statem_lib.c 74.0 KB
Newer Older
R
Rich Salz 已提交
1
/*
2
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
B
Bodo Möller 已提交
4
 *
R
Rich Salz 已提交
5 6 7 8
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
B
Bodo Möller 已提交
9
 */
R
Rich Salz 已提交
10

11
#include <limits.h>
12
#include <string.h>
13
#include <stdio.h>
M
Matt Caswell 已提交
14
#include "../ssl_locl.h"
M
Matt Caswell 已提交
15
#include "statem_locl.h"
M
Matt Caswell 已提交
16
#include "internal/cryptlib.h"
17 18 19 20
#include <openssl/buffer.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
#include <openssl/x509.h>
21

R
Rich Salz 已提交
22 23 24 25 26 27 28 29
/*
 * Map error codes to TLS/SSL alart types.
 */
typedef struct x509err2alert_st {
    int x509err;
    int alert;
} X509ERR2ALERT;

M
Matt Caswell 已提交
30 31 32 33 34 35 36
/* Fixed value used in the ServerHello random field to identify an HRR */
const unsigned char hrrrandom[] = {
    0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
    0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
    0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
};

37 38 39 40
/*
 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
 * SSL3_RT_CHANGE_CIPHER_SPEC)
 */
41
int ssl3_do_write(SSL *s, int type)
42 43
{
    int ret;
M
Matt Caswell 已提交
44
    size_t written = 0;
45 46

    ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
M
Matt Caswell 已提交
47
                           s->init_num, &written);
48
    if (ret < 0)
K
KaoruToda 已提交
49
        return -1;
50 51 52 53
    if (type == SSL3_RT_HANDSHAKE)
        /*
         * should not be done for 'Hello Request's, but in that case we'll
         * ignore the result anyway
54
         * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
55
         */
56 57 58 59 60 61 62
        if (!SSL_IS_TLS13(s) || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
                                 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
                                 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
            if (!ssl3_finish_mac(s,
                                 (unsigned char *)&s->init_buf->data[s->init_off],
                                 written))
                return -1;
M
Matt Caswell 已提交
63
    if (written == s->init_num) {
64 65 66 67
        if (s->msg_callback)
            s->msg_callback(1, s->version, type, s->init_buf->data,
                            (size_t)(s->init_off + s->init_num), s,
                            s->msg_callback_arg);
68
        return 1;
69
    }
M
Matt Caswell 已提交
70 71
    s->init_off += written;
    s->init_num -= written;
K
KaoruToda 已提交
72
    return 0;
73
}
74

75
int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
76 77 78
{
    size_t msglen;

79
    if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
80
            || !WPACKET_get_length(pkt, &msglen)
81
            || msglen > INT_MAX)
82 83 84 85 86 87 88
        return 0;
    s->init_num = (int)msglen;
    s->init_off = 0;

    return 1;
}

89 90
int tls_setup_handshake(SSL *s)
{
91 92
    if (!ssl3_init_finished_mac(s)) {
        /* SSLfatal() already called */
93
        return 0;
94
    }
95

96 97 98
    /* Reset any extension flags */
    memset(s->ext.extflags, 0, sizeof(s->ext.extflags));

99
    if (s->server) {
100 101 102 103 104 105 106 107 108
        STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
        int i, ver_min, ver_max, ok = 0;

        /*
         * Sanity check that the maximum version we accept has ciphers
         * enabled. For clients we do this check during construction of the
         * ClientHello.
         */
        if (ssl_get_min_max_version(s, &ver_min, &ver_max) != 0) {
109 110
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_SETUP_HANDSHAKE,
                     ERR_R_INTERNAL_ERROR);
111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126
            return 0;
        }
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
            const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);

            if (SSL_IS_DTLS(s)) {
                if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
                        DTLS_VERSION_LE(ver_max, c->max_dtls))
                    ok = 1;
            } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
                ok = 1;
            }
            if (ok)
                break;
        }
        if (!ok) {
127 128
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
                     SSL_R_NO_CIPHERS_AVAILABLE);
129 130 131 132
            ERR_add_error_data(1, "No ciphers enabled for max supported "
                                  "SSL/TLS version");
            return 0;
        }
133
        if (SSL_IS_FIRST_HANDSHAKE(s)) {
134 135 136
            /* N.B. s->session_ctx == s->ctx here */
            CRYPTO_atomic_add(&s->session_ctx->stats.sess_accept, 1, &i,
                              s->session_ctx->lock);
137
        } else {
138
            /* N.B. s->ctx may not equal s->session_ctx */
139 140
            CRYPTO_atomic_add(&s->ctx->stats.sess_accept_renegotiate, 1, &i,
                              s->ctx->lock);
141 142 143 144

            s->s3->tmp.cert_request = 0;
        }
    } else {
145
        int discard;
146
        if (SSL_IS_FIRST_HANDSHAKE(s))
147 148
            CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect, 1, &discard,
                              s->session_ctx->lock);
149
        else
150 151
            CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_renegotiate,
                              1, &discard, s->session_ctx->lock);
152 153 154 155 156 157 158

        /* mark client_random uninitialized */
        memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
        s->hit = 0;

        s->s3->tmp.cert_req = 0;

159
        if (SSL_IS_DTLS(s))
160 161 162 163 164 165
            s->statem.use_timer = 1;
    }

    return 1;
}

166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202
/*
 * Size of the to-be-signed TLS13 data, without the hash size itself:
 * 64 bytes of value 32, 33 context bytes, 1 byte separator
 */
#define TLS13_TBS_START_SIZE            64
#define TLS13_TBS_PREAMBLE_SIZE         (TLS13_TBS_START_SIZE + 33 + 1)

static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
                                    void **hdata, size_t *hdatalen)
{
    static const char *servercontext = "TLS 1.3, server CertificateVerify";
    static const char *clientcontext = "TLS 1.3, client CertificateVerify";

    if (SSL_IS_TLS13(s)) {
        size_t hashlen;

        /* Set the first 64 bytes of to-be-signed data to octet 32 */
        memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
        /* This copies the 33 bytes of context plus the 0 separator byte */
        if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
                 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
            strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
        else
            strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);

        /*
         * If we're currently reading then we need to use the saved handshake
         * hash value. We can't use the current handshake hash state because
         * that includes the CertVerify itself.
         */
        if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
                || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
            memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
                   s->cert_verify_hash_len);
            hashlen = s->cert_verify_hash_len;
        } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
                                       EVP_MAX_MD_SIZE, &hashlen)) {
203
            /* SSLfatal() already called */
204 205 206 207 208 209 210 211 212
            return 0;
        }

        *hdata = tls13tbs;
        *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
    } else {
        size_t retlen;

        retlen = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
213 214 215
        if (retlen <= 0) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_GET_CERT_VERIFY_TBS_DATA,
                     ERR_R_INTERNAL_ERROR);
216
            return 0;
217
        }
218 219 220 221 222 223
        *hdatalen = retlen;
    }

    return 1;
}

224 225
int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
{
226 227
    EVP_PKEY *pkey = NULL;
    const EVP_MD *md = NULL;
228
    EVP_MD_CTX *mctx = NULL;
229 230
    EVP_PKEY_CTX *pctx = NULL;
    size_t hdatalen = 0, siglen = 0;
231 232
    void *hdata;
    unsigned char *sig = NULL;
233
    unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
234
    const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
235

236
    if (lu == NULL || s->s3->tmp.cert == NULL) {
237 238
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
                 ERR_R_INTERNAL_ERROR);
239 240 241 242
        goto err;
    }
    pkey = s->s3->tmp.cert->privatekey;

243
    if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
244 245
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
                 ERR_R_INTERNAL_ERROR);
246 247
        goto err;
    }
248 249 250

    mctx = EVP_MD_CTX_new();
    if (mctx == NULL) {
251 252
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
                 ERR_R_MALLOC_FAILURE);
253 254 255
        goto err;
    }

256 257
    /* Get the data to be signed */
    if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
258
        /* SSLfatal() already called */
259 260 261
        goto err;
    }

262
    if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
263 264
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
                 ERR_R_INTERNAL_ERROR);
265 266
        goto err;
    }
267 268
    siglen = EVP_PKEY_size(pkey);
    sig = OPENSSL_malloc(siglen);
269
    if (sig == NULL) {
270 271
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
                 ERR_R_MALLOC_FAILURE);
272 273
        goto err;
    }
274

275
    if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
276 277
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
                 ERR_R_EVP_LIB);
278 279 280
        goto err;
    }

281
    if (lu->sig == EVP_PKEY_RSA_PSS) {
282
        if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
283 284
            || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
                                                RSA_PSS_SALTLEN_DIGEST) <= 0) {
285 286
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
                     ERR_R_EVP_LIB);
287 288
            goto err;
        }
289 290 291 292 293 294 295 296
    }
    if (s->version == SSL3_VERSION) {
        if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
            || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
                                (int)s->session->master_key_length,
                                s->session->master_key)
            || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {

297 298
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
                     ERR_R_EVP_LIB);
299 300
            goto err;
        }
301
    } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
302 303
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
                 ERR_R_EVP_LIB);
304 305
        goto err;
    }
306

307 308
#ifndef OPENSSL_NO_GOST
    {
309 310
        int pktype = lu->sig;

311 312 313
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
314
            BUF_reverse(sig, NULL, siglen);
315 316 317
    }
#endif

318
    if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
319 320
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
                 ERR_R_INTERNAL_ERROR);
321 322 323 324
        goto err;
    }

    /* Digest cached records and discard handshake buffer */
325 326
    if (!ssl3_digest_cached_records(s, 0)) {
        /* SSLfatal() already called */
327
        goto err;
328
    }
329 330 331 332 333 334 335 336 337 338 339 340 341

    OPENSSL_free(sig);
    EVP_MD_CTX_free(mctx);
    return 1;
 err:
    OPENSSL_free(sig);
    EVP_MD_CTX_free(mctx);
    return 0;
}

MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
{
    EVP_PKEY *pkey = NULL;
342
    const unsigned char *data;
343 344 345
#ifndef OPENSSL_NO_GOST
    unsigned char *gost_data = NULL;
#endif
346
    MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
347
    int j;
348 349 350
    unsigned int len;
    X509 *peer;
    const EVP_MD *md = NULL;
351
    size_t hdatalen = 0;
352
    void *hdata;
353
    unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
354
    EVP_MD_CTX *mctx = EVP_MD_CTX_new();
355
    EVP_PKEY_CTX *pctx = NULL;
356 357

    if (mctx == NULL) {
358 359 360
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                 ERR_R_MALLOC_FAILURE);
        goto err;
361 362 363 364
    }

    peer = s->session->peer;
    pkey = X509_get0_pubkey(peer);
365 366 367 368 369
    if (pkey == NULL) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                 ERR_R_INTERNAL_ERROR);
        goto err;
    }
370

371
    if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
372 373 374
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CERT_VERIFY,
                 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
        goto err;
375 376
    }

377 378 379 380
    if (SSL_USE_SIGALGS(s)) {
        unsigned int sigalg;

        if (!PACKET_get_net_2(pkt, &sigalg)) {
381 382 383
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                     SSL_R_BAD_PACKET);
            goto err;
384
        }
385 386 387
        if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
            /* SSLfatal() already called */
            goto err;
388 389 390 391 392
        }
#ifdef SSL_DEBUG
        fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
    } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
393 394 395
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                     ERR_R_INTERNAL_ERROR);
            goto err;
396 397
    }

398
    if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
399 400 401
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                 ERR_R_INTERNAL_ERROR);
        goto err;
402
    }
403

404 405
    /* Check for broken implementations of GOST ciphersuites */
    /*
406 407
     * If key is GOST and len is exactly 64 or 128, it is signature without
     * length field (CryptoPro implementations at least till TLS 1.2)
408 409
     */
#ifndef OPENSSL_NO_GOST
410 411 412 413 414 415 416
    if (!SSL_USE_SIGALGS(s)
        && ((PACKET_remaining(pkt) == 64
             && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
                 || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
            || (PACKET_remaining(pkt) == 128
                && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
        len = PACKET_remaining(pkt);
417 418
    } else
#endif
419
    if (!PACKET_get_net_2(pkt, &len)) {
420 421 422
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                 SSL_R_LENGTH_MISMATCH);
        goto err;
423
    }
424

425 426 427
    j = EVP_PKEY_size(pkey);
    if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
        || (PACKET_remaining(pkt) == 0)) {
428 429 430
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                 SSL_R_WRONG_SIGNATURE_SIZE);
        goto err;
431 432
    }
    if (!PACKET_get_bytes(pkt, &data, len)) {
433 434 435
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                 SSL_R_LENGTH_MISMATCH);
        goto err;
436 437
    }

438
    if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
439 440
        /* SSLfatal() already called */
        goto err;
441 442 443 444 445
    }

#ifdef SSL_DEBUG
    fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
#endif
446
    if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
447 448 449
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                 ERR_R_EVP_LIB);
        goto err;
450 451 452
    }
#ifndef OPENSSL_NO_GOST
    {
453
        int pktype = EVP_PKEY_id(pkey);
454 455 456 457
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512) {
            if ((gost_data = OPENSSL_malloc(len)) == NULL) {
458 459 460
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
                goto err;
461 462 463 464 465 466 467
            }
            BUF_reverse(gost_data, data, len);
            data = gost_data;
        }
    }
#endif

D
Dr. Stephen Henson 已提交
468
    if (SSL_USE_PSS(s)) {
469
        if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
470 471
            || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
                                                RSA_PSS_SALTLEN_DIGEST) <= 0) {
472 473 474
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                     ERR_R_EVP_LIB);
            goto err;
475
        }
476
    }
477 478 479 480 481
    if (s->version == SSL3_VERSION) {
        if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
                || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
                                    (int)s->session->master_key_length,
                                    s->session->master_key)) {
482 483 484
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                     ERR_R_EVP_LIB);
            goto err;
485 486
        }
        if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
487 488 489
            SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                     SSL_R_BAD_SIGNATURE);
            goto err;
490 491 492
        }
    } else {
        j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
493
        if (j <= 0) {
494 495 496
            SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
                     SSL_R_BAD_SIGNATURE);
            goto err;
497
        }
498 499
    }

500
    ret = MSG_PROCESS_CONTINUE_READING;
501
 err:
502 503 504 505 506 507 508 509 510
    BIO_free(s->s3->handshake_buffer);
    s->s3->handshake_buffer = NULL;
    EVP_MD_CTX_free(mctx);
#ifndef OPENSSL_NO_GOST
    OPENSSL_free(gost_data);
#endif
    return ret;
}

511
int tls_construct_finished(SSL *s, WPACKET *pkt)
512
{
513
    size_t finish_md_len;
514
    const char *sender;
M
Matt Caswell 已提交
515
    size_t slen;
516

517
    /* This is a real handshake so make sure we clean it up at the end */
518
    if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
519 520 521 522 523 524 525 526 527 528
        s->statem.cleanuphand = 1;

    /*
     * We only change the keys if we didn't already do this when we sent the
     * client certificate
     */
    if (SSL_IS_TLS13(s)
            && !s->server
            && s->s3->tmp.cert_req == 0
            && (!s->method->ssl3_enc->change_cipher_state(s,
529 530
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
        /* SSLfatal() already called */
531
        return 0;
532 533
    }

534 535 536 537 538 539 540
    if (s->server) {
        sender = s->method->ssl3_enc->server_finished_label;
        slen = s->method->ssl3_enc->server_finished_label_len;
    } else {
        sender = s->method->ssl3_enc->client_finished_label;
        slen = s->method->ssl3_enc->client_finished_label_len;
    }
541

542 543 544 545
    finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
                                                          sender, slen,
                                                          s->s3->tmp.finish_md);
    if (finish_md_len == 0) {
546 547
        /* SSLfatal() already called */
        return 0;
548 549
    }

550
    s->s3->tmp.finish_md_len = finish_md_len;
551

552
    if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
553 554 555
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
                 ERR_R_INTERNAL_ERROR);
        return 0;
556
    }
557

558 559 560 561 562 563
    /*
     * Log the master secret, if logging is enabled. We don't log it for
     * TLSv1.3: there's a different key schedule for that.
     */
    if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
                                            s->session->master_key,
564
                                            s->session->master_key_length)) {
565 566
        /* SSLfatal() already called */
        return 0;
567
    }
568

569 570 571
    /*
     * Copy the finished so we can use it for renegotiation checks
     */
572
    if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
573 574 575
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
                 ERR_R_INTERNAL_ERROR);
        return 0;
576
    }
M
Matt Caswell 已提交
577
    if (!s->server) {
578 579 580
        memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
               finish_md_len);
        s->s3->previous_client_finished_len = finish_md_len;
581
    } else {
582 583 584
        memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
               finish_md_len);
        s->s3->previous_server_finished_len = finish_md_len;
585
    }
586

587
    return 1;
588
}
589

590 591 592
int tls_construct_key_update(SSL *s, WPACKET *pkt)
{
    if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
593 594 595
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_KEY_UPDATE,
                 ERR_R_INTERNAL_ERROR);
        return 0;
596 597
    }

598
    s->key_update = SSL_KEY_UPDATE_NONE;
599 600 601
    return 1;
}

602 603 604 605
MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
{
    unsigned int updatetype;

606 607
    s->key_update_count++;
    if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
608 609 610
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
                 SSL_R_TOO_MANY_KEY_UPDATES);
        return MSG_PROCESS_ERROR;
611 612
    }

