]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_lib.c
Add index for ED25519
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <limits.h>
12 #include <string.h>
13 #include <stdio.h>
14 #include "../ssl_locl.h"
15 #include "statem_locl.h"
16 #include <openssl/buffer.h>
17 #include <openssl/objects.h>
18 #include <openssl/evp.h>
19 #include <openssl/x509.h>
20
21 /*
22 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
23 * SSL3_RT_CHANGE_CIPHER_SPEC)
24 */
25 int ssl3_do_write(SSL *s, int type)
26 {
27 int ret;
28 size_t written = 0;
29
30 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
31 s->init_num, &written);
32 if (ret < 0)
33 return (-1);
34 if (type == SSL3_RT_HANDSHAKE)
35 /*
36 * should not be done for 'Hello Request's, but in that case we'll
37 * ignore the result anyway
38 */
39 if (!ssl3_finish_mac(s,
40 (unsigned char *)&s->init_buf->data[s->init_off],
41 written))
42 return -1;
43
44 if (written == s->init_num) {
45 if (s->msg_callback)
46 s->msg_callback(1, s->version, type, s->init_buf->data,
47 (size_t)(s->init_off + s->init_num), s,
48 s->msg_callback_arg);
49 return (1);
50 }
51 s->init_off += written;
52 s->init_num -= written;
53 return (0);
54 }
55
56 int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
57 {
58 size_t msglen;
59
60 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
61 || !WPACKET_get_length(pkt, &msglen)
62 || msglen > INT_MAX)
63 return 0;
64 s->init_num = (int)msglen;
65 s->init_off = 0;
66
67 return 1;
68 }
69
70 int tls_setup_handshake(SSL *s)
71 {
72 if (!ssl3_init_finished_mac(s))
73 return 0;
74
75 /* Reset any extension flags */
76 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
77
78 if (s->server) {
79 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
80 int i, ver_min, ver_max, ok = 0;
81
82 /*
83 * Sanity check that the maximum version we accept has ciphers
84 * enabled. For clients we do this check during construction of the
85 * ClientHello.
86 */
87 if (ssl_get_min_max_version(s, &ver_min, &ver_max) != 0) {
88 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE, ERR_R_INTERNAL_ERROR);
89 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
90 return 0;
91 }
92 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
93 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
94
95 if (SSL_IS_DTLS(s)) {
96 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
97 DTLS_VERSION_LE(ver_max, c->max_dtls))
98 ok = 1;
99 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
100 ok = 1;
101 }
102 if (ok)
103 break;
104 }
105 if (!ok) {
106 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE, SSL_R_NO_CIPHERS_AVAILABLE);
107 ERR_add_error_data(1, "No ciphers enabled for max supported "
108 "SSL/TLS version");
109 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
110 return 0;
111 }
112 if (SSL_IS_FIRST_HANDSHAKE(s)) {
113 s->ctx->stats.sess_accept++;
114 } else if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
115 /* Renegotiation is disabled */
116 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
117 return 0;
118 } else if (!s->s3->send_connection_binding &&
119 !(s->options &
120 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
121 /*
122 * Server attempting to renegotiate with client that doesn't
123 * support secure renegotiation.
124 */
125 SSLerr(SSL_F_TLS_SETUP_HANDSHAKE,
126 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
127 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
128 return 0;
129 } else {
130 s->ctx->stats.sess_accept_renegotiate++;
131
132 s->s3->tmp.cert_request = 0;
133 }
134 } else {
135 if (SSL_IS_FIRST_HANDSHAKE(s))
136 s->ctx->stats.sess_connect++;
137 else
138 s->ctx->stats.sess_connect_renegotiate++;
139
140 /* mark client_random uninitialized */
141 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
142 s->hit = 0;
143
144 s->s3->tmp.cert_req = 0;
145
146 if (SSL_IS_DTLS(s))
147 s->statem.use_timer = 1;
148 }
149
150 return 1;
151 }
152
153 /*
154 * Size of the to-be-signed TLS13 data, without the hash size itself:
155 * 64 bytes of value 32, 33 context bytes, 1 byte separator
156 */
157 #define TLS13_TBS_START_SIZE 64
158 #define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
159
160 static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
161 void **hdata, size_t *hdatalen)
162 {
163 static const char *servercontext = "TLS 1.3, server CertificateVerify";
164 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
165
166 if (SSL_IS_TLS13(s)) {
167 size_t hashlen;
168
169 /* Set the first 64 bytes of to-be-signed data to octet 32 */
170 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
171 /* This copies the 33 bytes of context plus the 0 separator byte */
172 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
173 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
174 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
175 else
176 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
177
178 /*
179 * If we're currently reading then we need to use the saved handshake
180 * hash value. We can't use the current handshake hash state because
181 * that includes the CertVerify itself.
182 */
183 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
184 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
185 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
186 s->cert_verify_hash_len);
187 hashlen = s->cert_verify_hash_len;
188 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
189 EVP_MAX_MD_SIZE, &hashlen)) {
190 return 0;
191 }
192
193 *hdata = tls13tbs;
194 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
195 } else {
196 size_t retlen;
197
198 retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
199 if (retlen <= 0)
200 return 0;
201 *hdatalen = retlen;
202 }
203
204 return 1;
205 }
206
207 int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
208 {
209 EVP_PKEY *pkey = NULL;
210 const EVP_MD *md = NULL;
211 EVP_MD_CTX *mctx = NULL;
212 EVP_PKEY_CTX *pctx = NULL;
213 size_t hdatalen = 0, siglen = 0;
214 void *hdata;
215 unsigned char *sig = NULL;
216 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
217 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
218
219 if (lu == NULL || s->s3->tmp.cert == NULL) {
220 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
221 goto err;
222 }
223 pkey = s->s3->tmp.cert->privatekey;
224 md = ssl_md(lu->hash_idx);
225
226 if (pkey == NULL || md == NULL) {
227 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
228 goto err;
229 }
230
231 mctx = EVP_MD_CTX_new();
232 if (mctx == NULL) {
233 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
234 goto err;
235 }
236
237 /* Get the data to be signed */
238 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
239 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
240 goto err;
241 }
242
243 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
244 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
245 goto err;
246 }
247 siglen = EVP_PKEY_size(pkey);
248 sig = OPENSSL_malloc(siglen);
249 if (sig == NULL) {
250 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
251 goto err;
252 }
253
254 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
255 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
256 goto err;
257 }
258
259 if (lu->sig == EVP_PKEY_RSA_PSS) {
260 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
261 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
262 RSA_PSS_SALTLEN_DIGEST) <= 0) {
263 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
264 goto err;
265 }
266 }
267 if (s->version == SSL3_VERSION) {
268 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
269 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
270 (int)s->session->master_key_length,
271 s->session->master_key)
272 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
273
274 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
275 goto err;
276 }
277 } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
278 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
279 goto err;
280 }
281
282 #ifndef OPENSSL_NO_GOST
283 {
284 int pktype = lu->sig;
285
286 if (pktype == NID_id_GostR3410_2001
287 || pktype == NID_id_GostR3410_2012_256
288 || pktype == NID_id_GostR3410_2012_512)
289 BUF_reverse(sig, NULL, siglen);
290 }
291 #endif
292
293 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
294 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
295 goto err;
296 }
297
298 /* Digest cached records and discard handshake buffer */
299 if (!ssl3_digest_cached_records(s, 0))
300 goto err;
301
302 OPENSSL_free(sig);
303 EVP_MD_CTX_free(mctx);
304 return 1;
305 err:
306 OPENSSL_free(sig);
307 EVP_MD_CTX_free(mctx);
