statem_lib.c 67.4 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
B
Bodo Möller 已提交
4
 *
R
Rich Salz 已提交
5 6 7 8
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
B
Bodo Möller 已提交
9
 */
R
Rich Salz 已提交
10

11
#include <limits.h>
12
#include <string.h>
13
#include <stdio.h>
M
Matt Caswell 已提交
14
#include "../ssl_locl.h"
M
Matt Caswell 已提交
15
#include "statem_locl.h"
M
Matt Caswell 已提交
16
#include "internal/cryptlib.h"
17 18 19 20
#include <openssl/buffer.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
#include <openssl/x509.h>
21

22 23 24 25
/*
 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
 * SSL3_RT_CHANGE_CIPHER_SPEC)
 */
26
int ssl3_do_write(SSL *s, int type)
27 28
{
    int ret;
M
Matt Caswell 已提交
29
    size_t written = 0;
30 31

    ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
M
Matt Caswell 已提交
32
                           s->init_num, &written);
33
    if (ret < 0)
K
KaoruToda 已提交
34
        return -1;
35 36 37 38 39
    if (type == SSL3_RT_HANDSHAKE)
        /*
         * should not be done for 'Hello Request's, but in that case we'll
         * ignore the result anyway
         */
40 41
        if (!ssl3_finish_mac(s,
                             (unsigned char *)&s->init_buf->data[s->init_off],
M
Matt Caswell 已提交
42
                             written))
43
            return -1;
44

M
Matt Caswell 已提交
45
    if (written == s->init_num) {
46 47 48 49
        if (s->msg_callback)
            s->msg_callback(1, s->version, type, s->init_buf->data,
                            (size_t)(s->init_off + s->init_num), s,
                            s->msg_callback_arg);
50
        return 1;
51
    }
M
Matt Caswell 已提交
52 53
    s->init_off += written;
    s->init_num -= written;
K
KaoruToda 已提交
54
    return 0;
55
}
56

57
int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
58 59 60
{
    size_t msglen;

61
    if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
62
            || !WPACKET_get_length(pkt, &msglen)
63
            || msglen > INT_MAX)
64 65 66 67 68 69 70
        return 0;
    s->init_num = (int)msglen;
    s->init_off = 0;

    return 1;
}

71 72
int tls_setup_handshake(SSL *s)
{
73 74 75
    if (!ssl3_init_finished_mac(s))
        return 0;

76 77 78
    /* Reset any extension flags */
    memset(s->ext.extflags, 0, sizeof(s->ext.extflags));

79
    if (s->server) {
80 81 82 83 84 85 86 87 88
        STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
        int i, ver_min, ver_max, ok = 0;

        /*
         * Sanity check that the maximum version we accept has ciphers
         * enabled. For clients we do this check during construction of the
         * ClientHello.
         */
        if (ssl_get_min_max_version(s, &ver_min, &ver_max) != 0) {
89 90
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_SETUP_HANDSHAKE,
                     ERR_R_INTERNAL_ERROR);
91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106
            return 0;
        }
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
            const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);

            if (SSL_IS_DTLS(s)) {
                if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
                        DTLS_VERSION_LE(ver_max, c->max_dtls))
                    ok = 1;
            } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
                ok = 1;
            }
            if (ok)
                break;
        }
        if (!ok) {
107 108
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
                     SSL_R_NO_CIPHERS_AVAILABLE);
109 110 111 112
            ERR_add_error_data(1, "No ciphers enabled for max supported "
                                  "SSL/TLS version");
            return 0;
        }
113
        if (SSL_IS_FIRST_HANDSHAKE(s)) {
114 115 116
            /* N.B. s->session_ctx == s->ctx here */
            CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, 1, &i,
                              s->session_ctx->lock);
T
Todd Short 已提交
117 118 119 120
        } else if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
            /* Renegotiation is disabled */
            ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
            return 0;
121 122 123 124 125 126 127
        } else if (!s->s3->send_connection_binding &&
                   !(s->options &
                     SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
            /*
             * Server attempting to renegotiate with client that doesn't
             * support secure renegotiation.
             */
128 129
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
                     SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
130 131
            return 0;
        } else {
132
            /* N.B. s->ctx may not equal s->session_ctx */
133 134
            CRYPTO_atomic_add(&s->ctx->stats.sess_accept_renegotiate, 1, &i,
                              s->ctx->lock);
135 136 137 138

            s->s3->tmp.cert_request = 0;
        }
    } else {
139
        int discard;
140
        if (SSL_IS_FIRST_HANDSHAKE(s))
141 142
            CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect, 1, &discard,
                              s->session_ctx->lock);
143
        else
144 145
            CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_renegotiate,
                              1, &discard, s->session_ctx->lock);
146 147 148 149 150 151 152

        /* mark client_random uninitialized */
        memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
        s->hit = 0;

        s->s3->tmp.cert_req = 0;

153
        if (SSL_IS_DTLS(s))
154 155 156 157 158 159
            s->statem.use_timer = 1;
    }

    return 1;
}

160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213
/*
 * Size of the to-be-signed TLS13 data, without the hash size itself:
 * 64 bytes of value 32, 33 context bytes, 1 byte separator
 */
#define TLS13_TBS_START_SIZE            64
#define TLS13_TBS_PREAMBLE_SIZE         (TLS13_TBS_START_SIZE + 33 + 1)

static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
                                    void **hdata, size_t *hdatalen)
{
    static const char *servercontext = "TLS 1.3, server CertificateVerify";
    static const char *clientcontext = "TLS 1.3, client CertificateVerify";

    if (SSL_IS_TLS13(s)) {
        size_t hashlen;

        /* Set the first 64 bytes of to-be-signed data to octet 32 */
        memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
        /* This copies the 33 bytes of context plus the 0 separator byte */
        if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
                 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
            strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
        else
            strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);

        /*
         * If we're currently reading then we need to use the saved handshake
         * hash value. We can't use the current handshake hash state because
         * that includes the CertVerify itself.
         */
        if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
                || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
            memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
                   s->cert_verify_hash_len);
            hashlen = s->cert_verify_hash_len;
        } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
                                       EVP_MAX_MD_SIZE, &hashlen)) {
            return 0;
        }

        *hdata = tls13tbs;
        *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
    } else {
        size_t retlen;

        retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
        if (retlen <= 0)
            return 0;
        *hdatalen = retlen;
    }

    return 1;
}

214 215
int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
{
216 217
    EVP_PKEY *pkey = NULL;
    const EVP_MD *md = NULL;
218
    EVP_MD_CTX *mctx = NULL;
219 220
    EVP_PKEY_CTX *pctx = NULL;
    size_t hdatalen = 0, siglen = 0;
221 222
    void *hdata;
    unsigned char *sig = NULL;
223
    unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
224
    const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
225

226 227 228 229 230 231
    if (lu == NULL || s->s3->tmp.cert == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
    pkey = s->s3->tmp.cert->privatekey;

232
    if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
233 234 235
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
236 237 238 239 240 241 242

    mctx = EVP_MD_CTX_new();
    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }

243 244
    /* Get the data to be signed */
    if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
245 246 247 248
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }

249
    if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
250 251 252
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
253 254
    siglen = EVP_PKEY_size(pkey);
    sig = OPENSSL_malloc(siglen);
255 256 257 258
    if (sig == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
259

260
    if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
261 262 263 264
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }

265
    if (lu->sig == EVP_PKEY_RSA_PSS) {
266
        if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
267 268
            || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
                                                RSA_PSS_SALTLEN_DIGEST) <= 0) {
269 270 271
            SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
            goto err;
        }
272 273 274 275 276 277 278 279
    }
    if (s->version == SSL3_VERSION) {
        if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
            || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
                                (int)s->session->master_key_length,
                                s->session->master_key)
            || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {

280 281 282
            SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
            goto err;
        }
283
    } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
284 285 286
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }
287

288 289
#ifndef OPENSSL_NO_GOST
    {
290 291
        int pktype = lu->sig;

292 293 294
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
295
            BUF_reverse(sig, NULL, siglen);
296 297 298
    }
#endif