613 614 615 616 617
    /*
     * A KeyUpdate message signals a key change so the end of the message must
     * be on a record boundary.
     */
    if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
618 619 620
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_UPDATE,
                 SSL_R_NOT_ON_RECORD_BOUNDARY);
        return MSG_PROCESS_ERROR;
621 622
    }

623
    if (!PACKET_get_1(pkt, &updatetype)
624
            || PACKET_remaining(pkt) != 0) {
625 626 627
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_UPDATE,
                 SSL_R_BAD_KEY_UPDATE);
        return MSG_PROCESS_ERROR;
628 629
    }

630 631 632 633
    /*
     * There are only two defined key update types. Fail if we get a value we
     * didn't recognise.
     */
634 635
    if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
            && updatetype != SSL_KEY_UPDATE_REQUESTED) {
636 637 638
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
                 SSL_R_BAD_KEY_UPDATE);
        return MSG_PROCESS_ERROR;
639 640
    }

641 642 643 644 645 646 647 648
    /*
     * If we get a request for us to update our sending keys too then, we need
     * to additionally send a KeyUpdate message. However that message should
     * not also request an update (otherwise we get into an infinite loop).
     */
    if (updatetype == SSL_KEY_UPDATE_REQUESTED)
        s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;

649
    if (!tls13_update_key(s, 0)) {
650 651
        /* SSLfatal() already called */
        return MSG_PROCESS_ERROR;
652 653
    }

654 655 656
    return MSG_PROCESS_FINISHED_READING;
}

657 658 659 660
/*
 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
 * to far.
 */
661
int ssl3_take_mac(SSL *s)
662 663
{
    const char *sender;
M
Matt Caswell 已提交
664
    size_t slen;
665

M
Matt Caswell 已提交
666
    if (!s->server) {
667 668 669 670 671 672 673
        sender = s->method->ssl3_enc->server_finished_label;
        slen = s->method->ssl3_enc->server_finished_label_len;
    } else {
        sender = s->method->ssl3_enc->client_finished_label;
        slen = s->method->ssl3_enc->client_finished_label_len;
    }

674 675 676 677 678 679 680 681 682 683
    s->s3->tmp.peer_finish_md_len =
        s->method->ssl3_enc->final_finish_mac(s, sender, slen,
                                              s->s3->tmp.peer_finish_md);

    if (s->s3->tmp.peer_finish_md_len == 0) {
        /* SSLfatal() already called */
        return 0;
    }

    return 1;
684
}
B
Ben Laurie 已提交
685

M
Matt Caswell 已提交
686
MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
687
{
688
    size_t remain;
689

690
    remain = PACKET_remaining(pkt);
691 692
    /*
     * 'Change Cipher Spec' is just a single byte, which should already have
693 694
     * been consumed by ssl_get_message() so there should be no bytes left,
     * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
695
     */
696
    if (SSL_IS_DTLS(s)) {
697
        if ((s->version == DTLS1_BAD_VER
E
Emilia Kasper 已提交
698 699 700
             && remain != DTLS1_CCS_HEADER_LENGTH + 1)
            || (s->version != DTLS1_BAD_VER
                && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
701 702 703 704
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
                    SSL_R_BAD_CHANGE_CIPHER_SPEC);
            return MSG_PROCESS_ERROR;
705 706
        }
    } else {
707
        if (remain != 0) {
708 709 710 711
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
                     SSL_R_BAD_CHANGE_CIPHER_SPEC);
            return MSG_PROCESS_ERROR;
712
        }
713 714 715 716
    }

    /* Check we have a cipher to change to */
    if (s->s3->tmp.new_cipher == NULL) {
717 718 719
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
                 SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
        return MSG_PROCESS_ERROR;
720 721 722 723
    }

    s->s3->change_cipher_spec = 1;
    if (!ssl3_do_change_cipher_spec(s)) {
724 725 726
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
                 ERR_R_INTERNAL_ERROR);
        return MSG_PROCESS_ERROR;
727 728
    }

729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744
    if (SSL_IS_DTLS(s)) {
        dtls1_reset_seq_numbers(s, SSL3_CC_READ);

        if (s->version == DTLS1_BAD_VER)
            s->d1->handshake_read_seq++;

#ifndef OPENSSL_NO_SCTP
        /*
         * Remember that a CCS has been received, so that an old key of
         * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
         * SCTP is used
         */
        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
#endif
    }

745
    return MSG_PROCESS_CONTINUE_READING;
746 747
}

M
Matt Caswell 已提交
748
MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
749
{
750
    size_t md_len;
751

752 753

    /* This is a real handshake so make sure we clean it up at the end */
754 755 756 757 758 759 760 761
    if (s->server) {
        if (s->post_handshake_auth != SSL_PHA_REQUESTED)
            s->statem.cleanuphand = 1;
        if (SSL_IS_TLS13(s) && !tls13_save_handshake_digest_for_pha(s)) {
                /* SSLfatal() already called */
                return MSG_PROCESS_ERROR;
        }
    }
762

763 764 765 766 767
    /*
     * In TLSv1.3 a Finished message signals a key change so the end of the
     * message must be on a record boundary.
     */
    if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
768 769 770
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
                 SSL_R_NOT_ON_RECORD_BOUNDARY);
        return MSG_PROCESS_ERROR;
771 772
    }

773
    /* If this occurs, we have missed a message */
774
    if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
775 776 777
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
                 SSL_R_GOT_A_FIN_BEFORE_A_CCS);
        return MSG_PROCESS_ERROR;
778 779 780
    }
    s->s3->change_cipher_spec = 0;

781
    md_len = s->s3->tmp.peer_finish_md_len;
782

783
    if (md_len != PACKET_remaining(pkt)) {
784 785 786
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_FINISHED,
                 SSL_R_BAD_DIGEST_LENGTH);
        return MSG_PROCESS_ERROR;
787 788
    }

789 790
    if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
                      md_len) != 0) {
791 792 793
        SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_FINISHED,
                 SSL_R_DIGEST_CHECK_FAILED);
        return MSG_PROCESS_ERROR;
794 795 796 797 798
    }

    /*
     * Copy the finished so we can use it for renegotiation checks
     */
799
    if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
800 801 802
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_FINISHED,
                 ERR_R_INTERNAL_ERROR);
        return MSG_PROCESS_ERROR;
803
    }
M
Matt Caswell 已提交
804
    if (s->server) {
805 806 807
        memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
               md_len);
        s->s3->previous_client_finished_len = md_len;
808
    } else {
809 810 811
        memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
               md_len);
        s->s3->previous_server_finished_len = md_len;
812 813
    }

814 815 816 817
    /*
     * In TLS1.3 we also have to change cipher state and do any final processing
     * of the initial server flight (if we are a client)
     */
818 819
    if (SSL_IS_TLS13(s)) {
        if (s->server) {
820 821
            if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
                    !s->method->ssl3_enc->change_cipher_state(s,
822
                    SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
823 824
                /* SSLfatal() already called */
                return MSG_PROCESS_ERROR;
825 826 827
            }
        } else {
            if (!s->method->ssl3_enc->generate_master_secret(s,
828
                    s->master_secret, s->handshake_secret, 0,
829
                    &s->session->master_key_length)) {
830 831
                /* SSLfatal() already called */
                return MSG_PROCESS_ERROR;
832 833 834
            }
            if (!s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
835 836 837 838 839 840
                /* SSLfatal() already called */
                return MSG_PROCESS_ERROR;
            }
            if (!tls_process_initial_server_flight(s)) {
                /* SSLfatal() already called */
                return MSG_PROCESS_ERROR;
841 842 843 844
            }
        }
    }

M
Matt Caswell 已提交
845
    return MSG_PROCESS_FINISHED_READING;
846
}
847

848
int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
849
{
850
    if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
851 852
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
853 854
        return 0;
    }
855 856 857 858

    return 1;
}

859
/* Add a certificate to the WPACKET */
860
static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
861
{
862 863 864 865 866
    int len;
    unsigned char *outbytes;

    len = i2d_X509(x, NULL);
    if (len < 0) {
867 868
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
                 ERR_R_BUF_LIB);
869 870 871 872
        return 0;
    }
    if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
            || i2d_X509(x, &outbytes) != len) {
873 874
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
                 ERR_R_INTERNAL_ERROR);
875 876 877 878
        return 0;
    }

    if (SSL_IS_TLS13(s)
879
            && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
880 881
                                         chain)) {
        /* SSLfatal() already called */
882
        return 0;
883
    }
884 885 886 887 888

    return 1;
}

/* Add certificate chain to provided WPACKET */
889
static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
890 891 892 893 894 895 896 897 898 899 900 901 902 903 904
{
    int i, chain_count;
    X509 *x;
    STACK_OF(X509) *extra_certs;
    STACK_OF(X509) *chain = NULL;
    X509_STORE *chain_store;

    if (cpk == NULL || cpk->x509 == NULL)
        return 1;

    x = cpk->x509;

