]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_lib.c
Add TLSv1.3 post-handshake authentication (PHA)
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the OpenSSL license (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <limits.h>
12 #include <string.h>
13 #include <stdio.h>
14 #include "../ssl_locl.h"
15 #include "statem_locl.h"
16 #include "internal/cryptlib.h"
17 #include <openssl/buffer.h>
18 #include <openssl/objects.h>
19 #include <openssl/evp.h>
20 #include <openssl/x509.h>
21
22 /* Fixed value used in the ServerHello random field to identify an HRR */
23 const unsigned char hrrrandom[] = {
24 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
25 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
26 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
27 };
28
29 /*
30 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
31 * SSL3_RT_CHANGE_CIPHER_SPEC)
32 */
33 int ssl3_do_write(SSL *s, int type)
34 {
35 int ret;
36 size_t written = 0;
37
38 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
39 s->init_num, &written);
40 if (ret < 0)
41 return -1;
42 if (type == SSL3_RT_HANDSHAKE)
43 /*
44 * should not be done for 'Hello Request's, but in that case we'll
45 * ignore the result anyway
46 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
47 */
48 if (!SSL_IS_TLS13(s) || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
49 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
50 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
51 if (!ssl3_finish_mac(s,
52 (unsigned char *)&s->init_buf->data[s->init_off],
53 written))
54 return -1;
55 if (written == s->init_num) {
56 if (s->msg_callback)
57 s->msg_callback(1, s->version, type, s->init_buf->data,
58 (size_t)(s->init_off + s->init_num), s,
59 s->msg_callback_arg);
60 return 1;
61 }
62 s->init_off += written;
63 s->init_num -= written;
64 return 0;
65 }
66
67 int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
68 {
69 size_t msglen;
70
71 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
72 || !WPACKET_get_length(pkt, &msglen)
73 || msglen > INT_MAX)
74 return 0;
75 s->init_num = (int)msglen;
76 s->init_off = 0;
77
78 return 1;
79 }
80
81 int tls_setup_handshake(SSL *s)
82 {
83 if (!ssl3_init_finished_mac(s)) {
84 /* SSLfatal() already called */
85 return 0;
86 }
87
88 /* Reset any extension flags */
89 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
90
91 if (s->server) {
92 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
93 int i, ver_min, ver_max, ok = 0;
94
95 /*
96 * Sanity check that the maximum version we accept has ciphers
97 * enabled. For clients we do this check during construction of the
98 * ClientHello.
99 */
100 if (ssl_get_min_max_version(s, &ver_min, &ver_max) != 0) {
101 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_SETUP_HANDSHAKE,
102 ERR_R_INTERNAL_ERROR);
103 return 0;
104 }
105 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
106 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
107
108 if (SSL_IS_DTLS(s)) {
109 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
110 DTLS_VERSION_LE(ver_max, c->max_dtls))
111 ok = 1;
112 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
113 ok = 1;
114 }
115 if (ok)
116 break;
117 }
118 if (!ok) {
119 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
120 SSL_R_NO_CIPHERS_AVAILABLE);
121 ERR_add_error_data(1, "No ciphers enabled for max supported "
122 "SSL/TLS version");
123 return 0;
124 }
125 if (SSL_IS_FIRST_HANDSHAKE(s)) {
126 /* N.B. s->session_ctx == s->ctx here */
127 CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, 1, &i,
128 s->session_ctx->lock);
129 } else {
130 /* N.B. s->ctx may not equal s->session_ctx */
131 CRYPTO_atomic_add(&s->ctx->stats.sess_accept_renegotiate, 1, &i,
132 s->ctx->lock);
133
134 s->s3->tmp.cert_request = 0;
135 }
136 } else {
137 int discard;
138 if (SSL_IS_FIRST_HANDSHAKE(s))
139 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect, 1, &discard,
140 s->session_ctx->lock);
141 else
142 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_renegotiate,
143 1, &discard, s->session_ctx->lock);
144
145 /* mark client_random uninitialized */
146 memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
147 s->hit = 0;
148
149 s->s3->tmp.cert_req = 0;
150
151 if (SSL_IS_DTLS(s))
152 s->statem.use_timer = 1;
153 }
154
155 return 1;
156 }
157
158 /*
159 * Size of the to-be-signed TLS13 data, without the hash size itself:
160 * 64 bytes of value 32, 33 context bytes, 1 byte separator
161 */
162 #define TLS13_TBS_START_SIZE 64
163 #define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
164
165 static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
166 void **hdata, size_t *hdatalen)
167 {
168 static const char *servercontext = "TLS 1.3, server CertificateVerify";
169 static const char *clientcontext = "TLS 1.3, client CertificateVerify";
170
171 if (SSL_IS_TLS13(s)) {
172 size_t hashlen;
173
174 /* Set the first 64 bytes of to-be-signed data to octet 32 */
175 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
176 /* This copies the 33 bytes of context plus the 0 separator byte */
177 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
178 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
179 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
180 else
181 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
182
183 /*
184 * If we're currently reading then we need to use the saved handshake
185 * hash value. We can't use the current handshake hash state because
186 * that includes the CertVerify itself.
187 */
188 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
189 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
190 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
191 s->cert_verify_hash_len);
192 hashlen = s->cert_verify_hash_len;
193 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
194 EVP_MAX_MD_SIZE, &hashlen)) {
195 /* SSLfatal() already called */
196 return 0;
197 }
198
199 *hdata = tls13tbs;
200 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
201 } else {
202 size_t retlen;
203
204 retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
205 if (retlen <= 0) {
206 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_GET_CERT_VERIFY_TBS_DATA,
207 ERR_R_INTERNAL_ERROR);
208 return 0;
209 }
210 *hdatalen = retlen;
211 }
212
213 return 1;
214 }
215
216 int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
217 {
218 EVP_PKEY *pkey = NULL;
219 const EVP_MD *md = NULL;
220 EVP_MD_CTX *mctx = NULL;
221 EVP_PKEY_CTX *pctx = NULL;
222 size_t hdatalen = 0, siglen = 0;
223 void *hdata;
224 unsigned char *sig = NULL;
225 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
226 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
227
228 if (lu == NULL || s->s3->tmp.cert == NULL) {
229 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
230 ERR_R_INTERNAL_ERROR);
231 goto err;
232 }
233 pkey = s->s3->tmp.cert->privatekey;
234
235 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
236 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
237 ERR_R_INTERNAL_ERROR);
238 goto err;
239 }
240
241 mctx = EVP_MD_CTX_new();
242 if (mctx == NULL) {
243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
244 ERR_R_MALLOC_FAILURE);
245 goto err;
246 }
247
248 /* Get the data to be signed */
249 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
250 /* SSLfatal() already called */
251 goto err;
252 }
253
254 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
255 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
256 ERR_R_INTERNAL_ERROR);
257 goto err;
258 }
259 siglen = EVP_PKEY_size(pkey);
260 sig = OPENSSL_malloc(siglen);
261 if (sig == NULL) {
262 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
263 ERR_R_MALLOC_FAILURE);
264 goto err;
265 }
266
267 if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
268 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
269 ERR_R_EVP_LIB);
270 goto err;
271 }
272
273 if (lu->sig == EVP_PKEY_RSA_PSS) {
274 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
275 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
276 RSA_PSS_SALTLEN_DIGEST) <= 0) {
277 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
278 ERR_R_EVP_LIB);
279 goto err;
280 }
281 }
282 if (s->version == SSL3_VERSION) {
283 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
284 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
285 (int)s->session->master_key_length,
286 s->session->master_key)
287 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
288
289 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
290 ERR_R_EVP_LIB);
291 goto err;
292 }
293 } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
294 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
295 ERR_R_EVP_LIB);
296 goto err;
297 }
298
299 #ifndef OPENSSL_NO_GOST
300 {
301 int pktype = lu->sig;
302
303 if (pktype == NID_id_GostR3410_2001
304 || pktype == NID_id_GostR3410_2012_256
305 || pktype == NID_id_GostR3410_2012_512)
306 BUF_reverse(sig, NULL, siglen);
307 }
308 #endif
309
310 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
311 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
312 ERR_R_INTERNAL_ERROR);
313 goto err;
314 }
315
316 /* Digest cached records and discard handshake buffer */