308 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
309 return 0;
310 }
311
312 MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
313 {
314 EVP_PKEY *pkey = NULL;
315 const unsigned char *data;
316 #ifndef OPENSSL_NO_GOST
317 unsigned char *gost_data = NULL;
318 #endif
319 int al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
320 int type = 0, j;
321 unsigned int len;
322 X509 *peer;
323 const EVP_MD *md = NULL;
324 size_t hdatalen = 0;
325 void *hdata;
326 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
327 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
328 EVP_PKEY_CTX *pctx = NULL;
329
330 if (mctx == NULL) {
331 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
332 goto f_err;
333 }
334
335 peer = s->session->peer;
336 pkey = X509_get0_pubkey(peer);
337 if (pkey == NULL)
338 goto f_err;
339
340 type = X509_certificate_type(peer, pkey);
341
342 if (!(type & EVP_PKT_SIGN)) {
343 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
344 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
345 al = SSL_AD_ILLEGAL_PARAMETER;
346 goto f_err;
347 }
348
349 if (SSL_USE_SIGALGS(s)) {
350 int rv;
351 unsigned int sigalg;
352
353 if (!PACKET_get_net_2(pkt, &sigalg)) {
354 al = SSL_AD_DECODE_ERROR;
355 goto f_err;
356 }
357 rv = tls12_check_peer_sigalg(s, sigalg, pkey);
358 if (rv == -1) {
359 goto f_err;
360 } else if (rv == 0) {
361 al = SSL_AD_DECODE_ERROR;
362 goto f_err;
363 }
364 #ifdef SSL_DEBUG
365 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
366 #endif
367 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
368 al = SSL_AD_INTERNAL_ERROR;
369 goto f_err;
370 }
371
372 md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);
373
374 /* Check for broken implementations of GOST ciphersuites */
375 /*
376 * If key is GOST and len is exactly 64 or 128, it is signature without
377 * length field (CryptoPro implementations at least till TLS 1.2)
378 */
379 #ifndef OPENSSL_NO_GOST
380 if (!SSL_USE_SIGALGS(s)
381 && ((PACKET_remaining(pkt) == 64
382 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
383 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
384 || (PACKET_remaining(pkt) == 128
385 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
386 len = PACKET_remaining(pkt);
387 } else
388 #endif
389 if (!PACKET_get_net_2(pkt, &len)) {
390 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
391 al = SSL_AD_DECODE_ERROR;
392 goto f_err;
393 }
394
395 j = EVP_PKEY_size(pkey);
396 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
397 || (PACKET_remaining(pkt) == 0)) {
398 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
399 al = SSL_AD_DECODE_ERROR;
400 goto f_err;
401 }
402 if (!PACKET_get_bytes(pkt, &data, len)) {
403 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
404 al = SSL_AD_DECODE_ERROR;
405 goto f_err;
406 }
407
408 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
409 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
410 goto f_err;
411 }
412
413 #ifdef SSL_DEBUG
414 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
415 #endif
416 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
417 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
418 goto f_err;
419 }
420 #ifndef OPENSSL_NO_GOST
421 {
422 int pktype = EVP_PKEY_id(pkey);
423 if (pktype == NID_id_GostR3410_2001
424 || pktype == NID_id_GostR3410_2012_256
425 || pktype == NID_id_GostR3410_2012_512) {
426 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
427 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
428 goto f_err;
429 }
430 BUF_reverse(gost_data, data, len);
431 data = gost_data;
432 }
433 }
434 #endif
435
436 if (SSL_USE_PSS(s)) {
437 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
438 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
439 RSA_PSS_SALTLEN_DIGEST) <= 0) {
440 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
441 goto f_err;
442 }
443 }
444 if (s->version == SSL3_VERSION) {
445 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
446 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
447 (int)s->session->master_key_length,
448 s->session->master_key)) {
449 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
450 goto f_err;
451 }
452 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
453 al = SSL_AD_DECRYPT_ERROR;
454 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
455 goto f_err;
456 }
457 } else {
458 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
459 if (j < 0) {
460 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
461 goto f_err;
462 } else if (j == 0) {
463 al = SSL_AD_DECRYPT_ERROR;
464 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
465 goto f_err;
466 }
467 }
468
469 ret = MSG_PROCESS_CONTINUE_READING;
470 if (0) {
471 f_err:
472 ssl3_send_alert(s, SSL3_AL_FATAL, al);
473 ossl_statem_set_error(s);
474 }
475 BIO_free(s->s3->handshake_buffer);
476 s->s3->handshake_buffer = NULL;
477 EVP_MD_CTX_free(mctx);
478 #ifndef OPENSSL_NO_GOST
479 OPENSSL_free(gost_data);
480 #endif
481 return ret;
482 }
483
484 int tls_construct_finished(SSL *s, WPACKET *pkt)
485 {
486 size_t finish_md_len;
487 const char *sender;
488 size_t slen;
489
490 /* This is a real handshake so make sure we clean it up at the end */
491 if (!s->server)
492 s->statem.cleanuphand = 1;
493
494 /*
495 * We only change the keys if we didn't already do this when we sent the
496 * client certificate
497 */
498 if (SSL_IS_TLS13(s)
499 && !s->server
500 && s->s3->tmp.cert_req == 0
501 && (!s->method->ssl3_enc->change_cipher_state(s,
502 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
503 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
504 goto err;
505 }
506
507 if (s->server) {
508 sender = s->method->ssl3_enc->server_finished_label;
509 slen = s->method->ssl3_enc->server_finished_label_len;
510 } else {
511 sender = s->method->ssl3_enc->client_finished_label;
512 slen = s->method->ssl3_enc->client_finished_label_len;
513 }
514
515 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
516 sender, slen,
517 s->s3->tmp.finish_md);
518 if (finish_md_len == 0) {
519 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
520 goto err;
521 }
522
523 s->s3->tmp.finish_md_len = finish_md_len;
524
525 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
526 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
527 goto err;
528 }
529
530 /*
531 * Log the master secret, if logging is enabled. We don't log it for
532 * TLSv1.3: there's a different key schedule for that.
533 */
534 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
535 s->session->master_key,
536 s->session->master_key_length)) {
537 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
538 goto err;
539 }
540
541 /*
542 * Copy the finished so we can use it for renegotiation checks
543 */
544 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
545 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
546 goto err;
547 }
548 if (!s->server) {
549 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
550 finish_md_len);
551 s->s3->previous_client_finished_len = finish_md_len;
552 } else {
553 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
554 finish_md_len);
555 s->s3->previous_server_finished_len = finish_md_len;
556 }
557
558 return 1;
559 err:
560 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
561 return 0;
562 }
563
564 int tls_construct_key_update(SSL *s, WPACKET *pkt)
565 {
566 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
567 SSLerr(SSL_F_TLS_CONSTRUCT_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
568 goto err;
569 }
570
571 s->key_update = SSL_KEY_UPDATE_NONE;
572 return 1;
573
574 err:
575 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
576 return 0;
577 }
578
579 MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
580 {
581 int al;
582 unsigned int updatetype;
583
584 s->key_update_count++;
585 if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
586 al = SSL_AD_ILLEGAL_PARAMETER;
587 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_TOO_MANY_KEY_UPDATES);
588 goto err;
589 }
590
591 /*
592 * A KeyUpdate message signals a key change so the end of the message must
593 * be on a record boundary.
594 */
595 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
596 al = SSL_AD_UNEXPECTED_MESSAGE;
597 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_NOT_ON_RECORD_BOUNDARY);
598 goto err;
599 }
600
601 if (!PACKET_get_1(pkt, &updatetype)
602 || PACKET_remaining(pkt) != 0) {
603 al = SSL_AD_DECODE_ERROR;
604 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
605 goto err;
606 }
607
608 /*
609 * There are only two defined key update types. Fail if we get a value we
610 * didn't recognise.
