statem_lib.c 66.4 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
B
Bodo Möller 已提交
4
 *
R
Rich Salz 已提交
5 6 7 8
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
B
Bodo Möller 已提交
9
 */
R
Rich Salz 已提交
10

11
#include <limits.h>
12
#include <string.h>
13
#include <stdio.h>
M
Matt Caswell 已提交
14
#include "../ssl_locl.h"
M
Matt Caswell 已提交
15
#include "statem_locl.h"
16 17 18 19
#include <openssl/buffer.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
#include <openssl/x509.h>
20

21 22 23 24
/*
 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
 * SSL3_RT_CHANGE_CIPHER_SPEC)
 */
25
int ssl3_do_write(SSL *s, int type)
26 27
{
    int ret;
M
Matt Caswell 已提交
28
    size_t written = 0;
29 30

    ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
M
Matt Caswell 已提交
31
                           s->init_num, &written);
32 33 34 35 36 37 38
    if (ret < 0)
        return (-1);
    if (type == SSL3_RT_HANDSHAKE)
        /*
         * should not be done for 'Hello Request's, but in that case we'll
         * ignore the result anyway
         */
39 40
        if (!ssl3_finish_mac(s,
                             (unsigned char *)&s->init_buf->data[s->init_off],
M
Matt Caswell 已提交
41
                             written))
42
            return -1;
43

M
Matt Caswell 已提交
44
    if (written == s->init_num) {
45 46 47 48 49 50
        if (s->msg_callback)
            s->msg_callback(1, s->version, type, s->init_buf->data,
                            (size_t)(s->init_off + s->init_num), s,
                            s->msg_callback_arg);
        return (1);
    }
M
Matt Caswell 已提交
51 52
    s->init_off += written;
    s->init_num -= written;
53 54
    return (0);
}
55

56
int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
57 58 59
{
    size_t msglen;

60
    if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
61
            || !WPACKET_get_length(pkt, &msglen)
62
            || msglen > INT_MAX)
63 64 65 66 67 68 69
        return 0;
    s->init_num = (int)msglen;
    s->init_off = 0;

    return 1;
}

70 71
int tls_setup_handshake(SSL *s)
{
72 73 74
    if (!ssl3_init_finished_mac(s))
        return 0;

75 76 77
    /* Reset any extension flags */
    memset(s->ext.extflags, 0, sizeof(s->ext.extflags));

78
    if (s->server) {
79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111
        STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
        int i, ver_min, ver_max, ok = 0;

        /*
         * Sanity check that the maximum version we accept has ciphers
         * enabled. For clients we do this check during construction of the
         * ClientHello.
         */
        if (ssl_get_min_max_version(s, &ver_min, &ver_max) != 0) {
            SSLerr(SSL_F_TLS_SETUP_HANDSHAKE, ERR_R_INTERNAL_ERROR);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            return 0;
        }
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
            const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);

            if (SSL_IS_DTLS(s)) {
                if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
                        DTLS_VERSION_LE(ver_max, c->max_dtls))
                    ok = 1;
            } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
                ok = 1;
            }
            if (ok)
                break;
        }
        if (!ok) {
            SSLerr(SSL_F_TLS_SETUP_HANDSHAKE, SSL_R_NO_CIPHERS_AVAILABLE);
            ERR_add_error_data(1, "No ciphers enabled for max supported "
                                  "SSL/TLS version");
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
            return 0;
        }
112 113
        if (SSL_IS_FIRST_HANDSHAKE(s)) {
            s->ctx->stats.sess_accept++;
T
Todd Short 已提交
114 115 116 117
        } else if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
            /* Renegotiation is disabled */
            ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
            return 0;
118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145
        } else if (!s->s3->send_connection_binding &&
                   !(s->options &
                     SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
            /*
             * Server attempting to renegotiate with client that doesn't
             * support secure renegotiation.
             */
            SSLerr(SSL_F_TLS_SETUP_HANDSHAKE,
                   SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
            return 0;
        } else {
            s->ctx->stats.sess_accept_renegotiate++;

            s->s3->tmp.cert_request = 0;
        }
    } else {
        if (SSL_IS_FIRST_HANDSHAKE(s))
            s->ctx->stats.sess_connect++;
        else
            s->ctx->stats.sess_connect_renegotiate++;

        /* mark client_random uninitialized */
        memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
        s->hit = 0;

        s->s3->tmp.cert_req = 0;

146
        if (SSL_IS_DTLS(s))
147 148 149 150 151 152
            s->statem.use_timer = 1;
    }

    return 1;
}

153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206
/*
 * Size of the to-be-signed TLS13 data, without the hash size itself:
 * 64 bytes of value 32, 33 context bytes, 1 byte separator
 */
#define TLS13_TBS_START_SIZE            64
#define TLS13_TBS_PREAMBLE_SIZE         (TLS13_TBS_START_SIZE + 33 + 1)

static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
                                    void **hdata, size_t *hdatalen)
{
    static const char *servercontext = "TLS 1.3, server CertificateVerify";
    static const char *clientcontext = "TLS 1.3, client CertificateVerify";

    if (SSL_IS_TLS13(s)) {
        size_t hashlen;

        /* Set the first 64 bytes of to-be-signed data to octet 32 */
        memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
        /* This copies the 33 bytes of context plus the 0 separator byte */
        if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
                 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
            strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
        else
            strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);

        /*
         * If we're currently reading then we need to use the saved handshake
         * hash value. We can't use the current handshake hash state because
         * that includes the CertVerify itself.
         */
        if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
                || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
            memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
                   s->cert_verify_hash_len);
            hashlen = s->cert_verify_hash_len;
        } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
                                       EVP_MAX_MD_SIZE, &hashlen)) {
            return 0;
        }

        *hdata = tls13tbs;
        *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
    } else {
        size_t retlen;

        retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
        if (retlen <= 0)
            return 0;
        *hdatalen = retlen;
    }

    return 1;
}

207 208
int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
{
209 210
    EVP_PKEY *pkey = NULL;
    const EVP_MD *md = NULL;
211
    EVP_MD_CTX *mctx = NULL;
212 213
    EVP_PKEY_CTX *pctx = NULL;
    size_t hdatalen = 0, siglen = 0;
214 215
    void *hdata;
    unsigned char *sig = NULL;
216
    unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
217
    const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
218

219 220 221 222 223 224 225 226 227 228 229
    if (lu == NULL || s->s3->tmp.cert == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
    pkey = s->s3->tmp.cert->privatekey;
    md = ssl_md(lu->hash_idx);

    if (pkey == NULL || md == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
230 231 232 233 234 235 236

    mctx = EVP_MD_CTX_new();
    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }

237 238
    /* Get the data to be signed */
    if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
239 240 241 242
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }

243
    if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
244 245 246
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
247 248
    siglen = EVP_PKEY_size(pkey);
    sig = OPENSSL_malloc(siglen);
249 250 251 252
    if (sig == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
253

254
    if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
255 256 257 258
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }

259
    if (lu->sig == EVP_PKEY_RSA_PSS) {
260
        if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
261 262
            || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
                                                RSA_PSS_SALTLEN_DIGEST) <= 0) {
263 264 265
            SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
            goto err;
        }
266 267 268 269 270 271 272 273
    }
    if (s->version == SSL3_VERSION) {
        if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
            || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
                                (int)s->session->master_key_length,
                                s->session->master_key)
            || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {

274 275 276
            SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
            goto err;
        }
277
    } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
278 279 280
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }
281

282 283
#ifndef OPENSSL_NO_GOST
    {
284 285
        int pktype = lu->sig;

286 287 288
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
289
            BUF_reverse(sig, NULL, siglen);
290 291 292
    }
#endif

293
    if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Digest cached records and discard handshake buffer */
    if (!ssl3_digest_cached_records(s, 0))
        goto err;

    OPENSSL_free(sig);
    EVP_MD_CTX_free(mctx);
    return 1;
 err:
    OPENSSL_free(sig);
    EVP_MD_CTX_free(mctx);
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
}

MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
{
    EVP_PKEY *pkey = NULL;
315
    const unsigned char *data;
316 317 318
#ifndef OPENSSL_NO_GOST
    unsigned char *gost_data = NULL;
#endif
319
    int al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
320
    int type = 0, j;
321 322 323
    unsigned int len;
    X509 *peer;
    const EVP_MD *md = NULL;
324
    size_t hdatalen = 0;
325
    void *hdata;
326
    unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
327
    EVP_MD_CTX *mctx = EVP_MD_CTX_new();
328
    EVP_PKEY_CTX *pctx = NULL;
329 330 331 332 333 334 335 336

    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto f_err;
    }

    peer = s->session->peer;
    pkey = X509_get0_pubkey(peer);
337
    if (pkey == NULL)
338 339
        goto f_err;

340 341 342 343 344 345 346 347 348
    type = X509_certificate_type(peer, pkey);

    if (!(type & EVP_PKT_SIGN)) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
               SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
        al = SSL_AD_ILLEGAL_PARAMETER;
        goto f_err;
    }

349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373
    if (SSL_USE_SIGALGS(s)) {
        int rv;
        unsigned int sigalg;

        if (!PACKET_get_net_2(pkt, &sigalg)) {
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
        rv = tls12_check_peer_sigalg(s, sigalg, pkey);
        if (rv == -1) {
            goto f_err;
        } else if (rv == 0) {
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
#ifdef SSL_DEBUG
        fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
    } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
    }

    md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);

374 375
    /* Check for broken implementations of GOST ciphersuites */
    /*
376 377
     * If key is GOST and len is exactly 64 or 128, it is signature without
     * length field (CryptoPro implementations at least till TLS 1.2)
378 379
     */
#ifndef OPENSSL_NO_GOST
380 381 382 383 384 385 386
    if (!SSL_USE_SIGALGS(s)
        && ((PACKET_remaining(pkt) == 64
             && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
                 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
            || (PACKET_remaining(pkt) == 128
                && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
        len = PACKET_remaining(pkt);
387 388
    } else
#endif
389 390 391 392
    if (!PACKET_get_net_2(pkt, &len)) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
393
    }
394

395 396 397 398 399 400 401 402 403 404 405 406 407
    j = EVP_PKEY_size(pkey);
    if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
        || (PACKET_remaining(pkt) == 0)) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
    if (!PACKET_get_bytes(pkt, &data, len)) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

408
    if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
409 410 411 412 413 414 415
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

#ifdef SSL_DEBUG
    fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
#endif
416
    if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
417 418 419 420 421
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
        goto f_err;
    }
#ifndef OPENSSL_NO_GOST
    {
422
        int pktype = EVP_PKEY_id(pkey);
423 424 425 426 427 428 429 430 431 432 433 434 435
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512) {
            if ((gost_data = OPENSSL_malloc(len)) == NULL) {
                SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
                goto f_err;
            }
            BUF_reverse(gost_data, data, len);
            data = gost_data;
        }
    }
#endif

D
Dr. Stephen Henson 已提交
436
    if (SSL_USE_PSS(s)) {
437
        if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
438 439
            || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
                                                RSA_PSS_SALTLEN_DIGEST) <= 0) {
440 441 442
            SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
            goto f_err;
        }
443
    }
444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466
    if (s->version == SSL3_VERSION) {
        if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
                || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
                                    (int)s->session->master_key_length,
                                    s->session->master_key)) {
            SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
            goto f_err;
        }
        if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
            goto f_err;
        }
    } else {
        j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
        if (j < 0) {
            SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
            goto f_err;
        } else if (j == 0) {
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
            goto f_err;
        }
467 468
    }

469
    ret = MSG_PROCESS_CONTINUE_READING;
470 471 472 473 474 475 476 477 478 479 480 481 482 483
    if (0) {
 f_err:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        ossl_statem_set_error(s);
    }
    BIO_free(s->s3->handshake_buffer);
    s->s3->handshake_buffer = NULL;
    EVP_MD_CTX_free(mctx);
#ifndef OPENSSL_NO_GOST
    OPENSSL_free(gost_data);
#endif
    return ret;
}

484
int tls_construct_finished(SSL *s, WPACKET *pkt)
485
{
486
    size_t finish_md_len;
487
    const char *sender;
M
Matt Caswell 已提交
488
    size_t slen;
489

490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506
    /* This is a real handshake so make sure we clean it up at the end */
    if (!s->server)
        s->statem.cleanuphand = 1;

    /*
     * We only change the keys if we didn't already do this when we sent the
     * client certificate
     */
    if (SSL_IS_TLS13(s)
            && !s->server
            && s->s3->tmp.cert_req == 0
            && (!s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
        goto err;
    }

507 508 509 510 511 512 513
    if (s->server) {
        sender = s->method->ssl3_enc->server_finished_label;
        slen = s->method->ssl3_enc->server_finished_label_len;
    } else {
        sender = s->method->ssl3_enc->client_finished_label;
        slen = s->method->ssl3_enc->client_finished_label_len;
    }
514

515 516 517 518
    finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
                                                          sender, slen,
                                                          s->s3->tmp.finish_md);
    if (finish_md_len == 0) {
519 520 521 522
        SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
        goto err;
    }

523
    s->s3->tmp.finish_md_len = finish_md_len;
524

525
    if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
526 527 528
        SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
        goto err;
    }
529

530 531 532 533 534 535
    /*
     * Log the master secret, if logging is enabled. We don't log it for
     * TLSv1.3: there's a different key schedule for that.
     */
    if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
                                            s->session->master_key,
536 537 538 539
                                            s->session->master_key_length)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
        goto err;
    }
540

541 542 543
    /*
     * Copy the finished so we can use it for renegotiation checks
     */
544 545 546 547
    if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
        goto err;
    }
M
Matt Caswell 已提交
548
    if (!s->server) {
549 550 551
        memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
               finish_md_len);
        s->s3->previous_client_finished_len = finish_md_len;
552
    } else {
553 554 555
        memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
               finish_md_len);
        s->s3->previous_server_finished_len = finish_md_len;
556
    }
557

558
    return 1;
559 560 561
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
562
}
563

564 565 566 567 568 569 570
int tls_construct_key_update(SSL *s, WPACKET *pkt)
{
    if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

571
    s->key_update = SSL_KEY_UPDATE_NONE;
572
    return 1;
M
Matt Caswell 已提交
573

574 575 576 577 578
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
}

579 580
MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
{
581
    int al;
582 583
    unsigned int updatetype;

584 585 586 587 588 589 590
    s->key_update_count++;
    if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_TOO_MANY_KEY_UPDATES);
        goto err;
    }

591 592 593 594 595 596 597 598 599 600
    /*
     * A KeyUpdate message signals a key change so the end of the message must
     * be on a record boundary.
     */
    if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
        SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_NOT_ON_RECORD_BOUNDARY);
        goto err;
    }

601
    if (!PACKET_get_1(pkt, &updatetype)
602
            || PACKET_remaining(pkt) != 0) {
603
        al = SSL_AD_DECODE_ERROR;
604
        SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
605
        goto err;
606 607
    }

608 609 610 611
    /*
     * There are only two defined key update types. Fail if we get a value we
     * didn't recognise.
     */
612 613 614 615 616 617 618
    if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
            && updatetype != SSL_KEY_UPDATE_REQUESTED) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
        goto err;
    }

619 620 621 622 623 624 625 626
    /*
     * If we get a request for us to update our sending keys too then, we need
     * to additionally send a KeyUpdate message. However that message should
     * not also request an update (otherwise we get into an infinite loop).
     */
    if (updatetype == SSL_KEY_UPDATE_REQUESTED)
        s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;

627 628 629 630 631 632
    if (!tls13_update_key(s, 0)) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

633
    return MSG_PROCESS_FINISHED_READING;
634 635 636 637
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
638 639
}