317 if (!ssl3_digest_cached_records(s, 0)) {
318 /* SSLfatal() already called */
319 goto err;
320 }
321
322 OPENSSL_free(sig);
323 EVP_MD_CTX_free(mctx);
324 return 1;
325 err:
326 OPENSSL_free(sig);
327 EVP_MD_CTX_free(mctx);
328 return 0;
329 }
330
331 MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
332 {
333 EVP_PKEY *pkey = NULL;
334 const unsigned char *data;
335 #ifndef OPENSSL_NO_GOST
336 unsigned char *gost_data = NULL;
337 #endif
338 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
339 int j;
340 unsigned int len;
341 X509 *peer;
342 const EVP_MD *md = NULL;
343 size_t hdatalen = 0;
344 void *hdata;
345 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
346 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
347 EVP_PKEY_CTX *pctx = NULL;
348
349 if (mctx == NULL) {
350 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
351 ERR_R_MALLOC_FAILURE);
352 goto err;
353 }
354
355 peer = s->session->peer;
356 pkey = X509_get0_pubkey(peer);
357 if (pkey == NULL) {
358 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
359 ERR_R_INTERNAL_ERROR);
360 goto err;
361 }
362
363 if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
364 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CERT_VERIFY,
365 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
366 goto err;
367 }
368
369 if (SSL_USE_SIGALGS(s)) {
370 unsigned int sigalg;
371
372 if (!PACKET_get_net_2(pkt, &sigalg)) {
373 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
374 SSL_R_BAD_PACKET);
375 goto err;
376 }
377 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
378 /* SSLfatal() already called */
379 goto err;
380 }
381 #ifdef SSL_DEBUG
382 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
383 #endif
384 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
385 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
386 ERR_R_INTERNAL_ERROR);
387 goto err;
388 }
389
390 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
391 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
392 ERR_R_INTERNAL_ERROR);
393 goto err;
394 }
395
396 /* Check for broken implementations of GOST ciphersuites */
397 /*
398 * If key is GOST and len is exactly 64 or 128, it is signature without
399 * length field (CryptoPro implementations at least till TLS 1.2)
400 */
401 #ifndef OPENSSL_NO_GOST
402 if (!SSL_USE_SIGALGS(s)
403 && ((PACKET_remaining(pkt) == 64
404 && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
405 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
406 || (PACKET_remaining(pkt) == 128
407 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
408 len = PACKET_remaining(pkt);
409 } else
410 #endif
411 if (!PACKET_get_net_2(pkt, &len)) {
412 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
413 SSL_R_LENGTH_MISMATCH);
414 goto err;
415 }
416
417 j = EVP_PKEY_size(pkey);
418 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
419 || (PACKET_remaining(pkt) == 0)) {
420 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
421 SSL_R_WRONG_SIGNATURE_SIZE);
422 goto err;
423 }
424 if (!PACKET_get_bytes(pkt, &data, len)) {
425 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
426 SSL_R_LENGTH_MISMATCH);
427 goto err;
428 }
429
430 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
431 /* SSLfatal() already called */
432 goto err;
433 }
434
435 #ifdef SSL_DEBUG
436 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
437 #endif
438 if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
439 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
440 ERR_R_EVP_LIB);
441 goto err;
442 }
443 #ifndef OPENSSL_NO_GOST
444 {
445 int pktype = EVP_PKEY_id(pkey);
446 if (pktype == NID_id_GostR3410_2001
447 || pktype == NID_id_GostR3410_2012_256
448 || pktype == NID_id_GostR3410_2012_512) {
449 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
450 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
451 SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
452 goto err;
453 }
454 BUF_reverse(gost_data, data, len);
455 data = gost_data;
456 }
457 }
458 #endif
459
460 if (SSL_USE_PSS(s)) {
461 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
462 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
463 RSA_PSS_SALTLEN_DIGEST) <= 0) {
464 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
465 ERR_R_EVP_LIB);
466 goto err;
467 }
468 }
469 if (s->version == SSL3_VERSION) {
470 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
471 || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
472 (int)s->session->master_key_length,
473 s->session->master_key)) {
474 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
475 ERR_R_EVP_LIB);
476 goto err;
477 }
478 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
479 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
480 SSL_R_BAD_SIGNATURE);
481 goto err;
482 }
483 } else {
484 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
485 if (j <= 0) {
486 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
487 SSL_R_BAD_SIGNATURE);
488 goto err;
489 }
490 }
491
492 ret = MSG_PROCESS_CONTINUE_READING;
493 err:
494 BIO_free(s->s3->handshake_buffer);
495 s->s3->handshake_buffer = NULL;
496 EVP_MD_CTX_free(mctx);
497 #ifndef OPENSSL_NO_GOST
498 OPENSSL_free(gost_data);
499 #endif
500 return ret;
501 }
502
503 int tls_construct_finished(SSL *s, WPACKET *pkt)
504 {
505 size_t finish_md_len;
506 const char *sender;
507 size_t slen;
508
509 /* This is a real handshake so make sure we clean it up at the end */
510 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
511 s->statem.cleanuphand = 1;
512
513 /*
514 * We only change the keys if we didn't already do this when we sent the
515 * client certificate
516 */
517 if (SSL_IS_TLS13(s)
518 && !s->server
519 && s->s3->tmp.cert_req == 0
520 && (!s->method->ssl3_enc->change_cipher_state(s,
521 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
522 /* SSLfatal() already called */
523 return 0;
524 }
525
526 if (s->server) {
527 sender = s->method->ssl3_enc->server_finished_label;
528 slen = s->method->ssl3_enc->server_finished_label_len;
529 } else {
530 sender = s->method->ssl3_enc->client_finished_label;
531 slen = s->method->ssl3_enc->client_finished_label_len;
532 }
533
534 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
535 sender, slen,
536 s->s3->tmp.finish_md);
537 if (finish_md_len == 0) {
538 /* SSLfatal() already called */
539 return 0;
540 }
541
542 s->s3->tmp.finish_md_len = finish_md_len;
543
544 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
545 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
546 ERR_R_INTERNAL_ERROR);
547 return 0;
548 }
549
550 /*
551 * Log the master secret, if logging is enabled. We don't log it for
552 * TLSv1.3: there's a different key schedule for that.
553 */
554 if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
555 s->session->master_key,
556 s->session->master_key_length)) {
557 /* SSLfatal() already called */
558 return 0;
559 }
560
561 /*
562 * Copy the finished so we can use it for renegotiation checks
563 */
564 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
565 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
566 ERR_R_INTERNAL_ERROR);
567 return 0;
568 }
569 if (!s->server) {
570 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
571 finish_md_len);
572 s->s3->previous_client_finished_len = finish_md_len;
573 } else {
574 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
575 finish_md_len);
576 s->s3->previous_server_finished_len = finish_md_len;
577 }
578
579 return 1;
580 }
581
582 int tls_construct_key_update(SSL *s, WPACKET *pkt)
583 {
584 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
585 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_KEY_UPDATE,
586 ERR_R_INTERNAL_ERROR);
587 return 0;
588 }
589
590 s->key_update = SSL_KEY_UPDATE_NONE;
591 return 1;
592 }
593
594 MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
595 {
596 unsigned int updatetype;
597
598 s->key_update_count++;
599 if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
600 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
601 SSL_R_TOO_MANY_KEY_UPDATES);
602 return MSG_PROCESS_ERROR;
603 }
604
605 /*
606 * A KeyUpdate message signals a key change so the end of the message must
607 * be on a record boundary.
608 */
609 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
610 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_UPDATE,
611 SSL_R_NOT_ON_RECORD_BOUNDARY);
612 return MSG_PROCESS_ERROR;
613 }
614
615 if (!PACKET_get_1(pkt, &updatetype)
616 || PACKET_remaining(pkt) != 0) {
617 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_UPDATE,
618 SSL_R_BAD_KEY_UPDATE);
619 return MSG_PROCESS_ERROR;
620 }
621
622 /*
623 * There are only two defined key update types. Fail if we get a value we
624 * didn't recognise.
625 */
626 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
627 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
628 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
629 SSL_R_BAD_KEY_UPDATE);
630 return MSG_PROCESS_ERROR;
631 }
632
633 /*
634 * If we get a request for us to update our sending keys too then, we need
635 * to additionally send a KeyUpdate message. However that message should
636 * not also request an update (otherwise we get into an infinite loop).
