statem_lib.c 79 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423
  1. /*
  2. * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  4. *
  5. * Licensed under the Apache License 2.0 (the "License"). You may not use
  6. * this file except in compliance with the License. You can obtain a copy
  7. * in the file LICENSE in the source distribution or at
  8. * https://www.openssl.org/source/license.html
  9. */
  10. #include <limits.h>
  11. #include <string.h>
  12. #include <stdio.h>
  13. #include "../ssl_locl.h"
  14. #include "statem_locl.h"
  15. #include "internal/cryptlib.h"
  16. #include <openssl/buffer.h>
  17. #include <openssl/objects.h>
  18. #include <openssl/evp.h>
  19. #include <openssl/x509.h>
  20. /*
  21. * Map error codes to TLS/SSL alart types.
  22. */
  23. typedef struct x509err2alert_st {
  24. int x509err;
  25. int alert;
  26. } X509ERR2ALERT;
  27. /* Fixed value used in the ServerHello random field to identify an HRR */
  28. const unsigned char hrrrandom[] = {
  29. 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
  30. 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
  31. 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
  32. };
  33. /*
  34. * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
  35. * SSL3_RT_CHANGE_CIPHER_SPEC)
  36. */
  37. int ssl3_do_write(SSL *s, int type)
  38. {
  39. int ret;
  40. size_t written = 0;
  41. ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
  42. s->init_num, &written);
  43. if (ret < 0)
  44. return -1;
  45. if (type == SSL3_RT_HANDSHAKE)
  46. /*
  47. * should not be done for 'Hello Request's, but in that case we'll
  48. * ignore the result anyway
  49. * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
  50. */
  51. if (!SSL_IS_TLS13(s) || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
  52. && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
  53. && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
  54. if (!ssl3_finish_mac(s,
  55. (unsigned char *)&s->init_buf->data[s->init_off],
  56. written))
  57. return -1;
  58. if (written == s->init_num) {
  59. if (s->msg_callback)
  60. s->msg_callback(1, s->version, type, s->init_buf->data,
  61. (size_t)(s->init_off + s->init_num), s,
  62. s->msg_callback_arg);
  63. return 1;
  64. }
  65. s->init_off += written;
  66. s->init_num -= written;
  67. return 0;
  68. }
  69. int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
  70. {
  71. size_t msglen;
  72. if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
  73. || !WPACKET_get_length(pkt, &msglen)
  74. || msglen > INT_MAX)
  75. return 0;
  76. s->init_num = (int)msglen;
  77. s->init_off = 0;
  78. return 1;
  79. }
  80. int tls_setup_handshake(SSL *s)
  81. {
  82. if (!ssl3_init_finished_mac(s)) {
  83. /* SSLfatal() already called */
  84. return 0;
  85. }
  86. /* Reset any extension flags */
  87. memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
  88. if (s->server) {
  89. STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(s);
  90. int i, ver_min, ver_max, ok = 0;
  91. /*
  92. * Sanity check that the maximum version we accept has ciphers
  93. * enabled. For clients we do this check during construction of the
  94. * ClientHello.