B
Ben Laurie 已提交
640
#ifndef OPENSSL_NO_NEXTPROTONEG
641 642 643 644
/*
 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
 * to far.
 */
B
Ben Laurie 已提交
645
static void ssl3_take_mac(SSL *s)
646 647
{
    const char *sender;
M
Matt Caswell 已提交
648
    size_t slen;
649 650 651 652 653 654
    /*
     * If no new cipher setup return immediately: other functions will set
     * the appropriate error.
     */
    if (s->s3->tmp.new_cipher == NULL)
        return;
M
Matt Caswell 已提交
655
    if (!s->server) {
656 657 658 659 660 661 662 663 664 665 666 667
        sender = s->method->ssl3_enc->server_finished_label;
        slen = s->method->ssl3_enc->server_finished_label_len;
    } else {
        sender = s->method->ssl3_enc->client_finished_label;
        slen = s->method->ssl3_enc->client_finished_label_len;
    }

    s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
                                                                          sender,
                                                                          slen,
                                                                          s->s3->tmp.peer_finish_md);
}
B
Ben Laurie 已提交
668 669
#endif

M
Matt Caswell 已提交
670
MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
671 672
{
    int al;
673
    size_t remain;
674

675
    remain = PACKET_remaining(pkt);
676 677
    /*
     * 'Change Cipher Spec' is just a single byte, which should already have
678 679
     * been consumed by ssl_get_message() so there should be no bytes left,
     * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
680
     */
681
    if (SSL_IS_DTLS(s)) {
682
        if ((s->version == DTLS1_BAD_VER
E
Emilia Kasper 已提交
683 684 685
             && remain != DTLS1_CCS_HEADER_LENGTH + 1)
            || (s->version != DTLS1_BAD_VER
                && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
686
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
687 688 689
            SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
                   SSL_R_BAD_CHANGE_CIPHER_SPEC);
            goto f_err;
690 691
        }
    } else {
692
        if (remain != 0) {
693
            al = SSL_AD_DECODE_ERROR;
694 695
            SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
                   SSL_R_BAD_CHANGE_CIPHER_SPEC);
696 697
            goto f_err;
        }
698 699 700 701 702
    }

    /* Check we have a cipher to change to */
    if (s->s3->tmp.new_cipher == NULL) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
703
        SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
704 705 706 707 708 709
        goto f_err;
    }

    s->s3->change_cipher_spec = 1;
    if (!ssl3_do_change_cipher_spec(s)) {
        al = SSL_AD_INTERNAL_ERROR;
710
        SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
711 712 713
        goto f_err;
    }

714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729
    if (SSL_IS_DTLS(s)) {
        dtls1_reset_seq_numbers(s, SSL3_CC_READ);

        if (s->version == DTLS1_BAD_VER)
            s->d1->handshake_read_seq++;

#ifndef OPENSSL_NO_SCTP
        /*
         * Remember that a CCS has been received, so that an old key of
         * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
         * SCTP is used
         */
        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
#endif
    }

730
    return MSG_PROCESS_CONTINUE_READING;
731 732
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
733
    ossl_statem_set_error(s);
734
    return MSG_PROCESS_ERROR;
735 736
}

M
Matt Caswell 已提交
737
MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
738
{
739
    int al = SSL_AD_INTERNAL_ERROR;
740
    size_t md_len;
741

742 743

    /* This is a real handshake so make sure we clean it up at the end */
744 745
    if (s->server)
        s->statem.cleanuphand = 1;
746

747 748 749 750 751 752 753 754 755 756
    /*
     * In TLSv1.3 a Finished message signals a key change so the end of the
     * message must be on a record boundary.
     */
    if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_NOT_ON_RECORD_BOUNDARY);
        goto f_err;
    }

757
    /* If this occurs, we have missed a message */
758
    if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
759
        al = SSL_AD_UNEXPECTED_MESSAGE;
760
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
761 762 763 764
        goto f_err;
    }
    s->s3->change_cipher_spec = 0;

765
    md_len = s->s3->tmp.peer_finish_md_len;
766

767
    if (md_len != PACKET_remaining(pkt)) {
768
        al = SSL_AD_DECODE_ERROR;
769
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
770 771 772
        goto f_err;
    }

773 774
    if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
                      md_len) != 0) {
775
        al = SSL_AD_DECRYPT_ERROR;
776
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
777 778 779 780 781 782
        goto f_err;
    }

    /*
     * Copy the finished so we can use it for renegotiation checks
     */
783 784 785 786 787
    if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }
M
Matt Caswell 已提交
788
    if (s->server) {
789 790 791
        memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
               md_len);
        s->s3->previous_client_finished_len = md_len;
792
    } else {
793 794 795
        memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
               md_len);
        s->s3->previous_server_finished_len = md_len;
796 797
    }

798 799 800 801
    /*
     * In TLS1.3 we also have to change cipher state and do any final processing
     * of the initial server flight (if we are a client)
     */
802 803 804 805 806 807 808 809 810
    if (SSL_IS_TLS13(s)) {
        if (s->server) {
            if (!s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
                SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
                goto f_err;
            }
        } else {
            if (!s->method->ssl3_enc->generate_master_secret(s,
811
                    s->master_secret, s->handshake_secret, 0,
812 813 814 815 816 817 818 819 820
                    &s->session->master_key_length)) {
                SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
                goto f_err;
            }
            if (!s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
                SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
                goto f_err;
            }
821 822
            if (!tls_process_initial_server_flight(s, &al))
                goto f_err;
823 824 825
        }
    }

M
Matt Caswell 已提交
826
    return MSG_PROCESS_FINISHED_READING;
827 828
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
829
    ossl_statem_set_error(s);
830
    return MSG_PROCESS_ERROR;
831
}
832

833
int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
834
{
835
    if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
836
        SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
837 838 839
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
    }
840 841 842 843

    return 1;
}

844 845 846
/* Add a certificate to the WPACKET */
static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain,
                                   int *al)
847
{
848 849 850 851 852
    int len;
    unsigned char *outbytes;

    len = i2d_X509(x, NULL);
    if (len < 0) {
853
        SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_BUF_LIB);
854 855 856 857 858
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
    if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
            || i2d_X509(x, &outbytes) != len) {
859
        SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_INTERNAL_ERROR);
860 861 862 863 864
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    if (SSL_IS_TLS13(s)
865
            && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889
                                         chain, al))
        return 0;

    return 1;
}

/* Add certificate chain to provided WPACKET */
static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk, int *al)
{
    int i, chain_count;
    X509 *x;
    STACK_OF(X509) *extra_certs;
    STACK_OF(X509) *chain = NULL;
    X509_STORE *chain_store;
    int tmpal = SSL_AD_INTERNAL_ERROR;

    if (cpk == NULL || cpk->x509 == NULL)
        return 1;

    x = cpk->x509;

    /*
     * If we have a certificate specific chain use it, else use parent ctx.
     */
890
    if (cpk->chain != NULL)
891 892 893 894 895 896 897 898 899 900 901
        extra_certs = cpk->chain;
    else
        extra_certs = s->ctx->extra_certs;

    if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
        chain_store = NULL;
    else if (s->cert->chain_store)
        chain_store = s->cert->chain_store;
    else
        chain_store = s->ctx->cert_store;