637 */
638 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
639 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
640
641 if (!tls13_update_key(s, 0)) {
642 /* SSLfatal() already called */
643 return MSG_PROCESS_ERROR;
644 }
645
646 return MSG_PROCESS_FINISHED_READING;
647 }
648
649 #ifndef OPENSSL_NO_NEXTPROTONEG
650 /*
651 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
652 * to far.
653 */
654 static void ssl3_take_mac(SSL *s)
655 {
656 const char *sender;
657 size_t slen;
658 /*
659 * If no new cipher setup return immediately: other functions will set
660 * the appropriate error.
661 */
662 if (s->s3->tmp.new_cipher == NULL)
663 return;
664 if (!s->server) {
665 sender = s->method->ssl3_enc->server_finished_label;
666 slen = s->method->ssl3_enc->server_finished_label_len;
667 } else {
668 sender = s->method->ssl3_enc->client_finished_label;
669 slen = s->method->ssl3_enc->client_finished_label_len;
670 }
671
672 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
673 sender,
674 slen,
675 s->s3->tmp.peer_finish_md);
676 }
677 #endif
678
679 MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
680 {
681 size_t remain;
682
683 remain = PACKET_remaining(pkt);
684 /*
685 * 'Change Cipher Spec' is just a single byte, which should already have
686 * been consumed by ssl_get_message() so there should be no bytes left,
687 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
688 */
689 if (SSL_IS_DTLS(s)) {
690 if ((s->version == DTLS1_BAD_VER
691 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
692 || (s->version != DTLS1_BAD_VER
693 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
694 SSLfatal(s, SSL_AD_DECODE_ERROR,
695 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
696 SSL_R_BAD_CHANGE_CIPHER_SPEC);
697 return MSG_PROCESS_ERROR;
698 }
699 } else {
700 if (remain != 0) {
701 SSLfatal(s, SSL_AD_DECODE_ERROR,
702 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
703 SSL_R_BAD_CHANGE_CIPHER_SPEC);
704 return MSG_PROCESS_ERROR;
705 }
706 }
707
708 /* Check we have a cipher to change to */
709 if (s->s3->tmp.new_cipher == NULL) {
710 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
711 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
712 return MSG_PROCESS_ERROR;
713 }
714
715 s->s3->change_cipher_spec = 1;
716 if (!ssl3_do_change_cipher_spec(s)) {
717 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
718 ERR_R_INTERNAL_ERROR);
719 return MSG_PROCESS_ERROR;
720 }
721
722 if (SSL_IS_DTLS(s)) {
723 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
724
725 if (s->version == DTLS1_BAD_VER)
726 s->d1->handshake_read_seq++;
727
728 #ifndef OPENSSL_NO_SCTP
729 /*
730 * Remember that a CCS has been received, so that an old key of
731 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
732 * SCTP is used
733 */
734 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
735 #endif
736 }
737
738 return MSG_PROCESS_CONTINUE_READING;
739 }
740
741 MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
742 {
743 size_t md_len;
744
745
746 /* This is a real handshake so make sure we clean it up at the end */
747 if (s->server) {
748 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
749 s->statem.cleanuphand = 1;
750 if (SSL_IS_TLS13(s) && !tls13_save_handshake_digest_for_pha(s)) {
751 /* SSLfatal() already called */
752 return MSG_PROCESS_ERROR;
753 }
754 }
755
756 /*
757 * In TLSv1.3 a Finished message signals a key change so the end of the
758 * message must be on a record boundary.
759 */
760 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
761 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
762 SSL_R_NOT_ON_RECORD_BOUNDARY);
763 return MSG_PROCESS_ERROR;
764 }
765
766 /* If this occurs, we have missed a message */
767 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
768 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
769 SSL_R_GOT_A_FIN_BEFORE_A_CCS);
770 return MSG_PROCESS_ERROR;
771 }
772 s->s3->change_cipher_spec = 0;
773
774 md_len = s->s3->tmp.peer_finish_md_len;
775
776 if (md_len != PACKET_remaining(pkt)) {
777 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_FINISHED,
778 SSL_R_BAD_DIGEST_LENGTH);
779 return MSG_PROCESS_ERROR;
780 }
781
782 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
783 md_len) != 0) {
784 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_FINISHED,
785 SSL_R_DIGEST_CHECK_FAILED);
786 return MSG_PROCESS_ERROR;
787 }
788
789 /*
790 * Copy the finished so we can use it for renegotiation checks
791 */
792 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
793 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_FINISHED,
794 ERR_R_INTERNAL_ERROR);
795 return MSG_PROCESS_ERROR;
796 }
797 if (s->server) {
798 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
799 md_len);
800 s->s3->previous_client_finished_len = md_len;
801 } else {
802 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
803 md_len);
804 s->s3->previous_server_finished_len = md_len;
805 }
806
807 /*
808 * In TLS1.3 we also have to change cipher state and do any final processing
809 * of the initial server flight (if we are a client)
810 */
811 if (SSL_IS_TLS13(s)) {
812 if (s->server) {
813 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
814 !s->method->ssl3_enc->change_cipher_state(s,
815 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
816 /* SSLfatal() already called */
817 return MSG_PROCESS_ERROR;
818 }
819 } else {
820 if (!s->method->ssl3_enc->generate_master_secret(s,
821 s->master_secret, s->handshake_secret, 0,
822 &s->session->master_key_length)) {
823 /* SSLfatal() already called */
824 return MSG_PROCESS_ERROR;
825 }
826 if (!s->method->ssl3_enc->change_cipher_state(s,
827 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
828 /* SSLfatal() already called */
829 return MSG_PROCESS_ERROR;
830 }
831 if (!tls_process_initial_server_flight(s)) {
832 /* SSLfatal() already called */
833 return MSG_PROCESS_ERROR;
834 }
835 }
836 }
837
838 return MSG_PROCESS_FINISHED_READING;
839 }
840
841 int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
842 {
843 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
844 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
845 SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
846 return 0;
847 }
848
849 return 1;
850 }
851
852 /* Add a certificate to the WPACKET */
853 static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
854 {
855 int len;
856 unsigned char *outbytes;
857
858 len = i2d_X509(x, NULL);
859 if (len < 0) {
860 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
861 ERR_R_BUF_LIB);
862 return 0;
863 }
864 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
865 || i2d_X509(x, &outbytes) != len) {
866 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
867 ERR_R_INTERNAL_ERROR);
868 return 0;
869 }
870
871 if (SSL_IS_TLS13(s)
872 && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
873 chain)) {
874 /* SSLfatal() already called */
875 return 0;
876 }
877
878 return 1;
879 }
880
881 /* Add certificate chain to provided WPACKET */
882 static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
883 {
884 int i, chain_count;
885 X509 *x;
886 STACK_OF(X509) *extra_certs;
887 STACK_OF(X509) *chain = NULL;
888 X509_STORE *chain_store;
889
890 if (cpk == NULL || cpk->x509 == NULL)
891 return 1;
892
893 x = cpk->x509;
894
895 /*
896 * If we have a certificate specific chain use it, else use parent ctx.