  95. */
  96. if (ssl_get_min_max_version(s, &ver_min, &ver_max, NULL) != 0) {
  97. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_SETUP_HANDSHAKE,
  98. ERR_R_INTERNAL_ERROR);
  99. return 0;
  100. }
  101. for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
  102. const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
  103. if (SSL_IS_DTLS(s)) {
  104. if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
  105. DTLS_VERSION_LE(ver_max, c->max_dtls))
  106. ok = 1;
  107. } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
  108. ok = 1;
  109. }
  110. if (ok)
  111. break;
  112. }
  113. if (!ok) {
  114. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_SETUP_HANDSHAKE,
  115. SSL_R_NO_CIPHERS_AVAILABLE);
  116. ERR_add_error_data(1, "No ciphers enabled for max supported "
  117. "SSL/TLS version");
  118. return 0;
  119. }
  120. if (SSL_IS_FIRST_HANDSHAKE(s)) {
  121. /* N.B. s->session_ctx == s->ctx here */
  122. tsan_counter(&s->session_ctx->stats.sess_accept);
  123. } else {
  124. /* N.B. s->ctx may not equal s->session_ctx */
  125. tsan_counter(&s->ctx->stats.sess_accept_renegotiate);
  126. s->s3->tmp.cert_request = 0;
  127. }
  128. } else {
  129. if (SSL_IS_FIRST_HANDSHAKE(s))
  130. tsan_counter(&s->session_ctx->stats.sess_connect);
  131. else
  132. tsan_counter(&s->session_ctx->stats.sess_connect_renegotiate);
  133. /* mark client_random uninitialized */
  134. memset(s->s3->client_random, 0, sizeof(s->s3->client_random));
  135. s->hit = 0;
  136. s->s3->tmp.cert_req = 0;
  137. if (SSL_IS_DTLS(s))
  138. s->statem.use_timer = 1;
  139. }
  140. return 1;
  141. }
  142. /*
  143. * Size of the to-be-signed TLS13 data, without the hash size itself:
  144. * 64 bytes of value 32, 33 context bytes, 1 byte separator
  145. */
  146. #define TLS13_TBS_START_SIZE 64
  147. #define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
  148. static int get_cert_verify_tbs_data(SSL *s, unsigned char *tls13tbs,
  149. void **hdata, size_t *hdatalen)
  150. {
  151. static const char *servercontext = "TLS 1.3, server CertificateVerify";
  152. static const char *clientcontext = "TLS 1.3, client CertificateVerify";
  153. if (SSL_IS_TLS13(s)) {
  154. size_t hashlen;
  155. /* Set the first 64 bytes of to-be-signed data to octet 32 */
  156. memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
  157. /* This copies the 33 bytes of context plus the 0 separator byte */
  158. if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
  159. || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
  160. strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
  161. else
  162. strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
  163. /*
  164. * If we're currently reading then we need to use the saved handshake
  165. * hash value. We can't use the current handshake hash state because
  166. * that includes the CertVerify itself.
  167. */
  168. if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
  169. || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
  170. memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
  171. s->cert_verify_hash_len);
  172. hashlen = s->cert_verify_hash_len;
  173. } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
  174. EVP_MAX_MD_SIZE, &hashlen)) {
  175. /* SSLfatal() already called */
  176. return 0;
  177. }
  178. *hdata = tls13tbs;
  179. *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
  180. } else {
  181. size_t retlen;
  182. long retlen_l;
  183. retlen = retlen_l = BIO_get_mem_data(s->s3->handshake_buffer, hdata);
  184. if (retlen_l <= 0) {
  185. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_GET_CERT_VERIFY_TBS_DATA,
  186. ERR_R_INTERNAL_ERROR);
  187. return 0;
  188. }
  189. *hdatalen = retlen;
  190. }
  191. return 1;
  192. }
  193. int tls_construct_cert_verify(SSL *s, WPACKET *pkt)
  194. {
  195. EVP_PKEY *pkey = NULL;
  196. const EVP_MD *md = NULL;
  197. EVP_MD_CTX *mctx = NULL;
  198. EVP_PKEY_CTX *pctx = NULL;
  199. size_t hdatalen = 0, siglen = 0;
  200. void *hdata;
  201. unsigned char *sig = NULL;
  202. unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
  203. const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
  204. if (lu == NULL || s->s3->tmp.cert == NULL) {
  205. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
  206. ERR_R_INTERNAL_ERROR);
  207. goto err;
  208. }
  209. pkey = s->s3->tmp.cert->privatekey;
  210. if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
  211. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
  212. ERR_R_INTERNAL_ERROR);
  213. goto err;
  214. }
  215. mctx = EVP_MD_CTX_new();
  216. if (mctx == NULL) {
  217. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
  218. ERR_R_MALLOC_FAILURE);
  219. goto err;
  220. }
  221. /* Get the data to be signed */
  222. if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
  223. /* SSLfatal() already called */
  224. goto err;
  225. }