902
    if (chain_store != NULL) {
903 904 905 906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971
        X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();

        if (xs_ctx == NULL) {
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
            goto err;
        }
        if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
            X509_STORE_CTX_free(xs_ctx);
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
            goto err;
        }
        /*
         * It is valid for the chain not to be complete (because normally we
         * don't include the root cert in the chain). Therefore we deliberately
         * ignore the error return from this call. We're not actually verifying
         * the cert - we're just building as much of the chain as we can
         */
        (void)X509_verify_cert(xs_ctx);
        /* Don't leave errors in the queue */
        ERR_clear_error();
        chain = X509_STORE_CTX_get0_chain(xs_ctx);
        i = ssl_security_cert_chain(s, chain, NULL, 0);
        if (i != 1) {
#if 0
            /* Dummy error calls so mkerr generates them */
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
#endif
            X509_STORE_CTX_free(xs_ctx);
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
            goto err;
        }
        chain_count = sk_X509_num(chain);
        for (i = 0; i < chain_count; i++) {
            x = sk_X509_value(chain, i);

            if (!ssl_add_cert_to_wpacket(s, pkt, x, i, &tmpal)) {
                X509_STORE_CTX_free(xs_ctx);
                goto err;
            }
        }
        X509_STORE_CTX_free(xs_ctx);
    } else {
        i = ssl_security_cert_chain(s, extra_certs, x, 0);
        if (i != 1) {
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
            goto err;
        }
        if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, &tmpal))
            goto err;
        for (i = 0; i < sk_X509_num(extra_certs); i++) {
            x = sk_X509_value(extra_certs, i);
            if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, &tmpal))
                goto err;
        }
    }
    return 1;

 err:
    *al = tmpal;
    return 0;
}

unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk,
                                     int *al)
{
    int tmpal = SSL_AD_INTERNAL_ERROR;

972
    if (!WPACKET_start_sub_packet_u24(pkt)
973
            || !ssl_add_cert_chain(s, pkt, cpk, &tmpal)
974
            || !WPACKET_close(pkt)) {
975
        SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
976
        *al = tmpal;
977
        return 0;
M
Matt Caswell 已提交
978
    }
979
    return 1;
980 981
}

982 983 984 985 986 987
/*
 * Tidy up after the end of a handshake. In the case of SCTP this may result
 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
 * freed up as well.
 */
WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs)
M
Matt Caswell 已提交
988 989 990 991 992
{
    void (*cb) (const SSL *ssl, int type, int val) = NULL;

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
M
Matt Caswell 已提交
993
        WORK_STATE ret;
M
Matt Caswell 已提交
994 995 996 997 998 999
        ret = dtls_wait_for_dry(s);
        if (ret != WORK_FINISHED_CONTINUE)
            return ret;
    }
#endif

1000 1001 1002 1003 1004 1005 1006 1007 1008
    if (clearbufs) {
        if (!SSL_IS_DTLS(s)) {
            /*
             * We don't do this in DTLS because we may still need the init_buf
             * in case there are any unexpected retransmits
             */
            BUF_MEM_free(s->init_buf);
            s->init_buf = NULL;
        }
1009 1010
        if (!ssl_free_wbio_buffer(s))
            return WORK_ERROR;
1011
        s->init_num = 0;
1012
    }
M
Matt Caswell 已提交
1013

1014
    if (s->statem.cleanuphand) {
M
Matt Caswell 已提交
1015 1016 1017
        /* skipped if we just sent a HelloRequest */
        s->renegotiate = 0;
        s->new_session = 0;
1018
        s->statem.cleanuphand = 0;
M
Matt Caswell 已提交
1019

1020 1021
        ssl3_cleanup_key_block(s);

M
Matt Caswell 已提交
1022 1023 1024 1025
        if (s->server) {
            ssl_update_cache(s, SSL_SESS_CACHE_SERVER);

            s->ctx->stats.sess_accept_good++;
M
Matt Caswell 已提交
1026
            s->handshake_func = ossl_statem_accept;
M
Matt Caswell 已提交
1027 1028 1029 1030 1031
        } else {
            ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
            if (s->hit)
                s->ctx->stats.sess_hit++;

M
Matt Caswell 已提交
1032
            s->handshake_func = ossl_statem_connect;
M
Matt Caswell 已提交
1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048
            s->ctx->stats.sess_connect_good++;
        }

        if (s->info_callback != NULL)
            cb = s->info_callback;
        else if (s->ctx->info_callback != NULL)
            cb = s->ctx->info_callback;

        if (cb != NULL)
            cb(s, SSL_CB_HANDSHAKE_DONE, 1);

        if (SSL_IS_DTLS(s)) {
            /* done with handshaking */
            s->d1->handshake_read_seq = 0;
            s->d1->handshake_write_seq = 0;
            s->d1->next_handshake_write_seq = 0;
1049
            dtls1_clear_received_buffer(s);
M
Matt Caswell 已提交
1050 1051 1052
        }
    }

1053 1054 1055 1056 1057 1058 1059
    /*
     * If we've not cleared the buffers its because we've got more work to do,
     * so continue.
     */
    if (!clearbufs)
        return WORK_FINISHED_CONTINUE;

1060
    ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
1061 1062 1063
    return WORK_FINISHED_STOP;
}

M
Matt Caswell 已提交
1064 1065 1066 1067 1068
int tls_get_message_header(SSL *s, int *mt)
{
    /* s->init_num < SSL3_HM_HEADER_LENGTH */
    int skip_message, i, recvd_type, al;
    unsigned char *p;
1069
    size_t l, readbytes;
M
Matt Caswell 已提交
1070 1071 1072 1073 1074 1075

    p = (unsigned char *)s->init_buf->data;

    do {
        while (s->init_num < SSL3_HM_HEADER_LENGTH) {
            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
E
Emilia Kasper 已提交
1076 1077
                                          &p[s->init_num],
                                          SSL3_HM_HEADER_LENGTH - s->init_num,
1078
                                          0, &readbytes);
M
Matt Caswell 已提交
1079 1080 1081
            if (i <= 0) {
                s->rwstate = SSL_READING;
                return 0;
1082
            }
M
Matt Caswell 已提交
1083
            if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1084
                /*
E
Emilia Kasper 已提交
1085 1086 1087
                 * A ChangeCipherSpec must be a single byte and may not occur
                 * in the middle of a handshake message.
                 */
1088
                if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1089 1090 1091 1092 1093
                    al = SSL_AD_UNEXPECTED_MESSAGE;
                    SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
                           SSL_R_BAD_CHANGE_CIPHER_SPEC);
                    goto f_err;
                }
M
Matt Caswell 已提交
1094
                s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1095
                s->init_num = readbytes - 1;
1096
                s->init_msg = s->init_buf->data;
1097
                s->s3->tmp.message_size = readbytes;
M
Matt Caswell 已提交
1098 1099 1100 1101
                return 1;
            } else if (recvd_type != SSL3_RT_HANDSHAKE) {
                al = SSL_AD_UNEXPECTED_MESSAGE;
                SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
1102 1103
                goto f_err;
            }
1104
            s->init_num += readbytes;
M
Matt Caswell 已提交
1105 1106 1107 1108
        }

        skip_message = 0;
        if (!s->server)
1109 1110
            if (s->statem.hand_state != TLS_ST_OK
                    && p[0] == SSL3_MT_HELLO_REQUEST)
M
Matt Caswell 已提交
1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130
                /*
                 * The server may always send 'Hello Request' messages --
                 * we are doing a handshake anyway now, so ignore them if
                 * their format is correct. Does not count for 'Finished'
                 * MAC.
                 */
                if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
                    s->init_num = 0;
                    skip_message = 1;

                    if (s->msg_callback)
                        s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
                                        p, SSL3_HM_HEADER_LENGTH, s,
                                        s->msg_callback_arg);
                }
    } while (skip_message);
    /* s->init_num == SSL3_HM_HEADER_LENGTH */