611 */
612 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
613 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
614 al = SSL_AD_ILLEGAL_PARAMETER;
615 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
616 goto err;
617 }
618
619 /*
620 * If we get a request for us to update our sending keys too then, we need
621 * to additionally send a KeyUpdate message. However that message should
622 * not also request an update (otherwise we get into an infinite loop).
623 */
624 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
625 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
626
627 if (!tls13_update_key(s, 0)) {
628 al = SSL_AD_INTERNAL_ERROR;
629 SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
630 goto err;
631 }
632
633 return MSG_PROCESS_FINISHED_READING;
634 err:
635 ssl3_send_alert(s, SSL3_AL_FATAL, al);
636 ossl_statem_set_error(s);
637 return MSG_PROCESS_ERROR;
638 }
639
640 #ifndef OPENSSL_NO_NEXTPROTONEG
641 /*
642 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
643 * to far.
644 */
645 static void ssl3_take_mac(SSL *s)
646 {
647 const char *sender;
648 size_t slen;
649 /*
650 * If no new cipher setup return immediately: other functions will set
651 * the appropriate error.
652 */
653 if (s->s3->tmp.new_cipher == NULL)
654 return;
655 if (!s->server) {
656 sender = s->method->ssl3_enc->server_finished_label;
657 slen = s->method->ssl3_enc->server_finished_label_len;
658 } else {
659 sender = s->method->ssl3_enc->client_finished_label;
660 slen = s->method->ssl3_enc->client_finished_label_len;
661 }
662
663 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
664 sender,
665 slen,
666 s->s3->tmp.peer_finish_md);
667 }
668 #endif
669
670 MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
671 {
672 int al;
673 size_t remain;
674
675 remain = PACKET_remaining(pkt);
676 /*
677 * 'Change Cipher Spec' is just a single byte, which should already have
678 * been consumed by ssl_get_message() so there should be no bytes left,
679 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
680 */
681 if (SSL_IS_DTLS(s)) {
682 if ((s->version == DTLS1_BAD_VER
683 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
684 || (s->version != DTLS1_BAD_VER
685 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
686 al = SSL_AD_DECODE_ERROR;
687 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
688 SSL_R_BAD_CHANGE_CIPHER_SPEC);
689 goto f_err;
690 }
691 } else {
692 if (remain != 0) {
693 al = SSL_AD_DECODE_ERROR;
694 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
695 SSL_R_BAD_CHANGE_CIPHER_SPEC);
696 goto f_err;
697 }
698 }
699
700 /* Check we have a cipher to change to */
701 if (s->s3->tmp.new_cipher == NULL) {
702 al = SSL_AD_UNEXPECTED_MESSAGE;
703 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
704 goto f_err;
705 }
706
707 s->s3->change_cipher_spec = 1;
708 if (!ssl3_do_change_cipher_spec(s)) {
709 al = SSL_AD_INTERNAL_ERROR;
710 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
711 goto f_err;
712 }
713
714 if (SSL_IS_DTLS(s)) {
715 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
716
717 if (s->version == DTLS1_BAD_VER)
718 s->d1->handshake_read_seq++;
719
720 #ifndef OPENSSL_NO_SCTP
721 /*
722 * Remember that a CCS has been received, so that an old key of
723 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
724 * SCTP is used
725 */
726 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
727 #endif
728 }
729
730 return MSG_PROCESS_CONTINUE_READING;
731 f_err:
732 ssl3_send_alert(s, SSL3_AL_FATAL, al);
733 ossl_statem_set_error(s);
734 return MSG_PROCESS_ERROR;
735 }
736
737 MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
738 {
739 int al = SSL_AD_INTERNAL_ERROR;
740 size_t md_len;
741
742
743 /* This is a real handshake so make sure we clean it up at the end */
744 if (s->server)
745 s->statem.cleanuphand = 1;
746
747 /*
748 * In TLSv1.3 a Finished message signals a key change so the end of the
749 * message must be on a record boundary.
750 */
751 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
752 al = SSL_AD_UNEXPECTED_MESSAGE;
753 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_NOT_ON_RECORD_BOUNDARY);
754 goto f_err;
755 }
756
757 /* If this occurs, we have missed a message */
758 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
759 al = SSL_AD_UNEXPECTED_MESSAGE;
760 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
761 goto f_err;
762 }
763 s->s3->change_cipher_spec = 0;
764
765 md_len = s->s3->tmp.peer_finish_md_len;
766
767 if (md_len != PACKET_remaining(pkt)) {
768 al = SSL_AD_DECODE_ERROR;
769 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
770 goto f_err;
771 }
772
773 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
774 md_len) != 0) {
775 al = SSL_AD_DECRYPT_ERROR;
776 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
777 goto f_err;
778 }
779
780 /*
781 * Copy the finished so we can use it for renegotiation checks
782 */
783 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
784 al = SSL_AD_INTERNAL_ERROR;
785 SSLerr(SSL_F_TLS_PROCESS_FINISHED, ERR_R_INTERNAL_ERROR);
786 goto f_err;
787 }
788 if (s->server) {
789 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
790 md_len);
791 s->s3->previous_client_finished_len = md_len;
792 } else {
793 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
794 md_len);
795 s->s3->previous_server_finished_len = md_len;
796 }
797
798 /*
799 * In TLS1.3 we also have to change cipher state and do any final processing
800 * of the initial server flight (if we are a client)
801 */
802 if (SSL_IS_TLS13(s)) {
803 if (s->server) {
804 if (!s->method->ssl3_enc->change_cipher_state(s,
805 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
806 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
807 goto f_err;
808 }
809 } else {
810 if (!s->method->ssl3_enc->generate_master_secret(s,
811 s->master_secret, s->handshake_secret, 0,
812 &s->session->master_key_length)) {
813 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
814 goto f_err;
815 }
816 if (!s->method->ssl3_enc->change_cipher_state(s,
817 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
818 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
819 goto f_err;
820 }
821 if (!tls_process_initial_server_flight(s, &al))
822 goto f_err;
823 }
824 }
825
826 return MSG_PROCESS_FINISHED_READING;
827 f_err:
828 ssl3_send_alert(s, SSL3_AL_FATAL, al);
829 ossl_statem_set_error(s);
830 return MSG_PROCESS_ERROR;
831 }
832
833 int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
834 {
835 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
836 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
837 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
838 return 0;
839 }
840
841 return 1;
842 }
843
844 /* Add a certificate to the WPACKET */
845 static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain,
846 int *al)
847 {
848 int len;
849 unsigned char *outbytes;
850
851 len = i2d_X509(x, NULL);
852 if (len < 0) {
853 SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_BUF_LIB);
854 *al = SSL_AD_INTERNAL_ERROR;
855 return 0;
856 }
857 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
858 || i2d_X509(x, &outbytes) != len) {
859 SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_INTERNAL_ERROR);
860 *al = SSL_AD_INTERNAL_ERROR;
861 return 0;
862 }
863
864 if (SSL_IS_TLS13(s)
865 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
866 chain, al))
867 return 0;
868
869 return 1;
870 }
871
872 /* Add certificate chain to provided WPACKET */
873 static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk, int *al)
874 {
875 int i, chain_count;
876 X509 *x;
877 STACK_OF(X509) *extra_certs;
878 STACK_OF(X509) *chain = NULL;
879 X509_STORE *chain_store;
880 int tmpal = SSL_AD_INTERNAL_ERROR;
881
882 if (cpk == NULL || cpk->x509 == NULL)
883 return 1;
884
885 x = cpk->x509;
886
887 /*
888 * If we have a certificate specific chain use it, else use parent ctx.