897 */
898 if (cpk->chain != NULL)
899 extra_certs = cpk->chain;
900 else
901 extra_certs = s->ctx->extra_certs;
902
903 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
904 chain_store = NULL;
905 else if (s->cert->chain_store)
906 chain_store = s->cert->chain_store;
907 else
908 chain_store = s->ctx->cert_store;
909
910 if (chain_store != NULL) {
911 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
912
913 if (xs_ctx == NULL) {
914 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
915 ERR_R_MALLOC_FAILURE);
916 return 0;
917 }
918 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
919 X509_STORE_CTX_free(xs_ctx);
920 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
921 ERR_R_X509_LIB);
922 return 0;
923 }
924 /*
925 * It is valid for the chain not to be complete (because normally we
926 * don't include the root cert in the chain). Therefore we deliberately
927 * ignore the error return from this call. We're not actually verifying
928 * the cert - we're just building as much of the chain as we can
929 */
930 (void)X509_verify_cert(xs_ctx);
931 /* Don't leave errors in the queue */
932 ERR_clear_error();
933 chain = X509_STORE_CTX_get0_chain(xs_ctx);
934 i = ssl_security_cert_chain(s, chain, NULL, 0);
935 if (i != 1) {
936 #if 0
937 /* Dummy error calls so mkerr generates them */
938 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
939 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
940 SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
941 #endif
942 X509_STORE_CTX_free(xs_ctx);
943 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
944 return 0;
945 }
946 chain_count = sk_X509_num(chain);
947 for (i = 0; i < chain_count; i++) {
948 x = sk_X509_value(chain, i);
949
950 if (!ssl_add_cert_to_wpacket(s, pkt, x, i)) {
951 /* SSLfatal() already called */
952 X509_STORE_CTX_free(xs_ctx);
953 return 0;
954 }
955 }
956 X509_STORE_CTX_free(xs_ctx);
957 } else {
958 i = ssl_security_cert_chain(s, extra_certs, x, 0);
959 if (i != 1) {
960 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
961 return 0;
962 }
963 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0)) {
964 /* SSLfatal() already called */
965 return 0;
966 }
967 for (i = 0; i < sk_X509_num(extra_certs); i++) {
968 x = sk_X509_value(extra_certs, i);
969 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1)) {
970 /* SSLfatal() already called */
971 return 0;
972 }
973 }
974 }
975 return 1;
976 }
977
978 unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
979 {
980 if (!WPACKET_start_sub_packet_u24(pkt)) {
981 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
982 ERR_R_INTERNAL_ERROR);
983 return 0;
984 }
985
986 if (!ssl_add_cert_chain(s, pkt, cpk))
987 return 0;
988
989 if (!WPACKET_close(pkt)) {
990 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
991 ERR_R_INTERNAL_ERROR);
992 return 0;
993 }
994
995 return 1;
996 }
997
998 /*
999 * Tidy up after the end of a handshake. In the case of SCTP this may result
1000 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1001 * freed up as well.
1002 */
1003 WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs, int stop)
1004 {
1005 int discard;
1006 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1007
1008 #ifndef OPENSSL_NO_SCTP
1009 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
1010 WORK_STATE ret;
1011 ret = dtls_wait_for_dry(s);
1012 if (ret != WORK_FINISHED_CONTINUE)
1013 return ret;
1014 }
1015 #endif
1016
1017 if (clearbufs) {
1018 if (!SSL_IS_DTLS(s)) {
1019 /*
1020 * We don't do this in DTLS because we may still need the init_buf
1021 * in case there are any unexpected retransmits
1022 */
1023 BUF_MEM_free(s->init_buf);
1024 s->init_buf = NULL;
1025 }
1026 if (!ssl_free_wbio_buffer(s)) {
1027 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_FINISH_HANDSHAKE,
1028 ERR_R_INTERNAL_ERROR);
1029 return WORK_ERROR;
1030 }
1031 s->init_num = 0;
1032 }
1033
1034 if (SSL_IS_TLS13(s) && !s->server
1035 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1036 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1037
1038 if (s->statem.cleanuphand) {
1039 /* skipped if we just sent a HelloRequest */
1040 s->renegotiate = 0;
1041 s->new_session = 0;
1042 s->statem.cleanuphand = 0;
1043
1044 ssl3_cleanup_key_block(s);
1045
1046 if (s->server) {
1047 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
1048
1049 /* N.B. s->ctx may not equal s->session_ctx */
1050 CRYPTO_atomic_add(&s->ctx->stats.sess_accept_good, 1, &discard,
1051 s->ctx->lock);
1052 s->handshake_func = ossl_statem_accept;
1053 } else {
1054 /*
1055 * In TLSv1.3 we update the cache as part of processing the
1056 * NewSessionTicket
1057 */
1058 if (!SSL_IS_TLS13(s))
1059 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
1060 if (s->hit)
1061 CRYPTO_atomic_add(&s->session_ctx->stats.sess_hit, 1, &discard,
1062 s->session_ctx->lock);
1063
1064 s->handshake_func = ossl_statem_connect;
1065 CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_good, 1,
1066 &discard, s->session_ctx->lock);
1067 }
1068
1069 if (s->info_callback != NULL)
1070 cb = s->info_callback;
1071 else if (s->ctx->info_callback != NULL)
1072 cb = s->ctx->info_callback;
1073
1074 if (cb != NULL)
1075 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
1076
1077 if (SSL_IS_DTLS(s)) {
1078 /* done with handshaking */
1079 s->d1->handshake_read_seq = 0;
1080 s->d1->handshake_write_seq = 0;
1081 s->d1->next_handshake_write_seq = 0;
1082 dtls1_clear_received_buffer(s);
1083 }
1084 }
1085
1086 if (!stop)
1087 return WORK_FINISHED_CONTINUE;
1088
1089 ossl_statem_set_in_init(s, 0);
1090 return WORK_FINISHED_STOP;
1091 }
1092
1093 int tls_get_message_header(SSL *s, int *mt)
1094 {
1095 /* s->init_num < SSL3_HM_HEADER_LENGTH */
1096 int skip_message, i, recvd_type;
1097 unsigned char *p;
1098 size_t l, readbytes;
1099
1100 p = (unsigned char *)s->init_buf->data;
1101
1102 do {
1103 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1104 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
1105 &p[s->init_num],
1106 SSL3_HM_HEADER_LENGTH - s->init_num,
1107 0, &readbytes);
1108 if (i <= 0) {
1109 s->rwstate = SSL_READING;
1110 return 0;
1111 }
1112 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1113 /*
1114 * A ChangeCipherSpec must be a single byte and may not occur
1115 * in the middle of a handshake message.
1116 */
1117 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1118 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1119 SSL_F_TLS_GET_MESSAGE_HEADER,
1120 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1121 return 0;
1122 }
1123 if (s->statem.hand_state == TLS_ST_BEFORE
1124 && (s->s3->flags & TLS1_FLAGS_STATELESS) != 0) {
1125 /*
1126 * We are stateless and we received a CCS. Probably this is
1127 * from a client between the first and second ClientHellos.
1128 * We should ignore this, but return an error because we do
1129 * not return success until we see the second ClientHello
1130 * with a valid cookie.
1131 */
1132 return 0;
1133 }
1134 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1135 s->init_num = readbytes - 1;
1136 s->init_msg = s->init_buf->data;
1137 s->s3->tmp.message_size = readbytes;
1138 return 1;
1139 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
1140 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1141 SSL_F_TLS_GET_MESSAGE_HEADER,
1142 SSL_R_CCS_RECEIVED_EARLY);
1143 return 0;
1144 }
1145 s->init_num += readbytes;
1146 }
1147
1148 skip_message = 0;
1149 if (!s->server)
1150 if (s->statem.hand_state != TLS_ST_OK
1151 && p[0] == SSL3_MT_HELLO_REQUEST)
1152 /*
1153 * The server may always send 'Hello Request' messages --
1154 * we are doing a handshake anyway now, so ignore them if
1155 * their format is correct. Does not count for 'Finished'
1156 * MAC.
1157 */
1158 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1159 s->init_num = 0;
1160 skip_message = 1;
1161
1162 if (s->msg_callback)
1163 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1164 p, SSL3_HM_HEADER_LENGTH, s,
1165 s->msg_callback_arg);
1166 }
1167 } while (skip_message);
1168 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1169
1170 *mt = *p;
1171 s->s3->tmp.message_type = *(p++);
1172
1173 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1174 /*
1175 * Only happens with SSLv3+ in an SSLv2 backward compatible
1176 * ClientHello
1177 *
1178 * Total message size is the remaining record bytes to read
1179 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
1180 */
1181 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
1182 + SSL3_HM_HEADER_LENGTH;
1183 s->s3->tmp.message_size = l;
1184
1185 s->init_msg = s->init_buf->data;
1186 s->init_num = SSL3_HM_HEADER_LENGTH;
1187 } else {
1188 n2l3(p, l);
1189 /* BUF_MEM_grow takes an 'int' parameter */
1190 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
1191 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_GET_MESSAGE_HEADER,
1192 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1193 return 0;
1194 }
1195 s->s3->tmp.message_size = l;
1196
1197 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1198 s->init_num = 0;
1199 }
1200
1201 return 1;
1202 }
1203
1204 int tls_get_message_body(SSL *s, size_t *len)
1205 {
1206 size_t n, readbytes;
1207 unsigned char *p;
1208 int i;
1209
1210 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1211 /* We've already read everything in */
1212 *len = (unsigned long)s->init_num;
1213 return 1;
1214 }
1215
1216 p = s->init_msg;
1217 n = s->s3->tmp.message_size - s->init_num;
1218 while (n > 0) {
1219 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
1220 &p[s->init_num], n, 0, &readbytes);
1221 if (i <= 0) {
1222 s->rwstate = SSL_READING;
1223 *len = 0;
1224 return 0;
1225 }
1226 s->init_num += readbytes;
1227 n -= readbytes;
1228 }
1229
1230 #ifndef OPENSSL_NO_NEXTPROTONEG
1231 /*
1232 * If receiving Finished, record MAC of prior handshake messages for
1233 * Finished verification.
