so continue.
928 */
929 if (!clearbufs)
930 return WORK_FINISHED_CONTINUE;
931
932 return WORK_FINISHED_STOP;
933 }
934
935 int tls_get_message_header(SSL *s, int *mt)
936 {
937 /* s->init_num < SSL3_HM_HEADER_LENGTH */
938 int skip_message, i, recvd_type, al;
939 unsigned char *p;
940 size_t l, readbytes;
941
942 p = (unsigned char *)s->init_buf->data;
943
944 do {
945 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
946 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
947 &p[s->init_num],
948 SSL3_HM_HEADER_LENGTH - s->init_num,
949 0, &readbytes);
950 if (i <= 0) {
951 s->rwstate = SSL_READING;
952 return 0;
953 }
954 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
955 /*
956 * A ChangeCipherSpec must be a single byte and may not occur
957 * in the middle of a handshake message.
958 */
959 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
960 al = SSL_AD_UNEXPECTED_MESSAGE;
961 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
962 SSL_R_BAD_CHANGE_CIPHER_SPEC);
963 goto f_err;
964 }
965 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
966 s->init_num = readbytes - 1;
967 s->init_msg = s->init_buf->data;
968 s->s3->tmp.message_size = readbytes;
969 return 1;
970 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
971 al = SSL_AD_UNEXPECTED_MESSAGE;
972 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
973 goto f_err;
974 }
975 s->init_num += readbytes;
976 }
977
978 skip_message = 0;
979 if (!s->server)
980 if (s->statem.hand_state != TLS_ST_OK
981 && p[0] == SSL3_MT_HELLO_REQUEST)
982 /*
983 * The server may always send 'Hello Request' messages --
984 * we are doing a handshake anyway now, so ignore them if
985 * their format is correct. Does not count for 'Finished'
986 * MAC.
987 */
988 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
989 s->init_num = 0;
990 skip_message = 1;
991
992 if (s->msg_callback)
993 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
994 p, SSL3_HM_HEADER_LENGTH, s,
995 s->msg_callback_arg);
996 }
997 } while (skip_message);
998 /* s->init_num == SSL3_HM_HEADER_LENGTH */
999
1000 *mt = *p;
1001 s->s3->tmp.message_type = *(p++);
1002
1003 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1004 /*
1005 * Only happens with SSLv3+ in an SSLv2 backward compatible
1006 * ClientHello
1007 *
1008 * Total message size is the remaining record bytes to read
1009 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
1010 */
1011 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1012 + SSL3_HM_HEADER_LENGTH;
1013 s->s3->tmp.message_size = l;
1014
1015 s->init_msg = s->init_buf->data;
1016 s->init_num = SSL3_HM_HEADER_LENGTH;
1017 } else {
1018 n2l3(p, l);
1019 /* BUF_MEM_grow takes an 'int' parameter */
1020 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
1021 al = SSL_AD_ILLEGAL_PARAMETER;
1022 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
1023 goto f_err;
1024 }
1025 s->s3->tmp.message_size = l;
1026
1027 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1028 s->init_num = 0;
1029 }
1030
1031 return 1;
1032 f_err:
1033 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1034 return 0;
1035 }
1036
1037 int tls_get_message_body(SSL *s, size_t *len)
1038 {
1039 size_t n, readbytes;
1040 unsigned char *p;
1041 int i;
1042
1043 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1044 /* We've already read everything in */
1045 *len = (unsigned long)s->init_num;
1046 return 1;
1047 }
1048
1049 p = s->init_msg;
1050 n = s->s3->tmp.message_size - s->init_num;
1051 while (n > 0) {
1052 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
1053 &p[s->init_num], n, 0, &readbytes);
1054 if (i <= 0) {
1055 s->rwstate = SSL_READING;
1056 *len = 0;
1057 return 0;
1058 }
1059 s->init_num += readbytes;
1060 n -= readbytes;
1061 }
1062
1063 #ifndef OPENSSL_NO_NEXTPROTONEG
1064 /*
1065 * If receiving Finished, record MAC of prior handshake messages for
1066 * Finished verification.