889 */
890 if (cpk->chain != NULL)
891 extra_certs = cpk->chain;
892 else
893 extra_certs = s->ctx->extra_certs;
894
895 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
896 chain_store = NULL;
897 else if (s->cert->chain_store)
898 chain_store = s->cert->chain_store;
899 else
900 chain_store = s->ctx->cert_store;
901
902 if (chain_store != NULL) {
903 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
904
905 if (xs_ctx == NULL) {
906 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
907 goto err;
908 }
909 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
910 X509_STORE_CTX_free(xs_ctx);
911 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
912 goto err;
913 }
914 /*
915 * It is valid for the chain not to be complete (because normally we
916 * don't include the root cert in the chain). Therefore we deliberately
917 * ignore the error return from this call. We're not actually verifying
918 * the cert - we're just building as much of the chain as we can
919 */
920 (void)X509_verify_cert(xs_ctx);
921 /* Don't leave errors in the queue */
922 ERR_clear_error();
923 chain = X509_STORE_CTX_get0_chain(xs_ctx);
924 i = ssl_security_cert_chain(s, chain, NULL, 0);
925 if (i != 1) {
926 #if 0
927 /* Dummy error calls so mkerr generates them */
928 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
929 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
930 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
931 #endif
932 X509_STORE_CTX_free(xs_ctx);
933 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
934 goto err;
935 }
936 chain_count = sk_X509_num(chain);
937 for (i = 0; i < chain_count; i++) {
938 x = sk_X509_value(chain, i);
939
940 if (!ssl_add_cert_to_wpacket(s, pkt, x, i, &tmpal)) {
941 X509_STORE_CTX_free(xs_ctx);
942 goto err;
943 }
944 }
945 X509_STORE_CTX_free(xs_ctx);
946 } else {
947 i = ssl_security_cert_chain(s, extra_certs, x, 0);
948 if (i != 1) {
949 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
950 goto err;
951 }
952 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, &tmpal))
953 goto err;
954 for (i = 0; i < sk_X509_num(extra_certs); i++) {
955 x = sk_X509_value(extra_certs, i);
956 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, &tmpal))
957 goto err;
958 }
959 }
960 return 1;
961
962 err:
963 *al = tmpal;
964 return 0;
965 }
966
967 unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk,
968 int *al)
969 {
970 int tmpal = SSL_AD_INTERNAL_ERROR;
971
972 if (!WPACKET_start_sub_packet_u24(pkt)
973 || !ssl_add_cert_chain(s, pkt, cpk, &tmpal)
974 || !WPACKET_close(pkt)) {
975 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
976 *al = tmpal;
977 return 0;
978 }
979 return 1;
980 }
981
982 /*
983 * Tidy up after the end of a handshake. In the case of SCTP this may result
984 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
985 * freed up as well.
986 */
987 WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs)
988 {
989 void (*cb) (const SSL *ssl, int type, int val) = NULL;
990
991 #ifndef OPENSSL_NO_SCTP
992 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
993 WORK_STATE ret;
994 ret = dtls_wait_for_dry(s);
995 if (ret != WORK_FINISHED_CONTINUE)
996 return ret;
997 }
998 #endif
999
1000 if (clearbufs) {
1001 if (!SSL_IS_DTLS(s)) {
1002 /*
1003 * We don't do this in DTLS because we may still need the init_buf
1004 * in case there are any unexpected retransmits
1005 */
1006 BUF_MEM_free(s->init_buf);
1007 s->init_buf = NULL;
1008 }
1009 if (!ssl_free_wbio_buffer(s))
1010 return WORK_ERROR;
1011 s->init_num = 0;
1012 }
1013
1014 if (s->statem.cleanuphand) {
1015 /* skipped if we just sent a HelloRequest */
1016 s->renegotiate = 0;
1017 s->new_session = 0;
1018 s->statem.cleanuphand = 0;
1019
1020 ssl3_cleanup_key_block(s);
1021
1022 if (s->server) {
1023 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
1024
1025 s->ctx->stats.sess_accept_good++;
1026 s->handshake_func = ossl_statem_accept;
1027 } else {
1028 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
1029 if (s->hit)
1030 s->ctx->stats.sess_hit++;
1031
1032 s->handshake_func = ossl_statem_connect;
1033 s->ctx->stats.sess_connect_good++;
1034 }
1035
1036 if (s->info_callback != NULL)
1037 cb = s->info_callback;
1038 else if (s->ctx->info_callback != NULL)
1039 cb = s->ctx->info_callback;
1040
1041 if (cb != NULL)
1042 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1043
1044 if (SSL_IS_DTLS(s)) {
1045 /* done with handshaking */
1046 s->d1->handshake_read_seq = 0;
1047 s->d1->handshake_write_seq = 0;
1048 s->d1->next_handshake_write_seq = 0;
1049 dtls1_clear_received_buffer(s);
1050 }
1051 }
1052
1053 /*
1054 * If we've not cleared the buffers its because we've got more work to do,
1055 * so continue.
1056 */
1057 if (!clearbufs)
1058 return WORK_FINISHED_CONTINUE;
1059
1060 ossl_statem_set_in_init(s, 0);
1061 return WORK_FINISHED_STOP;
1062 }
1063
1064 int tls_get_message_header(SSL *s, int *mt)
1065 {
1066 /* s->init_num < SSL3_HM_HEADER_LENGTH */
1067 int skip_message, i, recvd_type, al;
1068 unsigned char *p;
1069 size_t l, readbytes;
1070
1071 p = (unsigned char *)s->init_buf->data;
1072
1073 do {
1074 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1075 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
1076 &p[s->init_num],
1077 SSL3_HM_HEADER_LENGTH - s->init_num,
1078 0, &readbytes);
1079 if (i <= 0) {
1080 s->rwstate = SSL_READING;
1081 return 0;
1082 }
1083 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1084 /*
1085 * A ChangeCipherSpec must be a single byte and may not occur
1086 * in the middle of a handshake message.
1087 */
1088 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1089 al = SSL_AD_UNEXPECTED_MESSAGE;
1090 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
1091 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1092 goto f_err;
1093 }
1094 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1095 s->init_num = readbytes - 1;
1096 s->init_msg = s->init_buf->data;
1097 s->s3->tmp.message_size = readbytes;
1098 return 1;
1099 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
1100 al = SSL_AD_UNEXPECTED_MESSAGE;
1101 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
1102 goto f_err;
1103 }
1104 s->init_num += readbytes;
1105 }
1106
1107 skip_message = 0;
1108 if (!s->server)
1109 if (s->statem.hand_state != TLS_ST_OK
1110 && p[0] == SSL3_MT_HELLO_REQUEST)
1111 /*
1112 * The server may always send 'Hello Request' messages --
1113 * we are doing a handshake anyway now, so ignore them if
1114 * their format is correct. Does not count for 'Finished'
1115 * MAC.