    *mt = *p;
    s->s3->tmp.message_type = *(p++);
1131

1132
    if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
M
Matt Caswell 已提交
1133 1134 1135
        /*
         * Only happens with SSLv3+ in an SSLv2 backward compatible
         * ClientHello
1136 1137 1138
         *
         * Total message size is the remaining record bytes to read
         * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
M
Matt Caswell 已提交
1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152
         */
        l = RECORD_LAYER_get_rrec_length(&s->rlayer)
            + SSL3_HM_HEADER_LENGTH;
        s->s3->tmp.message_size = l;

        s->init_msg = s->init_buf->data;
        s->init_num = SSL3_HM_HEADER_LENGTH;
    } else {
        n2l3(p, l);
        /* BUF_MEM_grow takes an 'int' parameter */
        if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
            goto f_err;
1153
        }
M
Matt Caswell 已提交
1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165
        s->s3->tmp.message_size = l;

        s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
        s->init_num = 0;
    }

    return 1;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
}

1166
int tls_get_message_body(SSL *s, size_t *len)
M
Matt Caswell 已提交
1167
{
1168
    size_t n, readbytes;
M
Matt Caswell 已提交
1169 1170 1171 1172 1173 1174 1175
    unsigned char *p;
    int i;

    if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
        /* We've already read everything in */
        *len = (unsigned long)s->init_num;
        return 1;
1176 1177 1178 1179 1180
    }

    p = s->init_msg;
    n = s->s3->tmp.message_size - s->init_num;
    while (n > 0) {
1181
        i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
1182
                                      &p[s->init_num], n, 0, &readbytes);
1183 1184
        if (i <= 0) {
            s->rwstate = SSL_READING;
M
Matt Caswell 已提交
1185 1186
            *len = 0;
            return 0;
1187
        }
1188 1189
        s->init_num += readbytes;
        n -= readbytes;
1190
    }
B
Ben Laurie 已提交
1191

B
Ben Laurie 已提交
1192
#ifndef OPENSSL_NO_NEXTPROTONEG
1193 1194 1195 1196 1197 1198
    /*
     * If receiving Finished, record MAC of prior handshake messages for
     * Finished verification.
     */
    if (*s->init_buf->data == SSL3_MT_FINISHED)
        ssl3_take_mac(s);
B
Ben Laurie 已提交
1199 1200
#endif

1201
    /* Feed this message into MAC computation. */
1202
    if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1203 1204 1205 1206 1207 1208 1209
        if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
                             s->init_num)) {
            SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            *len = 0;
            return 0;
        }
1210
        if (s->msg_callback)
E
Emilia Kasper 已提交
1211
            s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
1212 1213
                            (size_t)s->init_num, s, s->msg_callback_arg);
    } else {
1214 1215 1216 1217 1218 1219 1220
        /*
         * We defer feeding in the HRR until later. We'll do it as part of
         * processing the message
         */
        if (s->s3->tmp.message_type != SSL3_MT_HELLO_RETRY_REQUEST
                && !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
                                    s->init_num + SSL3_HM_HEADER_LENGTH)) {
1221 1222 1223 1224 1225
            SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            *len = 0;
            return 0;
        }
1226 1227 1228 1229 1230 1231
        if (s->msg_callback)
            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
                            (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
                            s->msg_callback_arg);
    }

1232
    *len = s->init_num;
M
Matt Caswell 已提交
1233
    return 1;
1234
}
1235

D
Dr. Stephen Henson 已提交
1236
int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
1237
{
E
Emilia Kasper 已提交
1238
    if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
1239 1240 1241 1242 1243 1244
        return -1;

    switch (EVP_PKEY_id(pk)) {
    default:
        return -1;
    case EVP_PKEY_RSA:
1245
        return SSL_PKEY_RSA;
1246 1247
    case EVP_PKEY_DSA:
        return SSL_PKEY_DSA_SIGN;
B
Bodo Möller 已提交
1248
#ifndef OPENSSL_NO_EC
1249 1250
    case EVP_PKEY_EC:
        return SSL_PKEY_ECC;
D
Dr. Stephen Henson 已提交
1251 1252
    case NID_ED25519:
        return SSL_PKEY_ED25519;
B
Bodo Möller 已提交
1253
#endif
M
Matt Caswell 已提交
1254
#ifndef OPENSSL_NO_GOST
1255 1256 1257 1258 1259 1260
    case NID_id_GostR3410_2001:
        return SSL_PKEY_GOST01;
    case NID_id_GostR3410_2012_256:
        return SSL_PKEY_GOST12_256;
    case NID_id_GostR3410_2012_512:
        return SSL_PKEY_GOST12_512;
M
Matt Caswell 已提交
1261
#endif
V
Viktor Dukhovni 已提交
1262
    }
1263
}
1264

U
Ulf Möller 已提交
1265
int ssl_verify_alarm_type(long type)
1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285
{
    int al;

    switch (type) {
    case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
    case X509_V_ERR_UNABLE_TO_GET_CRL:
    case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
        al = SSL_AD_UNKNOWN_CA;
        break;
    case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
    case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
    case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
    case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
    case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
    case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
    case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
    case X509_V_ERR_CERT_NOT_YET_VALID:
    case X509_V_ERR_CRL_NOT_YET_VALID:
    case X509_V_ERR_CERT_UNTRUSTED:
    case X509_V_ERR_CERT_REJECTED:
1286 1287 1288 1289 1290 1291 1292
    case X509_V_ERR_HOSTNAME_MISMATCH:
    case X509_V_ERR_EMAIL_MISMATCH:
    case X509_V_ERR_IP_ADDRESS_MISMATCH:
    case X509_V_ERR_DANE_NO_MATCH:
    case X509_V_ERR_EE_KEY_TOO_SMALL:
    case X509_V_ERR_CA_KEY_TOO_SMALL:
    case X509_V_ERR_CA_MD_TOO_WEAK:
1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305
        al = SSL_AD_BAD_CERTIFICATE;
        break;
    case X509_V_ERR_CERT_SIGNATURE_FAILURE:
    case X509_V_ERR_CRL_SIGNATURE_FAILURE:
        al = SSL_AD_DECRYPT_ERROR;
        break;
    case X509_V_ERR_CERT_HAS_EXPIRED:
    case X509_V_ERR_CRL_HAS_EXPIRED:
        al = SSL_AD_CERTIFICATE_EXPIRED;
        break;
    case X509_V_ERR_CERT_REVOKED:
        al = SSL_AD_CERTIFICATE_REVOKED;
        break;
1306
    case X509_V_ERR_UNSPECIFIED:
1307
    case X509_V_ERR_OUT_OF_MEM:
1308 1309
    case X509_V_ERR_INVALID_CALL:
    case X509_V_ERR_STORE_LOOKUP:
1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332
        al = SSL_AD_INTERNAL_ERROR;
        break;
    case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
    case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
    case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
    case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
    case X509_V_ERR_CERT_CHAIN_TOO_LONG:
    case X509_V_ERR_PATH_LENGTH_EXCEEDED:
    case X509_V_ERR_INVALID_CA:
        al = SSL_AD_UNKNOWN_CA;
        break;
    case X509_V_ERR_APPLICATION_VERIFICATION:
        al = SSL_AD_HANDSHAKE_FAILURE;
        break;
    case X509_V_ERR_INVALID_PURPOSE:
        al = SSL_AD_UNSUPPORTED_CERTIFICATE;
        break;
    default:
        al = SSL_AD_CERTIFICATE_UNKNOWN;
        break;
    }
    return (al);
}
1333

D
Dr. Stephen Henson 已提交
1334
int ssl_allow_compression(SSL *s)
1335 1336 1337 1338 1339
{
    if (s->options & SSL_OP_NO_COMPRESSION)
        return 0;
    return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
}
1340

1341
static int version_cmp(const SSL *s, int a, int b)
1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353
{
    int dtls = SSL_IS_DTLS(s);

    if (a == b)
        return 0;
    if (!dtls)
        return a < b ? -1 : 1;
    return DTLS_VERSION_LT(a, b) ? -1 : 1;
}

typedef struct {
    int version;
E
Emilia Kasper 已提交
1354 1355
    const SSL_METHOD *(*cmeth) (void);
    const SSL_METHOD *(*smeth) (void);
1356 1357
} version_info;

1358 1359
#if TLS_MAX_VERSION != TLS1_3_VERSION
# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
1360 1361
#endif