1067 */
1068 if (*s->init_buf->data == SSL3_MT_FINISHED)
1069 ssl3_take_mac(s);
1070 #endif
1071
1072 /* Feed this message into MAC computation. */
1073 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1074 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1075 s->init_num)) {
1076 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
1077 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1078 *len = 0;
1079 return 0;
1080 }
1081 if (s->msg_callback)
1082 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
1083 (size_t)s->init_num, s, s->msg_callback_arg);
1084 } else {
1085 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1086 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1087 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
1088 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1089 *len = 0;
1090 return 0;
1091 }
1092 if (s->msg_callback)
1093 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1094 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1095 s->msg_callback_arg);
1096 }
1097
1098 *len = s->init_num;
1099 return 1;
1100 }
1101
1102 int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
1103 {
1104 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
1105 return -1;
1106
1107 switch (EVP_PKEY_id(pk)) {
1108 default:
1109 return -1;
1110 case EVP_PKEY_RSA:
1111 return SSL_PKEY_RSA;
1112 case EVP_PKEY_DSA:
1113 return SSL_PKEY_DSA_SIGN;
1114 #ifndef OPENSSL_NO_EC
1115 case EVP_PKEY_EC:
1116 return SSL_PKEY_ECC;
1117 #endif
1118 #ifndef OPENSSL_NO_GOST
1119 case NID_id_GostR3410_2001:
1120 return SSL_PKEY_GOST01;
1121 case NID_id_GostR3410_2012_256:
1122 return SSL_PKEY_GOST12_256;
1123 case NID_id_GostR3410_2012_512:
1124 return SSL_PKEY_GOST12_512;
1125 #endif
1126 }
1127 }
1128
1129 int ssl_verify_alarm_type(long type)
1130 {
1131 int al;
1132
1133 switch (type) {
1134 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1135 case X509_V_ERR_UNABLE_TO_GET_CRL:
1136 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
1137 al = SSL_AD_UNKNOWN_CA;
1138 break;
1139 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
1140 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
1141 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
1142 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1143 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1144 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
1145 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
1146 case X509_V_ERR_CERT_NOT_YET_VALID:
1147 case X509_V_ERR_CRL_NOT_YET_VALID:
1148 case X509_V_ERR_CERT_UNTRUSTED:
1149 case X509_V_ERR_CERT_REJECTED:
1150 case X509_V_ERR_HOSTNAME_MISMATCH:
1151 case X509_V_ERR_EMAIL_MISMATCH:
1152 case X509_V_ERR_IP_ADDRESS_MISMATCH:
1153 case X509_V_ERR_DANE_NO_MATCH:
1154 case X509_V_ERR_EE_KEY_TOO_SMALL:
1155 case X509_V_ERR_CA_KEY_TOO_SMALL:
1156 case X509_V_ERR_CA_MD_TOO_WEAK:
1157 al = SSL_AD_BAD_CERTIFICATE;
1158 break;
1159 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
1160 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
1161 al = SSL_AD_DECRYPT_ERROR;
1162 break;
1163 case X509_V_ERR_CERT_HAS_EXPIRED:
1164 case X509_V_ERR_CRL_HAS_EXPIRED:
1165 al = SSL_AD_CERTIFICATE_EXPIRED;
1166 break;
1167 case X509_V_ERR_CERT_REVOKED:
1168 al = SSL_AD_CERTIFICATE_REVOKED;