299
    if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /* Digest cached records and discard handshake buffer */
    if (!ssl3_digest_cached_records(s, 0))
        goto err;

    OPENSSL_free(sig);
    EVP_MD_CTX_free(mctx);
    return 1;
 err:
    OPENSSL_free(sig);
    EVP_MD_CTX_free(mctx);
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
}

MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
{
    EVP_PKEY *pkey = NULL;
321
    const unsigned char *data;
322 323 324
#ifndef OPENSSL_NO_GOST
    unsigned char *gost_data = NULL;
#endif
325 326
    int al = SSL_AD_INTERNAL_ERROR;
    MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
327
    int j;
328 329 330
    unsigned int len;
    X509 *peer;
    const EVP_MD *md = NULL;
331
    size_t hdatalen = 0;
332
    void *hdata;
333
    unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
334
    EVP_MD_CTX *mctx = EVP_MD_CTX_new();
335
    EVP_PKEY_CTX *pctx = NULL;
336 337 338 339 340 341 342 343

    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto f_err;
    }

    peer = s->session->peer;
    pkey = X509_get0_pubkey(peer);
344
    if (pkey == NULL)
345 346
        goto f_err;

347
    if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
348 349 350 351 352 353
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
               SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
        al = SSL_AD_ILLEGAL_PARAMETER;
        goto f_err;
    }

354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376
    if (SSL_USE_SIGALGS(s)) {
        int rv;
        unsigned int sigalg;

        if (!PACKET_get_net_2(pkt, &sigalg)) {
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
        rv = tls12_check_peer_sigalg(s, sigalg, pkey);
        if (rv == -1) {
            goto f_err;
        } else if (rv == 0) {
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
#ifdef SSL_DEBUG
        fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
    } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
    }

377 378 379 380 381
    if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }
382

383 384
    /* Check for broken implementations of GOST ciphersuites */
    /*
385 386
     * If key is GOST and len is exactly 64 or 128, it is signature without
     * length field (CryptoPro implementations at least till TLS 1.2)
387 388
     */
#ifndef OPENSSL_NO_GOST
389 390 391 392 393 394 395
    if (!SSL_USE_SIGALGS(s)
        && ((PACKET_remaining(pkt) == 64
             && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
                 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
            || (PACKET_remaining(pkt) == 128
                && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
        len = PACKET_remaining(pkt);
396 397
    } else
#endif
398 399 400 401
    if (!PACKET_get_net_2(pkt, &len)) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
402
    }
403

404 405 406 407 408 409 410 411 412 413 414 415 416
    j = EVP_PKEY_size(pkey);
    if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
        || (PACKET_remaining(pkt) == 0)) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
    if (!PACKET_get_bytes(pkt, &data, len)) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

417
    if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
418 419 420 421 422 423 424
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

#ifdef SSL_DEBUG
    fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
#endif
425
    if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
426 427 428 429 430
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
        goto f_err;
    }
#ifndef OPENSSL_NO_GOST
    {
431
        int pktype = EVP_PKEY_id(pkey);
432 433 434 435 436 437 438 439 440 441 442 443 444
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512) {
            if ((gost_data = OPENSSL_malloc(len)) == NULL) {
                SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
                goto f_err;
            }
            BUF_reverse(gost_data, data, len);
            data = gost_data;
        }
    }
#endif

D
Dr. Stephen Henson 已提交
445
    if (SSL_USE_PSS(s)) {
446
        if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
447 448
            || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
                                                RSA_PSS_SALTLEN_DIGEST) <= 0) {
449 450 451
            SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
            goto f_err;
        }
452
    }
453 454 455 456 457 458 459 460 461 462 463 464 465 466 467
    if (s->version == SSL3_VERSION) {
        if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
                || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
                                    (int)s->session->master_key_length,
                                    s->session->master_key)) {
            SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
            goto f_err;
        }
        if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
            goto f_err;
        }
    } else {
        j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
468
        if (j <= 0) {
469 470 471 472
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
            goto f_err;
        }
473 474
    }

475
    ret = MSG_PROCESS_CONTINUE_READING;
476 477 478 479 480 481 482 483 484 485 486 487 488 489
    if (0) {
 f_err:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        ossl_statem_set_error(s);
    }
    BIO_free(s->s3->handshake_buffer);
    s->s3->handshake_buffer = NULL;
    EVP_MD_CTX_free(mctx);
#ifndef OPENSSL_NO_GOST
    OPENSSL_free(gost_data);
#endif
    return ret;
}

490
int tls_construct_finished(SSL *s, WPACKET *pkt)
491
{
492
    size_t finish_md_len;
493
    const char *sender;
M
Matt Caswell 已提交
494
    size_t slen;
495

496 497 498 499 500 501 502 503 504 505 506 507 508 509
    /* This is a real handshake so make sure we clean it up at the end */
    if (!s->server)
        s->statem.cleanuphand = 1;

    /*
     * We only change the keys if we didn't already do this when we sent the
     * client certificate
     */
    if (SSL_IS_TLS13(s)
            && !s->server
            && s->s3->tmp.cert_req == 0
            && (!s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
510 511 512 513 514 515
        /*
         * This is a fatal error, which leaves
         * enc_write_ctx in an inconsistent state
         * and thus ssl3_send_alert may crash.
         */
        return 0;
516 517
    }

518 519 520 521 522 523 524
    if (s->server) {
        sender = s->method->ssl3_enc->server_finished_label;
        slen = s->method->ssl3_enc->server_finished_label_len;
    } else {
        sender = s->method->ssl3_enc->client_finished_label;
        slen = s->method->ssl3_enc->client_finished_label_len;
    }
525

526 527 528 529
    finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
                                                          sender, slen,
                                                          s->s3->tmp.finish_md);
    if (finish_md_len == 0) {
530 531 532 533
        SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
        goto err;
    }

534
    s->s3->tmp.finish_md_len = finish_md_len;
535

536
    if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
537 538 539
        SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
        goto err;
    }
540

541 542 543 544 545 546
    /*
     * Log the master secret, if logging is enabled. We don't log it for
     * TLSv1.3: there's a different key schedule for that.
     */
    if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
                                            s->session->master_key,
547 548 549 550
                                            s->session->master_key_length)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
        goto err;
    }
551

552 553 554
    /*
     * Copy the finished so we can use it for renegotiation checks
     */
555 556 557 558
    if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
        goto err;
    }
M
Matt Caswell 已提交
559
    if (!s->server) {
560 561 562
        memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
               finish_md_len);
        s->s3->previous_client_finished_len = finish_md_len;
563
    } else {
564 565 566
        memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
               finish_md_len);
        s->s3->previous_server_finished_len = finish_md_len;
567
    }
568

569
    return 1;
570 571 572
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
573
}
574

575 576 577 578 579 580 581
int tls_construct_key_update(SSL *s, WPACKET *pkt)
{
    if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

582
    s->key_update = SSL_KEY_UPDATE_NONE;
583
    return 1;
M
Matt Caswell 已提交
584

585 586 587 588 589
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
}

590 591
MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
{
592
    int al;
593 594
    unsigned int updatetype;

595 596 597 598 599 600 601
    s->key_update_count++;
    if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_TOO_MANY_KEY_UPDATES);
        goto err;
    }

602 603 604 605 606 607 608 609 610 611
    /*
     * A KeyUpdate message signals a key change so the end of the message must
     * be on a record boundary.
     */
    if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
        SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_NOT_ON_RECORD_BOUNDARY);
        goto err;
    }

612
    if (!PACKET_get_1(pkt, &updatetype)
613
            || PACKET_remaining(pkt) != 0) {
614
        al = SSL_AD_DECODE_ERROR;
615
        SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
616
        goto err;
617 618
    }

619 620 621 622
    /*
     * There are only two defined key update types. Fail if we get a value we
     * didn't recognise.
     */
623 624 625 626 627 628 629
    if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
            && updatetype != SSL_KEY_UPDATE_REQUESTED) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, SSL_R_BAD_KEY_UPDATE);
        goto err;
    }