  226. if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
  227. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
  228. ERR_R_INTERNAL_ERROR);
  229. goto err;
  230. }
  231. siglen = EVP_PKEY_size(pkey);
  232. sig = OPENSSL_malloc(siglen);
  233. if (sig == NULL) {
  234. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
  235. ERR_R_MALLOC_FAILURE);
  236. goto err;
  237. }
  238. if (EVP_DigestSignInit(mctx, &pctx, md, NULL, pkey) <= 0) {
  239. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
  240. ERR_R_EVP_LIB);
  241. goto err;
  242. }
  243. if (lu->sig == EVP_PKEY_RSA_PSS) {
  244. if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
  245. || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
  246. RSA_PSS_SALTLEN_DIGEST) <= 0) {
  247. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
  248. ERR_R_EVP_LIB);
  249. goto err;
  250. }
  251. }
  252. if (s->version == SSL3_VERSION) {
  253. if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
  254. || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
  255. (int)s->session->master_key_length,
  256. s->session->master_key)
  257. || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
  258. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
  259. ERR_R_EVP_LIB);
  260. goto err;
  261. }
  262. } else if (EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
  263. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
  264. ERR_R_EVP_LIB);
  265. goto err;
  266. }
  267. #ifndef OPENSSL_NO_GOST
  268. {
  269. int pktype = lu->sig;
  270. if (pktype == NID_id_GostR3410_2001
  271. || pktype == NID_id_GostR3410_2012_256
  272. || pktype == NID_id_GostR3410_2012_512)
  273. BUF_reverse(sig, NULL, siglen);
  274. }
  275. #endif
  276. if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
  277. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_VERIFY,
  278. ERR_R_INTERNAL_ERROR);
  279. goto err;
  280. }
  281. /* Digest cached records and discard handshake buffer */
  282. if (!ssl3_digest_cached_records(s, 0)) {
  283. /* SSLfatal() already called */
  284. goto err;
  285. }
  286. OPENSSL_free(sig);
  287. EVP_MD_CTX_free(mctx);
  288. return 1;
  289. err:
  290. OPENSSL_free(sig);
  291. EVP_MD_CTX_free(mctx);
  292. return 0;
  293. }
  294. MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
  295. {
  296. EVP_PKEY *pkey = NULL;
  297. const unsigned char *data;
  298. #ifndef OPENSSL_NO_GOST
  299. unsigned char *gost_data = NULL;
  300. #endif
  301. MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
  302. int j;
  303. unsigned int len;
  304. X509 *peer;
  305. const EVP_MD *md = NULL;
  306. size_t hdatalen = 0;
  307. void *hdata;
  308. unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
  309. EVP_MD_CTX *mctx = EVP_MD_CTX_new();
  310. EVP_PKEY_CTX *pctx = NULL;
  311. if (mctx == NULL) {
  312. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  313. ERR_R_MALLOC_FAILURE);
  314. goto err;
  315. }
  316. peer = s->session->peer;
  317. pkey = X509_get0_pubkey(peer);
  318. if (pkey == NULL) {
  319. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  320. ERR_R_INTERNAL_ERROR);
  321. goto err;
  322. }
  323. if (ssl_cert_lookup_by_pkey(pkey, NULL) == NULL) {
  324. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CERT_VERIFY,
  325. SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
  326. goto err;
  327. }
  328. if (SSL_USE_SIGALGS(s)) {
  329. unsigned int sigalg;
  330. if (!PACKET_get_net_2(pkt, &sigalg)) {
  331. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  332. SSL_R_BAD_PACKET);
  333. goto err;
  334. }
  335. if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
  336. /* SSLfatal() already called */
  337. goto err;
  338. }
  339. } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
  340. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  341. ERR_R_INTERNAL_ERROR);
  342. goto err;
  343. }
  344. if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
  345. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  346. ERR_R_INTERNAL_ERROR);
  347. goto err;
  348. }
  349. #ifdef SSL_DEBUG
  350. if (SSL_USE_SIGALGS(s))
  351. fprintf(stderr, "USING TLSv1.2 HASH %s\n",
  352. md == NULL ? "n/a" : EVP_MD_name(md));
  353. #endif
  354. /* Check for broken implementations of GOST ciphersuites */
  355. /*
  356. * If key is GOST and len is exactly 64 or 128, it is signature without
  357. * length field (CryptoPro implementations at least till TLS 1.2)
  358. */
  359. #ifndef OPENSSL_NO_GOST
  360. if (!SSL_USE_SIGALGS(s)
  361. && ((PACKET_remaining(pkt) == 64
  362. && (EVP_PKEY_id(pkey) == NID_id_GostR3410_2001
  363. || EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_256))
  364. || (PACKET_remaining(pkt) == 128
  365. && EVP_PKEY_id(pkey) == NID_id_GostR3410_2012_512))) {
  366. len = PACKET_remaining(pkt);
  367. } else
  368. #endif
  369. if (!PACKET_get_net_2(pkt, &len)) {