1169 break;
1170 case X509_V_ERR_UNSPECIFIED:
1171 case X509_V_ERR_OUT_OF_MEM:
1172 case X509_V_ERR_INVALID_CALL:
1173 case X509_V_ERR_STORE_LOOKUP:
1174 al = SSL_AD_INTERNAL_ERROR;
1175 break;
1176 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1177 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
1178 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
1179 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
1180 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
1181 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
1182 case X509_V_ERR_INVALID_CA:
1183 al = SSL_AD_UNKNOWN_CA;
1184 break;
1185 case X509_V_ERR_APPLICATION_VERIFICATION:
1186 al = SSL_AD_HANDSHAKE_FAILURE;
1187 break;
1188 case X509_V_ERR_INVALID_PURPOSE:
1189 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
1190 break;
1191 default:
1192 al = SSL_AD_CERTIFICATE_UNKNOWN;
1193 break;
1194 }
1195 return (al);
1196 }
1197
1198 int ssl_allow_compression(SSL *s)
1199 {
1200 if (s->options & SSL_OP_NO_COMPRESSION)
1201 return 0;
1202 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1203 }
1204
1205 static int version_cmp(const SSL *s, int a, int b)
1206 {
1207 int dtls = SSL_IS_DTLS(s);
1208
1209 if (a == b)
1210 return 0;
1211 if (!dtls)
1212 return a < b ? -1 : 1;
1213 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1214 }
1215
1216 typedef struct {
1217 int version;
1218 const SSL_METHOD *(*cmeth) (void);
1219 const SSL_METHOD *(*smeth) (void);
1220 } version_info;
1221
1222 #if TLS_MAX_VERSION != TLS1_3_VERSION
1223 # error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
1224 #endif
1225
1226 static const version_info tls_version_table[] = {
1227 #ifndef OPENSSL_NO_TLS1_3
1228 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1229 #else
1230 {TLS1_3_VERSION, NULL, NULL},
1231 #endif
1232 #ifndef OPENSSL_NO_TLS1_2
1233 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
1234 #else
1235 {TLS1_2_VERSION, NULL, NULL},
1236 #endif
1237 #ifndef OPENSSL_NO_TLS1_1
1238 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
1239 #else
1240 {TLS1_1_VERSION, NULL, NULL},
1241 #endif
1242 #ifndef OPENSSL_NO_TLS1
1243 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
1244 #else
1245 {TLS1_VERSION, NULL, NULL},
1246 #endif
1247 #ifndef OPENSSL_NO_SSL3
1248 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
1249 #else
1250 {SSL3_VERSION, NULL, NULL},
1251 #endif
1252 {0, NULL, NULL},
1253 };
1254
1255 #if DTLS_MAX_VERSION != DTLS1_2_VERSION
1256 # error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1257 #endif
1258
1259 static const version_info dtls_version_table[] = {
1260 #ifndef OPENSSL_NO_DTLS1_2
1261 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
1262 #else
1263 {DTLS1_2_VERSION, NULL, NULL},
1264 #endif
1265 #ifndef OPENSSL_NO_DTLS1
1266 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1267 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
1268 #else
1269 {DTLS1_VERSION, NULL, NULL},
1270 {DTLS1_BAD_VER, NULL, NULL},
1271 #endif
1272 {0, NULL, NULL},
1273 };
1274
1275 /*
1276 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1277 *
1278 * @s: The SSL handle for the candidate method
1279 * @method: the intended method.
1280 *
1281 * Returns 0 on success, or an SSL error reason on failure.