630 631 632 633 634 635 636 637
    /*
     * If we get a request for us to update our sending keys too then, we need
     * to additionally send a KeyUpdate message. However that message should
     * not also request an update (otherwise we get into an infinite loop).
     */
    if (updatetype == SSL_KEY_UPDATE_REQUESTED)
        s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;

638 639 640 641 642 643
    if (!tls13_update_key(s, 0)) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_KEY_UPDATE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

644
    return MSG_PROCESS_FINISHED_READING;
645 646 647 648
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
649 650
}

B
Ben Laurie 已提交
651
#ifndef OPENSSL_NO_NEXTPROTONEG
652 653 654 655
/*
 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
 * to far.
 */
B
Ben Laurie 已提交
656
static void ssl3_take_mac(SSL *s)
657 658
{
    const char *sender;
M
Matt Caswell 已提交
659
    size_t slen;
660 661 662 663 664 665
    /*
     * If no new cipher setup return immediately: other functions will set
     * the appropriate error.
     */
    if (s->s3->tmp.new_cipher == NULL)
        return;
M
Matt Caswell 已提交
666
    if (!s->server) {
667 668 669 670 671 672 673 674 675 676 677 678
        sender = s->method->ssl3_enc->server_finished_label;
        slen = s->method->ssl3_enc->server_finished_label_len;
    } else {
        sender = s->method->ssl3_enc->client_finished_label;
        slen = s->method->ssl3_enc->client_finished_label_len;
    }

    s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
                                                                          sender,
                                                                          slen,
                                                                          s->s3->tmp.peer_finish_md);
}
B
Ben Laurie 已提交
679 680
#endif

M
Matt Caswell 已提交
681
MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
682 683
{
    int al;
684
    size_t remain;
685

686
    remain = PACKET_remaining(pkt);
687 688
    /*
     * 'Change Cipher Spec' is just a single byte, which should already have
689 690
     * been consumed by ssl_get_message() so there should be no bytes left,
     * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
691
     */
692
    if (SSL_IS_DTLS(s)) {
693
        if ((s->version == DTLS1_BAD_VER
E
Emilia Kasper 已提交
694 695 696
             && remain != DTLS1_CCS_HEADER_LENGTH + 1)
            || (s->version != DTLS1_BAD_VER
                && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
697
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
698 699 700
            SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
                   SSL_R_BAD_CHANGE_CIPHER_SPEC);
            goto f_err;
701 702
        }
    } else {
703
        if (remain != 0) {
704
            al = SSL_AD_DECODE_ERROR;
705 706
            SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
                   SSL_R_BAD_CHANGE_CIPHER_SPEC);
707 708
            goto f_err;
        }
709 710 711 712 713
    }

    /* Check we have a cipher to change to */
    if (s->s3->tmp.new_cipher == NULL) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
714
        SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
715 716 717 718 719 720
        goto f_err;
    }

    s->s3->change_cipher_spec = 1;
    if (!ssl3_do_change_cipher_spec(s)) {
        al = SSL_AD_INTERNAL_ERROR;
721
        SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
722 723 724
        goto f_err;
    }

725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740
    if (SSL_IS_DTLS(s)) {
        dtls1_reset_seq_numbers(s, SSL3_CC_READ);

        if (s->version == DTLS1_BAD_VER)
            s->d1->handshake_read_seq++;

#ifndef OPENSSL_NO_SCTP
        /*
         * Remember that a CCS has been received, so that an old key of
         * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
         * SCTP is used
         */
        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
#endif
    }

741
    return MSG_PROCESS_CONTINUE_READING;
742 743
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
744
    ossl_statem_set_error(s);
745
    return MSG_PROCESS_ERROR;
746 747
}

M
Matt Caswell 已提交
748
MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
749
{
750
    int al = SSL_AD_INTERNAL_ERROR;
751
    size_t md_len;
752

753 754

    /* This is a real handshake so make sure we clean it up at the end */
755 756
    if (s->server)
        s->statem.cleanuphand = 1;
757

758 759 760 761 762 763 764 765 766 767
    /*
     * In TLSv1.3 a Finished message signals a key change so the end of the
     * message must be on a record boundary.
     */
    if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_NOT_ON_RECORD_BOUNDARY);
        goto f_err;
    }

768
    /* If this occurs, we have missed a message */
769
    if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
770
        al = SSL_AD_UNEXPECTED_MESSAGE;
771
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
772 773 774 775
        goto f_err;
    }
    s->s3->change_cipher_spec = 0;

776
    md_len = s->s3->tmp.peer_finish_md_len;
777

778
    if (md_len != PACKET_remaining(pkt)) {
779
        al = SSL_AD_DECODE_ERROR;
780
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
781 782 783
        goto f_err;
    }

784 785
    if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
                      md_len) != 0) {
786
        al = SSL_AD_DECRYPT_ERROR;
787
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
788 789 790 791 792 793
        goto f_err;
    }

    /*
     * Copy the finished so we can use it for renegotiation checks
     */
794 795 796 797 798
    if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }
M
Matt Caswell 已提交
799
    if (s->server) {
800 801 802
        memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
               md_len);
        s->s3->previous_client_finished_len = md_len;
803
    } else {
804 805 806
        memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
               md_len);
        s->s3->previous_server_finished_len = md_len;
807 808
    }

809 810 811 812
    /*
     * In TLS1.3 we also have to change cipher state and do any final processing
     * of the initial server flight (if we are a client)
     */
813 814 815 816 817 818 819 820 821
    if (SSL_IS_TLS13(s)) {
        if (s->server) {
            if (!s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
                SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
                goto f_err;
            }
        } else {
            if (!s->method->ssl3_enc->generate_master_secret(s,
822
                    s->master_secret, s->handshake_secret, 0,
823 824 825 826 827 828 829 830 831
                    &s->session->master_key_length)) {
                SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
                goto f_err;
            }
            if (!s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
                SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
                goto f_err;
            }
832 833
            if (!tls_process_initial_server_flight(s, &al))
                goto f_err;
834 835 836
        }
    }

M
Matt Caswell 已提交
837
    return MSG_PROCESS_FINISHED_READING;
838 839
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
840
    ossl_statem_set_error(s);
841
    return MSG_PROCESS_ERROR;
842
}
843

844
int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
845
{
846
    if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
847
        SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
848 849 850
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
    }
851 852 853 854

    return 1;
}

855 856 857
/* Add a certificate to the WPACKET */
static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain,
                                   int *al)
858
{
859 860 861 862 863
    int len;
    unsigned char *outbytes;

    len = i2d_X509(x, NULL);
    if (len < 0) {
864
        SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_BUF_LIB);
865 866 867 868 869
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
    if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
            || i2d_X509(x, &outbytes) != len) {
870
        SSLerr(SSL_F_SSL_ADD_CERT_TO_WPACKET, ERR_R_INTERNAL_ERROR);
871 872 873 874 875
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    if (SSL_IS_TLS13(s)
876
            && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900
                                         chain, al))
        return 0;

    return 1;
}

/* Add certificate chain to provided WPACKET */
static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk, int *al)
{
    int i, chain_count;
    X509 *x;
    STACK_OF(X509) *extra_certs;
    STACK_OF(X509) *chain = NULL;
    X509_STORE *chain_store;
    int tmpal = SSL_AD_INTERNAL_ERROR;

    if (cpk == NULL || cpk->x509 == NULL)
        return 1;

    x = cpk->x509;

    /*
     * If we have a certificate specific chain use it, else use parent ctx.
     */
901
    if (cpk->chain != NULL)
902 903 904 905 906 907 908 909 910 911 912
        extra_certs = cpk->chain;
    else
        extra_certs = s->ctx->extra_certs;

    if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
        chain_store = NULL;
    else if (s->cert->chain_store)
        chain_store = s->cert->chain_store;
    else
        chain_store = s->ctx->cert_store;