1362
/* Must be in order high to low */
1363
static const version_info tls_version_table[] = {
1364 1365 1366 1367 1368
#ifndef OPENSSL_NO_TLS1_3
    {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
#else
    {TLS1_3_VERSION, NULL, NULL},
#endif
1369
#ifndef OPENSSL_NO_TLS1_2
E
Emilia Kasper 已提交
1370
    {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
1371
#else
E
Emilia Kasper 已提交
1372
    {TLS1_2_VERSION, NULL, NULL},
1373 1374
#endif
#ifndef OPENSSL_NO_TLS1_1
E
Emilia Kasper 已提交
1375
    {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
1376
#else
E
Emilia Kasper 已提交
1377
    {TLS1_1_VERSION, NULL, NULL},
1378 1379
#endif
#ifndef OPENSSL_NO_TLS1
E
Emilia Kasper 已提交
1380
    {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
1381
#else
E
Emilia Kasper 已提交
1382
    {TLS1_VERSION, NULL, NULL},
1383
#endif
1384
#ifndef OPENSSL_NO_SSL3
E
Emilia Kasper 已提交
1385
    {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
1386
#else
E
Emilia Kasper 已提交
1387
    {SSL3_VERSION, NULL, NULL},
1388
#endif
E
Emilia Kasper 已提交
1389
    {0, NULL, NULL},
1390 1391 1392 1393 1394 1395
};

#if DTLS_MAX_VERSION != DTLS1_2_VERSION
# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
#endif

1396
/* Must be in order high to low */
1397
static const version_info dtls_version_table[] = {
1398
#ifndef OPENSSL_NO_DTLS1_2
E
Emilia Kasper 已提交
1399
    {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
1400
#else
E
Emilia Kasper 已提交
1401
    {DTLS1_2_VERSION, NULL, NULL},
1402 1403
#endif
#ifndef OPENSSL_NO_DTLS1
E
Emilia Kasper 已提交
1404 1405
    {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
    {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
1406
#else
E
Emilia Kasper 已提交
1407 1408
    {DTLS1_VERSION, NULL, NULL},
    {DTLS1_BAD_VER, NULL, NULL},
1409
#endif
E
Emilia Kasper 已提交
1410
    {0, NULL, NULL},
1411 1412 1413 1414 1415 1416 1417 1418 1419 1420
};

/*
 * ssl_method_error - Check whether an SSL_METHOD is enabled.
 *
 * @s: The SSL handle for the candidate method
 * @method: the intended method.
 *
 * Returns 0 on success, or an SSL error reason on failure.
 */
1421
static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
1422 1423 1424 1425 1426 1427 1428 1429 1430
{
    int version = method->version;

    if ((s->min_proto_version != 0 &&
         version_cmp(s, version, s->min_proto_version) < 0) ||
        ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
        return SSL_R_VERSION_TOO_LOW;

    if (s->max_proto_version != 0 &&
E
Emilia Kasper 已提交
1431
        version_cmp(s, version, s->max_proto_version) > 0)
1432 1433 1434 1435 1436 1437 1438 1439 1440 1441
        return SSL_R_VERSION_TOO_HIGH;

    if ((s->options & method->mask) != 0)
        return SSL_R_UNSUPPORTED_PROTOCOL;
    if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
        return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;

    return 0;
}

1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479
/*
 * ssl_version_supported - Check that the specified `version` is supported by
 * `SSL *` instance
 *
 * @s: The SSL handle for the candidate method
 * @version: Protocol version to test against
 *
 * Returns 1 when supported, otherwise 0
 */
int ssl_version_supported(const SSL *s, int version)
{
    const version_info *vent;
    const version_info *table;

    switch (s->method->version) {
    default:
        /* Version should match method version for non-ANY method */
        return version_cmp(s, version, s->version) == 0;
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

    for (vent = table;
         vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
         ++vent) {
        if (vent->cmeth != NULL &&
            version_cmp(s, version, vent->version) == 0 &&
            ssl_method_error(s, vent->cmeth()) == 0) {
            return 1;
        }
    }
    return 0;
}

1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515
/*
 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
 * fallback indication from a client check whether we're using the highest
 * supported protocol version.
 *
 * @s server SSL handle.
 *
 * Returns 1 when using the highest enabled version, 0 otherwise.
 */
int ssl_check_version_downgrade(SSL *s)
{
    const version_info *vent;
    const version_info *table;

    /*
     * Check that the current protocol is the highest enabled version
     * (according to s->ctx->method, as version negotiation may have changed
     * s->method).
     */
    if (s->version == s->ctx->method->version)
        return 1;

    /*
     * Apparently we're using a version-flexible SSL_METHOD (not at its
     * highest protocol version).
     */
    if (s->ctx->method->version == TLS_method()->version)
        table = tls_version_table;
    else if (s->ctx->method->version == DTLS_method()->version)
        table = dtls_version_table;
    else {
        /* Unexpected state; fail closed. */
        return 0;
    }

    for (vent = table; vent->version != 0; ++vent) {
E
Emilia Kasper 已提交
1516
        if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535
            return s->version == vent->version;
    }
    return 0;
}

/*
 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
 * protocols, provided the initial (D)TLS method is version-flexible.  This
 * function sanity-checks the proposed value and makes sure the method is
 * version-flexible, then sets the limit if all is well.
 *
 * @method_version: The version of the current SSL_METHOD.
 * @version: the intended limit.
 * @bound: pointer to limit to be updated.
 *
 * Returns 1 on success, 0 on failure.
 */
int ssl_set_version_bound(int method_version, int version, int *bound)
{
1536 1537 1538 1539 1540
    if (version == 0) {
        *bound = version;
        return 1;
    }

1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569
    /*-
     * Restrict TLS methods to TLS protocol versions.
     * Restrict DTLS methods to DTLS protocol versions.
     * Note, DTLS version numbers are decreasing, use comparison macros.
     *
     * Note that for both lower-bounds we use explicit versions, not
     * (D)TLS_MIN_VERSION.  This is because we don't want to break user
     * configurations.  If the MIN (supported) version ever rises, the user's
     * "floor" remains valid even if no longer available.  We don't expect the
     * MAX ceiling to ever get lower, so making that variable makes sense.
     */
    switch (method_version) {
    default:
        /*
         * XXX For fixed version methods, should we always fail and not set any
         * bounds, always succeed and not set any bounds, or set the bounds and
         * arrange to fail later if they are not met?  At present fixed-version
         * methods are not subject to controls that disable individual protocol
         * versions.
         */
        return 0;

    case TLS_ANY_VERSION:
        if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
            return 0;
        break;

    case DTLS_ANY_VERSION:
        if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
1570
            DTLS_VERSION_LT(version, DTLS1_BAD_VER))
1571 1572 1573 1574 1575 1576 1577 1578
            return 0;
        break;
    }

    *bound = version;
    return 1;
}

1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592
static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
{
    if (vers == TLS1_2_VERSION
            && ssl_version_supported(s, TLS1_3_VERSION)) {
        *dgrd = DOWNGRADE_TO_1_2;
    } else if (!SSL_IS_DTLS(s) && vers < TLS1_2_VERSION
            && (ssl_version_supported(s, TLS1_2_VERSION)
                || ssl_version_supported(s, TLS1_3_VERSION))) {
        *dgrd = DOWNGRADE_TO_1_1;
    } else {
        *dgrd = DOWNGRADE_NONE;
    }
}

1593 1594 1595 1596 1597 1598 1599 1600 1601
/*
 * ssl_choose_server_version - Choose server (D)TLS version.  Called when the
 * client HELLO is received to select the final server protocol version and
 * the version specific method.
 *
 * @s: server SSL handle.
 *
 * Returns 0 on success or an SSL error reason number on failure.
 */
1602
int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613
{
    /*-
     * With version-flexible methods we have an initial state with:
     *
     *   s->method->version == (D)TLS_ANY_VERSION,
     *   s->version == (D)TLS_MAX_VERSION.
     *
     * So we detect version-flexible methods via the method version, not the
     * handle version.
     */
    int server_version = s->method->version;
1614
    int client_version = hello->legacy_version;
1615 1616 1617
    const version_info *vent;
    const version_info *table;
    int disabled = 0;
1618
    RAW_EXTENSION *suppversions;
1619

1620 1621
    s->client_version = client_version;