1282 */
1283 static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
1284 {
1285 int version = method->version;
1286
1287 if ((s->min_proto_version != 0 &&
1288 version_cmp(s, version, s->min_proto_version) < 0) ||
1289 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1290 return SSL_R_VERSION_TOO_LOW;
1291
1292 if (s->max_proto_version != 0 &&
1293 version_cmp(s, version, s->max_proto_version) > 0)
1294 return SSL_R_VERSION_TOO_HIGH;
1295
1296 if ((s->options & method->mask) != 0)
1297 return SSL_R_UNSUPPORTED_PROTOCOL;
1298 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1299 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
1300 else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
1301 return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;
1302
1303 return 0;
1304 }
1305
1306 /*
1307 * ssl_version_supported - Check that the specified `version` is supported by
1308 * `SSL *` instance
1309 *
1310 * @s: The SSL handle for the candidate method
1311 * @version: Protocol version to test against
1312 *
1313 * Returns 1 when supported, otherwise 0
1314 */
1315 int ssl_version_supported(const SSL *s, int version)
1316 {
1317 const version_info *vent;
1318 const version_info *table;
1319
1320 switch (s->method->version) {
1321 default:
1322 /* Version should match method version for non-ANY method */
1323 return version_cmp(s, version, s->version) == 0;
1324 case TLS_ANY_VERSION:
1325 table = tls_version_table;
1326 break;
1327 case DTLS_ANY_VERSION:
1328 table = dtls_version_table;
1329 break;
1330 }
1331
1332 for (vent = table;
1333 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1334 ++vent) {
1335 if (vent->cmeth != NULL &&
1336 version_cmp(s, version, vent->version) == 0 &&
1337 ssl_method_error(s, vent->cmeth()) == 0) {
1338 return 1;
1339 }
1340 }
1341 return 0;
1342 }
1343
1344 /*
1345 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1346 * fallback indication from a client check whether we're using the highest
1347 * supported protocol version.
1348 *
1349 * @s server SSL handle.
1350 *
1351 * Returns 1 when using the highest enabled version, 0 otherwise.
1352 */
1353 int ssl_check_version_downgrade(SSL *s)
1354 {
1355 const version_info *vent;
1356 const version_info *table;
1357
1358 /*
1359 * Check that the current protocol is the highest enabled version
1360 * (according to s->ctx->method, as version negotiation may have changed
1361 * s->method).
1362 */
1363 if (s->version == s->ctx->method->version)
1364 return 1;
1365
1366 /*
1367 * Apparently we're using a version-flexible SSL_METHOD (not at its
1368 * highest protocol version).
1369 */
1370 if (s->ctx->method->version == TLS_method()->version)
1371 table = tls_version_table;
1372 else if (s->ctx->method->version == DTLS_method()->version)
1373 table = dtls_version_table;
1374 else {
1375 /* Unexpected state; fail closed. */
1376 return 0;
1377 }
1378
1379 for (vent = table; vent->version != 0; ++vent) {
1380 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
1381 return s->version == vent->version;
1382 }
1383 return 0;
1384 }
1385
1386 /*
1387 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1388 * protocols, provided the initial (D)TLS method is version-flexible. This
1389 * function sanity-checks the proposed value and makes sure the method is
1390 * version-flexible, then sets the limit if all is well.
1391 *
1392 * @method_version: The version of the current SSL_METHOD.
1393 * @version: the intended limit.
1394 * @bound: pointer to limit to be updated.
1395 *
1396 * Returns 1 on success, 0 on failure.
1397 */
1398 int ssl_set_version_bound(int method_version, int version, int *bound)
1399 {
1400 if (version == 0) {
1401 *bound = version;
1402 return 1;
1403 }
1404
1405 /*-
1406 * Restrict TLS methods to TLS protocol versions.
1407 * Restrict DTLS methods to DTLS protocol versions.
1408 * Note, DTLS version numbers are decreasing, use comparison macros.
1409 *
1410 * Note that for both lower-bounds we use explicit versions, not
1411 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1412 * configurations. If the MIN (supported) version ever rises, the user's
1413 * "floor" remains valid even if no longer available. We don't expect the
1414 * MAX ceiling to ever get lower, so making that variable makes sense.
1415 */
1416 switch (method_version) {
1417 default:
1418 /*
1419 * XXX For fixed version methods, should we always fail and not set any
1420 * bounds, always succeed and not set any bounds, or set the bounds and
1421 * arrange to fail later if they are not met? At present fixed-version
1422 * methods are not subject to controls that disable individual protocol
1423 * versions.
1424 */
1425 return 0;
1426
1427 case TLS_ANY_VERSION:
1428 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
1429 return 0;
1430 break;
1431
1432 case DTLS_ANY_VERSION:
1433 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
1434 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
1435 return 0;
1436 break;
1437 }
1438
1439 *bound = version;
1440 return 1;
1441 }
1442
1443 /*
1444 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1445 * client HELLO is received to select the final server protocol version and
1446 * the version specific method.