1234 */
1235 if (*s->init_buf->data == SSL3_MT_FINISHED)
1236 ssl3_take_mac(s);
1237 #endif
1238
1239 /* Feed this message into MAC computation. */
1240 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1241 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1242 s->init_num)) {
1243 /* SSLfatal() already called */
1244 *len = 0;
1245 return 0;
1246 }
1247 if (s->msg_callback)
1248 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
1249 (size_t)s->init_num, s, s->msg_callback_arg);
1250 } else {
1251 /*
1252 * We defer feeding in the HRR until later. We'll do it as part of
1253 * processing the message
1254 * The TLsv1.3 handshake transcript stops at the ClientFinished
1255 * message.
1256 */
1257 #define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
1258 /* KeyUpdate and NewSessionTicket do not need to be added */
1259 if (!SSL_IS_TLS13(s) || (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1260 && s->s3->tmp.message_type != SSL3_MT_KEY_UPDATE)) {
1261 if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO
1262 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1263 || memcmp(hrrrandom,
1264 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1265 SSL3_RANDOM_SIZE) != 0) {
1266 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1267 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1268 /* SSLfatal() already called */
1269 *len = 0;
1270 return 0;
1271 }
1272 }
1273 }
1274 if (s->msg_callback)
1275 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1276 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
1277 s->msg_callback_arg);
1278 }
1279
1280 *len = s->init_num;
1281 return 1;
1282 }
1283
1284 int ssl_verify_alarm_type(long type)
1285 {
1286 int al;
1287
1288 switch (type) {
1289 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
1290 case X509_V_ERR_UNABLE_TO_GET_CRL:
1291 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
1292 al = SSL_AD_UNKNOWN_CA;
1293 break;
1294 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
1295 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
1296 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
1297 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
1298 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
1299 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
1300 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
1301 case X509_V_ERR_CERT_NOT_YET_VALID:
1302 case X509_V_ERR_CRL_NOT_YET_VALID:
1303 case X509_V_ERR_CERT_UNTRUSTED:
1304 case X509_V_ERR_CERT_REJECTED:
1305 case X509_V_ERR_HOSTNAME_MISMATCH:
1306 case X509_V_ERR_EMAIL_MISMATCH:
1307 case X509_V_ERR_IP_ADDRESS_MISMATCH:
1308 case X509_V_ERR_DANE_NO_MATCH:
1309 case X509_V_ERR_EE_KEY_TOO_SMALL:
1310 case X509_V_ERR_CA_KEY_TOO_SMALL:
1311 case X509_V_ERR_CA_MD_TOO_WEAK:
1312 al = SSL_AD_BAD_CERTIFICATE;
1313 break;
1314 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
1315 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
1316 al = SSL_AD_DECRYPT_ERROR;
1317 break;
1318 case X509_V_ERR_CERT_HAS_EXPIRED:
1319 case X509_V_ERR_CRL_HAS_EXPIRED:
1320 al = SSL_AD_CERTIFICATE_EXPIRED;
1321 break;
1322 case X509_V_ERR_CERT_REVOKED:
1323 al = SSL_AD_CERTIFICATE_REVOKED;
1324 break;
1325 case X509_V_ERR_UNSPECIFIED:
1326 case X509_V_ERR_OUT_OF_MEM:
1327 case X509_V_ERR_INVALID_CALL:
1328 case X509_V_ERR_STORE_LOOKUP:
1329 al = SSL_AD_INTERNAL_ERROR;
1330 break;
1331 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
1332 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
1333 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
1334 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
1335 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
1336 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
1337 case X509_V_ERR_INVALID_CA:
1338 al = SSL_AD_UNKNOWN_CA;
1339 break;
1340 case X509_V_ERR_APPLICATION_VERIFICATION:
1341 al = SSL_AD_HANDSHAKE_FAILURE;
1342 break;
1343 case X509_V_ERR_INVALID_PURPOSE:
1344 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
1345 break;
1346 default:
1347 al = SSL_AD_CERTIFICATE_UNKNOWN;
1348 break;
1349 }
1350 return al;
1351 }
1352
1353 int ssl_allow_compression(SSL *s)
1354 {
1355 if (s->options & SSL_OP_NO_COMPRESSION)
1356 return 0;
1357 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1358 }
1359
1360 static int version_cmp(const SSL *s, int a, int b)
1361 {
1362 int dtls = SSL_IS_DTLS(s);
1363
1364 if (a == b)
1365 return 0;
1366 if (!dtls)
1367 return a < b ? -1 : 1;
1368 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1369 }
1370
1371 typedef struct {
1372 int version;
1373 const SSL_METHOD *(*cmeth) (void);
1374 const SSL_METHOD *(*smeth) (void);
1375 } version_info;
1376
1377 #if TLS_MAX_VERSION != TLS1_3_VERSION
1378 # error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
1379 #endif
1380
1381 /* Must be in order high to low */
1382 static const version_info tls_version_table[] = {
1383 #ifndef OPENSSL_NO_TLS1_3
1384 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1385 #else
1386 {TLS1_3_VERSION, NULL, NULL},
1387 #endif
1388 #ifndef OPENSSL_NO_TLS1_2
1389 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
1390 #else
1391 {TLS1_2_VERSION, NULL, NULL},
1392 #endif
1393 #ifndef OPENSSL_NO_TLS1_1
1394 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
1395 #else
1396 {TLS1_1_VERSION, NULL, NULL},
1397 #endif
1398 #ifndef OPENSSL_NO_TLS1
1399 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
1400 #else
1401 {TLS1_VERSION, NULL, NULL},
1402 #endif
1403 #ifndef OPENSSL_NO_SSL3
1404 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
1405 #else
1406 {SSL3_VERSION, NULL, NULL},
1407 #endif
1408 {0, NULL, NULL},
1409 };
1410
1411 #if DTLS_MAX_VERSION != DTLS1_2_VERSION
1412 # error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1413 #endif
1414
1415 /* Must be in order high to low */
1416 static const version_info dtls_version_table[] = {
1417 #ifndef OPENSSL_NO_DTLS1_2
1418 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
1419 #else
1420 {DTLS1_2_VERSION, NULL, NULL},
1421 #endif
1422 #ifndef OPENSSL_NO_DTLS1
1423 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1424 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
1425 #else
1426 {DTLS1_VERSION, NULL, NULL},
1427 {DTLS1_BAD_VER, NULL, NULL},
1428 #endif
1429 {0, NULL, NULL},
1430 };
1431
1432 /*
1433 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1434 *
1435 * @s: The SSL handle for the candidate method
1436 * @method: the intended method.
1437 *
1438 * Returns 0 on success, or an SSL error reason on failure.