1622 1623
    switch (server_version) {
    default:
1624 1625 1626
        if (!SSL_IS_TLS13(s)) {
            if (version_cmp(s, client_version, s->version) < 0)
                return SSL_R_WRONG_SSL_VERSION;
1627
            *dgrd = DOWNGRADE_NONE;
1628 1629 1630 1631 1632 1633 1634 1635 1636
            /*
             * If this SSL handle is not from a version flexible method we don't
             * (and never did) check min/max FIPS or Suite B constraints.  Hope
             * that's OK.  It is up to the caller to not choose fixed protocol
             * versions they don't want.  If not, then easy to fix, just return
             * ssl_method_error(s, s->method)
             */
            return 0;
        }
1637
        /*
1638 1639
         * Fall through if we are TLSv1.3 already (this means we must be after
         * a HelloRetryRequest
1640
         */
B
Bernd Edlinger 已提交
1641
        /* fall thru */
1642 1643 1644 1645 1646 1647 1648 1649
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

1650
    suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
1651

1652
    if (suppversions->present && !SSL_IS_DTLS(s)) {
1653 1654 1655 1656 1657
        unsigned int candidate_vers = 0;
        unsigned int best_vers = 0;
        const SSL_METHOD *best_method = NULL;
        PACKET versionslist;

1658 1659
        suppversions->parsed = 1;

1660
        if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
1661 1662 1663 1664 1665 1666 1667 1668
            /* Trailing or invalid data? */
            return SSL_R_LENGTH_MISMATCH;
        }

        while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
            /* TODO(TLS1.3): Remove this before release */
            if (candidate_vers == TLS1_3_VERSION_DRAFT)
                candidate_vers = TLS1_3_VERSION;
1669 1670
            /*
             * TODO(TLS1.3): There is some discussion on the TLS list about
F
FdaSilvaYY 已提交
1671
             * whether to ignore versions <TLS1.2 in supported_versions. At the
1672 1673
             * moment we honour them if present. To be reviewed later
             */
1674 1675 1676 1677
            if (version_cmp(s, candidate_vers, best_vers) <= 0)
                continue;
            for (vent = table;
                 vent->version != 0 && vent->version != (int)candidate_vers;
1678
                 ++vent)
1679
                continue;
1680
            if (vent->version != 0 && vent->smeth != NULL) {
1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695
                const SSL_METHOD *method;

                method = vent->smeth();
                if (ssl_method_error(s, method) == 0) {
                    best_vers = candidate_vers;
                    best_method = method;
                }
            }
        }
        if (PACKET_remaining(&versionslist) != 0) {
            /* Trailing data? */
            return SSL_R_LENGTH_MISMATCH;
        }

        if (best_vers > 0) {
1696 1697 1698 1699 1700 1701 1702 1703 1704
            if (SSL_IS_TLS13(s)) {
                /*
                 * We get here if this is after a HelloRetryRequest. In this
                 * case we just check that we still negotiated TLSv1.3
                 */
                if (best_vers != TLS1_3_VERSION)
                    return SSL_R_UNSUPPORTED_PROTOCOL;
                return 0;
            }
1705
            check_for_downgrade(s, best_vers, dgrd);
1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723
            s->version = best_vers;
            s->method = best_method;
            return 0;
        }
        return SSL_R_UNSUPPORTED_PROTOCOL;
    }

    /*
     * If the supported versions extension isn't present, then the highest
     * version we can negotiate is TLSv1.2
     */
    if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
        client_version = TLS1_2_VERSION;

    /*
     * No supported versions extension, so we just use the version supplied in
     * the ClientHello.
     */
1724 1725 1726 1727 1728 1729 1730 1731
    for (vent = table; vent->version != 0; ++vent) {
        const SSL_METHOD *method;

        if (vent->smeth == NULL ||
            version_cmp(s, client_version, vent->version) < 0)
            continue;
        method = vent->smeth();
        if (ssl_method_error(s, method) == 0) {
1732
            check_for_downgrade(s, vent->version, dgrd);
1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748
            s->version = vent->version;
            s->method = method;
            return 0;
        }
        disabled = 1;
    }
    return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
}

/*
 * ssl_choose_client_version - Choose client (D)TLS version.  Called when the
 * server HELLO is received to select the final client protocol version and
 * the version specific method.
 *
 * @s: client SSL handle.
 * @version: The proposed version from the server's HELLO.
1749 1750
 * @checkdgrd: Whether to check the downgrade sentinels in the server_random
 * @al: Where to store any alert value that may be generated
1751 1752 1753
 *
 * Returns 0 on success or an SSL error reason number on failure.
 */
1754
int ssl_choose_client_version(SSL *s, int version, int checkdgrd, int *al)
1755 1756 1757
{
    const version_info *vent;
    const version_info *table;
1758
    int highver = 0;
1759

1760 1761 1762 1763
    /* TODO(TLS1.3): Remove this before release */
    if (version == TLS1_3_VERSION_DRAFT)
        version = TLS1_3_VERSION;

1764 1765 1766 1767 1768
    if (s->hello_retry_request && version != TLS1_3_VERSION) {
        *al = SSL_AD_PROTOCOL_VERSION;
        return SSL_R_WRONG_SSL_VERSION;
    }

1769 1770
    switch (s->method->version) {
    default:
1771 1772
        if (version != s->version) {
            *al = SSL_AD_PROTOCOL_VERSION;
1773
            return SSL_R_WRONG_SSL_VERSION;
1774
        }
1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795
        /*
         * If this SSL handle is not from a version flexible method we don't
         * (and never did) check min/max, FIPS or Suite B constraints.  Hope
         * that's OK.  It is up to the caller to not choose fixed protocol
         * versions they don't want.  If not, then easy to fix, just return
         * ssl_method_error(s, s->method)
         */
        return 0;
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

    for (vent = table; vent->version != 0; ++vent) {
        const SSL_METHOD *method;
        int err;

        if (vent->cmeth == NULL)
1796 1797 1798 1799
            continue;

        if (highver != 0 && version != vent->version)
            continue;
1800

1801 1802
        method = vent->cmeth();
        err = ssl_method_error(s, method);
1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841
        if (err != 0) {
            if (version == vent->version) {
                *al = SSL_AD_PROTOCOL_VERSION;
                return err;
            }

            continue;
        }
        if (highver == 0)
            highver = vent->version;

        if (version != vent->version)
            continue;

#ifndef OPENSSL_NO_TLS13DOWNGRADE
        /* Check for downgrades */
        if (checkdgrd) {
            if (version == TLS1_2_VERSION && highver > version) {
                if (memcmp(tls12downgrade,
                           s->s3->server_random + SSL3_RANDOM_SIZE
                                                - sizeof(tls12downgrade),
                           sizeof(tls12downgrade)) == 0) {
                    *al = SSL_AD_ILLEGAL_PARAMETER;
                    return SSL_R_INAPPROPRIATE_FALLBACK;
                }
            } else if (!SSL_IS_DTLS(s)
                       && version < TLS1_2_VERSION
                       && highver > version) {
                if (memcmp(tls11downgrade,
                           s->s3->server_random + SSL3_RANDOM_SIZE
                                                - sizeof(tls11downgrade),
                           sizeof(tls11downgrade)) == 0) {
                    *al = SSL_AD_ILLEGAL_PARAMETER;
                    return SSL_R_INAPPROPRIATE_FALLBACK;
                }
            }
        }
#endif

1842
        s->method = method;
1843
        s->version = version;
1844 1845 1846
        return 0;
    }