1447 *
1448 * @s: server SSL handle.
1449 *
1450 * Returns 0 on success or an SSL error reason number on failure.
1451 */
1452 int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello)
1453 {
1454 /*-
1455 * With version-flexible methods we have an initial state with:
1456 *
1457 * s->method->version == (D)TLS_ANY_VERSION,
1458 * s->version == (D)TLS_MAX_VERSION.
1459 *
1460 * So we detect version-flexible methods via the method version, not the
1461 * handle version.
1462 */
1463 int server_version = s->method->version;
1464 int client_version = hello->legacy_version;
1465 const version_info *vent;
1466 const version_info *table;
1467 int disabled = 0;
1468 RAW_EXTENSION *suppversions;
1469
1470 s->client_version = client_version;
1471
1472 switch (server_version) {
1473 default:
1474 if (!SSL_IS_TLS13(s)) {
1475 if (version_cmp(s, client_version, s->version) < 0)
1476 return SSL_R_WRONG_SSL_VERSION;
1477 /*
1478 * If this SSL handle is not from a version flexible method we don't
1479 * (and never did) check min/max FIPS or Suite B constraints. Hope
1480 * that's OK. It is up to the caller to not choose fixed protocol
1481 * versions they don't want. If not, then easy to fix, just return
1482 * ssl_method_error(s, s->method)
1483 */
1484 return 0;
1485 }
1486 /*
1487 * Fall through if we are TLSv1.3 already (this means we must be after
1488 * a HelloRetryRequest
1489 */
1490 case TLS_ANY_VERSION:
1491 table = tls_version_table;
1492 break;
1493 case DTLS_ANY_VERSION:
1494 table = dtls_version_table;
1495 break;
1496 }
1497
1498 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
1499
1500 if (suppversions->present && !SSL_IS_DTLS(s)) {
1501 unsigned int candidate_vers = 0;
1502 unsigned int best_vers = 0;
1503 const SSL_METHOD *best_method = NULL;
1504 PACKET versionslist;
1505
1506 suppversions->parsed = 1;
1507
1508 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
1509 /* Trailing or invalid data? */
1510 return SSL_R_LENGTH_MISMATCH;
1511 }
1512
1513 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1514 /* TODO(TLS1.3): Remove this before release */
1515 if (candidate_vers == TLS1_3_VERSION_DRAFT)
1516 candidate_vers = TLS1_3_VERSION;
1517 /*
1518 * TODO(TLS1.3): There is some discussion on the TLS list about
1519 * wheter to ignore versions <TLS1.2 in supported_versions. At the
1520 * moment we honour them if present. To be reviewed later
1521 */
1522 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1523 continue;
1524 for (vent = table;
1525 vent->version != 0 && vent->version != (int)candidate_vers;
1526 ++vent)
1527 continue;
1528 if (vent->version != 0 && vent->smeth != NULL) {
1529 const SSL_METHOD *method;
1530
1531 method = vent->smeth();
1532 if (ssl_method_error(s, method) == 0) {
1533 best_vers = candidate_vers;
1534 best_method = method;
1535 }
1536 }
1537 }
1538 if (PACKET_remaining(&versionslist) != 0) {
1539 /* Trailing data? */
1540 return SSL_R_LENGTH_MISMATCH;
1541 }
1542
1543 if (best_vers > 0) {
1544 if (SSL_IS_TLS13(s)) {
1545 /*
1546 * We get here if this is after a HelloRetryRequest. In this
1547 * case we just check that we still negotiated TLSv1.3
1548 */
1549 if (best_vers != TLS1_3_VERSION)
1550 return SSL_R_UNSUPPORTED_PROTOCOL;
1551 return 0;
1552 }
1553 s->version = best_vers;
1554 s->method = best_method;
1555 return 0;
1556 }
1557 return SSL_R_UNSUPPORTED_PROTOCOL;
1558 }
1559
1560 /*
1561 * If the supported versions extension isn't present, then the highest
1562 * version we can negotiate is TLSv1.2
1563 */
1564 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1565 client_version = TLS1_2_VERSION;
1566
1567 /*
1568 * No supported versions extension, so we just use the version supplied in
1569 * the ClientHello.