1439 */
1440 static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
1441 {
1442 int version = method->version;
1443
1444 if ((s->min_proto_version != 0 &&
1445 version_cmp(s, version, s->min_proto_version) < 0) ||
1446 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1447 return SSL_R_VERSION_TOO_LOW;
1448
1449 if (s->max_proto_version != 0 &&
1450 version_cmp(s, version, s->max_proto_version) > 0)
1451 return SSL_R_VERSION_TOO_HIGH;
1452
1453 if ((s->options & method->mask) != 0)
1454 return SSL_R_UNSUPPORTED_PROTOCOL;
1455 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1456 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
1457
1458 return 0;
1459 }
1460
1461 /*
1462 * ssl_version_supported - Check that the specified `version` is supported by
1463 * `SSL *` instance
1464 *
1465 * @s: The SSL handle for the candidate method
1466 * @version: Protocol version to test against
1467 *
1468 * Returns 1 when supported, otherwise 0
1469 */
1470 int ssl_version_supported(const SSL *s, int version)
1471 {
1472 const version_info *vent;
1473 const version_info *table;
1474
1475 switch (s->method->version) {
1476 default:
1477 /* Version should match method version for non-ANY method */
1478 return version_cmp(s, version, s->version) == 0;
1479 case TLS_ANY_VERSION:
1480 table = tls_version_table;
1481 break;
1482 case DTLS_ANY_VERSION:
1483 table = dtls_version_table;
1484 break;
1485 }
1486
1487 for (vent = table;
1488 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1489 ++vent) {
1490 if (vent->cmeth != NULL &&
1491 version_cmp(s, version, vent->version) == 0 &&
1492 ssl_method_error(s, vent->cmeth()) == 0) {
1493 return 1;
1494 }
1495 }
1496 return 0;
1497 }
1498
1499 /*
1500 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1501 * fallback indication from a client check whether we're using the highest
1502 * supported protocol version.
1503 *
1504 * @s server SSL handle.
1505 *
1506 * Returns 1 when using the highest enabled version, 0 otherwise.
1507 */
1508 int ssl_check_version_downgrade(SSL *s)
1509 {
1510 const version_info *vent;
1511 const version_info *table;
1512
1513 /*
1514 * Check that the current protocol is the highest enabled version
1515 * (according to s->ctx->method, as version negotiation may have changed
1516 * s->method).
1517 */
1518 if (s->version == s->ctx->method->version)
1519 return 1;
1520
1521 /*
1522 * Apparently we're using a version-flexible SSL_METHOD (not at its
1523 * highest protocol version).
1524 */
1525 if (s->ctx->method->version == TLS_method()->version)
1526 table = tls_version_table;
1527 else if (s->ctx->method->version == DTLS_method()->version)
1528 table = dtls_version_table;
1529 else {
1530 /* Unexpected state; fail closed. */
1531 return 0;
1532 }
1533
1534 for (vent = table; vent->version != 0; ++vent) {
1535 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
1536 return s->version == vent->version;
1537 }
1538 return 0;
1539 }
1540
1541 /*
1542 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
1543 * protocols, provided the initial (D)TLS method is version-flexible. This
1544 * function sanity-checks the proposed value and makes sure the method is
1545 * version-flexible, then sets the limit if all is well.
1546 *
1547 * @method_version: The version of the current SSL_METHOD.
1548 * @version: the intended limit.
1549 * @bound: pointer to limit to be updated.
1550 *
1551 * Returns 1 on success, 0 on failure.
1552 */
1553 int ssl_set_version_bound(int method_version, int version, int *bound)
1554 {
1555 if (version == 0) {
1556 *bound = version;
1557 return 1;
1558 }
1559
1560 /*-
1561 * Restrict TLS methods to TLS protocol versions.
1562 * Restrict DTLS methods to DTLS protocol versions.
1563 * Note, DTLS version numbers are decreasing, use comparison macros.
1564 *
1565 * Note that for both lower-bounds we use explicit versions, not
1566 * (D)TLS_MIN_VERSION. This is because we don't want to break user
1567 * configurations. If the MIN (supported) version ever rises, the user's
1568 * "floor" remains valid even if no longer available. We don't expect the
1569 * MAX ceiling to ever get lower, so making that variable makes sense.
1570 */
1571 switch (method_version) {
1572 default:
1573 /*
1574 * XXX For fixed version methods, should we always fail and not set any
1575 * bounds, always succeed and not set any bounds, or set the bounds and
1576 * arrange to fail later if they are not met? At present fixed-version
1577 * methods are not subject to controls that disable individual protocol
1578 * versions.
1579 */
1580 return 0;
1581
1582 case TLS_ANY_VERSION:
1583 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
1584 return 0;
1585 break;
1586
1587 case DTLS_ANY_VERSION:
1588 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
1589 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
1590 return 0;
1591 break;
1592 }
1593
1594 *bound = version;
1595 return 1;
1596 }
1597
1598 static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
1599 {
1600 if (vers == TLS1_2_VERSION
1601 && ssl_version_supported(s, TLS1_3_VERSION)) {
1602 *dgrd = DOWNGRADE_TO_1_2;
1603 } else if (!SSL_IS_DTLS(s) && vers < TLS1_2_VERSION
1604 && (ssl_version_supported(s, TLS1_2_VERSION)
1605 || ssl_version_supported(s, TLS1_3_VERSION))) {
1606 *dgrd = DOWNGRADE_TO_1_1;
1607 } else {
1608 *dgrd = DOWNGRADE_NONE;
1609 }
1610 }
1611
1612 /*
1613 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1614 * client HELLO is received to select the final server protocol version and
1615 * the version specific method.
1616 *
1617 * @s: server SSL handle.
1618 *
1619 * Returns 0 on success or an SSL error reason number on failure.
1620 */
1621 int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
1622 {
1623 /*-
1624 * With version-flexible methods we have an initial state with:
1625 *
1626 * s->method->version == (D)TLS_ANY_VERSION,
1627 * s->version == (D)TLS_MAX_VERSION.
1628 *
1629 * So we detect version-flexible methods via the method version, not the
1630 * handle version.
1631 */
1632 int server_version = s->method->version;
1633 int client_version = hello->legacy_version;
1634 const version_info *vent;
1635 const version_info *table;
1636 int disabled = 0;
1637 RAW_EXTENSION *suppversions;
1638
1639 s->client_version = client_version;
1640
1641 switch (server_version) {
1642 default:
1643 if (!SSL_IS_TLS13(s)) {
1644 if (version_cmp(s, client_version, s->version) < 0)
1645 return SSL_R_WRONG_SSL_VERSION;
1646 *dgrd = DOWNGRADE_NONE;
1647 /*
1648 * If this SSL handle is not from a version flexible method we don't
1649 * (and never did) check min/max FIPS or Suite B constraints. Hope
1650 * that's OK. It is up to the caller to not choose fixed protocol
1651 * versions they don't want. If not, then easy to fix, just return
1652 * ssl_method_error(s, s->method)
1653 */
1654 return 0;
1655 }
1656 /*
1657 * Fall through if we are TLSv1.3 already (this means we must be after
1658 * a HelloRetryRequest
1659 */
1660 /* fall thru */
1661 case TLS_ANY_VERSION:
1662 table = tls_version_table;
1663 break;
1664 case DTLS_ANY_VERSION:
1665 table = dtls_version_table;
1666 break;
1667 }
1668
1669 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
1670
1671 /* If we did an HRR then supported versions is mandatory */
1672 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
1673 return SSL_R_UNSUPPORTED_PROTOCOL;
1674
1675 if (suppversions->present && !SSL_IS_DTLS(s)) {
1676 unsigned int candidate_vers = 0;
1677 unsigned int best_vers = 0;
1678 const SSL_METHOD *best_method = NULL;
1679 PACKET versionslist;
1680
1681 suppversions->parsed = 1;
1682
1683 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
1684 /* Trailing or invalid data? */
1685 return SSL_R_LENGTH_MISMATCH;
1686 }
1687
1688 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1689 /* TODO(TLS1.3): Remove this before release */
1690 if (candidate_vers == TLS1_3_VERSION_DRAFT)
1691 candidate_vers = TLS1_3_VERSION;
1692 /*
1693 * TODO(TLS1.3): There is some discussion on the TLS list about
1694 * whether to ignore versions <TLS1.2 in supported_versions. At the
1695 * moment we honour them if present. To be reviewed later
1696 */
1697 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1698 continue;
1699 for (vent = table;
1700 vent->version != 0 && vent->version != (int)candidate_vers;
1701 ++vent)
1702 continue;
1703 if (vent->version != 0 && vent->smeth != NULL) {
1704 const SSL_METHOD *method;
1705
1706 method = vent->smeth();
1707 if (ssl_method_error(s, method) == 0) {
1708 best_vers = candidate_vers;
1709 best_method = method;
1710 }
1711 }
1712 }
1713 if (PACKET_remaining(&versionslist) != 0) {
1714 /* Trailing data? */
1715 return SSL_R_LENGTH_MISMATCH;
1716 }
1717
1718 if (best_vers > 0) {
1719 if (s->hello_retry_request != SSL_HRR_NONE) {
1720 /*
1721 * This is after a HelloRetryRequest so we better check that we
1722 * negotiated TLSv1.3
1723 */
1724 if (best_vers != TLS1_3_VERSION)
1725 return SSL_R_UNSUPPORTED_PROTOCOL;
1726 return 0;
1727 }
1728 check_for_downgrade(s, best_vers, dgrd);
1729 s->version = best_vers;
1730 s->method = best_method;
1731 return 0;
1732 }
1733 return SSL_R_UNSUPPORTED_PROTOCOL;
1734 }
1735
1736 /*
1737 * If the supported versions extension isn't present, then the highest
1738 * version we can negotiate is TLSv1.2
1739 */
1740 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1741 client_version = TLS1_2_VERSION;
1742
1743 /*
1744 * No supported versions extension, so we just use the version supplied in
1745 * the ClientHello.