1847
    *al = SSL_AD_PROTOCOL_VERSION;
1848 1849 1850
    return SSL_R_UNSUPPORTED_PROTOCOL;
}

1851
/*
1852
 * ssl_get_min_max_version - get minimum and maximum protocol version
1853 1854 1855 1856 1857 1858 1859
 * @s: The SSL connection
 * @min_version: The minimum supported version
 * @max_version: The maximum supported version
 *
 * Work out what version we should be using for the initial ClientHello if the
 * version is initially (D)TLS_ANY_VERSION.  We apply any explicit SSL_OP_NO_xxx
 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
E
Emilia Kasper 已提交
1860
 * constraints and any floor imposed by the security level here,
1861
 * so we don't advertise the wrong protocol version to only reject the outcome later.
1862
 *
F
FdaSilvaYY 已提交
1863
 * Computing the right floor matters.  If, e.g., TLS 1.0 and 1.2 are enabled,
1864 1865 1866
 * TLS 1.1 is disabled, but the security level, Suite-B  and/or MinProtocol
 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
 *
1867 1868
 * Returns 0 on success or an SSL error reason number on failure.  On failure
 * min_version and max_version will also be set to 0.
1869
 */
1870
int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version)
1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887
{
    int version;
    int hole;
    const SSL_METHOD *single = NULL;
    const SSL_METHOD *method;
    const version_info *table;
    const version_info *vent;

    switch (s->method->version) {
    default:
        /*
         * If this SSL handle is not from a version flexible method we don't
         * (and never did) check min/max FIPS or Suite B constraints.  Hope
         * that's OK.  It is up to the caller to not choose fixed protocol
         * versions they don't want.  If not, then easy to fix, just return
         * ssl_method_error(s, s->method)
         */
1888
        *min_version = *max_version = s->version;
1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918
        return 0;
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

    /*
     * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
     * below X enabled. This is required in order to maintain the "version
     * capability" vector contiguous. Any versions with a NULL client method
     * (protocol version client is disabled at compile-time) is also a "hole".
     *
     * Our initial state is hole == 1, version == 0.  That is, versions above
     * the first version in the method table are disabled (a "hole" above
     * the valid protocol entries) and we don't have a selected version yet.
     *
     * Whenever "hole == 1", and we hit an enabled method, its version becomes
     * the selected version, and the method becomes a candidate "single"
     * method.  We're no longer in a hole, so "hole" becomes 0.
     *
     * If "hole == 0" and we hit an enabled method, then "single" is cleared,
     * as we support a contiguous range of at least two methods.  If we hit
     * a disabled method, then hole becomes true again, but nothing else
     * changes yet, because all the remaining methods may be disabled too.
     * If we again hit an enabled method after the new hole, it becomes
     * selected, as we start from scratch.
     */
1919
    *min_version = version = 0;
1920 1921 1922 1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934
    hole = 1;
    for (vent = table; vent->version != 0; ++vent) {
        /*
         * A table entry with a NULL client method is still a hole in the
         * "version capability" vector.
         */
        if (vent->cmeth == NULL) {
            hole = 1;
            continue;
        }
        method = vent->cmeth();
        if (ssl_method_error(s, method) != 0) {
            hole = 1;
        } else if (!hole) {
            single = NULL;
1935
            *min_version = method->version;
1936 1937
        } else {
            version = (single = method)->version;
1938
            *min_version = version;
1939 1940 1941 1942
            hole = 0;
        }
    }

1943 1944
    *max_version = version;

1945 1946 1947 1948
    /* Fail if everything is disabled */
    if (version == 0)
        return SSL_R_NO_PROTOCOLS_AVAILABLE;

1949 1950 1951 1952 1953
    return 0;
}

/*
 * ssl_set_client_hello_version - Work out what version we should be using for
1954
 * the initial ClientHello.legacy_version field.
1955 1956 1957 1958 1959 1960 1961
 *
 * @s: client SSL handle.
 *
 * Returns 0 on success or an SSL error reason number on failure.
 */
int ssl_set_client_hello_version(SSL *s)
{
1962
    int ver_min, ver_max, ret;
1963

1964
    ret = ssl_get_min_max_version(s, &ver_min, &ver_max);
1965 1966 1967 1968

    if (ret != 0)
        return ret;

1969 1970 1971 1972 1973 1974 1975
    s->version = ver_max;

    /* TLS1.3 always uses TLS1.2 in the legacy_version field */
    if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
        ver_max = TLS1_2_VERSION;

    s->client_version = ver_max;
1976 1977
    return 0;
}
1978 1979 1980 1981 1982 1983 1984

/*
 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
 * and |checkallow| is 1 then additionally check if the group is allowed to be
 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
 * 1) or 0 otherwise.
 */
M
Matt Caswell 已提交
1985
#ifndef OPENSSL_NO_EC
1986 1987 1988 1989 1990 1991 1992 1993 1994
int check_in_list(SSL *s, unsigned int group_id, const unsigned char *groups,
                  size_t num_groups, int checkallow)
{
    size_t i;

    if (groups == NULL || num_groups == 0)
        return 0;

    for (i = 0; i < num_groups; i++, groups += 2) {
1995
        if (group_id == GET_GROUP_ID(groups, 0)
1996 1997
                && (!checkallow
                    || tls_curve_allowed(s, groups, SSL_SECOP_CURVE_CHECK))) {
B
Benjamin Kaduk 已提交
1998
            return 1;
1999 2000 2001
        }
    }

B
Benjamin Kaduk 已提交
2002
    return 0;
2003
}
M
Matt Caswell 已提交
2004
#endif
2005 2006 2007 2008 2009 2010

/* Replace ClientHello1 in the transcript hash with a synthetic message */
int create_synthetic_message_hash(SSL *s)
{
    unsigned char hashval[EVP_MAX_MD_SIZE];
    size_t hashlen = 0;
M
Matt Caswell 已提交
2011 2012 2013
    unsigned char msghdr[SSL3_HM_HEADER_LENGTH];

    memset(msghdr, 0, sizeof(msghdr));
2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026

    /* Get the hash of the initial ClientHello */
    if (!ssl3_digest_cached_records(s, 0)
            || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
        SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    /* Reinitialise the transcript hash */
    if (!ssl3_init_finished_mac(s))
        return 0;

    /* Inject the synthetic message_hash message */
M
Matt Caswell 已提交
2027
    msghdr[0] = SSL3_MT_MESSAGE_HASH;
2028 2029 2030 2031 2032 2033 2034 2035 2036
    msghdr[SSL3_HM_HEADER_LENGTH - 1] = hashlen;
    if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
            || !ssl3_finish_mac(s, hashval, hashlen)) {
        SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
{
    return X509_NAME_cmp(*a, *b);
}

int parse_ca_names(SSL *s, PACKET *pkt, int *al)
{
    STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
    X509_NAME *xn = NULL;
    PACKET cadns;

    if (ca_sk == NULL) {
        SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_MALLOC_FAILURE);
        goto decerr;
    }
    /* get the CA RDNs */
    if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_LENGTH_MISMATCH);
        goto decerr;
    }

    while (PACKET_remaining(&cadns)) {
        const unsigned char *namestart, *namebytes;
        unsigned int name_len;

        if (!PACKET_get_net_2(&cadns, &name_len)
            || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
            SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_LENGTH_MISMATCH);
            goto decerr;
        }

        namestart = namebytes;
        if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
            SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_ASN1_LIB);
            goto decerr;
        }
        if (namebytes != (namestart + name_len)) {
            SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_CA_DN_LENGTH_MISMATCH);
            goto decerr;
        }

        if (!sk_X509_NAME_push(ca_sk, xn)) {
            SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_MALLOC_FAILURE);
            *al = SSL_AD_INTERNAL_ERROR;
            goto err;
        }
        xn = NULL;
    }

2088 2089
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = ca_sk;
2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102

    return 1;

 decerr:
    *al = SSL_AD_DECODE_ERROR;
 err:
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
    X509_NAME_free(xn);
    return 0;
}

int construct_ca_names(SSL *s, WPACKET *pkt)
{
2103
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131

    /* Start sub-packet for client CA list */
    if (!WPACKET_start_sub_packet_u16(pkt))
        return 0;

    if (ca_sk != NULL) {
        int i;

        for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
            unsigned char *namebytes;
            X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
            int namelen;

            if (name == NULL
                    || (namelen = i2d_X509_NAME(name, NULL)) < 0
                    || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
                                                       &namebytes)
                    || i2d_X509_NAME(name, &namebytes) != namelen) {
                return 0;
            }
        }
    }

    if (!WPACKET_close(pkt))
        return 0;

    return 1;
}