913
    if (chain_store != NULL) {
914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982
        X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();

        if (xs_ctx == NULL) {
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_MALLOC_FAILURE);
            goto err;
        }
        if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
            X509_STORE_CTX_free(xs_ctx);
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, ERR_R_X509_LIB);
            goto err;
        }
        /*
         * It is valid for the chain not to be complete (because normally we
         * don't include the root cert in the chain). Therefore we deliberately
         * ignore the error return from this call. We're not actually verifying
         * the cert - we're just building as much of the chain as we can
         */
        (void)X509_verify_cert(xs_ctx);
        /* Don't leave errors in the queue */
        ERR_clear_error();
        chain = X509_STORE_CTX_get0_chain(xs_ctx);
        i = ssl_security_cert_chain(s, chain, NULL, 0);
        if (i != 1) {
#if 0
            /* Dummy error calls so mkerr generates them */
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
#endif
            X509_STORE_CTX_free(xs_ctx);
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
            goto err;
        }
        chain_count = sk_X509_num(chain);
        for (i = 0; i < chain_count; i++) {
            x = sk_X509_value(chain, i);

            if (!ssl_add_cert_to_wpacket(s, pkt, x, i, &tmpal)) {
                X509_STORE_CTX_free(xs_ctx);
                goto err;
            }
        }
        X509_STORE_CTX_free(xs_ctx);
    } else {
        i = ssl_security_cert_chain(s, extra_certs, x, 0);
        if (i != 1) {
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, i);
            goto err;
        }
        if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, &tmpal))
            goto err;
        for (i = 0; i < sk_X509_num(extra_certs); i++) {
            x = sk_X509_value(extra_certs, i);
            if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, &tmpal))
                goto err;
        }
    }
    return 1;

 err:
    *al = tmpal;
    return 0;
}

unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk,
                                     int *al)
{
    int tmpal = SSL_AD_INTERNAL_ERROR;

983
    if (!WPACKET_start_sub_packet_u24(pkt)
984
            || !ssl_add_cert_chain(s, pkt, cpk, &tmpal)
985
            || !WPACKET_close(pkt)) {
986
        SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
987
        *al = tmpal;
988
        return 0;
M
Matt Caswell 已提交
989
    }
990
    return 1;
991 992
}

993 994 995 996 997 998
/*
 * Tidy up after the end of a handshake. In the case of SCTP this may result
 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
 * freed up as well.
 */
WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs)
M
Matt Caswell 已提交
999
{
1000
    int discard;
M
Matt Caswell 已提交
1001 1002 1003 1004
    void (*cb) (const SSL *ssl, int type, int val) = NULL;

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
M
Matt Caswell 已提交
1005
        WORK_STATE ret;
M
Matt Caswell 已提交
1006 1007 1008 1009 1010 1011
        ret = dtls_wait_for_dry(s);
        if (ret != WORK_FINISHED_CONTINUE)
            return ret;
    }
#endif

1012 1013 1014 1015 1016 1017 1018 1019 1020
    if (clearbufs) {
        if (!SSL_IS_DTLS(s)) {
            /*
             * We don't do this in DTLS because we may still need the init_buf
             * in case there are any unexpected retransmits
             */
            BUF_MEM_free(s->init_buf);
            s->init_buf = NULL;
        }
1021 1022
        if (!ssl_free_wbio_buffer(s))
            return WORK_ERROR;
1023
        s->init_num = 0;
1024
    }
M
Matt Caswell 已提交
1025

1026
    if (s->statem.cleanuphand) {
M
Matt Caswell 已提交
1027 1028 1029
        /* skipped if we just sent a HelloRequest */
        s->renegotiate = 0;
        s->new_session = 0;
1030
        s->statem.cleanuphand = 0;
M
Matt Caswell 已提交
1031

1032 1033
        ssl3_cleanup_key_block(s);

M
Matt Caswell 已提交
1034 1035 1036
        if (s->server) {
            ssl_update_cache(s, SSL_SESS_CACHE_SERVER);

1037
            /* N.B. s->ctx may not equal s->session_ctx */
1038 1039
            CRYPTO_atomic_add(&s->ctx->stats.sess_accept_good, 1, &discard,
                              s->ctx->lock);
M
Matt Caswell 已提交
1040
            s->handshake_func = ossl_statem_accept;
M
Matt Caswell 已提交
1041
        } else {
1042 1043 1044 1045 1046 1047
            /*
             * In TLSv1.3 we update the cache as part of processing the
             * NewSessionTicket
             */
            if (!SSL_IS_TLS13(s))
                ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
M
Matt Caswell 已提交
1048
            if (s->hit)
1049 1050
                CRYPTO_atomic_add(&s->session_ctx->stats.sess_hit, 1, &discard,
                                  s->session_ctx->lock);
M
Matt Caswell 已提交
1051

M
Matt Caswell 已提交
1052
            s->handshake_func = ossl_statem_connect;
1053 1054
            CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_good, 1,
                              &discard, s->session_ctx->lock);
M
Matt Caswell 已提交
1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069
        }

        if (s->info_callback != NULL)
            cb = s->info_callback;
        else if (s->ctx->info_callback != NULL)
            cb = s->ctx->info_callback;

        if (cb != NULL)
            cb(s, SSL_CB_HANDSHAKE_DONE, 1);

        if (SSL_IS_DTLS(s)) {
            /* done with handshaking */
            s->d1->handshake_read_seq = 0;
            s->d1->handshake_write_seq = 0;
            s->d1->next_handshake_write_seq = 0;
1070
            dtls1_clear_received_buffer(s);
M
Matt Caswell 已提交
1071 1072 1073
        }
    }

1074 1075 1076 1077 1078 1079 1080
    /*
     * If we've not cleared the buffers its because we've got more work to do,
     * so continue.
     */
    if (!clearbufs)
        return WORK_FINISHED_CONTINUE;

1081
    ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
1082 1083 1084
    return WORK_FINISHED_STOP;
}

M
Matt Caswell 已提交
1085 1086 1087 1088 1089
int tls_get_message_header(SSL *s, int *mt)
{
    /* s->init_num < SSL3_HM_HEADER_LENGTH */
    int skip_message, i, recvd_type, al;
    unsigned char *p;
1090
    size_t l, readbytes;
M
Matt Caswell 已提交
1091 1092 1093 1094 1095 1096

    p = (unsigned char *)s->init_buf->data;

    do {
        while (s->init_num < SSL3_HM_HEADER_LENGTH) {
            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
E
Emilia Kasper 已提交
1097 1098
                                          &p[s->init_num],
                                          SSL3_HM_HEADER_LENGTH - s->init_num,
1099
                                          0, &readbytes);
M
Matt Caswell 已提交
1100 1101 1102
            if (i <= 0) {
                s->rwstate = SSL_READING;
                return 0;
1103
            }
M
Matt Caswell 已提交
1104
            if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1105
                /*
E
Emilia Kasper 已提交
1106 1107 1108
                 * A ChangeCipherSpec must be a single byte and may not occur
                 * in the middle of a handshake message.
                 */
1109
                if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1110 1111 1112 1113 1114
                    al = SSL_AD_UNEXPECTED_MESSAGE;
                    SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
                           SSL_R_BAD_CHANGE_CIPHER_SPEC);
                    goto f_err;
                }
M
Matt Caswell 已提交
1115
                s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1116
                s->init_num = readbytes - 1;
1117
                s->init_msg = s->init_buf->data;
1118
                s->s3->tmp.message_size = readbytes;
M
Matt Caswell 已提交
1119 1120 1121 1122
                return 1;
            } else if (recvd_type != SSL3_RT_HANDSHAKE) {
                al = SSL_AD_UNEXPECTED_MESSAGE;
                SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
1123 1124
                goto f_err;
            }
1125
            s->init_num += readbytes;
M
Matt Caswell 已提交
1126 1127 1128 1129
        }

        skip_message = 0;
        if (!s->server)
1130 1131
            if (s->statem.hand_state != TLS_ST_OK
                    && p[0] == SSL3_MT_HELLO_REQUEST)
M
Matt Caswell 已提交
1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151
                /*
                 * The server may always send 'Hello Request' messages --
                 * we are doing a handshake anyway now, so ignore them if
                 * their format is correct. Does not count for 'Finished'
                 * MAC.
                 */
                if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
                    s->init_num = 0;
                    skip_message = 1;

                    if (s->msg_callback)
                        s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
                                        p, SSL3_HM_HEADER_LENGTH, s,
                                        s->msg_callback_arg);
                }
    } while (skip_message);
    /* s->init_num == SSL3_HM_HEADER_LENGTH */