1570 */
1571 for (vent = table; vent->version != 0; ++vent) {
1572 const SSL_METHOD *method;
1573
1574 if (vent->smeth == NULL ||
1575 version_cmp(s, client_version, vent->version) < 0)
1576 continue;
1577 method = vent->smeth();
1578 if (ssl_method_error(s, method) == 0) {
1579 s->version = vent->version;
1580 s->method = method;
1581 return 0;
1582 }
1583 disabled = 1;
1584 }
1585 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1586 }
1587
1588 /*
1589 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1590 * server HELLO is received to select the final client protocol version and
1591 * the version specific method.
1592 *
1593 * @s: client SSL handle.
1594 * @version: The proposed version from the server's HELLO.
1595 *
1596 * Returns 0 on success or an SSL error reason number on failure.
1597 */
1598 int ssl_choose_client_version(SSL *s, int version)
1599 {
1600 const version_info *vent;
1601 const version_info *table;
1602
1603 /* TODO(TLS1.3): Remove this before release */
1604 if (version == TLS1_3_VERSION_DRAFT)
1605 version = TLS1_3_VERSION;
1606
1607 switch (s->method->version) {
1608 default:
1609 if (version != s->version)
1610 return SSL_R_WRONG_SSL_VERSION;
1611 /*
1612 * If this SSL handle is not from a version flexible method we don't
1613 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1614 * that's OK. It is up to the caller to not choose fixed protocol
1615 * versions they don't want. If not, then easy to fix, just return
1616 * ssl_method_error(s, s->method)
1617 */
1618 return 0;
1619 case TLS_ANY_VERSION:
1620 table = tls_version_table;
1621 break;
1622 case DTLS_ANY_VERSION:
1623 table = dtls_version_table;
1624 break;
1625 }
1626
1627 for (vent = table; vent->version != 0; ++vent) {
1628 const SSL_METHOD *method;
1629 int err;
1630
1631 if (version != vent->version)
1632 continue;
1633 if (vent->cmeth == NULL)
1634 break;
1635 if (s->hello_retry_request && version != TLS1_3_VERSION)
1636 return SSL_R_WRONG_SSL_VERSION;
1637
1638 method = vent->cmeth();
1639 err = ssl_method_error(s, method);
1640 if (err != 0)
1641 return err;
1642 s->method = method;
1643 s->version = version;
1644 return 0;
1645 }
1646
1647 return SSL_R_UNSUPPORTED_PROTOCOL;
1648 }
1649
1650 /*
1651 * ssl_get_client_min_max_version - get minimum and maximum client version
1652 * @s: The SSL connection
1653 * @min_version: The minimum supported version
1654 * @max_version: The maximum supported version
1655 *
1656 * Work out what version we should be using for the initial ClientHello if the
1657 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1658 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
1659 * or FIPS_mode() constraints and any floor imposed by the security level here,
1660 * so we don't advertise the wrong protocol version to only reject the outcome later.
1661 *
1662 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
1663 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1664 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1665 *
1666 * Returns 0 on success or an SSL error reason number on failure. On failure
1667 * min_version and max_version will also be set to 0.