    /*
     * If we have a certificate specific chain use it, else use parent ctx.
     */
905
    if (cpk->chain != NULL)
906 907 908 909 910 911 912 913 914 915 916
        extra_certs = cpk->chain;
    else
        extra_certs = s->ctx->extra_certs;

    if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
        chain_store = NULL;
    else if (s->cert->chain_store)
        chain_store = s->cert->chain_store;
    else
        chain_store = s->ctx->cert_store;

917
    if (chain_store != NULL) {
918 919 920
        X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();

        if (xs_ctx == NULL) {
921 922 923
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
                     ERR_R_MALLOC_FAILURE);
            return 0;
924 925 926
        }
        if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
            X509_STORE_CTX_free(xs_ctx);
927 928 929
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
                     ERR_R_X509_LIB);
            return 0;
930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949
        }
        /*
         * It is valid for the chain not to be complete (because normally we
         * don't include the root cert in the chain). Therefore we deliberately
         * ignore the error return from this call. We're not actually verifying
         * the cert - we're just building as much of the chain as we can
         */
        (void)X509_verify_cert(xs_ctx);
        /* Don't leave errors in the queue */
        ERR_clear_error();
        chain = X509_STORE_CTX_get0_chain(xs_ctx);
        i = ssl_security_cert_chain(s, chain, NULL, 0);
        if (i != 1) {
#if 0
            /* Dummy error calls so mkerr generates them */
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
            SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
#endif
            X509_STORE_CTX_free(xs_ctx);
950 951
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
            return 0;
952 953 954 955 956
        }
        chain_count = sk_X509_num(chain);
        for (i = 0; i < chain_count; i++) {
            x = sk_X509_value(chain, i);

957 958
            if (!ssl_add_cert_to_wpacket(s, pkt, x, i)) {
                /* SSLfatal() already called */
959
                X509_STORE_CTX_free(xs_ctx);
960
                return 0;
961 962 963 964 965 966
            }
        }
        X509_STORE_CTX_free(xs_ctx);
    } else {
        i = ssl_security_cert_chain(s, extra_certs, x, 0);
        if (i != 1) {
967 968 969 970 971 972
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
            return 0;
        }
        if (!ssl_add_cert_to_wpacket(s, pkt, x, 0)) {
            /* SSLfatal() already called */
            return 0;
973 974 975
        }
        for (i = 0; i < sk_X509_num(extra_certs); i++) {
            x = sk_X509_value(extra_certs, i);
976 977 978 979
            if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1)) {
                /* SSLfatal() already called */
                return 0;
            }
980 981 982 983 984
        }
    }
    return 1;
}

985
unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
986
{
987 988 989 990 991
    if (!WPACKET_start_sub_packet_u24(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
                 ERR_R_INTERNAL_ERROR);
        return 0;
    }
992

993 994 995 996 997 998
    if (!ssl_add_cert_chain(s, pkt, cpk))
        return 0;

    if (!WPACKET_close(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
                 ERR_R_INTERNAL_ERROR);
999
        return 0;
M
Matt Caswell 已提交
1000
    }
1001

1002
    return 1;
1003 1004
}

1005 1006 1007 1008 1009
/*
 * Tidy up after the end of a handshake. In the case of SCTP this may result
 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
 * freed up as well.
 */
1010
WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs, int stop)
M
Matt Caswell 已提交
1011
{
1012
    int discard;
M
Matt Caswell 已提交
1013 1014
    void (*cb) (const SSL *ssl, int type, int val) = NULL;

1015 1016 1017 1018 1019 1020 1021 1022 1023
    if (clearbufs) {
        if (!SSL_IS_DTLS(s)) {
            /*
             * We don't do this in DTLS because we may still need the init_buf
             * in case there are any unexpected retransmits
             */
            BUF_MEM_free(s->init_buf);
            s->init_buf = NULL;
        }
1024 1025 1026
        if (!ssl_free_wbio_buffer(s)) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_FINISH_HANDSHAKE,
                     ERR_R_INTERNAL_ERROR);
1027
            return WORK_ERROR;
1028
        }
1029
        s->init_num = 0;
1030
    }
M
Matt Caswell 已提交
1031

1032 1033 1034 1035
    if (SSL_IS_TLS13(s) && !s->server
            && s->post_handshake_auth == SSL_PHA_REQUESTED)
        s->post_handshake_auth = SSL_PHA_EXT_SENT;

1036
    if (s->statem.cleanuphand) {
M
Matt Caswell 已提交
1037 1038 1039
        /* skipped if we just sent a HelloRequest */
        s->renegotiate = 0;
        s->new_session = 0;
1040
        s->statem.cleanuphand = 0;
M
Matt Caswell 已提交
1041

1042 1043
        ssl3_cleanup_key_block(s);

M
Matt Caswell 已提交
1044
        if (s->server) {
1045 1046 1047 1048 1049 1050
            /*
             * In TLSv1.3 we update the cache as part of constructing the
             * NewSessionTicket
             */
            if (!SSL_IS_TLS13(s))
                ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
M
Matt Caswell 已提交
1051

1052
            /* N.B. s->ctx may not equal s->session_ctx */
1053 1054
            CRYPTO_atomic_add(&s->ctx->stats.sess_accept_good, 1, &discard,
                              s->ctx->lock);
M
Matt Caswell 已提交
1055
            s->handshake_func = ossl_statem_accept;
M
Matt Caswell 已提交
1056
        } else {
1057 1058 1059 1060 1061 1062
            /*
             * In TLSv1.3 we update the cache as part of processing the
             * NewSessionTicket
             */
            if (!SSL_IS_TLS13(s))
                ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
M
Matt Caswell 已提交
1063
            if (s->hit)
1064 1065
                CRYPTO_atomic_add(&s->session_ctx->stats.sess_hit, 1, &discard,
                                  s->session_ctx->lock);
M
Matt Caswell 已提交
1066

M
Matt Caswell 已提交
1067
            s->handshake_func = ossl_statem_connect;
1068 1069
            CRYPTO_atomic_add(&s->session_ctx->stats.sess_connect_good, 1,
                              &discard, s->session_ctx->lock);
M
Matt Caswell 已提交
1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084
        }

        if (s->info_callback != NULL)
            cb = s->info_callback;
        else if (s->ctx->info_callback != NULL)
            cb = s->ctx->info_callback;

        if (cb != NULL)
            cb(s, SSL_CB_HANDSHAKE_DONE, 1);

        if (SSL_IS_DTLS(s)) {
            /* done with handshaking */
            s->d1->handshake_read_seq = 0;
            s->d1->handshake_write_seq = 0;
            s->d1->next_handshake_write_seq = 0;
1085
            dtls1_clear_received_buffer(s);
M
Matt Caswell 已提交
1086 1087 1088
        }
    }

1089
    if (!stop)
1090 1091
        return WORK_FINISHED_CONTINUE;

1092
    ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
1093 1094 1095
    return WORK_FINISHED_STOP;
}

M
Matt Caswell 已提交
1096 1097 1098
int tls_get_message_header(SSL *s, int *mt)
{
    /* s->init_num < SSL3_HM_HEADER_LENGTH */
1099
    int skip_message, i, recvd_type;
M
Matt Caswell 已提交
1100
    unsigned char *p;
1101
    size_t l, readbytes;
M
Matt Caswell 已提交
1102 1103 1104 1105 1106 1107

    p = (unsigned char *)s->init_buf->data;

    do {
        while (s->init_num < SSL3_HM_HEADER_LENGTH) {
            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
E
Emilia Kasper 已提交
1108 1109
                                          &p[s->init_num],
                                          SSL3_HM_HEADER_LENGTH - s->init_num,
1110
                                          0, &readbytes);
M
Matt Caswell 已提交
1111 1112 1113
            if (i <= 0) {
                s->rwstate = SSL_READING;
                return 0;
1114
            }
M
Matt Caswell 已提交
1115
            if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1116
                /*
E
Emilia Kasper 已提交
1117 1118 1119
                 * A ChangeCipherSpec must be a single byte and may not occur
                 * in the middle of a handshake message.
                 */
1120
                if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1121 1122 1123 1124
                    SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
                             SSL_F_TLS_GET_MESSAGE_HEADER,
                             SSL_R_BAD_CHANGE_CIPHER_SPEC);
                    return 0;
1125
                }
1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136
                if (s->statem.hand_state == TLS_ST_BEFORE
                        && (s->s3->flags & TLS1_FLAGS_STATELESS) != 0) {
                    /*
                     * We are stateless and we received a CCS. Probably this is
                     * from a client between the first and second ClientHellos.
                     * We should ignore this, but return an error because we do
                     * not return success until we see the second ClientHello
                     * with a valid cookie.
                     */
                    return 0;
                }
M
Matt Caswell 已提交
1137
                s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1138
                s->init_num = readbytes - 1;
1139
                s->init_msg = s->init_buf->data;
1140
                s->s3->tmp.message_size = readbytes;
M
Matt Caswell 已提交
1141 1142
                return 1;
            } else if (recvd_type != SSL3_RT_HANDSHAKE) {
1143 1144 1145 1146
                SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
                         SSL_F_TLS_GET_MESSAGE_HEADER,
                         SSL_R_CCS_RECEIVED_EARLY);
                return 0;
1147
            }
1148
            s->init_num += readbytes;
M
Matt Caswell 已提交
1149 1150 1151 1152
        }

        skip_message = 0;
        if (!s->server)
1153 1154
            if (s->statem.hand_state != TLS_ST_OK
                    && p[0] == SSL3_MT_HELLO_REQUEST)
M
Matt Caswell 已提交
1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174
                /*
                 * The server may always send 'Hello Request' messages --
                 * we are doing a handshake anyway now, so ignore them if
                 * their format is correct. Does not count for 'Finished'
                 * MAC.
                 */
                if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
                    s->init_num = 0;
                    skip_message = 1;

                    if (s->msg_callback)
                        s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
                                        p, SSL3_HM_HEADER_LENGTH, s,
                                        s->msg_callback_arg);
                }
    } while (skip_message);
    /* s->init_num == SSL3_HM_HEADER_LENGTH */