    *mt = *p;
    s->s3->tmp.message_type = *(p++);
1152

1153
    if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
M
Matt Caswell 已提交
1154 1155 1156
        /*
         * Only happens with SSLv3+ in an SSLv2 backward compatible
         * ClientHello
1157 1158 1159
         *
         * Total message size is the remaining record bytes to read
         * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
M
Matt Caswell 已提交
1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173
         */
        l = RECORD_LAYER_get_rrec_length(&s->rlayer)
            + SSL3_HM_HEADER_LENGTH;
        s->s3->tmp.message_size = l;

        s->init_msg = s->init_buf->data;
        s->init_num = SSL3_HM_HEADER_LENGTH;
    } else {
        n2l3(p, l);
        /* BUF_MEM_grow takes an 'int' parameter */
        if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
            goto f_err;
1174
        }
M
Matt Caswell 已提交
1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186
        s->s3->tmp.message_size = l;

        s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
        s->init_num = 0;
    }

    return 1;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
}

1187
int tls_get_message_body(SSL *s, size_t *len)
M
Matt Caswell 已提交
1188
{
1189
    size_t n, readbytes;
M
Matt Caswell 已提交
1190 1191 1192 1193 1194 1195 1196
    unsigned char *p;
    int i;

    if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
        /* We've already read everything in */
        *len = (unsigned long)s->init_num;
        return 1;
1197 1198 1199 1200 1201
    }

    p = s->init_msg;
    n = s->s3->tmp.message_size - s->init_num;
    while (n > 0) {
1202
        i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
1203
                                      &p[s->init_num], n, 0, &readbytes);
1204 1205
        if (i <= 0) {
            s->rwstate = SSL_READING;
M
Matt Caswell 已提交
1206 1207
            *len = 0;
            return 0;
1208
        }
1209 1210
        s->init_num += readbytes;
        n -= readbytes;
1211
    }
B
Ben Laurie 已提交
1212

B
Ben Laurie 已提交
1213
#ifndef OPENSSL_NO_NEXTPROTONEG
1214 1215 1216 1217 1218 1219
    /*
     * If receiving Finished, record MAC of prior handshake messages for
     * Finished verification.
     */
    if (*s->init_buf->data == SSL3_MT_FINISHED)
        ssl3_take_mac(s);
B
Ben Laurie 已提交
1220 1221
#endif

1222
    /* Feed this message into MAC computation. */
1223
    if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1224 1225 1226 1227 1228 1229 1230
        if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
                             s->init_num)) {
            SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            *len = 0;
            return 0;
        }
1231
        if (s->msg_callback)
E
Emilia Kasper 已提交
1232
            s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
1233 1234
                            (size_t)s->init_num, s, s->msg_callback_arg);
    } else {
1235 1236 1237 1238 1239 1240 1241
        /*
         * We defer feeding in the HRR until later. We'll do it as part of
         * processing the message
         */
        if (s->s3->tmp.message_type != SSL3_MT_HELLO_RETRY_REQUEST
                && !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
                                    s->init_num + SSL3_HM_HEADER_LENGTH)) {
1242 1243 1244 1245 1246
            SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            *len = 0;
            return 0;
        }
1247 1248 1249 1250 1251 1252
        if (s->msg_callback)
            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
                            (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
                            s->msg_callback_arg);
    }

1253
    *len = s->init_num;
M
Matt Caswell 已提交
1254
    return 1;
1255
}
1256

U
Ulf Möller 已提交
1257
int ssl_verify_alarm_type(long type)
1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277
{
    int al;

    switch (type) {
    case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
    case X509_V_ERR_UNABLE_TO_GET_CRL:
    case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
        al = SSL_AD_UNKNOWN_CA;
        break;
    case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
    case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
    case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
    case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
    case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
    case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
    case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
    case X509_V_ERR_CERT_NOT_YET_VALID:
    case X509_V_ERR_CRL_NOT_YET_VALID:
    case X509_V_ERR_CERT_UNTRUSTED:
    case X509_V_ERR_CERT_REJECTED:
1278 1279 1280 1281 1282 1283 1284
    case X509_V_ERR_HOSTNAME_MISMATCH:
    case X509_V_ERR_EMAIL_MISMATCH:
    case X509_V_ERR_IP_ADDRESS_MISMATCH:
    case X509_V_ERR_DANE_NO_MATCH:
    case X509_V_ERR_EE_KEY_TOO_SMALL:
    case X509_V_ERR_CA_KEY_TOO_SMALL:
    case X509_V_ERR_CA_MD_TOO_WEAK:
1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297
        al = SSL_AD_BAD_CERTIFICATE;
        break;
    case X509_V_ERR_CERT_SIGNATURE_FAILURE:
    case X509_V_ERR_CRL_SIGNATURE_FAILURE:
        al = SSL_AD_DECRYPT_ERROR;
        break;
    case X509_V_ERR_CERT_HAS_EXPIRED:
    case X509_V_ERR_CRL_HAS_EXPIRED:
        al = SSL_AD_CERTIFICATE_EXPIRED;
        break;
    case X509_V_ERR_CERT_REVOKED:
        al = SSL_AD_CERTIFICATE_REVOKED;
        break;
1298
    case X509_V_ERR_UNSPECIFIED:
1299
    case X509_V_ERR_OUT_OF_MEM:
1300 1301
    case X509_V_ERR_INVALID_CALL:
    case X509_V_ERR_STORE_LOOKUP:
1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322
        al = SSL_AD_INTERNAL_ERROR;
        break;
    case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
    case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
    case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
    case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
    case X509_V_ERR_CERT_CHAIN_TOO_LONG:
    case X509_V_ERR_PATH_LENGTH_EXCEEDED:
    case X509_V_ERR_INVALID_CA:
        al = SSL_AD_UNKNOWN_CA;
        break;
    case X509_V_ERR_APPLICATION_VERIFICATION:
        al = SSL_AD_HANDSHAKE_FAILURE;
        break;
    case X509_V_ERR_INVALID_PURPOSE:
        al = SSL_AD_UNSUPPORTED_CERTIFICATE;
        break;
    default:
        al = SSL_AD_CERTIFICATE_UNKNOWN;
        break;
    }
K
KaoruToda 已提交
1323
    return al;
1324
}
1325

D
Dr. Stephen Henson 已提交
1326
int ssl_allow_compression(SSL *s)
1327 1328 1329 1330 1331
{
    if (s->options & SSL_OP_NO_COMPRESSION)
        return 0;
    return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
}
1332

1333
static int version_cmp(const SSL *s, int a, int b)
1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345
{
    int dtls = SSL_IS_DTLS(s);

    if (a == b)
        return 0;
    if (!dtls)
        return a < b ? -1 : 1;
    return DTLS_VERSION_LT(a, b) ? -1 : 1;
}

typedef struct {
    int version;
E
Emilia Kasper 已提交
1346 1347
    const SSL_METHOD *(*cmeth) (void);
    const SSL_METHOD *(*smeth) (void);
1348 1349
} version_info;

1350 1351
#if TLS_MAX_VERSION != TLS1_3_VERSION
# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
1352 1353
#endif

1354
/* Must be in order high to low */
1355
static const version_info tls_version_table[] = {
1356 1357 1358 1359 1360
#ifndef OPENSSL_NO_TLS1_3
    {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
#else
    {TLS1_3_VERSION, NULL, NULL},
#endif
1361
#ifndef OPENSSL_NO_TLS1_2
E
Emilia Kasper 已提交
1362
    {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
1363
#else
E
Emilia Kasper 已提交
1364
    {TLS1_2_VERSION, NULL, NULL},
1365 1366
#endif
#ifndef OPENSSL_NO_TLS1_1
E
Emilia Kasper 已提交
1367
    {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
1368
#else
E
Emilia Kasper 已提交
1369
    {TLS1_1_VERSION, NULL, NULL},
1370 1371
#endif
#ifndef OPENSSL_NO_TLS1
E
Emilia Kasper 已提交
1372
    {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
1373
#else
E
Emilia Kasper 已提交
1374
    {TLS1_VERSION, NULL, NULL},
1375
#endif
1376
#ifndef OPENSSL_NO_SSL3
E
Emilia Kasper 已提交
1377
    {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
1378
#else
E
Emilia Kasper 已提交
1379
    {SSL3_VERSION, NULL, NULL},
1380
#endif
E
Emilia Kasper 已提交
1381
    {0, NULL, NULL},
1382 1383 1384 1385 1386 1387
};