1116 */
1117 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1118 s->init_num = 0;
1119 skip_message = 1;
1120
1121 if (s->msg_callback)
1122 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1123 p, SSL3_HM_HEADER_LENGTH, s,
1124 s->msg_callback_arg);
1125 }
1126 } while (skip_message);
1127 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1128
1129 *mt = *p;
1130 s->s3->tmp.message_type = *(p++);
1131
1132 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1133 /*
1134 * Only happens with SSLv3+ in an SSLv2 backward compatible
1135 * ClientHello
1136 *
1137 * Total message size is the remaining record bytes to read
1138 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
1139 */
1140 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1141 + SSL3_HM_HEADER_LENGTH;
1142 s->s3->tmp.message_size = l;
1143
1144 s->init_msg = s->init_buf->data;
1145 s->init_num = SSL3_HM_HEADER_LENGTH;
1146 } else {
1147 n2l3(p, l);
1148 /* BUF_MEM_grow takes an 'int' parameter */
1149 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
1150 al = SSL_AD_ILLEGAL_PARAMETER;
1151 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
1152 goto f_err;
1153 }
1154 s->s3->tmp.message_size = l;
1155
1156 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1157 s->init_num = 0;
1158 }
1159
1160 return 1;
1161 f_err:
1162 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1163 return 0;
1164 }
1165
1166 int tls_get_message_body(SSL *s, size_t *len)
1167 {
1168 size_t n, readbytes;
1169 unsigned char *p;
1170 int i;
1171
1172 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1173 /* We've already read everything in */
1174 *len = (unsigned long)s->init_num;
1175 return 1;
1176 }
1177
1178 p = s->init_msg;
1179 n = s->s3->tmp.message_size - s->init_num;
1180 while (n > 0) {
1181 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
1182 &p[s->init_num], n, 0, &readbytes);
1183 if (i <= 0) {
1184 s->rwstate = SSL_READING;
1185 *len = 0;
1186 return 0;
1187 }
1188 s->init_num += readbytes;
1189 n -= readbytes;
1190 }
1191
1192 #ifndef OPENSSL_NO_NEXTPROTONEG
1193 /*
1194 * If receiving Finished, record MAC of prior handshake messages for
1195 * Finished verification.
1196 */
1197 if (*s->init_buf->data == SSL3_MT_FINISHED)
1198 ssl3_take_mac(s);
1199 #endif
1200
1201 /* Feed this message into MAC computation. */
1202 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1203 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1204 s->init_num)) {
1205 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
1206 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1207 *len = 0;
1208 return 0;
1209 }
1210 if (s->msg_callback)
1211 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
1212 (size_t)s->init_num, s, s->msg_callback_arg);
1213 } else {
1214 /*
1215 * We defer feeding in the HRR until later. We'll do it as part of
1216 * processing the message
1217 */
1218 if (s->s3->tmp.message_type != SSL3_MT_HELLO_RETRY_REQUEST
1219 && !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1220 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1221 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
1222 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1223 *len = 0;
1224 return 0;
1225 }
1226 if (s->msg_callback)
1227 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1228 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1229 s->msg_callback_arg);
1230 }
1231
1232 *len = s->init_num;
1233 return 1;
1234 }
1235
1236 int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
1237 {
1238 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
1239 return -1;
1240
1241 switch (EVP_PKEY_id(pk)) {
1242 default:
1243 return -1;
1244 case EVP_PKEY_RSA:
1245 return SSL_PKEY_RSA;
1246 case EVP_PKEY_DSA:
1247 return SSL_PKEY_DSA_SIGN;
1248 #ifndef OPENSSL_NO_EC
1249 case EVP_PKEY_EC:
1250 return SSL_PKEY_ECC;
1251 case NID_ED25519:
1252 return SSL_PKEY_ED25519;
1253 #endif
1254 #ifndef OPENSSL_NO_GOST
1255 case NID_id_GostR3410_2001:
1256 return SSL_PKEY_GOST01;
1257 case NID_id_GostR3410_2012_256:
1258 return SSL_PKEY_GOST12_256;
1259 case NID_id_GostR3410_2012_512:
1260 return SSL_PKEY_GOST12_512;
1261 #endif
1262 }
1263 }
1264
1265 int ssl_verify_alarm_type(long type)
1266 {
1267 int al;
1268
1269 switch (type) {
1270 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1271 case X509_V_ERR_UNABLE_TO_GET_CRL:
1272 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
1273 al = SSL_AD_UNKNOWN_CA;
1274 break;
1275 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
1276 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
1277 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
1278 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1279 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1280 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
1281 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
1282 case X509_V_ERR_CERT_NOT_YET_VALID:
1283 case X509_V_ERR_CRL_NOT_YET_VALID:
1284 case X509_V_ERR_CERT_UNTRUSTED:
1285 case X509_V_ERR_CERT_REJECTED:
1286 case X509_V_ERR_HOSTNAME_MISMATCH:
1287 case X509_V_ERR_EMAIL_MISMATCH:
1288 case X509_V_ERR_IP_ADDRESS_MISMATCH:
1289 case X509_V_ERR_DANE_NO_MATCH:
1290 case X509_V_ERR_EE_KEY_TOO_SMALL:
1291 case X509_V_ERR_CA_KEY_TOO_SMALL:
1292 case X509_V_ERR_CA_MD_TOO_WEAK:
1293 al = SSL_AD_BAD_CERTIFICATE;
1294 break;
1295 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
1296 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
1297 al = SSL_AD_DECRYPT_ERROR;
1298 break;
1299 case X509_V_ERR_CERT_HAS_EXPIRED:
1300 case X509_V_ERR_CRL_HAS_EXPIRED:
1301 al = SSL_AD_CERTIFICATE_EXPIRED;
1302 break;
1303 case X509_V_ERR_CERT_REVOKED:
1304 al = SSL_AD_CERTIFICATE_REVOKED;
1305 break;
1306 case X509_V_ERR_UNSPECIFIED:
1307 case X509_V_ERR_OUT_OF_MEM:
1308 case X509_V_ERR_INVALID_CALL:
1309 case X509_V_ERR_STORE_LOOKUP:
1310 al = SSL_AD_INTERNAL_ERROR;
1311 break;
1312 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1313 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
1314 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
1315 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
1316 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
1317 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
1318 case X509_V_ERR_INVALID_CA:
1319 al = SSL_AD_UNKNOWN_CA;
1320 break;
1321 case X509_V_ERR_APPLICATION_VERIFICATION:
1322 al = SSL_AD_HANDSHAKE_FAILURE;
1323 break;
1324 case X509_V_ERR_INVALID_PURPOSE:
1325 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
1326 break;
1327 default:
1328 al = SSL_AD_CERTIFICATE_UNKNOWN;
1329 break;
1330 }
1331 return (al);
1332 }
1333
1334 int ssl_allow_compression(SSL *s)
1335 {
1336 if (s->options & SSL_OP_NO_COMPRESSION)
1337 return 0;
1338 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1339 }
1340
1341 static int version_cmp(const SSL *s, int a, int b)
1342 {
1343 int dtls = SSL_IS_DTLS(s);
1344
1345 if (a == b)
1346 return 0;
1347 if (!dtls)
1348 return a < b ? -1 : 1;
1349 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1350 }
1351
1352 typedef struct {
1353 int version;
1354 const SSL_METHOD *(*cmeth) (void);
1355 const SSL_METHOD *(*smeth) (void);
1356 } version_info;
1357
1358 #if TLS_MAX_VERSION != TLS1_3_VERSION
1359 # error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
1360 #endif
1361
1362 /* Must be in order high to low */
1363 static const version_info tls_version_table[] = {
1364 #ifndef OPENSSL_NO_TLS1_3
1365 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1366 #else
1367 {TLS1_3_VERSION, NULL, NULL},
1368 #endif
1369 #ifndef OPENSSL_NO_TLS1_2
1370 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
1371 #else
1372 {TLS1_2_VERSION, NULL, NULL},
1373 #endif
1374 #ifndef OPENSSL_NO_TLS1_1
1375 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
1376 #else
1377 {TLS1_1_VERSION, NULL, NULL},
1378 #endif
1379 #ifndef OPENSSL_NO_TLS1
1380 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
1381 #else
1382 {TLS1_VERSION, NULL, NULL},
1383 #endif
1384 #ifndef OPENSSL_NO_SSL3
1385 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
1386 #else
1387 {SSL3_VERSION, NULL, NULL},
1388 #endif
1389 {0, NULL, NULL},
1390 };
1391
1392 #if DTLS_MAX_VERSION != DTLS1_2_VERSION
1393 # error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1394 #endif
1395
1396 /* Must be in order high to low */
1397 static const version_info dtls_version_table[] = {
1398 #ifndef OPENSSL_NO_DTLS1_2
1399 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
1400 #else
1401 {DTLS1_2_VERSION, NULL, NULL},
1402 #endif
1403 #ifndef OPENSSL_NO_DTLS1
1404 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1405 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
1406 #else
1407 {DTLS1_VERSION, NULL, NULL},
1408 {DTLS1_BAD_VER, NULL, NULL},
1409 #endif
1410 {0, NULL, NULL},
1411 };
1412
1413 /*
1414 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1415 *
1416 * @s: The SSL handle for the candidate method
1417 * @method: the intended method.