    *mt = *p;
    s->s3->tmp.message_type = *(p++);
1175

1176
    if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
M
Matt Caswell 已提交
1177 1178 1179
        /*
         * Only happens with SSLv3+ in an SSLv2 backward compatible
         * ClientHello
1180 1181 1182
         *
         * Total message size is the remaining record bytes to read
         * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
M
Matt Caswell 已提交
1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193
         */
        l = RECORD_LAYER_get_rrec_length(&s->rlayer)
            + SSL3_HM_HEADER_LENGTH;
        s->s3->tmp.message_size = l;

        s->init_msg = s->init_buf->data;
        s->init_num = SSL3_HM_HEADER_LENGTH;
    } else {
        n2l3(p, l);
        /* BUF_MEM_grow takes an 'int' parameter */
        if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
1194 1195 1196
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_GET_MESSAGE_HEADER,
                     SSL_R_EXCESSIVE_MESSAGE_SIZE);
            return 0;
1197
        }
M
Matt Caswell 已提交
1198 1199 1200 1201 1202 1203 1204 1205 1206
        s->s3->tmp.message_size = l;

        s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
        s->init_num = 0;
    }

    return 1;
}

1207
int tls_get_message_body(SSL *s, size_t *len)
M
Matt Caswell 已提交
1208
{
1209
    size_t n, readbytes;
M
Matt Caswell 已提交
1210 1211 1212 1213 1214 1215 1216
    unsigned char *p;
    int i;

    if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
        /* We've already read everything in */
        *len = (unsigned long)s->init_num;
        return 1;
1217 1218 1219 1220 1221
    }

    p = s->init_msg;
    n = s->s3->tmp.message_size - s->init_num;
    while (n > 0) {
1222
        i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
1223
                                      &p[s->init_num], n, 0, &readbytes);
1224 1225
        if (i <= 0) {
            s->rwstate = SSL_READING;
M
Matt Caswell 已提交
1226 1227
            *len = 0;
            return 0;
1228
        }
1229 1230
        s->init_num += readbytes;
        n -= readbytes;
1231
    }
B
Ben Laurie 已提交
1232

1233 1234 1235 1236
    /*
     * If receiving Finished, record MAC of prior handshake messages for
     * Finished verification.
     */
1237 1238 1239 1240 1241
    if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
        /* SSLfatal() already called */
        *len = 0;
        return 0;
    }
B
Ben Laurie 已提交
1242

1243
    /* Feed this message into MAC computation. */
1244
    if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1245 1246
        if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
                             s->init_num)) {
1247
            /* SSLfatal() already called */
1248 1249 1250
            *len = 0;
            return 0;
        }
1251
        if (s->msg_callback)
E
Emilia Kasper 已提交
1252
            s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
1253 1254
                            (size_t)s->init_num, s, s->msg_callback_arg);
    } else {
1255 1256 1257
        /*
         * We defer feeding in the HRR until later. We'll do it as part of
         * processing the message
1258 1259
         * The TLsv1.3 handshake transcript stops at the ClientFinished
         * message.
1260
         */
M
Matt Caswell 已提交
1261
#define SERVER_HELLO_RANDOM_OFFSET  (SSL3_HM_HEADER_LENGTH + 2)
1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275
        /* KeyUpdate and NewSessionTicket do not need to be added */
        if (!SSL_IS_TLS13(s) || (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET
                                 && s->s3->tmp.message_type != SSL3_MT_KEY_UPDATE)) {
            if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO
                    || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
                    || memcmp(hrrrandom,
                              s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
                              SSL3_RANDOM_SIZE) != 0) {
                if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
                                     s->init_num + SSL3_HM_HEADER_LENGTH)) {
                    /* SSLfatal() already called */
                    *len = 0;
                    return 0;
                }
M
Matt Caswell 已提交
1276
            }
1277
        }
1278 1279 1280 1281 1282 1283
        if (s->msg_callback)
            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
                            (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
                            s->msg_callback_arg);
    }

1284
    *len = s->init_num;
M
Matt Caswell 已提交
1285
    return 1;
1286
}
1287

R
Rich Salz 已提交
1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333
static const X509ERR2ALERT x509table[] = {
    {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
    {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
    {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
    {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
    {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
    {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
    {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
    {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
    {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
    {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
    {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
    {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
    {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
    {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
    {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
    {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
    {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
    {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
    {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
    {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
    {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
    {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},

    /* Last entry; return this if we don't find the value above. */
    {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
};

int ssl_x509err2alert(int x509err)
1334
{
R
Rich Salz 已提交
1335 1336 1337 1338 1339 1340
    const X509ERR2ALERT *tp;

    for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
        if (tp->x509err == x509err)
            break;
    return tp->alert;
1341
}
1342

D
Dr. Stephen Henson 已提交
1343
int ssl_allow_compression(SSL *s)
1344 1345 1346 1347 1348
{
    if (s->options & SSL_OP_NO_COMPRESSION)
        return 0;
    return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
}
1349

1350
static int version_cmp(const SSL *s, int a, int b)
1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362
{
    int dtls = SSL_IS_DTLS(s);

    if (a == b)
        return 0;
    if (!dtls)
        return a < b ? -1 : 1;
    return DTLS_VERSION_LT(a, b) ? -1 : 1;
}

typedef struct {
    int version;
E
Emilia Kasper 已提交
1363 1364
    const SSL_METHOD *(*cmeth) (void);
    const SSL_METHOD *(*smeth) (void);
1365 1366
} version_info;

1367 1368
#if TLS_MAX_VERSION != TLS1_3_VERSION
# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
1369 1370
#endif

1371
/* Must be in order high to low */
1372
static const version_info tls_version_table[] = {
1373 1374 1375 1376 1377
#ifndef OPENSSL_NO_TLS1_3
    {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
#else
    {TLS1_3_VERSION, NULL, NULL},
#endif
1378
#ifndef OPENSSL_NO_TLS1_2
E
Emilia Kasper 已提交
1379
    {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
1380
#else
E
Emilia Kasper 已提交
1381
    {TLS1_2_VERSION, NULL, NULL},
1382 1383
#endif
#ifndef OPENSSL_NO_TLS1_1
E
Emilia Kasper 已提交
1384
    {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
1385
#else
E
Emilia Kasper 已提交
1386
    {TLS1_1_VERSION, NULL, NULL},
1387 1388
#endif
#ifndef OPENSSL_NO_TLS1
E
Emilia Kasper 已提交
1389
    {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
1390
#else
E
Emilia Kasper 已提交
1391
    {TLS1_VERSION, NULL, NULL},
1392
#endif
1393
#ifndef OPENSSL_NO_SSL3
E
Emilia Kasper 已提交
1394
    {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
1395
#else
E
Emilia Kasper 已提交
1396
    {SSL3_VERSION, NULL, NULL},
1397
#endif
E
Emilia Kasper 已提交
1398
    {0, NULL, NULL},
1399 1400 1401 1402 1403 1404
};

#if DTLS_MAX_VERSION != DTLS1_2_VERSION
# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
#endif

1405
/* Must be in order high to low */
1406
static const version_info dtls_version_table[] = {
1407
#ifndef OPENSSL_NO_DTLS1_2
E
Emilia Kasper 已提交
1408
    {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
1409
#else
E
Emilia Kasper 已提交
1410
    {DTLS1_2_VERSION, NULL, NULL},
1411 1412
#endif
#ifndef OPENSSL_NO_DTLS1
E
Emilia Kasper 已提交
1413 1414
    {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
    {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
1415
#else
E
Emilia Kasper 已提交
1416 1417
    {DTLS1_VERSION, NULL, NULL},
    {DTLS1_BAD_VER, NULL, NULL},
1418
#endif
E
Emilia Kasper 已提交
1419
    {0, NULL, NULL},
1420 1421 1422 1423 1424 1425 1426 1427 1428 1429
};