1746 */
1747 for (vent = table; vent->version != 0; ++vent) {
1748 const SSL_METHOD *method;
1749
1750 if (vent->smeth == NULL ||
1751 version_cmp(s, client_version, vent->version) < 0)
1752 continue;
1753 method = vent->smeth();
1754 if (ssl_method_error(s, method) == 0) {
1755 check_for_downgrade(s, vent->version, dgrd);
1756 s->version = vent->version;
1757 s->method = method;
1758 return 0;
1759 }
1760 disabled = 1;
1761 }
1762 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1763 }
1764
1765 /*
1766 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1767 * server HELLO is received to select the final client protocol version and
1768 * the version specific method.
1769 *
1770 * @s: client SSL handle.
1771 * @version: The proposed version from the server's HELLO.
1772 * @extensions: The extensions received
1773 *
1774 * Returns 1 on success or 0 on error.
1775 */
1776 int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
1777 {
1778 const version_info *vent;
1779 const version_info *table;
1780 int highver = 0;
1781 int origv;
1782
1783 origv = s->version;
1784 s->version = version;
1785
1786 /* This will overwrite s->version if the extension is present */
1787 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
1788 SSL_EXT_TLS1_2_SERVER_HELLO
1789 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
1790 NULL, 0)) {
1791 s->version = origv;
1792 return 0;
1793 }
1794
1795 if (s->hello_retry_request != SSL_HRR_NONE
1796 && s->version != TLS1_3_VERSION) {
1797 s->version = origv;
1798 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1799 SSL_R_WRONG_SSL_VERSION);
1800 return 0;
1801 }
1802
1803 switch (s->method->version) {
1804 default:
1805 if (s->version != s->method->version) {
1806 s->version = origv;
1807 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1808 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1809 SSL_R_WRONG_SSL_VERSION);
1810 return 0;
1811 }
1812 /*
1813 * If this SSL handle is not from a version flexible method we don't
1814 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1815 * that's OK. It is up to the caller to not choose fixed protocol
1816 * versions they don't want. If not, then easy to fix, just return
1817 * ssl_method_error(s, s->method)
1818 */
1819 return 1;
1820 case TLS_ANY_VERSION:
1821 table = tls_version_table;
1822 break;
1823 case DTLS_ANY_VERSION:
1824 table = dtls_version_table;
1825 break;
1826 }
1827
1828 for (vent = table; vent->version != 0; ++vent) {
1829 const SSL_METHOD *method;
1830 int err;
1831
1832 if (vent->cmeth == NULL)
1833 continue;
1834
1835 if (highver != 0 && s->version != vent->version)
1836 continue;
1837
1838 method = vent->cmeth();
1839 err = ssl_method_error(s, method);
1840 if (err != 0) {
1841 if (s->version == vent->version) {
1842 s->version = origv;
1843 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1844 SSL_F_SSL_CHOOSE_CLIENT_VERSION, err);
1845 return 0;
1846 }
1847
1848 continue;
1849 }
1850 if (highver == 0)
1851 highver = vent->version;
1852
1853 if (s->version != vent->version)
1854 continue;
1855
1856 #ifndef OPENSSL_NO_TLS13DOWNGRADE
1857 /* Check for downgrades */
1858 if (s->version == TLS1_2_VERSION && highver > s->version) {
1859 if (memcmp(tls12downgrade,
1860 s->s3->server_random + SSL3_RANDOM_SIZE
1861 - sizeof(tls12downgrade),
1862 sizeof(tls12downgrade)) == 0) {
1863 s->version = origv;
1864 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1865 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1866 SSL_R_INAPPROPRIATE_FALLBACK);
1867 return 0;
1868 }
1869 } else if (!SSL_IS_DTLS(s)
1870 && s->version < TLS1_2_VERSION
1871 && highver > s->version) {
1872 if (memcmp(tls11downgrade,
1873 s->s3->server_random + SSL3_RANDOM_SIZE
1874 - sizeof(tls11downgrade),
1875 sizeof(tls11downgrade)) == 0) {
1876 s->version = origv;
1877 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1878 SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1879 SSL_R_INAPPROPRIATE_FALLBACK);
1880 return 0;
1881 }
1882 }
1883 #endif
1884
1885 s->method = method;
1886 return 1;
1887 }
1888
1889 s->version = origv;
1890 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
1891 SSL_R_UNSUPPORTED_PROTOCOL);
1892 return 0;
1893 }
1894
1895 /*
1896 * ssl_get_min_max_version - get minimum and maximum protocol version
1897 * @s: The SSL connection
1898 * @min_version: The minimum supported version
1899 * @max_version: The maximum supported version
1900 *
1901 * Work out what version we should be using for the initial ClientHello if the
1902 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1903 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
1904 * constraints and any floor imposed by the security level here,
1905 * so we don't advertise the wrong protocol version to only reject the outcome later.
1906 *
1907 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
1908 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1909 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1910 *
1911 * Returns 0 on success or an SSL error reason number on failure. On failure
1912 * min_version and max_version will also be set to 0.
1913 */
1914 int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version)
1915 {
1916 int version;
1917 int hole;
1918 const SSL_METHOD *single = NULL;
1919 const SSL_METHOD *method;
1920 const version_info *table;
1921 const version_info *vent;
1922
1923 switch (s->method->version) {
1924 default:
1925 /*
1926 * If this SSL handle is not from a version flexible method we don't
1927 * (and never did) check min/max FIPS or Suite B constraints. Hope
1928 * that's OK. It is up to the caller to not choose fixed protocol
1929 * versions they don't want. If not, then easy to fix, just return
1930 * ssl_method_error(s, s->method)
1931 */
1932 *min_version = *max_version = s->version;
1933 return 0;
1934 case TLS_ANY_VERSION:
1935 table = tls_version_table;
1936 break;
1937 case DTLS_ANY_VERSION:
1938 table = dtls_version_table;
1939 break;
1940 }
1941
1942 /*
1943 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1944 * below X enabled. This is required in order to maintain the "version
1945 * capability" vector contiguous. Any versions with a NULL client method
1946 * (protocol version client is disabled at compile-time) is also a "hole".
1947 *
1948 * Our initial state is hole == 1, version == 0. That is, versions above
1949 * the first version in the method table are disabled (a "hole" above
1950 * the valid protocol entries) and we don't have a selected version yet.
1951 *
1952 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1953 * the selected version, and the method becomes a candidate "single"
1954 * method. We're no longer in a hole, so "hole" becomes 0.
1955 *
1956 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1957 * as we support a contiguous range of at least two methods. If we hit
1958 * a disabled method, then hole becomes true again, but nothing else
1959 * changes yet, because all the remaining methods may be disabled too.
1960 * If we again hit an enabled method after the new hole, it becomes
1961 * selected, as we start from scratch.
1962 */
1963 *min_version = version = 0;
1964 hole = 1;
1965 for (vent = table; vent->version != 0; ++vent) {
1966 /*
1967 * A table entry with a NULL client method is still a hole in the
1968 * "version capability" vector.
1969 */
1970 if (vent->cmeth == NULL) {
1971 hole = 1;
1972 continue;
1973 }
1974 method = vent->cmeth();
1975 if (ssl_method_error(s, method) != 0) {
1976 hole = 1;
1977 } else if (!hole) {
1978 single = NULL;
1979 *min_version = method->version;
1980 } else {
1981 version = (single = method)->version;
1982 *min_version = version;
1983 hole = 0;
1984 }
1985 }
1986
1987 *max_version = version;
1988
1989 /* Fail if everything is disabled */
1990 if (version == 0)
1991 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1992
1993 return 0;
1994 }
1995
1996 /*
1997 * ssl_set_client_hello_version - Work out what version we should be using for
1998 * the initial ClientHello.legacy_version field.