#if DTLS_MAX_VERSION != DTLS1_2_VERSION
# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
#endif

1388
/* Must be in order high to low */
1389
static const version_info dtls_version_table[] = {
1390
#ifndef OPENSSL_NO_DTLS1_2
E
Emilia Kasper 已提交
1391
    {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
1392
#else
E
Emilia Kasper 已提交
1393
    {DTLS1_2_VERSION, NULL, NULL},
1394 1395
#endif
#ifndef OPENSSL_NO_DTLS1
E
Emilia Kasper 已提交
1396 1397
    {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
    {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
1398
#else
E
Emilia Kasper 已提交
1399 1400
    {DTLS1_VERSION, NULL, NULL},
    {DTLS1_BAD_VER, NULL, NULL},
1401
#endif
E
Emilia Kasper 已提交
1402
    {0, NULL, NULL},
1403 1404 1405 1406 1407 1408 1409 1410 1411 1412
};

/*
 * ssl_method_error - Check whether an SSL_METHOD is enabled.
 *
 * @s: The SSL handle for the candidate method
 * @method: the intended method.
 *
 * Returns 0 on success, or an SSL error reason on failure.
 */
1413
static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
1414 1415 1416 1417 1418 1419 1420 1421 1422
{
    int version = method->version;

    if ((s->min_proto_version != 0 &&
         version_cmp(s, version, s->min_proto_version) < 0) ||
        ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
        return SSL_R_VERSION_TOO_LOW;

    if (s->max_proto_version != 0 &&
E
Emilia Kasper 已提交
1423
        version_cmp(s, version, s->max_proto_version) > 0)
1424 1425 1426 1427 1428 1429 1430 1431 1432 1433
        return SSL_R_VERSION_TOO_HIGH;

    if ((s->options & method->mask) != 0)
        return SSL_R_UNSUPPORTED_PROTOCOL;
    if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
        return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;

    return 0;
}

1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471
/*
 * ssl_version_supported - Check that the specified `version` is supported by
 * `SSL *` instance
 *
 * @s: The SSL handle for the candidate method
 * @version: Protocol version to test against
 *
 * Returns 1 when supported, otherwise 0
 */
int ssl_version_supported(const SSL *s, int version)
{
    const version_info *vent;
    const version_info *table;

    switch (s->method->version) {
    default:
        /* Version should match method version for non-ANY method */
        return version_cmp(s, version, s->version) == 0;
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

    for (vent = table;
         vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
         ++vent) {
        if (vent->cmeth != NULL &&
            version_cmp(s, version, vent->version) == 0 &&
            ssl_method_error(s, vent->cmeth()) == 0) {
            return 1;
        }
    }
    return 0;
}

1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507
/*
 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
 * fallback indication from a client check whether we're using the highest
 * supported protocol version.
 *
 * @s server SSL handle.
 *
 * Returns 1 when using the highest enabled version, 0 otherwise.
 */
int ssl_check_version_downgrade(SSL *s)
{
    const version_info *vent;
    const version_info *table;

    /*
     * Check that the current protocol is the highest enabled version
     * (according to s->ctx->method, as version negotiation may have changed
     * s->method).
     */
    if (s->version == s->ctx->method->version)
        return 1;

    /*
     * Apparently we're using a version-flexible SSL_METHOD (not at its
     * highest protocol version).
     */
    if (s->ctx->method->version == TLS_method()->version)
        table = tls_version_table;
    else if (s->ctx->method->version == DTLS_method()->version)
        table = dtls_version_table;
    else {
        /* Unexpected state; fail closed. */
        return 0;
    }

    for (vent = table; vent->version != 0; ++vent) {
E
Emilia Kasper 已提交
1508
        if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527
            return s->version == vent->version;
    }
    return 0;
}

/*
 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
 * protocols, provided the initial (D)TLS method is version-flexible.  This
 * function sanity-checks the proposed value and makes sure the method is
 * version-flexible, then sets the limit if all is well.
 *
 * @method_version: The version of the current SSL_METHOD.
 * @version: the intended limit.
 * @bound: pointer to limit to be updated.
 *
 * Returns 1 on success, 0 on failure.
 */
int ssl_set_version_bound(int method_version, int version, int *bound)
{
1528 1529 1530 1531 1532
    if (version == 0) {
        *bound = version;
        return 1;
    }

1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561
    /*-
     * Restrict TLS methods to TLS protocol versions.
     * Restrict DTLS methods to DTLS protocol versions.
     * Note, DTLS version numbers are decreasing, use comparison macros.
     *
     * Note that for both lower-bounds we use explicit versions, not
     * (D)TLS_MIN_VERSION.  This is because we don't want to break user
     * configurations.  If the MIN (supported) version ever rises, the user's
     * "floor" remains valid even if no longer available.  We don't expect the
     * MAX ceiling to ever get lower, so making that variable makes sense.
     */
    switch (method_version) {
    default:
        /*
         * XXX For fixed version methods, should we always fail and not set any
         * bounds, always succeed and not set any bounds, or set the bounds and
         * arrange to fail later if they are not met?  At present fixed-version
         * methods are not subject to controls that disable individual protocol
         * versions.
         */
        return 0;

    case TLS_ANY_VERSION:
        if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
            return 0;
        break;

    case DTLS_ANY_VERSION:
        if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
1562
            DTLS_VERSION_LT(version, DTLS1_BAD_VER))
1563 1564 1565 1566 1567 1568 1569 1570
            return 0;
        break;
    }

    *bound = version;
    return 1;
}

1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584
static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
{
    if (vers == TLS1_2_VERSION
            && ssl_version_supported(s, TLS1_3_VERSION)) {
        *dgrd = DOWNGRADE_TO_1_2;
    } else if (!SSL_IS_DTLS(s) && vers < TLS1_2_VERSION
            && (ssl_version_supported(s, TLS1_2_VERSION)
                || ssl_version_supported(s, TLS1_3_VERSION))) {
        *dgrd = DOWNGRADE_TO_1_1;
    } else {
        *dgrd = DOWNGRADE_NONE;
    }
}

1585 1586 1587 1588 1589 1590 1591 1592 1593
/*
 * ssl_choose_server_version - Choose server (D)TLS version.  Called when the
 * client HELLO is received to select the final server protocol version and
 * the version specific method.
 *
 * @s: server SSL handle.
 *
 * Returns 0 on success or an SSL error reason number on failure.
 */
1594
int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605
{
    /*-
     * With version-flexible methods we have an initial state with:
     *
     *   s->method->version == (D)TLS_ANY_VERSION,
     *   s->version == (D)TLS_MAX_VERSION.
     *
     * So we detect version-flexible methods via the method version, not the
     * handle version.
     */
    int server_version = s->method->version;
1606
    int client_version = hello->legacy_version;
1607 1608 1609
    const version_info *vent;
    const version_info *table;
    int disabled = 0;
1610
    RAW_EXTENSION *suppversions;
1611

1612 1613
    s->client_version = client_version;

1614 1615
    switch (server_version) {
    default:
1616 1617 1618
        if (!SSL_IS_TLS13(s)) {
            if (version_cmp(s, client_version, s->version) < 0)
                return SSL_R_WRONG_SSL_VERSION;
1619
            *dgrd = DOWNGRADE_NONE;
1620 1621 1622 1623 1624 1625 1626 1627 1628
            /*
             * If this SSL handle is not from a version flexible method we don't
             * (and never did) check min/max FIPS or Suite B constraints.  Hope
             * that's OK.  It is up to the caller to not choose fixed protocol
             * versions they don't want.  If not, then easy to fix, just return
             * ssl_method_error(s, s->method)
             */
            return 0;
        }
1629
        /*
1630 1631
         * Fall through if we are TLSv1.3 already (this means we must be after
         * a HelloRetryRequest
1632
         */
B
Bernd Edlinger 已提交
1633
        /* fall thru */
1634 1635 1636 1637 1638 1639 1640 1641
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