/*
 * ssl_method_error - Check whether an SSL_METHOD is enabled.
 *
 * @s: The SSL handle for the candidate method
 * @method: the intended method.
 *
 * Returns 0 on success, or an SSL error reason on failure.
 */
1430
static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
1431 1432 1433 1434 1435 1436 1437 1438 1439
{
    int version = method->version;

    if ((s->min_proto_version != 0 &&
         version_cmp(s, version, s->min_proto_version) < 0) ||
        ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
        return SSL_R_VERSION_TOO_LOW;

    if (s->max_proto_version != 0 &&
E
Emilia Kasper 已提交
1440
        version_cmp(s, version, s->max_proto_version) > 0)
1441 1442 1443 1444 1445 1446 1447 1448 1449 1450
        return SSL_R_VERSION_TOO_HIGH;

    if ((s->options & method->mask) != 0)
        return SSL_R_UNSUPPORTED_PROTOCOL;
    if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
        return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;

    return 0;
}

1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488
/*
 * ssl_version_supported - Check that the specified `version` is supported by
 * `SSL *` instance
 *
 * @s: The SSL handle for the candidate method
 * @version: Protocol version to test against
 *
 * Returns 1 when supported, otherwise 0
 */
int ssl_version_supported(const SSL *s, int version)
{
    const version_info *vent;
    const version_info *table;

    switch (s->method->version) {
    default:
        /* Version should match method version for non-ANY method */
        return version_cmp(s, version, s->version) == 0;
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

    for (vent = table;
         vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
         ++vent) {
        if (vent->cmeth != NULL &&
            version_cmp(s, version, vent->version) == 0 &&
            ssl_method_error(s, vent->cmeth()) == 0) {
            return 1;
        }
    }
    return 0;
}

1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524
/*
 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
 * fallback indication from a client check whether we're using the highest
 * supported protocol version.
 *
 * @s server SSL handle.
 *
 * Returns 1 when using the highest enabled version, 0 otherwise.
 */
int ssl_check_version_downgrade(SSL *s)
{
    const version_info *vent;
    const version_info *table;

    /*
     * Check that the current protocol is the highest enabled version
     * (according to s->ctx->method, as version negotiation may have changed
     * s->method).
     */
    if (s->version == s->ctx->method->version)
        return 1;

    /*
     * Apparently we're using a version-flexible SSL_METHOD (not at its
     * highest protocol version).
     */
    if (s->ctx->method->version == TLS_method()->version)
        table = tls_version_table;
    else if (s->ctx->method->version == DTLS_method()->version)
        table = dtls_version_table;
    else {
        /* Unexpected state; fail closed. */
        return 0;
    }

    for (vent = table; vent->version != 0; ++vent) {
E
Emilia Kasper 已提交
1525
        if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544
            return s->version == vent->version;
    }
    return 0;
}

/*
 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
 * protocols, provided the initial (D)TLS method is version-flexible.  This
 * function sanity-checks the proposed value and makes sure the method is
 * version-flexible, then sets the limit if all is well.
 *
 * @method_version: The version of the current SSL_METHOD.
 * @version: the intended limit.
 * @bound: pointer to limit to be updated.
 *
 * Returns 1 on success, 0 on failure.
 */
int ssl_set_version_bound(int method_version, int version, int *bound)
{
1545 1546 1547 1548 1549
    if (version == 0) {
        *bound = version;
        return 1;
    }

1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578
    /*-
     * Restrict TLS methods to TLS protocol versions.
     * Restrict DTLS methods to DTLS protocol versions.
     * Note, DTLS version numbers are decreasing, use comparison macros.
     *
     * Note that for both lower-bounds we use explicit versions, not
     * (D)TLS_MIN_VERSION.  This is because we don't want to break user
     * configurations.  If the MIN (supported) version ever rises, the user's
     * "floor" remains valid even if no longer available.  We don't expect the
     * MAX ceiling to ever get lower, so making that variable makes sense.
     */
    switch (method_version) {
    default:
        /*
         * XXX For fixed version methods, should we always fail and not set any
         * bounds, always succeed and not set any bounds, or set the bounds and
         * arrange to fail later if they are not met?  At present fixed-version
         * methods are not subject to controls that disable individual protocol
         * versions.
         */
        return 0;

    case TLS_ANY_VERSION:
        if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
            return 0;
        break;

    case DTLS_ANY_VERSION:
        if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
1579
            DTLS_VERSION_LT(version, DTLS1_BAD_VER))
1580 1581 1582 1583 1584 1585 1586 1587
            return 0;
        break;
    }

    *bound = version;
    return 1;
}

1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601
static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
{
    if (vers == TLS1_2_VERSION
            && ssl_version_supported(s, TLS1_3_VERSION)) {
        *dgrd = DOWNGRADE_TO_1_2;
    } else if (!SSL_IS_DTLS(s) && vers < TLS1_2_VERSION
            && (ssl_version_supported(s, TLS1_2_VERSION)
                || ssl_version_supported(s, TLS1_3_VERSION))) {
        *dgrd = DOWNGRADE_TO_1_1;
    } else {
        *dgrd = DOWNGRADE_NONE;
    }
}

1602 1603 1604 1605 1606 1607 1608 1609 1610
/*
 * ssl_choose_server_version - Choose server (D)TLS version.  Called when the
 * client HELLO is received to select the final server protocol version and
 * the version specific method.
 *
 * @s: server SSL handle.
 *
 * Returns 0 on success or an SSL error reason number on failure.
 */
1611
int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622
{
    /*-
     * With version-flexible methods we have an initial state with:
     *
     *   s->method->version == (D)TLS_ANY_VERSION,
     *   s->version == (D)TLS_MAX_VERSION.
     *
     * So we detect version-flexible methods via the method version, not the
     * handle version.
     */
    int server_version = s->method->version;
1623
    int client_version = hello->legacy_version;
1624 1625 1626
    const version_info *vent;
    const version_info *table;
    int disabled = 0;
1627
    RAW_EXTENSION *suppversions;
1628

1629 1630
    s->client_version = client_version;

1631 1632
    switch (server_version) {
    default:
1633 1634 1635
        if (!SSL_IS_TLS13(s)) {
            if (version_cmp(s, client_version, s->version) < 0)
                return SSL_R_WRONG_SSL_VERSION;
1636
            *dgrd = DOWNGRADE_NONE;
1637 1638 1639 1640 1641 1642 1643 1644 1645
            /*
             * If this SSL handle is not from a version flexible method we don't
             * (and never did) check min/max FIPS or Suite B constraints.  Hope
             * that's OK.  It is up to the caller to not choose fixed protocol
             * versions they don't want.  If not, then easy to fix, just return
             * ssl_method_error(s, s->method)
             */
            return 0;
        }
1646
        /*
1647 1648
         * Fall through if we are TLSv1.3 already (this means we must be after
         * a HelloRetryRequest
1649
         */
B
Bernd Edlinger 已提交
1650
        /* fall thru */
1651 1652 1653 1654 1655 1656 1657 1658
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

1659
    suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
1660

M
Matt Caswell 已提交
1661
    /* If we did an HRR then supported versions is mandatory */
1662
    if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
M
Matt Caswell 已提交
1663 1664
        return SSL_R_UNSUPPORTED_PROTOCOL;

1665
    if (suppversions->present && !SSL_IS_DTLS(s)) {
1666 1667 1668 1669 1670
        unsigned int candidate_vers = 0;
        unsigned int best_vers = 0;
        const SSL_METHOD *best_method = NULL;
        PACKET versionslist;

1671 1672
        suppversions->parsed = 1;

1673
        if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
1674 1675 1676 1677 1678 1679 1680 1681
            /* Trailing or invalid data? */
            return SSL_R_LENGTH_MISMATCH;
        }

        while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
            /* TODO(TLS1.3): Remove this before release */
            if (candidate_vers == TLS1_3_VERSION_DRAFT)
                candidate_vers = TLS1_3_VERSION;
1682 1683
            /*
             * TODO(TLS1.3): There is some discussion on the TLS list about
F
FdaSilvaYY 已提交
1684
             * whether to ignore versions <TLS1.2 in supported_versions. At the
1685 1686
             * moment we honour them if present. To be reviewed later
             */
1687 1688 1689 1690
            if (version_cmp(s, candidate_vers, best_vers) <= 0)
                continue;
            for (vent = table;
                 vent->version != 0 && vent->version != (int)candidate_vers;
1691
                 ++vent)
1692
                continue;
1693
            if (vent->version != 0 && vent->smeth != NULL) {
1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708
                const SSL_METHOD *method;

                method = vent->smeth();
                if (ssl_method_error(s, method) == 0) {
                    best_vers = candidate_vers;
                    best_method = method;
                }
            }
        }
        if (PACKET_remaining(&versionslist) != 0) {
            /* Trailing data? */
            return SSL_R_LENGTH_MISMATCH;
        }

        if (best_vers > 0) {
1709
            if (s->hello_retry_request != SSL_HRR_NONE) {
1710
                /*
M
Matt Caswell 已提交
1711 1712
                 * This is after a HelloRetryRequest so we better check that we
                 * negotiated TLSv1.3
1713 1714 1715 1716 1717
                 */
                if (best_vers != TLS1_3_VERSION)
                    return SSL_R_UNSUPPORTED_PROTOCOL;
                return 0;
            }
1718
            check_for_downgrade(s, best_vers, dgrd);
1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736
            s->version = best_vers;
            s->method = best_method;
            return 0;
        }
        return SSL_R_UNSUPPORTED_PROTOCOL;
    }