1999 *
2000 * @s: client SSL handle.
2001 *
2002 * Returns 0 on success or an SSL error reason number on failure.
2003 */
2004 int ssl_set_client_hello_version(SSL *s)
2005 {
2006 int ver_min, ver_max, ret;
2007
2008 ret = ssl_get_min_max_version(s, &ver_min, &ver_max);
2009
2010 if (ret != 0)
2011 return ret;
2012
2013 s->version = ver_max;
2014
2015 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
2016 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
2017 ver_max = TLS1_2_VERSION;
2018
2019 s->client_version = ver_max;
2020 return 0;
2021 }
2022
2023 /*
2024 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2025 * and |checkallow| is 1 then additionally check if the group is allowed to be
2026 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2027 * 1) or 0 otherwise.
2028 */
2029 #ifndef OPENSSL_NO_EC
2030 int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
2031 size_t num_groups, int checkallow)
2032 {
2033 size_t i;
2034
2035 if (groups == NULL || num_groups == 0)
2036 return 0;
2037
2038 for (i = 0; i < num_groups; i++) {
2039 uint16_t group = groups[i];
2040
2041 if (group_id == group
2042 && (!checkallow
2043 || tls_curve_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
2044 return 1;
2045 }
2046 }
2047
2048 return 0;
2049 }
2050 #endif
2051
2052 /* Replace ClientHello1 in the transcript hash with a synthetic message */
2053 int create_synthetic_message_hash(SSL *s, const unsigned char *hashval,
2054 size_t hashlen, const unsigned char *hrr,
2055 size_t hrrlen)
2056 {
2057 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
2058 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2059
2060 memset(msghdr, 0, sizeof(msghdr));
2061
2062 if (hashval == NULL) {
2063 hashval = hashvaltmp;
2064 hashlen = 0;
2065 /* Get the hash of the initial ClientHello */
2066 if (!ssl3_digest_cached_records(s, 0)
2067 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2068 &hashlen)) {
2069 /* SSLfatal() already called */
2070 return 0;
2071 }
2072 }
2073
2074 /* Reinitialise the transcript hash */
2075 if (!ssl3_init_finished_mac(s)) {
2076 /* SSLfatal() already called */
2077 return 0;
2078 }
2079
2080 /* Inject the synthetic message_hash message */
2081 msghdr[0] = SSL3_MT_MESSAGE_HASH;
2082 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
2083 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2084 || !ssl3_finish_mac(s, hashval, hashlen)) {
2085 /* SSLfatal() already called */
2086 return 0;
2087 }
2088
2089 /*
2090 * Now re-inject the HRR and current message if appropriate (we just deleted
2091 * it when we reinitialised the transcript hash above). Only necessary after
2092 * receiving a ClientHello2 with a cookie.
2093 */
2094 if (hrr != NULL
2095 && (!ssl3_finish_mac(s, hrr, hrrlen)
2096 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
2097 s->s3->tmp.message_size
2098 + SSL3_HM_HEADER_LENGTH))) {
2099 /* SSLfatal() already called */
2100 return 0;
2101 }
2102
2103 return 1;
2104 }
2105
2106 static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2107 {
2108 return X509_NAME_cmp(*a, *b);
2109 }
2110
2111 int parse_ca_names(SSL *s, PACKET *pkt)
2112 {
2113 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2114 X509_NAME *xn = NULL;
2115 PACKET cadns;
2116
2117 if (ca_sk == NULL) {
2118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2119 ERR_R_MALLOC_FAILURE);
2120 goto err;
2121 }
2122 /* get the CA RDNs */
2123 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
2124 SSLfatal(s, SSL_AD_DECODE_ERROR,SSL_F_PARSE_CA_NAMES,
2125 SSL_R_LENGTH_MISMATCH);
2126 goto err;
2127 }
2128
2129 while (PACKET_remaining(&cadns)) {
2130 const unsigned char *namestart, *namebytes;
2131 unsigned int name_len;
2132
2133 if (!PACKET_get_net_2(&cadns, &name_len)
2134 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
2135 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2136 SSL_R_LENGTH_MISMATCH);
2137 goto err;
2138 }
2139
2140 namestart = namebytes;
2141 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
2142 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2143 ERR_R_ASN1_LIB);
2144 goto err;
2145 }
2146 if (namebytes != (namestart + name_len)) {
2147 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
2148 SSL_R_CA_DN_LENGTH_MISMATCH);
2149 goto err;
2150 }
2151
2152 if (!sk_X509_NAME_push(ca_sk, xn)) {
2153 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
2154 ERR_R_MALLOC_FAILURE);
2155 goto err;
2156 }
2157 xn = NULL;
2158 }
2159
2160 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
2161 s->s3->tmp.peer_ca_names = ca_sk;
2162
2163 return 1;
2164
2165 err:
2166 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2167 X509_NAME_free(xn);
2168 return 0;
2169 }
2170
2171 int construct_ca_names(SSL *s, WPACKET *pkt)
2172 {
2173 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
2174
2175 /* Start sub-packet for client CA list */
2176 if (!WPACKET_start_sub_packet_u16(pkt)) {
2177 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2178 ERR_R_INTERNAL_ERROR);
2179 return 0;
2180 }
2181
2182 if (ca_sk != NULL) {
2183 int i;
2184
2185 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2186 unsigned char *namebytes;
2187 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2188 int namelen;
2189
2190 if (name == NULL
2191 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2192 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2193 &namebytes)
2194 || i2d_X509_NAME(name, &namebytes) != namelen) {
2195 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2196 ERR_R_INTERNAL_ERROR);
2197 return 0;
2198 }
2199 }
2200 }
2201
2202 if (!WPACKET_close(pkt)) {
2203 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
2204 ERR_R_INTERNAL_ERROR);
2205 return 0;
2206 }
2207
2208 return 1;
2209 }
2210
2211 /* Create a buffer containing data to be signed for server key exchange */
2212 size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs,
2213 const void *param, size_t paramlen)
2214 {
2215 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2216 unsigned char *tbs = OPENSSL_malloc(tbslen);
2217
2218 if (tbs == NULL) {
2219 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS,
2220 ERR_R_MALLOC_FAILURE);
2221 return 0;
2222 }
2223 memcpy(tbs, s->s3->client_random, SSL3_RANDOM_SIZE);
2224 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);
2225
2226 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2227
2228 *ptbs = tbs;
2229 return tbslen;
2230 }
2231
2232 /*
2233 * Saves the current handshake digest for Post-Handshake Auth,
2234 * Done after ClientFinished is processed, done exactly once
2235 */
2236 int tls13_save_handshake_digest_for_pha(SSL *s)
2237 {
2238 if (s->pha_dgst == NULL) {
2239 if (!ssl3_digest_cached_records(s, 1))
2240 /* SSLfatal() already called */
2241 return 0;
2242
2243 s->pha_dgst = EVP_MD_CTX_new();
2244 if (s->pha_dgst == NULL) {
2245 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2246 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2247 ERR_R_INTERNAL_ERROR);
2248 return 0;
2249 }
2250 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
2251 s->s3->handshake_dgst)) {
2252 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2253 SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
2254 ERR_R_INTERNAL_ERROR);
2255 return 0;
2256 }
2257 }
2258 return 1;
2259 }
2260
2261 /*
2262 * Restores the Post-Handshake Auth handshake digest
2263 * Done just before sending/processing the Cert Request
2264 */
2265 int tls13_restore_handshake_digest_for_pha(SSL *s)
2266 {
2267 if (s->pha_dgst == NULL) {
2268 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2269 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2270 ERR_R_INTERNAL_ERROR);
2271 return 0;
2272 }
2273 if (!EVP_MD_CTX_copy_ex(s->s3->handshake_dgst,
2274 s->pha_dgst)) {
2275 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2276 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
2277 ERR_R_INTERNAL_ERROR);
2278 return 0;
2279 }
2280 return 1;
2281 }