1642
    suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
1643

1644
    if (suppversions->present && !SSL_IS_DTLS(s)) {
1645 1646 1647 1648 1649
        unsigned int candidate_vers = 0;
        unsigned int best_vers = 0;
        const SSL_METHOD *best_method = NULL;
        PACKET versionslist;

1650 1651
        suppversions->parsed = 1;

1652
        if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
1653 1654 1655 1656 1657 1658 1659 1660
            /* Trailing or invalid data? */
            return SSL_R_LENGTH_MISMATCH;
        }

        while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
            /* TODO(TLS1.3): Remove this before release */
            if (candidate_vers == TLS1_3_VERSION_DRAFT)
                candidate_vers = TLS1_3_VERSION;
1661 1662
            /*
             * TODO(TLS1.3): There is some discussion on the TLS list about
F
FdaSilvaYY 已提交
1663
             * whether to ignore versions <TLS1.2 in supported_versions. At the
1664 1665
             * moment we honour them if present. To be reviewed later
             */
1666 1667 1668 1669
            if (version_cmp(s, candidate_vers, best_vers) <= 0)
                continue;
            for (vent = table;
                 vent->version != 0 && vent->version != (int)candidate_vers;
1670
                 ++vent)
1671
                continue;
1672
            if (vent->version != 0 && vent->smeth != NULL) {
1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687
                const SSL_METHOD *method;

                method = vent->smeth();
                if (ssl_method_error(s, method) == 0) {
                    best_vers = candidate_vers;
                    best_method = method;
                }
            }
        }
        if (PACKET_remaining(&versionslist) != 0) {
            /* Trailing data? */
            return SSL_R_LENGTH_MISMATCH;
        }

        if (best_vers > 0) {
1688 1689 1690 1691 1692 1693 1694 1695 1696
            if (SSL_IS_TLS13(s)) {
                /*
                 * We get here if this is after a HelloRetryRequest. In this
                 * case we just check that we still negotiated TLSv1.3
                 */
                if (best_vers != TLS1_3_VERSION)
                    return SSL_R_UNSUPPORTED_PROTOCOL;
                return 0;
            }
1697
            check_for_downgrade(s, best_vers, dgrd);
1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715
            s->version = best_vers;
            s->method = best_method;
            return 0;
        }
        return SSL_R_UNSUPPORTED_PROTOCOL;
    }

    /*
     * If the supported versions extension isn't present, then the highest
     * version we can negotiate is TLSv1.2
     */
    if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
        client_version = TLS1_2_VERSION;

    /*
     * No supported versions extension, so we just use the version supplied in
     * the ClientHello.
     */
1716 1717 1718 1719 1720 1721 1722 1723
    for (vent = table; vent->version != 0; ++vent) {
        const SSL_METHOD *method;

        if (vent->smeth == NULL ||
            version_cmp(s, client_version, vent->version) < 0)
            continue;
        method = vent->smeth();
        if (ssl_method_error(s, method) == 0) {
1724
            check_for_downgrade(s, vent->version, dgrd);
1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740
            s->version = vent->version;
            s->method = method;
            return 0;
        }
        disabled = 1;
    }
    return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
}

/*
 * ssl_choose_client_version - Choose client (D)TLS version.  Called when the
 * server HELLO is received to select the final client protocol version and
 * the version specific method.
 *
 * @s: client SSL handle.
 * @version: The proposed version from the server's HELLO.
1741 1742
 * @checkdgrd: Whether to check the downgrade sentinels in the server_random
 * @al: Where to store any alert value that may be generated
1743 1744 1745
 *
 * Returns 0 on success or an SSL error reason number on failure.
 */
1746
int ssl_choose_client_version(SSL *s, int version, int checkdgrd, int *al)
1747 1748 1749
{
    const version_info *vent;
    const version_info *table;
1750
    int highver = 0;
1751

1752 1753 1754 1755
    /* TODO(TLS1.3): Remove this before release */
    if (version == TLS1_3_VERSION_DRAFT)
        version = TLS1_3_VERSION;

1756 1757 1758 1759 1760
    if (s->hello_retry_request && version != TLS1_3_VERSION) {
        *al = SSL_AD_PROTOCOL_VERSION;
        return SSL_R_WRONG_SSL_VERSION;
    }

1761 1762
    switch (s->method->version) {
    default:
1763 1764
        if (version != s->version) {
            *al = SSL_AD_PROTOCOL_VERSION;
1765
            return SSL_R_WRONG_SSL_VERSION;
1766
        }
1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787
        /*
         * If this SSL handle is not from a version flexible method we don't
         * (and never did) check min/max, FIPS or Suite B constraints.  Hope
         * that's OK.  It is up to the caller to not choose fixed protocol
         * versions they don't want.  If not, then easy to fix, just return
         * ssl_method_error(s, s->method)
         */
        return 0;
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

    for (vent = table; vent->version != 0; ++vent) {
        const SSL_METHOD *method;
        int err;

        if (vent->cmeth == NULL)
1788 1789 1790 1791
            continue;

        if (highver != 0 && version != vent->version)
            continue;
1792

1793 1794
        method = vent->cmeth();
        err = ssl_method_error(s, method);
1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833
        if (err != 0) {
            if (version == vent->version) {
                *al = SSL_AD_PROTOCOL_VERSION;
                return err;
            }

            continue;
        }
        if (highver == 0)
            highver = vent->version;

        if (version != vent->version)
            continue;

#ifndef OPENSSL_NO_TLS13DOWNGRADE
        /* Check for downgrades */
        if (checkdgrd) {
            if (version == TLS1_2_VERSION && highver > version) {
                if (memcmp(tls12downgrade,
                           s->s3->server_random + SSL3_RANDOM_SIZE
                                                - sizeof(tls12downgrade),
                           sizeof(tls12downgrade)) == 0) {
                    *al = SSL_AD_ILLEGAL_PARAMETER;
                    return SSL_R_INAPPROPRIATE_FALLBACK;
                }
            } else if (!SSL_IS_DTLS(s)
                       && version < TLS1_2_VERSION
                       && highver > version) {
                if (memcmp(tls11downgrade,
                           s->s3->server_random + SSL3_RANDOM_SIZE
                                                - sizeof(tls11downgrade),
                           sizeof(tls11downgrade)) == 0) {
                    *al = SSL_AD_ILLEGAL_PARAMETER;
                    return SSL_R_INAPPROPRIATE_FALLBACK;
                }
            }
        }
#endif

1834
        s->method = method;
1835
        s->version = version;
1836 1837 1838
        return 0;
    }

1839
    *al = SSL_AD_PROTOCOL_VERSION;
1840 1841 1842
    return SSL_R_UNSUPPORTED_PROTOCOL;
}

1843
/*
1844
 * ssl_get_min_max_version - get minimum and maximum protocol version
1845 1846 1847 1848 1849 1850 1851
 * @s: The SSL connection
 * @min_version: The minimum supported version
 * @max_version: The maximum supported version
 *
 * Work out what version we should be using for the initial ClientHello if the
 * version is initially (D)TLS_ANY_VERSION.  We apply any explicit SSL_OP_NO_xxx
 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
E
Emilia Kasper 已提交
1852
 * constraints and any floor imposed by the security level here,
1853
 * so we don't advertise the wrong protocol version to only reject the outcome later.
1854
 *
F
FdaSilvaYY 已提交
1855
 * Computing the right floor matters.  If, e.g., TLS 1.0 and 1.2 are enabled,
1856 1857 1858
 * TLS 1.1 is disabled, but the security level, Suite-B  and/or MinProtocol
 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
 *
1859 1860
 * Returns 0 on success or an SSL error reason number on failure.  On failure
 * min_version and max_version will also be set to 0.
1861
 */
1862
int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version)
1863 1864 1865 1866 1867 1868 1869 1870 1871 1872 1873 1874 1875 1876 1877 1878 1879
{
    int version;
    int hole;
    const SSL_METHOD *single = NULL;
    const SSL_METHOD *method;
    const version_info *table;
    const version_info *vent;

    switch (s->method->version) {
    default:
        /*
         * If this SSL handle is not from a version flexible method we don't
         * (and never did) check min/max FIPS or Suite B constraints.  Hope
         * that's OK.  It is up to the caller to not choose fixed protocol
         * versions they don't want.  If not, then easy to fix, just return
         * ssl_method_error(s, s->method)
         */
1880
        *min_version = *max_version = s->version;
1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910
        return 0;
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