  370. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  371. SSL_R_LENGTH_MISMATCH);
  372. goto err;
  373. }
  374. j = EVP_PKEY_size(pkey);
  375. if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
  376. || (PACKET_remaining(pkt) == 0)) {
  377. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  378. SSL_R_WRONG_SIGNATURE_SIZE);
  379. goto err;
  380. }
  381. if (!PACKET_get_bytes(pkt, &data, len)) {
  382. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  383. SSL_R_LENGTH_MISMATCH);
  384. goto err;
  385. }
  386. if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
  387. /* SSLfatal() already called */
  388. goto err;
  389. }
  390. #ifdef SSL_DEBUG
  391. fprintf(stderr, "Using client verify alg %s\n",
  392. md == NULL ? "n/a" : EVP_MD_name(md));
  393. #endif
  394. if (EVP_DigestVerifyInit(mctx, &pctx, md, NULL, pkey) <= 0) {
  395. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  396. ERR_R_EVP_LIB);
  397. goto err;
  398. }
  399. #ifndef OPENSSL_NO_GOST
  400. {
  401. int pktype = EVP_PKEY_id(pkey);
  402. if (pktype == NID_id_GostR3410_2001
  403. || pktype == NID_id_GostR3410_2012_256
  404. || pktype == NID_id_GostR3410_2012_512) {
  405. if ((gost_data = OPENSSL_malloc(len)) == NULL) {
  406. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  407. SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
  408. goto err;
  409. }
  410. BUF_reverse(gost_data, data, len);
  411. data = gost_data;
  412. }
  413. }
  414. #endif
  415. if (SSL_USE_PSS(s)) {
  416. if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
  417. || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
  418. RSA_PSS_SALTLEN_DIGEST) <= 0) {
  419. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  420. ERR_R_EVP_LIB);
  421. goto err;
  422. }
  423. }
  424. if (s->version == SSL3_VERSION) {
  425. if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
  426. || !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
  427. (int)s->session->master_key_length,
  428. s->session->master_key)) {
  429. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  430. ERR_R_EVP_LIB);
  431. goto err;
  432. }
  433. if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
  434. SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  435. SSL_R_BAD_SIGNATURE);
  436. goto err;
  437. }
  438. } else {
  439. j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
  440. if (j <= 0) {
  441. SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CERT_VERIFY,
  442. SSL_R_BAD_SIGNATURE);
  443. goto err;
  444. }
  445. }
  446. /*
  447. * In TLSv1.3 on the client side we make sure we prepare the client
  448. * certificate after the CertVerify instead of when we get the
  449. * CertificateRequest. This is because in TLSv1.3 the CertificateRequest
  450. * comes *before* the Certificate message. In TLSv1.2 it comes after. We
  451. * want to make sure that SSL_get_peer_certificate() will return the actual
  452. * server certificate from the client_cert_cb callback.
  453. */
  454. if (!s->server && SSL_IS_TLS13(s) && s->s3->tmp.cert_req == 1)
  455. ret = MSG_PROCESS_CONTINUE_PROCESSING;
  456. else
  457. ret = MSG_PROCESS_CONTINUE_READING;
  458. err:
  459. BIO_free(s->s3->handshake_buffer);
  460. s->s3->handshake_buffer = NULL;
  461. EVP_MD_CTX_free(mctx);
  462. #ifndef OPENSSL_NO_GOST
  463. OPENSSL_free(gost_data);
  464. #endif
  465. return ret;
  466. }
  467. int tls_construct_finished(SSL *s, WPACKET *pkt)
  468. {
  469. size_t finish_md_len;
  470. const char *sender;
  471. size_t slen;
  472. /* This is a real handshake so make sure we clean it up at the end */
  473. if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
  474. s->statem.cleanuphand = 1;
  475. /*
  476. * We only change the keys if we didn't already do this when we sent the
  477. * client certificate
  478. */
  479. if (SSL_IS_TLS13(s)
  480. && !s->server
  481. && s->s3->tmp.cert_req == 0
  482. && (!s->method->ssl3_enc->change_cipher_state(s,
  483. SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
  484. /* SSLfatal() already called */
  485. return 0;
  486. }
  487. if (s->server) {
  488. sender = s->method->ssl3_enc->server_finished_label;
  489. slen = s->method->ssl3_enc->server_finished_label_len;
  490. } else {
  491. sender = s->method->ssl3_enc->client_finished_label;
  492. slen = s->method->ssl3_enc->client_finished_label_len;
  493. }
  494. finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
  495. sender, slen,
  496. s->s3->tmp.finish_md);
  497. if (finish_md_len == 0) {
  498. /* SSLfatal() already called */
  499. return 0;
  500. }
  501. s->s3->tmp.finish_md_len = finish_md_len;
  502. if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
  503. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
  504. ERR_R_INTERNAL_ERROR);
  505. return 0;
  506. }
  507. /*
  508. * Log the master secret, if logging is enabled. We don't log it for
  509. * TLSv1.3: there's a different key schedule for that.