1418 *
1419 * Returns 0 on success, or an SSL error reason on failure.
1420 */
1421 static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
1422 {
1423 int version = method->version;
1424
1425 if ((s->min_proto_version != 0 &&
1426 version_cmp(s, version, s->min_proto_version) < 0) ||
1427 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1428 return SSL_R_VERSION_TOO_LOW;
1429
1430 if (s->max_proto_version != 0 &&
1431 version_cmp(s, version, s->max_proto_version) > 0)
1432 return SSL_R_VERSION_TOO_HIGH;
1433
1434 if ((s->options & method->mask) != 0)
1435 return SSL_R_UNSUPPORTED_PROTOCOL;
1436 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1437 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
1438
1439 return 0;
1440 }
1441
1442 /*
1443 * ssl_version_supported - Check that the specified `version` is supported by
1444 * `SSL *` instance
1445 *
1446 * @s: The SSL handle for the candidate method
1447 * @version: Protocol version to test against
1448 *
1449 * Returns 1 when supported, otherwise 0
1450 */
1451 int ssl_version_supported(const SSL *s, int version)
1452 {
1453 const version_info *vent;
1454 const version_info *table;
1455
1456 switch (s->method->version) {
1457 default:
1458 /* Version should match method version for non-ANY method */
1459 return version_cmp(s, version, s->version) == 0;
1460 case TLS_ANY_VERSION:
1461 table = tls_version_table;
1462 break;
1463 case DTLS_ANY_VERSION:
1464 table = dtls_version_table;
1465 break;
1466 }
1467
1468 for (vent = table;
1469 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1470 ++vent) {
1471 if (vent->cmeth != NULL &&
1472 version_cmp(s, version, vent->version) == 0 &&
1473 ssl_method_error(s, vent->cmeth()) == 0) {
1474 return 1;
1475 }
1476 }
1477 return 0;
1478 }
1479
1480 /*
1481 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1482 * fallback indication from a client check whether we're using the highest
1483 * supported protocol version.
1484 *
1485 * @s server SSL handle.
1486 *
1487 * Returns 1 when using the highest enabled version, 0 otherwise.
1488 */
1489 int ssl_check_version_downgrade(SSL *s)
1490 {
1491 const version_info *vent;
1492 const version_info *table;
1493
1494 /*
1495 * Check that the current protocol is the highest enabled version
1496 * (according to s->ctx->method, as version negotiation may have changed
1497 * s->method).
1498 */
1499 if (s->version == s->ctx->method->version)
1500 return 1;
1501
1502 /*
1503 * Apparently we're using a version-flexible SSL_METHOD (not at its
1504 * highest protocol version).
1505 */
1506 if (s->ctx->method->version == TLS_method()->version)
1507 table = tls_version_table;
1508 else if (s->ctx->method->version == DTLS_method()->version)
1509 table = dtls_version_table;
1510 else {
1511 /* Unexpected state; fail closed. */
1512 return 0;
1513 }
1514
1515 for (vent = table; vent->version != 0; ++vent) {
1516 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
1517 return s->version == vent->version;
1518 }
1519 return 0;
1520 }
1521
1522 /*
1523 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1524 * protocols, provided the initial (D)TLS method is version-flexible. This
1525 * function sanity-checks the proposed value and makes sure the method is
1526 * version-flexible, then sets the limit if all is well.
1527 *
1528 * @method_version: The version of the current SSL_METHOD.
1529 * @version: the intended limit.
1530 * @bound: pointer to limit to be updated.
1531 *
1532 * Returns 1 on success, 0 on failure.
1533 */
1534 int ssl_set_version_bound(int method_version, int version, int *bound)
1535 {
1536 if (version == 0) {
1537 *bound = version;
1538 return 1;
1539 }
1540
1541 /*-
1542 * Restrict TLS methods to TLS protocol versions.
1543 * Restrict DTLS methods to DTLS protocol versions.
1544 * Note, DTLS version numbers are decreasing, use comparison macros.
1545 *
1546 * Note that for both lower-bounds we use explicit versions, not
1547 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1548 * configurations. If the MIN (supported) version ever rises, the user's
1549 * "floor" remains valid even if no longer available. We don't expect the
1550 * MAX ceiling to ever get lower, so making that variable makes sense.
1551 */
1552 switch (method_version) {
1553 default:
1554 /*
1555 * XXX For fixed version methods, should we always fail and not set any
1556 * bounds, always succeed and not set any bounds, or set the bounds and
1557 * arrange to fail later if they are not met? At present fixed-version
1558 * methods are not subject to controls that disable individual protocol
1559 * versions.
1560 */
1561 return 0;
1562
1563 case TLS_ANY_VERSION:
1564 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
1565 return 0;
1566 break;
1567
1568 case DTLS_ANY_VERSION:
1569 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
1570 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
1571 return 0;
1572 break;
1573 }
1574
1575 *bound = version;
1576 return 1;
1577 }
1578
1579 static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1580 {
1581 if (vers == TLS1_2_VERSION
1582 && ssl_version_supported(s, TLS1_3_VERSION)) {
1583 *dgrd = DOWNGRADE_TO_1_2;
1584 } else if (!SSL_IS_DTLS(s) && vers < TLS1_2_VERSION
1585 && (ssl_version_supported(s, TLS1_2_VERSION)
1586 || ssl_version_supported(s, TLS1_3_VERSION))) {
1587 *dgrd = DOWNGRADE_TO_1_1;
1588 } else {
1589 *dgrd = DOWNGRADE_NONE;
1590 }
1591 }
1592
1593 /*
1594 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1595 * client HELLO is received to select the final server protocol version and
1596 * the version specific method.
1597 *
1598 * @s: server SSL handle.
1599 *
1600 * Returns 0 on success or an SSL error reason number on failure.
1601 */
1602 int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
1603 {
1604 /*-
1605 * With version-flexible methods we have an initial state with:
1606 *
1607 * s->method->version == (D)TLS_ANY_VERSION,
1608 * s->version == (D)TLS_MAX_VERSION.
1609 *
1610 * So we detect version-flexible methods via the method version, not the
1611 * handle version.