    /*
     * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
     * below X enabled. This is required in order to maintain the "version
     * capability" vector contiguous. Any versions with a NULL client method
     * (protocol version client is disabled at compile-time) is also a "hole".
     *
     * Our initial state is hole == 1, version == 0.  That is, versions above
     * the first version in the method table are disabled (a "hole" above
     * the valid protocol entries) and we don't have a selected version yet.
     *
     * Whenever "hole == 1", and we hit an enabled method, its version becomes
     * the selected version, and the method becomes a candidate "single"
     * method.  We're no longer in a hole, so "hole" becomes 0.
     *
     * If "hole == 0" and we hit an enabled method, then "single" is cleared,
     * as we support a contiguous range of at least two methods.  If we hit
     * a disabled method, then hole becomes true again, but nothing else
     * changes yet, because all the remaining methods may be disabled too.
     * If we again hit an enabled method after the new hole, it becomes
     * selected, as we start from scratch.
     */
1911
    *min_version = version = 0;
1912 1913 1914 1915 1916 1917 1918 1919 1920 1921 1922 1923 1924 1925 1926
    hole = 1;
    for (vent = table; vent->version != 0; ++vent) {
        /*
         * A table entry with a NULL client method is still a hole in the
         * "version capability" vector.
         */
        if (vent->cmeth == NULL) {
            hole = 1;
            continue;
        }
        method = vent->cmeth();
        if (ssl_method_error(s, method) != 0) {
            hole = 1;
        } else if (!hole) {
            single = NULL;
1927
            *min_version = method->version;
1928 1929
        } else {
            version = (single = method)->version;
1930
            *min_version = version;
1931 1932 1933 1934
            hole = 0;
        }
    }

1935 1936
    *max_version = version;

1937 1938 1939 1940
    /* Fail if everything is disabled */
    if (version == 0)
        return SSL_R_NO_PROTOCOLS_AVAILABLE;

1941 1942 1943 1944 1945
    return 0;
}

/*
 * ssl_set_client_hello_version - Work out what version we should be using for
1946
 * the initial ClientHello.legacy_version field.
1947 1948 1949 1950 1951 1952 1953
 *
 * @s: client SSL handle.
 *
 * Returns 0 on success or an SSL error reason number on failure.
 */
int ssl_set_client_hello_version(SSL *s)
{
1954
    int ver_min, ver_max, ret;
1955

1956
    ret = ssl_get_min_max_version(s, &ver_min, &ver_max);
1957 1958 1959 1960

    if (ret != 0)
        return ret;

1961 1962 1963 1964 1965 1966 1967
    s->version = ver_max;

    /* TLS1.3 always uses TLS1.2 in the legacy_version field */
    if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
        ver_max = TLS1_2_VERSION;

    s->client_version = ver_max;
1968 1969
    return 0;
}
1970 1971 1972 1973 1974 1975 1976

/*
 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
 * and |checkallow| is 1 then additionally check if the group is allowed to be
 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
 * 1) or 0 otherwise.
 */
M
Matt Caswell 已提交
1977
#ifndef OPENSSL_NO_EC
D
Dr. Stephen Henson 已提交
1978
int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
1979 1980 1981 1982 1983 1984 1985
                  size_t num_groups, int checkallow)
{
    size_t i;

    if (groups == NULL || num_groups == 0)
        return 0;

D
Dr. Stephen Henson 已提交
1986 1987 1988 1989
    for (i = 0; i < num_groups; i++) {
        uint16_t group = groups[i];

        if (group_id == group
1990
                && (!checkallow
D
Dr. Stephen Henson 已提交
1991
                    || tls_curve_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
B
Benjamin Kaduk 已提交
1992
            return 1;
1993 1994 1995
        }
    }

B
Benjamin Kaduk 已提交
1996
    return 0;
1997
}
M
Matt Caswell 已提交
1998
#endif
1999 2000 2001 2002 2003 2004

/* Replace ClientHello1 in the transcript hash with a synthetic message */
int create_synthetic_message_hash(SSL *s)
{
    unsigned char hashval[EVP_MAX_MD_SIZE];
    size_t hashlen = 0;
M
Matt Caswell 已提交
2005 2006 2007
    unsigned char msghdr[SSL3_HM_HEADER_LENGTH];

    memset(msghdr, 0, sizeof(msghdr));
2008 2009 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020

    /* Get the hash of the initial ClientHello */
    if (!ssl3_digest_cached_records(s, 0)
            || !ssl_handshake_hash(s, hashval, sizeof(hashval), &hashlen)) {
        SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    /* Reinitialise the transcript hash */
    if (!ssl3_init_finished_mac(s))
        return 0;

    /* Inject the synthetic message_hash message */
M
Matt Caswell 已提交
2021
    msghdr[0] = SSL3_MT_MESSAGE_HASH;
2022
    msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
2023 2024 2025 2026 2027 2028 2029 2030
    if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
            || !ssl3_finish_mac(s, hashval, hashlen)) {
        SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}
2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
{
    return X509_NAME_cmp(*a, *b);
}

int parse_ca_names(SSL *s, PACKET *pkt, int *al)
{
    STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
    X509_NAME *xn = NULL;
    PACKET cadns;

    if (ca_sk == NULL) {
        SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_MALLOC_FAILURE);
        goto decerr;
    }
    /* get the CA RDNs */
    if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_LENGTH_MISMATCH);
        goto decerr;
    }

    while (PACKET_remaining(&cadns)) {
        const unsigned char *namestart, *namebytes;
        unsigned int name_len;

        if (!PACKET_get_net_2(&cadns, &name_len)
            || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
            SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_LENGTH_MISMATCH);
            goto decerr;
        }

        namestart = namebytes;
        if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
            SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_ASN1_LIB);
            goto decerr;
        }
        if (namebytes != (namestart + name_len)) {
            SSLerr(SSL_F_PARSE_CA_NAMES, SSL_R_CA_DN_LENGTH_MISMATCH);
            goto decerr;
        }

        if (!sk_X509_NAME_push(ca_sk, xn)) {
            SSLerr(SSL_F_PARSE_CA_NAMES, ERR_R_MALLOC_FAILURE);
            *al = SSL_AD_INTERNAL_ERROR;
            goto err;
        }
        xn = NULL;
    }

2082 2083
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = ca_sk;
2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096

    return 1;

 decerr:
    *al = SSL_AD_DECODE_ERROR;
 err:
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
    X509_NAME_free(xn);
    return 0;
}

int construct_ca_names(SSL *s, WPACKET *pkt)
{
2097
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125

    /* Start sub-packet for client CA list */
    if (!WPACKET_start_sub_packet_u16(pkt))
        return 0;

    if (ca_sk != NULL) {
        int i;

        for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
            unsigned char *namebytes;
            X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
            int namelen;

            if (name == NULL
                    || (namelen = i2d_X509_NAME(name, NULL)) < 0
                    || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
                                                       &namebytes)
                    || i2d_X509_NAME(name, &namebytes) != namelen) {
                return 0;
            }
        }
    }

    if (!WPACKET_close(pkt))
        return 0;

    return 1;
}
2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143

/* Create a buffer containing data to be signed for server key exchange */
size_t construct_key_exchange_tbs(const SSL *s, unsigned char **ptbs,
                                  const void *param, size_t paramlen)
{
    size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
    unsigned char *tbs = OPENSSL_malloc(tbslen);

    if (tbs == NULL)
        return 0;
    memcpy(tbs, s->s3->client_random, SSL3_RANDOM_SIZE);
    memcpy(tbs + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);

    memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);

    *ptbs = tbs;
    return tbslen;
}