  510. */
  511. if (!SSL_IS_TLS13(s) && !ssl_log_secret(s, MASTER_SECRET_LABEL,
  512. s->session->master_key,
  513. s->session->master_key_length)) {
  514. /* SSLfatal() already called */
  515. return 0;
  516. }
  517. /*
  518. * Copy the finished so we can use it for renegotiation checks
  519. */
  520. if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
  521. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_FINISHED,
  522. ERR_R_INTERNAL_ERROR);
  523. return 0;
  524. }
  525. if (!s->server) {
  526. memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
  527. finish_md_len);
  528. s->s3->previous_client_finished_len = finish_md_len;
  529. } else {
  530. memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
  531. finish_md_len);
  532. s->s3->previous_server_finished_len = finish_md_len;
  533. }
  534. return 1;
  535. }
  536. int tls_construct_key_update(SSL *s, WPACKET *pkt)
  537. {
  538. if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
  539. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_KEY_UPDATE,
  540. ERR_R_INTERNAL_ERROR);
  541. return 0;
  542. }
  543. s->key_update = SSL_KEY_UPDATE_NONE;
  544. return 1;
  545. }
  546. MSG_PROCESS_RETURN tls_process_key_update(SSL *s, PACKET *pkt)
  547. {
  548. unsigned int updatetype;
  549. s->key_update_count++;
  550. if (s->key_update_count > MAX_KEY_UPDATE_MESSAGES) {
  551. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
  552. SSL_R_TOO_MANY_KEY_UPDATES);
  553. return MSG_PROCESS_ERROR;
  554. }
  555. /*
  556. * A KeyUpdate message signals a key change so the end of the message must
  557. * be on a record boundary.
  558. */
  559. if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
  560. SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_UPDATE,
  561. SSL_R_NOT_ON_RECORD_BOUNDARY);
  562. return MSG_PROCESS_ERROR;
  563. }
  564. if (!PACKET_get_1(pkt, &updatetype)
  565. || PACKET_remaining(pkt) != 0) {
  566. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_UPDATE,
  567. SSL_R_BAD_KEY_UPDATE);
  568. return MSG_PROCESS_ERROR;
  569. }
  570. /*
  571. * There are only two defined key update types. Fail if we get a value we
  572. * didn't recognise.
  573. */
  574. if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
  575. && updatetype != SSL_KEY_UPDATE_REQUESTED) {
  576. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_KEY_UPDATE,
  577. SSL_R_BAD_KEY_UPDATE);
  578. return MSG_PROCESS_ERROR;
  579. }
  580. /*
  581. * If we get a request for us to update our sending keys too then, we need
  582. * to additionally send a KeyUpdate message. However that message should
  583. * not also request an update (otherwise we get into an infinite loop). We
  584. * ignore a request for us to update our sending keys too if we already
  585. * sent close_notify.
  586. */
  587. if (updatetype == SSL_KEY_UPDATE_REQUESTED
  588. && (s->shutdown & SSL_SENT_SHUTDOWN) == 0)
  589. s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
  590. if (!tls13_update_key(s, 0)) {
  591. /* SSLfatal() already called */
  592. return MSG_PROCESS_ERROR;
  593. }
  594. return MSG_PROCESS_FINISHED_READING;
  595. }
  596. /*
  597. * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
  598. * to far.