1612 */
1613 int server_version = s->method->version;
1614 int client_version = hello->legacy_version;
1615 const version_info *vent;
1616 const version_info *table;
1617 int disabled = 0;
1618 RAW_EXTENSION *suppversions;
1619
1620 s->client_version = client_version;
1621
1622 switch (server_version) {
1623 default:
1624 if (!SSL_IS_TLS13(s)) {
1625 if (version_cmp(s, client_version, s->version) < 0)
1626 return SSL_R_WRONG_SSL_VERSION;
1627 *dgrd = DOWNGRADE_NONE;
1628 /*
1629 * If this SSL handle is not from a version flexible method we don't
1630 * (and never did) check min/max FIPS or Suite B constraints. Hope
1631 * that's OK. It is up to the caller to not choose fixed protocol
1632 * versions they don't want. If not, then easy to fix, just return
1633 * ssl_method_error(s, s->method)
1634 */
1635 return 0;
1636 }
1637 /*
1638 * Fall through if we are TLSv1.3 already (this means we must be after
1639 * a HelloRetryRequest
1640 */
1641 /* fall thru */
1642 case TLS_ANY_VERSION:
1643 table = tls_version_table;
1644 break;
1645 case DTLS_ANY_VERSION:
1646 table = dtls_version_table;
1647 break;
1648 }
1649
1650 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
1651
1652 if (suppversions->present && !SSL_IS_DTLS(s)) {
1653 unsigned int candidate_vers = 0;
1654 unsigned int best_vers = 0;
1655 const SSL_METHOD *best_method = NULL;
1656 PACKET versionslist;
1657
1658 suppversions->parsed = 1;
1659
1660 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
1661 /* Trailing or invalid data? */
1662 return SSL_R_LENGTH_MISMATCH;
1663 }
1664
1665 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1666 /* TODO(TLS1.3): Remove this before release */
1667 if (candidate_vers == TLS1_3_VERSION_DRAFT)
1668 candidate_vers = TLS1_3_VERSION;
1669 /*
1670 * TODO(TLS1.3): There is some discussion on the TLS list about
1671 * whether to ignore versions <TLS1.2 in supported_versions. At the
1672 * moment we honour them if present. To be reviewed later
1673 */
1674 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1675 continue;
1676 for (vent = table;
1677 vent->version != 0 && vent->version != (int)candidate_vers;
1678 ++vent)
1679 continue;
1680 if (vent->version != 0 && vent->smeth != NULL) {
1681 const SSL_METHOD *method;
1682
1683 method = vent->smeth();
1684 if (ssl_method_error(s, method) == 0) {
1685 best_vers = candidate_vers;
1686 best_method = method;
1687 }
1688 }
1689 }
1690 if (PACKET_remaining(&versionslist) != 0) {
1691 /* Trailing data? */
1692 return SSL_R_LENGTH_MISMATCH;
1693 }
1694
1695 if (best_vers > 0) {
1696 if (SSL_IS_TLS13(s)) {
1697 /*
1698 * We get here if this is after a HelloRetryRequest. In this
1699 * case we just check that we still negotiated TLSv1.3
1700 */
1701 if (best_vers != TLS1_3_VERSION)
1702 return SSL_R_UNSUPPORTED_PROTOCOL;
1703 return 0;
1704 }
1705 check_for_downgrade(s, best_vers, dgrd);
1706 s->version = best_vers;
1707 s->method = best_method;
1708 return 0;
1709 }
1710 return SSL_R_UNSUPPORTED_PROTOCOL;
1711 }
1712
1713 /*
1714 * If the supported versions extension isn't present, then the highest
1715 * version we can negotiate is TLSv1.2
1716 */
1717 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1718 client_version = TLS1_2_VERSION;
1719
1720 /*
1721 * No supported versions extension, so we just use the version supplied in
1722 * the ClientHello.
1723 */
1724 for (vent = table; vent->version != 0; ++vent) {
1725 const SSL_METHOD *method;
1726
1727 if (vent->smeth == NULL ||
1728 version_cmp(s, client_version, vent->version) < 0)
1729 continue;
1730 method = vent->smeth();
1731 if (ssl_method_error(s, method) == 0) {
1732 check_for_downgrade(s, vent->version, dgrd);
1733 s->version = vent->version;
1734 s->method = method;
1735 return 0;
1736 }
1737 disabled = 1;
1738 }
1739 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1740 }
1741
1742 /*
1743 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1744 * server HELLO is received to select the final client protocol version and
1745 * the version specific method.
1746 *
1747 * @s: client SSL handle.
1748 * @version: The proposed version from the server's HELLO.
1749 * @checkdgrd: Whether to check the downgrade sentinels in the server_random
1750 * @al: Where to store any alert value that may be generated
1751 *
1752 * Returns 0 on success or an SSL error reason number on failure.
1753 */
1754 int ssl_choose_client_version(SSL *s, int version, int checkdgrd, int *al)
1755 {
1756 const version_info *vent;
1757 const version_info *table;
1758 int highver = 0;
1759
1760 /* TODO(TLS1.3): Remove this before release */
1761 if (version == TLS1_3_VERSION_DRAFT)
1762 version = TLS1_3_VERSION;
1763
1764 if (s->hello_retry_request && version != TLS1_3_VERSION) {
1765 *al = SSL_AD_PROTOCOL_VERSION;
1766 return SSL_R_WRONG_SSL_VERSION;
1767 }
1768
1769 switch (s->method->version) {
1770 default:
1771 if (version != s->version) {
1772 *al = SSL_AD_PROTOCOL_VERSION;
1773 return SSL_R_WRONG_SSL_VERSION;
1774 }
1775 /*
1776 * If this SSL handle is not from a version flexible method we don't
1777 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1778 * that's OK. It is up to the caller to not choose fixed protocol
1779 * versions they don't want. If not, then easy to fix, just return
1780 * ssl_method_error(s, s->method)
1781 */
1782 return 0;
1783 case TLS_ANY_VERSION:
1784 table = tls_version_table;
1785 break;
1786 case DTLS_ANY_VERSION:
1787 table = dtls_version_table;
1788 break;
1789 }
1790
1791 for (vent = table; vent->version != 0; ++vent) {
1792 const SSL_METHOD *method;
1793 int err;
1794
1795 if (vent->cmeth == NULL)
1796 continue;
1797
1798 if (highver != 0 && version != vent->version)
1799 continue;
1800
1801 method = vent->cmeth();
1802 err = ssl_method_error(s, method);
1803 if (err != 0) {
1804 if (version == vent->version) {
1805 *al = SSL_AD_PROTOCOL_VERSION;
1806 return err;
1807 }
1808
1809 continue;
1810 }
1811 if (highver == 0)
1812 highver = vent->version;
1813
1814 if (version != vent->version)
1815 continue;
1816
1817 #ifndef OPENSSL_NO_TLS13DOWNGRADE
1818 /* Check for downgrades */
1819 if (checkdgrd) {
1820 if (version == TLS1_2_VERSION && highver > version) {
1821 if (memcmp(tls12downgrade,
1822 s->s3->server_random + SSL3_RANDOM_SIZE
1823 - sizeof(tls12downgrade),
1824 sizeof(tls12downgrade)) == 0) {
1825 *al = SSL_AD_ILLEGAL_PARAMETER;
1826 return SSL_R_INAPPROPRIATE_FALLBACK;
1827 }
1828 } else if (!SSL_IS_DTLS(s)
1829 && version < TLS1_2_VERSION
1830 && highver > version) {
1831 if (memcmp(tls11downgrade,
1832 s->s3->server_random + SSL3_RANDOM_SIZE
1833 - sizeof(tls11downgrade),
1834 sizeof(tls11downgrade)) == 0) {
1835 *al = SSL_AD_ILLEGAL_PARAMETER;
1836 return SSL_R_INAPPROPRIATE_FALLBACK;
1837 }
1838 }
1839 }
1840 #endif
1841
1842 s->method = method;
1843 s->version = version;
1844 return 0;
1845 }
1846
1847 *al = SSL_AD_PROTOCOL_VERSION;
1848 return SSL_R_UNSUPPORTED_PROTOCOL;
1849 }
1850
1851 /*
1852 * ssl_get_min_max_version - get minimum and maximum protocol version
1853 * @s: The SSL connection
1854 * @min_version: The minimum supported version
1855 * @max_version: The maximum supported version
1856 *
1857 * Work out what version we should be using for the initial ClientHello if the
1858 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1859 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
1860 * constraints and any floor imposed by the security level here,
1861 * so we don't advertise the wrong protocol version to only reject the outcome later.
1862 *
1863 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
1864 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1865 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1866 *
1867 * Returns 0 on success or an SSL error reason number on failure. On failure
1868 * min_version and max_version will also be set to 0.