    /*
     * If the supported versions extension isn't present, then the highest
     * version we can negotiate is TLSv1.2
     */
    if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
        client_version = TLS1_2_VERSION;

    /*
     * No supported versions extension, so we just use the version supplied in
     * the ClientHello.
     */
1737 1738 1739 1740 1741 1742 1743 1744
    for (vent = table; vent->version != 0; ++vent) {
        const SSL_METHOD *method;

        if (vent->smeth == NULL ||
            version_cmp(s, client_version, vent->version) < 0)
            continue;
        method = vent->smeth();
        if (ssl_method_error(s, method) == 0) {
1745
            check_for_downgrade(s, vent->version, dgrd);
1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761
            s->version = vent->version;
            s->method = method;
            return 0;
        }
        disabled = 1;
    }
    return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
}

/*
 * ssl_choose_client_version - Choose client (D)TLS version.  Called when the
 * server HELLO is received to select the final client protocol version and
 * the version specific method.
 *
 * @s: client SSL handle.
 * @version: The proposed version from the server's HELLO.
1762
 * @extensions: The extensions received
1763
 *
M
Matt Caswell 已提交
1764
 * Returns 1 on success or 0 on error.
1765
 */
1766
int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
1767 1768 1769
{
    const version_info *vent;
    const version_info *table;
1770
    int highver = 0;
1771
    int origv;
1772

1773 1774
    origv = s->version;
    s->version = version;
1775

1776 1777 1778 1779 1780 1781 1782 1783 1784
    /* This will overwrite s->version if the extension is present */
    if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
                             SSL_EXT_TLS1_2_SERVER_HELLO
                             | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
                             NULL, 0)) {
        s->version = origv;
        return 0;
    }

1785 1786
    if (s->hello_retry_request != SSL_HRR_NONE
            && s->version != TLS1_3_VERSION) {
1787
        s->version = origv;
M
Matt Caswell 已提交
1788 1789 1790
        SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
                 SSL_R_WRONG_SSL_VERSION);
        return 0;
1791 1792
    }

1793 1794
    switch (s->method->version) {
    default:
1795 1796
        if (s->version != s->method->version) {
            s->version = origv;
M
Matt Caswell 已提交
1797 1798 1799 1800
            SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
                     SSL_F_SSL_CHOOSE_CLIENT_VERSION,
                     SSL_R_WRONG_SSL_VERSION);
            return 0;
1801
        }
1802 1803 1804 1805 1806 1807 1808
        /*
         * If this SSL handle is not from a version flexible method we don't
         * (and never did) check min/max, FIPS or Suite B constraints.  Hope
         * that's OK.  It is up to the caller to not choose fixed protocol
         * versions they don't want.  If not, then easy to fix, just return
         * ssl_method_error(s, s->method)
         */
M
Matt Caswell 已提交
1809
        return 1;
1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

    for (vent = table; vent->version != 0; ++vent) {
        const SSL_METHOD *method;
        int err;

        if (vent->cmeth == NULL)
1823 1824
            continue;

1825
        if (highver != 0 && s->version != vent->version)
1826
            continue;
1827

1828 1829
        method = vent->cmeth();
        err = ssl_method_error(s, method);
1830
        if (err != 0) {
1831 1832
            if (s->version == vent->version) {
                s->version = origv;
M
Matt Caswell 已提交
1833 1834 1835
                SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
                         SSL_F_SSL_CHOOSE_CLIENT_VERSION, err);
                return 0;
1836 1837 1838 1839 1840 1841 1842
            }

            continue;
        }
        if (highver == 0)
            highver = vent->version;

1843
        if (s->version != vent->version)
1844 1845 1846 1847
            continue;

#ifndef OPENSSL_NO_TLS13DOWNGRADE
        /* Check for downgrades */
1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869 1870
        if (s->version == TLS1_2_VERSION && highver > s->version) {
            if (memcmp(tls12downgrade,
                       s->s3->server_random + SSL3_RANDOM_SIZE
                                            - sizeof(tls12downgrade),
                       sizeof(tls12downgrade)) == 0) {
                s->version = origv;
                SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                         SSL_F_SSL_CHOOSE_CLIENT_VERSION,
                         SSL_R_INAPPROPRIATE_FALLBACK);
                return 0;
            }
        } else if (!SSL_IS_DTLS(s)
                   && s->version < TLS1_2_VERSION
                   && highver > s->version) {
            if (memcmp(tls11downgrade,
                       s->s3->server_random + SSL3_RANDOM_SIZE
                                            - sizeof(tls11downgrade),
                       sizeof(tls11downgrade)) == 0) {
                s->version = origv;
                SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                         SSL_F_SSL_CHOOSE_CLIENT_VERSION,
                         SSL_R_INAPPROPRIATE_FALLBACK);
                return 0;
1871 1872 1873 1874
            }
        }
#endif

1875
        s->method = method;
M
Matt Caswell 已提交
1876
        return 1;
1877 1878
    }

1879
    s->version = origv;
M
Matt Caswell 已提交
1880 1881 1882
    SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
             SSL_R_UNSUPPORTED_PROTOCOL);
    return 0;
1883 1884
}

1885
/*
1886
 * ssl_get_min_max_version - get minimum and maximum protocol version
1887 1888 1889 1890 1891 1892 1893
 * @s: The SSL connection
 * @min_version: The minimum supported version
 * @max_version: The maximum supported version
 *
 * Work out what version we should be using for the initial ClientHello if the
 * version is initially (D)TLS_ANY_VERSION.  We apply any explicit SSL_OP_NO_xxx
 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
E
Emilia Kasper 已提交
1894
 * constraints and any floor imposed by the security level here,
1895
 * so we don't advertise the wrong protocol version to only reject the outcome later.
1896
 *
F
FdaSilvaYY 已提交
1897
 * Computing the right floor matters.  If, e.g., TLS 1.0 and 1.2 are enabled,
1898 1899 1900
 * TLS 1.1 is disabled, but the security level, Suite-B  and/or MinProtocol
 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
 *
1901 1902
 * Returns 0 on success or an SSL error reason number on failure.  On failure
 * min_version and max_version will also be set to 0.
1903
 */
1904
int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version)
1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918 1919 1920 1921
{
    int version;
    int hole;
    const SSL_METHOD *single = NULL;
    const SSL_METHOD *method;
    const version_info *table;
    const version_info *vent;

    switch (s->method->version) {
    default:
        /*
         * If this SSL handle is not from a version flexible method we don't
         * (and never did) check min/max FIPS or Suite B constraints.  Hope
         * that's OK.  It is up to the caller to not choose fixed protocol
         * versions they don't want.  If not, then easy to fix, just return
         * ssl_method_error(s, s->method)
         */
1922
        *min_version = *max_version = s->version;
1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952
        return 0;
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

    /*
     * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
     * below X enabled. This is required in order to maintain the "version
     * capability" vector contiguous. Any versions with a NULL client method
     * (protocol version client is disabled at compile-time) is also a "hole".
     *
     * Our initial state is hole == 1, version == 0.  That is, versions above
     * the first version in the method table are disabled (a "hole" above
     * the valid protocol entries) and we don't have a selected version yet.
     *
     * Whenever "hole == 1", and we hit an enabled method, its version becomes
     * the selected version, and the method becomes a candidate "single"
     * method.  We're no longer in a hole, so "hole" becomes 0.
     *
     * If "hole == 0" and we hit an enabled method, then "single" is cleared,
     * as we support a contiguous range of at least two methods.  If we hit
     * a disabled method, then hole becomes true again, but nothing else
     * changes yet, because all the remaining methods may be disabled too.
     * If we again hit an enabled method after the new hole, it becomes
     * selected, as we start from scratch.
     */
1953
    *min_version = version = 0;
1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968
    hole = 1;
    for (vent = table; vent->version != 0; ++vent) {
        /*
         * A table entry with a NULL client method is still a hole in the
         * "version capability" vector.
         */
        if (vent->cmeth == NULL) {
            hole = 1;
            continue;
        }
        method = vent->cmeth();
        if (ssl_method_error(s, method) != 0) {
            hole = 1;
        } else if (!hole) {
            single = NULL;
1969
            *min_version = method->version;
1970 1971
        } else {
            version = (single = method)->version;
1972
            *min_version = version;
1973 1974 1975 1976
            hole = 0;
        }
    }