  599. */
  600. int ssl3_take_mac(SSL *s)
  601. {
  602. const char *sender;
  603. size_t slen;
  604. if (!s->server) {
  605. sender = s->method->ssl3_enc->server_finished_label;
  606. slen = s->method->ssl3_enc->server_finished_label_len;
  607. } else {
  608. sender = s->method->ssl3_enc->client_finished_label;
  609. slen = s->method->ssl3_enc->client_finished_label_len;
  610. }
  611. s->s3->tmp.peer_finish_md_len =
  612. s->method->ssl3_enc->final_finish_mac(s, sender, slen,
  613. s->s3->tmp.peer_finish_md);
  614. if (s->s3->tmp.peer_finish_md_len == 0) {
  615. /* SSLfatal() already called */
  616. return 0;
  617. }
  618. return 1;
  619. }
  620. MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
  621. {
  622. size_t remain;
  623. remain = PACKET_remaining(pkt);
  624. /*
  625. * 'Change Cipher Spec' is just a single byte, which should already have
  626. * been consumed by ssl_get_message() so there should be no bytes left,
  627. * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
  628. */
  629. if (SSL_IS_DTLS(s)) {
  630. if ((s->version == DTLS1_BAD_VER
  631. && remain != DTLS1_CCS_HEADER_LENGTH + 1)
  632. || (s->version != DTLS1_BAD_VER
  633. && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
  634. SSLfatal(s, SSL_AD_DECODE_ERROR,
  635. SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
  636. SSL_R_BAD_CHANGE_CIPHER_SPEC);
  637. return MSG_PROCESS_ERROR;
  638. }
  639. } else {
  640. if (remain != 0) {
  641. SSLfatal(s, SSL_AD_DECODE_ERROR,
  642. SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
  643. SSL_R_BAD_CHANGE_CIPHER_SPEC);
  644. return MSG_PROCESS_ERROR;
  645. }
  646. }
  647. /* Check we have a cipher to change to */
  648. if (s->s3->tmp.new_cipher == NULL) {
  649. SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
  650. SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
  651. return MSG_PROCESS_ERROR;
  652. }
  653. s->s3->change_cipher_spec = 1;
  654. if (!ssl3_do_change_cipher_spec(s)) {
  655. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
  656. ERR_R_INTERNAL_ERROR);
  657. return MSG_PROCESS_ERROR;
  658. }
  659. if (SSL_IS_DTLS(s)) {
  660. dtls1_reset_seq_numbers(s, SSL3_CC_READ);
  661. if (s->version == DTLS1_BAD_VER)
  662. s->d1->handshake_read_seq++;
  663. #ifndef OPENSSL_NO_SCTP
  664. /*
  665. * Remember that a CCS has been received, so that an old key of
  666. * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
  667. * SCTP is used
  668. */
  669. BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
  670. #endif
  671. }
  672. return MSG_PROCESS_CONTINUE_READING;
  673. }
  674. MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
  675. {
  676. size_t md_len;
  677. /* This is a real handshake so make sure we clean it up at the end */
  678. if (s->server) {
  679. /*
  680. * To get this far we must have read encrypted data from the client. We
  681. * no longer tolerate unencrypted alerts. This value is ignored if less
  682. * than TLSv1.3
  683. */
  684. s->statem.enc_read_state = ENC_READ_STATE_VALID;
  685. if (s->post_handshake_auth != SSL_PHA_REQUESTED)
  686. s->statem.cleanuphand = 1;
  687. if (SSL_IS_TLS13(s) && !tls13_save_handshake_digest_for_pha(s)) {
  688. /* SSLfatal() already called */
  689. return MSG_PROCESS_ERROR;
  690. }
  691. }
  692. /*
  693. * In TLSv1.3 a Finished message signals a key change so the end of the
  694. * message must be on a record boundary.