1869 */
1870 int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version)
1871 {
1872 int version;
1873 int hole;
1874 const SSL_METHOD *single = NULL;
1875 const SSL_METHOD *method;
1876 const version_info *table;
1877 const version_info *vent;
1878
1879 switch (s->method->version) {
1880 default:
1881 /*
1882 * If this SSL handle is not from a version flexible method we don't
1883 * (and never did) check min/max FIPS or Suite B constraints. Hope
1884 * that's OK. It is up to the caller to not choose fixed protocol
1885 * versions they don't want. If not, then easy to fix, just return
1886 * ssl_method_error(s, s->method)
1887 */
1888 *min_version = *max_version = s->version;
1889 return 0;
1890 case TLS_ANY_VERSION:
1891 table = tls_version_table;
1892 break;
1893 case DTLS_ANY_VERSION:
1894 table = dtls_version_table;
1895 break;
1896 }
1897
1898 /*
1899 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1900 * below X enabled. This is required in order to maintain the "version
1901 * capability" vector contiguous. Any versions with a NULL client method
1902 * (protocol version client is disabled at compile-time) is also a "hole".
1903 *
1904 * Our initial state is hole == 1, version == 0. That is, versions above
1905 * the first version in the method table are disabled (a "hole" above
1906 * the valid protocol entries) and we don't have a selected version yet.
1907 *
1908 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1909 * the selected version, and the method becomes a candidate "single"
1910 * method. We're no longer in a hole, so "hole" becomes 0.
1911 *
1912 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1913 * as we support a contiguous range of at least two methods. If we hit
1914 * a disabled method, then hole becomes true again, but nothing else
1915 * changes yet, because all the remaining methods may be disabled too.
1916 * If we again hit an enabled method after the new hole, it becomes
1917 * selected, as we start from scratch.
1918 */
1919 *min_version = version = 0;
1920 hole = 1;
1921 for (vent = table; vent->version != 0; ++vent) {
1922 /*
1923 * A table entry with a NULL client method is still a hole in the
1924 * "version capability" vector.
1925 */
1926 if (vent->cmeth == NULL) {
1927 hole = 1;
1928 continue;
1929 }
1930 method = vent->cmeth();
1931 if (ssl_method_error(s, method) != 0) {
1932 hole = 1;
1933 } else if (!hole) {
1934 single = NULL;
1935 *min_version = method->version;
1936 } else {
1937 version = (single = method)->version;
1938 *min_version = version;
1939 hole = 0;
1940 }
1941 }
1942
1943 *max_version = version;
1944
1945 /* Fail if everything is disabled */
1946 if (version == 0)
1947 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1948
1949 return 0;
1950 }
1951
1952 /*
1953 * ssl_set_client_hello_version - Work out what version we should be using for
1954 * the initial ClientHello.legacy_version field.
1955 *
1956 * @s: client SSL handle.
1957 *
1958 * Returns 0 on success or an SSL error reason number on failure.
1959 */
1960 int ssl_set_client_hello_version(SSL *s)
1961 {
1962 int ver_min, ver_max, ret;
1963
1964 ret = ssl_get_min_max_version(s, &ver_min, &ver_max);
1965
1966 if (ret != 0)
1967 return ret;
1968
1969 s->version = ver_max;
1970
1971 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
1972 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
1973 ver_max = TLS1_2_VERSION;
1974
1975 s->client_version = ver_max;
1976 return 0;
1977 }
1978
1979 /*
1980 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
1981 * and |checkallow| is 1 then additionally check if the group is allowed to be
1982 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
1983 * 1) or 0 otherwise.
1984 */
1985 #ifndef OPENSSL_NO_EC
1986 int check_in_list(SSL *s, unsigned int group_id, const unsigned char *groups,
1987 size_t num_groups, int checkallow)
1988 {
1989 size_t i;
1990
1991 if (groups == NULL || num_groups == 0)
1992 return 0;
1993
1994 for (i = 0; i < num_groups; i++, groups += 2) {
1995 if (group_id == GET_GROUP_ID(groups, 0)
1996 && (!checkallow
1997 || tls_curve_allowed(s, groups, SSL_SECOP_CURVE_CHECK))) {
1998 return 1;
1999 }
2000 }
2001
2002 return 0;
2003 }
2004 #endif
2005
2006 /* Replace ClientHello1 in the transcript hash with a synthetic message */
2007 int create_synthetic_message_hash(SSL *s)
2008 {
2009 unsigned char hashval[EVP_MAX_MD_SIZE];
2010 size_t hashlen = 0;
2011 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2012
2013 memset(msghdr, 0, sizeof(msghdr));
2014
2015 /* Get the hash of the initial ClientHello */
2016 if (!ssl3_digest_cached_records(s, 0)
2017 || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
2018 SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR);
2019 return 0;
2020 }
2021
2022 /* Reinitialise the transcript hash */
2023 if (!ssl3_init_finished_mac(s))
2024 return 0;
2025
2026 /* Inject the synthetic message_hash message */
2027 msghdr[0] = SSL3_MT_MESSAGE_HASH;
2028 msghdr[SSL3_HM_HEADER_LENGTH - 1] = hashlen;
2029 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2030 || !ssl3_finish_mac(s, hashval, hashlen)) {
2031 SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR);
2032 return 0;
2033 }
2034
2035 return 1;
2036 }
2037
2038 static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2039 {
2040 return X509_NAME_cmp(*a, *b);
2041 }
2042
2043 int parse_ca_names(SSL *s, PACKET *pkt, int *al)
2044 {
2045 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2046 X509_NAME *xn = NULL;
2047 PACKET cadns;
2048
2049 if (ca_sk == NULL) {
2050 SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_MALLOC_FAILURE);
2051 goto decerr;
2052 }
2053 /* get the CA RDNs */
2054 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
2055 *al = SSL_AD_DECODE_ERROR;
2056 SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_LENGTH_MISMATCH);
2057 goto decerr;
2058 }
2059
2060 while (PACKET_remaining(&cadns)) {
2061 const unsigned char *namestart, *namebytes;
2062 unsigned int name_len;
2063
2064 if (!PACKET_get_net_2(&cadns, &name_len)
2065 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
2066 SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_LENGTH_MISMATCH);
2067 goto decerr;
2068 }
2069
2070 namestart = namebytes;
2071 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
2072 SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_ASN1_LIB);
2073 goto decerr;
2074 }
2075 if (namebytes != (namestart + name_len)) {
2076 SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_CA_DN_LENGTH_MISMATCH);
2077 goto decerr;
2078 }
2079
2080 if (!sk_X509_NAME_push(ca_sk, xn)) {
2081 SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_MALLOC_FAILURE);
2082 *al = SSL_AD_INTERNAL_ERROR;
2083 goto err;
2084 }
2085 xn = NULL;
2086 }
2087
2088 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
2089 s->s3->tmp.peer_ca_names = ca_sk;
2090
2091 return 1;
2092
2093 decerr:
2094 *al = SSL_AD_DECODE_ERROR;
2095 err:
2096 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2097 X509_NAME_free(xn);
2098 return 0;
2099 }
2100
2101 int construct_ca_names(SSL *s, WPACKET *pkt)
2102 {
2103 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
2104
2105 /* Start sub-packet for client CA list */
2106 if (!WPACKET_start_sub_packet_u16(pkt))
2107 return 0;
2108
2109 if (ca_sk != NULL) {
2110 int i;
2111
2112 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2113 unsigned char *namebytes;
2114 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2115 int namelen;
2116
2117 if (name == NULL
2118 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2119 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2120 &namebytes)
2121 || i2d_X509_NAME(name, &namebytes) != namelen) {
2122 return 0;
2123 }
2124 }
2125 }
2126
2127 if (!WPACKET_close(pkt))
2128 return 0;
2129
2130 return 1;
2131 }