1668 */
1669 int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1670 int *max_version)
1671 {
1672 int version;
1673 int hole;
1674 const SSL_METHOD *single = NULL;
1675 const SSL_METHOD *method;
1676 const version_info *table;
1677 const version_info *vent;
1678
1679 switch (s->method->version) {
1680 default:
1681 /*
1682 * If this SSL handle is not from a version flexible method we don't
1683 * (and never did) check min/max FIPS or Suite B constraints. Hope
1684 * that's OK. It is up to the caller to not choose fixed protocol
1685 * versions they don't want. If not, then easy to fix, just return
1686 * ssl_method_error(s, s->method)
1687 */
1688 *min_version = *max_version = s->version;
1689 return 0;
1690 case TLS_ANY_VERSION:
1691 table = tls_version_table;
1692 break;
1693 case DTLS_ANY_VERSION:
1694 table = dtls_version_table;
1695 break;
1696 }
1697
1698 /*
1699 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1700 * below X enabled. This is required in order to maintain the "version
1701 * capability" vector contiguous. Any versions with a NULL client method
1702 * (protocol version client is disabled at compile-time) is also a "hole".
1703 *
1704 * Our initial state is hole == 1, version == 0. That is, versions above
1705 * the first version in the method table are disabled (a "hole" above
1706 * the valid protocol entries) and we don't have a selected version yet.
1707 *
1708 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1709 * the selected version, and the method becomes a candidate "single"
1710 * method. We're no longer in a hole, so "hole" becomes 0.
1711 *
1712 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1713 * as we support a contiguous range of at least two methods. If we hit
1714 * a disabled method, then hole becomes true again, but nothing else
1715 * changes yet, because all the remaining methods may be disabled too.
1716 * If we again hit an enabled method after the new hole, it becomes
1717 * selected, as we start from scratch.
1718 */
1719 *min_version = version = 0;
1720 hole = 1;
1721 for (vent = table; vent->version != 0; ++vent) {
1722 /*
1723 * A table entry with a NULL client method is still a hole in the
1724 * "version capability" vector.
1725 */
1726 if (vent->cmeth == NULL) {
1727 hole = 1;
1728 continue;
1729 }
1730 method = vent->cmeth();
1731 if (ssl_method_error(s, method) != 0) {
1732 hole = 1;
1733 } else if (!hole) {
1734 single = NULL;
1735 *min_version = method->version;
1736 } else {
1737 version = (single = method)->version;
1738 *min_version = version;
1739 hole = 0;
1740 }
1741 }
1742
1743 *max_version = version;
1744
1745 /* Fail if everything is disabled */
1746 if (version == 0)
1747 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1748
1749 return 0;
1750 }
1751
1752 /*
1753 * ssl_set_client_hello_version - Work out what version we should be using for
1754 * the initial ClientHello.legacy_version field.
1755 *
1756 * @s: client SSL handle.
1757 *
1758 * Returns 0 on success or an SSL error reason number on failure.
1759 */
1760 int ssl_set_client_hello_version(SSL *s)
1761 {
1762 int ver_min, ver_max, ret;
1763
1764 ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
1765
1766 if (ret != 0)
1767 return ret;
1768
1769 s->version = ver_max;
1770
1771 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
1772 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
1773 ver_max = TLS1_2_VERSION;
1774
1775 s->client_version = ver_max;
1776 return 0;
1777 }
1778
1779 /*
1780 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
1781 * and |checkallow| is 1 then additionally check if the group is allowed to be
1782 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
1783 * 1) or 0 otherwise.
1784 */
1785 #ifndef OPENSSL_NO_EC
1786 int check_in_list(SSL *s, unsigned int group_id, const unsigned char *groups,
1787 size_t num_groups, int checkallow)
1788 {
1789 size_t i;
1790
1791 if (groups == NULL || num_groups == 0)
1792 return 0;
1793
1794 for (i = 0; i < num_groups; i++, groups += 2) {
1795 unsigned int share_id = (groups[0] << 8) | (groups[1]);
1796
1797 if (group_id == share_id
1798 && (!checkallow
1799 || tls_curve_allowed(s, groups, SSL_SECOP_CURVE_CHECK))) {
1800 break;
1801 }
1802 }
1803
1804 /* If i == num_groups then not in the list */
1805 return i < num_groups;
1806 }
1807 #endif