  695. */
  696. if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
  697. SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
  698. SSL_R_NOT_ON_RECORD_BOUNDARY);
  699. return MSG_PROCESS_ERROR;
  700. }
  701. /* If this occurs, we have missed a message */
  702. if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
  703. SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_FINISHED,
  704. SSL_R_GOT_A_FIN_BEFORE_A_CCS);
  705. return MSG_PROCESS_ERROR;
  706. }
  707. s->s3->change_cipher_spec = 0;
  708. md_len = s->s3->tmp.peer_finish_md_len;
  709. if (md_len != PACKET_remaining(pkt)) {
  710. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_FINISHED,
  711. SSL_R_BAD_DIGEST_LENGTH);
  712. return MSG_PROCESS_ERROR;
  713. }
  714. if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
  715. md_len) != 0) {
  716. SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_FINISHED,
  717. SSL_R_DIGEST_CHECK_FAILED);
  718. return MSG_PROCESS_ERROR;
  719. }
  720. /*
  721. * Copy the finished so we can use it for renegotiation checks
  722. */
  723. if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
  724. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_FINISHED,
  725. ERR_R_INTERNAL_ERROR);
  726. return MSG_PROCESS_ERROR;
  727. }
  728. if (s->server) {
  729. memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
  730. md_len);
  731. s->s3->previous_client_finished_len = md_len;
  732. } else {
  733. memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
  734. md_len);
  735. s->s3->previous_server_finished_len = md_len;
  736. }
  737. /*
  738. * In TLS1.3 we also have to change cipher state and do any final processing
  739. * of the initial server flight (if we are a client)
  740. */
  741. if (SSL_IS_TLS13(s)) {
  742. if (s->server) {
  743. if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
  744. !s->method->ssl3_enc->change_cipher_state(s,
  745. SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
  746. /* SSLfatal() already called */
  747. return MSG_PROCESS_ERROR;
  748. }
  749. } else {
  750. if (!s->method->ssl3_enc->generate_master_secret(s,
  751. s->master_secret, s->handshake_secret, 0,
  752. &s->session->master_key_length)) {
  753. /* SSLfatal() already called */
  754. return MSG_PROCESS_ERROR;
  755. }
  756. if (!s->method->ssl3_enc->change_cipher_state(s,
  757. SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
  758. /* SSLfatal() already called */
  759. return MSG_PROCESS_ERROR;
  760. }
  761. if (!tls_process_initial_server_flight(s)) {
  762. /* SSLfatal() already called */
  763. return MSG_PROCESS_ERROR;
  764. }
  765. }
  766. }
  767. return MSG_PROCESS_FINISHED_READING;
  768. }
  769. int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
  770. {
  771. if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
  772. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  773. SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
  774. return 0;
  775. }
  776. return 1;
  777. }
  778. /* Add a certificate to the WPACKET */
  779. static int ssl_add_cert_to_wpacket(SSL *s, WPACKET *pkt, X509 *x, int chain)
  780. {
  781. int len;
  782. unsigned char *outbytes;
  783. len = i2d_X509(x, NULL);
  784. if (len < 0) {
  785. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
  786. ERR_R_BUF_LIB);
  787. return 0;
  788. }
  789. if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
  790. || i2d_X509(x, &outbytes) != len) {
  791. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_TO_WPACKET,
  792. ERR_R_INTERNAL_ERROR);
  793. return 0;
  794. }
  795. if (SSL_IS_TLS13(s)
  796. && !tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_CERTIFICATE, x,
  797. chain)) {
  798. /* SSLfatal() already called */
  799. return 0;
  800. }
  801. return 1;
  802. }
  803. /* Add certificate chain to provided WPACKET */
  804. static int ssl_add_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
  805. {
  806. int i, chain_count;
  807. X509 *x;
  808. STACK_OF(X509) *extra_certs;
  809. STACK_OF(X509) *chain = NULL;
  810. X509_STORE *chain_store;
  811. if (cpk == NULL || cpk->x509 == NULL)
  812. return 1;
  813. x = cpk->x509;
  814. /*
  815. * If we have a certificate specific chain use it, else use parent ctx.