1977 1978
    *max_version = version;

1979 1980 1981 1982
    /* Fail if everything is disabled */
    if (version == 0)
        return SSL_R_NO_PROTOCOLS_AVAILABLE;

1983 1984 1985 1986 1987
    return 0;
}

/*
 * ssl_set_client_hello_version - Work out what version we should be using for
1988
 * the initial ClientHello.legacy_version field.
1989 1990 1991 1992 1993 1994 1995
 *
 * @s: client SSL handle.
 *
 * Returns 0 on success or an SSL error reason number on failure.
 */
int ssl_set_client_hello_version(SSL *s)
{
1996
    int ver_min, ver_max, ret;
1997

1998
    ret = ssl_get_min_max_version(s, &ver_min, &ver_max);
1999 2000 2001 2002

    if (ret != 0)
        return ret;

2003 2004 2005 2006 2007 2008 2009
    s->version = ver_max;

    /* TLS1.3 always uses TLS1.2 in the legacy_version field */
    if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
        ver_max = TLS1_2_VERSION;

    s->client_version = ver_max;
2010 2011
    return 0;
}
2012 2013 2014 2015 2016 2017 2018

/*
 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
 * and |checkallow| is 1 then additionally check if the group is allowed to be
 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
 * 1) or 0 otherwise.
 */
M
Matt Caswell 已提交
2019
#ifndef OPENSSL_NO_EC
D
Dr. Stephen Henson 已提交
2020
int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
2021 2022 2023 2024 2025 2026 2027
                  size_t num_groups, int checkallow)
{
    size_t i;

    if (groups == NULL || num_groups == 0)
        return 0;

D
Dr. Stephen Henson 已提交
2028 2029 2030 2031
    for (i = 0; i < num_groups; i++) {
        uint16_t group = groups[i];

        if (group_id == group
2032
                && (!checkallow
D
Dr. Stephen Henson 已提交
2033
                    || tls_curve_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
B
Benjamin Kaduk 已提交
2034
            return 1;
2035 2036 2037
        }
    }

B
Benjamin Kaduk 已提交
2038
    return 0;
2039
}
M
Matt Caswell 已提交
2040
#endif
2041 2042

/* Replace ClientHello1 in the transcript hash with a synthetic message */
2043 2044 2045
int create_synthetic_message_hash(SSL *s, const unsigned char *hashval,
                                  size_t hashlen, const unsigned char *hrr,
                                  size_t hrrlen)
2046
{
2047
    unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
M
Matt Caswell 已提交
2048 2049 2050
    unsigned char msghdr[SSL3_HM_HEADER_LENGTH];

    memset(msghdr, 0, sizeof(msghdr));
2051

2052 2053 2054 2055 2056 2057 2058 2059 2060 2061
    if (hashval == NULL) {
        hashval = hashvaltmp;
        hashlen = 0;
        /* Get the hash of the initial ClientHello */
        if (!ssl3_digest_cached_records(s, 0)
                || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
                                       &hashlen)) {
            /* SSLfatal() already called */
            return 0;
        }
2062 2063 2064
    }

    /* Reinitialise the transcript hash */
2065 2066
    if (!ssl3_init_finished_mac(s)) {
        /* SSLfatal() already called */
2067
        return 0;
2068
    }
2069 2070

    /* Inject the synthetic message_hash message */
M
Matt Caswell 已提交
2071
    msghdr[0] = SSL3_MT_MESSAGE_HASH;
2072
    msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
2073 2074
    if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
            || !ssl3_finish_mac(s, hashval, hashlen)) {
2075
        /* SSLfatal() already called */
2076 2077 2078
        return 0;
    }

2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092
    /*
     * Now re-inject the HRR and current message if appropriate (we just deleted
     * it when we reinitialised the transcript hash above). Only necessary after
     * receiving a ClientHello2 with a cookie.
     */
    if (hrr != NULL
            && (!ssl3_finish_mac(s, hrr, hrrlen)
                || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
                                    s->s3->tmp.message_size
                                    + SSL3_HM_HEADER_LENGTH))) {
        /* SSLfatal() already called */
        return 0;
    }

2093 2094
    return 1;
}
2095 2096 2097 2098 2099 2100

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
{
    return X509_NAME_cmp(*a, *b);
}

2101
int parse_ca_names(SSL *s, PACKET *pkt)
2102 2103 2104 2105 2106 2107
{
    STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
    X509_NAME *xn = NULL;
    PACKET cadns;

    if (ca_sk == NULL) {
2108 2109 2110
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
                 ERR_R_MALLOC_FAILURE);
        goto err;
2111 2112 2113
    }
    /* get the CA RDNs */
    if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
2114 2115 2116
        SSLfatal(s, SSL_AD_DECODE_ERROR,SSL_F_PARSE_CA_NAMES,
                 SSL_R_LENGTH_MISMATCH);
        goto err;
2117 2118 2119 2120 2121 2122 2123 2124
    }

    while (PACKET_remaining(&cadns)) {
        const unsigned char *namestart, *namebytes;
        unsigned int name_len;

        if (!PACKET_get_net_2(&cadns, &name_len)
            || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
2125 2126 2127
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
                     SSL_R_LENGTH_MISMATCH);
            goto err;
2128 2129 2130 2131
        }

        namestart = namebytes;
        if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
2132 2133 2134
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
                     ERR_R_ASN1_LIB);
            goto err;
2135 2136
        }
        if (namebytes != (namestart + name_len)) {
2137 2138 2139
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
                     SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
2140 2141 2142
        }

        if (!sk_X509_NAME_push(ca_sk, xn)) {
2143 2144
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
                     ERR_R_MALLOC_FAILURE);
2145 2146 2147 2148 2149
            goto err;
        }
        xn = NULL;
    }

2150 2151
    sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
    s->s3->tmp.peer_ca_names = ca_sk;
2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162

    return 1;

 err:
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
    X509_NAME_free(xn);
    return 0;
}

int construct_ca_names(SSL *s, WPACKET *pkt)
{
2163
    const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
2164 2165

    /* Start sub-packet for client CA list */
2166 2167 2168
    if (!WPACKET_start_sub_packet_u16(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
                 ERR_R_INTERNAL_ERROR);
2169
        return 0;
2170
    }
2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182 2183 2184

    if (ca_sk != NULL) {
        int i;

        for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
            unsigned char *namebytes;
            X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
            int namelen;

            if (name == NULL
                    || (namelen = i2d_X509_NAME(name, NULL)) < 0
                    || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
                                                       &namebytes)
                    || i2d_X509_NAME(name, &namebytes) != namelen) {
2185 2186
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
                         ERR_R_INTERNAL_ERROR);
2187 2188 2189 2190 2191
                return 0;
            }
        }
    }

2192 2193 2194
    if (!WPACKET_close(pkt)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
                 ERR_R_INTERNAL_ERROR);
2195
        return 0;
2196
    }
2197 2198 2199

    return 1;
}
2200 2201

/* Create a buffer containing data to be signed for server key exchange */
2202
size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs,
2203 2204 2205 2206 2207
                                  const void *param, size_t paramlen)
{
    size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
    unsigned char *tbs = OPENSSL_malloc(tbslen);

2208 2209 2210
    if (tbs == NULL) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS,
                 ERR_R_MALLOC_FAILURE);
2211
        return 0;
2212
    }
2213 2214 2215 2216 2217 2218 2219 2220
    memcpy(tbs, s->s3->client_random, SSL3_RANDOM_SIZE);
    memcpy(tbs + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);

    memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);

    *ptbs = tbs;
    return tbslen;
}
2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271

/*
 * Saves the current handshake digest for Post-Handshake Auth,
 * Done after ClientFinished is processed, done exactly once
 */
int tls13_save_handshake_digest_for_pha(SSL *s)
{
    if (s->pha_dgst == NULL) {
        if (!ssl3_digest_cached_records(s, 1))
            /* SSLfatal() already called */
            return 0;

        s->pha_dgst = EVP_MD_CTX_new();
        if (s->pha_dgst == NULL) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
                     ERR_R_INTERNAL_ERROR);
            return 0;
        }
        if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
                                s->s3->handshake_dgst)) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
                     ERR_R_INTERNAL_ERROR);
            return 0;
        }
    }
    return 1;
}

/*
 * Restores the Post-Handshake Auth handshake digest
 * Done just before sending/processing the Cert Request
 */
int tls13_restore_handshake_digest_for_pha(SSL *s)
{
    if (s->pha_dgst == NULL) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
                 ERR_R_INTERNAL_ERROR);
        return 0;
    }
    if (!EVP_MD_CTX_copy_ex(s->s3->handshake_dgst,
                            s->pha_dgst)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
                 ERR_R_INTERNAL_ERROR);
        return 0;
    }
    return 1;
}