  816. */
  817. if (cpk->chain != NULL)
  818. extra_certs = cpk->chain;
  819. else
  820. extra_certs = s->ctx->extra_certs;
  821. if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
  822. chain_store = NULL;
  823. else if (s->cert->chain_store)
  824. chain_store = s->cert->chain_store;
  825. else
  826. chain_store = s->ctx->cert_store;
  827. if (chain_store != NULL) {
  828. X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new();
  829. if (xs_ctx == NULL) {
  830. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
  831. ERR_R_MALLOC_FAILURE);
  832. return 0;
  833. }
  834. if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
  835. X509_STORE_CTX_free(xs_ctx);
  836. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN,
  837. ERR_R_X509_LIB);
  838. return 0;
  839. }
  840. /*
  841. * It is valid for the chain not to be complete (because normally we
  842. * don't include the root cert in the chain). Therefore we deliberately
  843. * ignore the error return from this call. We're not actually verifying
  844. * the cert - we're just building as much of the chain as we can
  845. */
  846. (void)X509_verify_cert(xs_ctx);
  847. /* Don't leave errors in the queue */
  848. ERR_clear_error();
  849. chain = X509_STORE_CTX_get0_chain(xs_ctx);
  850. i = ssl_security_cert_chain(s, chain, NULL, 0);
  851. if (i != 1) {
  852. #if 0
  853. /* Dummy error calls so mkerr generates them */
  854. SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_EE_KEY_TOO_SMALL);
  855. SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_KEY_TOO_SMALL);
  856. SSLerr(SSL_F_SSL_ADD_CERT_CHAIN, SSL_R_CA_MD_TOO_WEAK);
  857. #endif
  858. X509_STORE_CTX_free(xs_ctx);
  859. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
  860. return 0;
  861. }
  862. chain_count = sk_X509_num(chain);
  863. for (i = 0; i < chain_count; i++) {
  864. x = sk_X509_value(chain, i);
  865. if (!ssl_add_cert_to_wpacket(s, pkt, x, i)) {
  866. /* SSLfatal() already called */
  867. X509_STORE_CTX_free(xs_ctx);
  868. return 0;
  869. }
  870. }
  871. X509_STORE_CTX_free(xs_ctx);
  872. } else {
  873. i = ssl_security_cert_chain(s, extra_certs, x, 0);
  874. if (i != 1) {
  875. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_ADD_CERT_CHAIN, i);
  876. return 0;
  877. }
  878. if (!ssl_add_cert_to_wpacket(s, pkt, x, 0)) {
  879. /* SSLfatal() already called */
  880. return 0;
  881. }
  882. for (i = 0; i < sk_X509_num(extra_certs); i++) {
  883. x = sk_X509_value(extra_certs, i);
  884. if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1)) {
  885. /* SSLfatal() already called */
  886. return 0;
  887. }
  888. }
  889. }
  890. return 1;
  891. }
  892. unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
  893. {
  894. if (!WPACKET_start_sub_packet_u24(pkt)) {
  895. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
  896. ERR_R_INTERNAL_ERROR);
  897. return 0;
  898. }
  899. if (!ssl_add_cert_chain(s, pkt, cpk))
  900. return 0;
  901. if (!WPACKET_close(pkt)) {
  902. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_OUTPUT_CERT_CHAIN,
  903. ERR_R_INTERNAL_ERROR);
  904. return 0;
  905. }
  906. return 1;
  907. }
  908. /*
  909. * Tidy up after the end of a handshake. In the case of SCTP this may result
  910. * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
  911. * freed up as well.
  912. */
  913. WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst, int clearbufs, int stop)
  914. {
  915. void (*cb) (const SSL *ssl, int type, int val) = NULL;
  916. if (clearbufs) {
  917. if (!SSL_IS_DTLS(s)) {
  918. /*
  919. * We don't do this in DTLS because we may still need the init_buf
  920. * in case there are any unexpected retransmits
  921. */
  922. BUF_MEM_free(s->init_buf);
  923. s->init_buf = NULL;
  924. }
  925. if (!ssl_free_wbio_buffer(s)) {
  926. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_FINISH_HANDSHAKE,
  927. ERR_R_INTERNAL_ERROR);
  928. return WORK_ERROR;
  929. }
  930. s->init_num = 0;
  931. }
  932. if (SSL_IS_TLS13(s) && !s->server
  933. && s->post_handshake_auth == SSL_PHA_REQUESTED)
  934. s->post_handshake_auth = SSL_PHA_EXT_SENT;
  935. /*
  936. * Only set if there was a Finished message and this isn't after a TLSv1.3
  937. * post handshake exchange
  938. */
  939. if (s->statem.cleanuphand) {
  940. /* skipped if we just sent a HelloRequest */
  941. s->renegotiate = 0;
  942. s->new_session = 0;
  943. s->statem.cleanuphand = 0;
  944. s->ext.ticket_expected = 0;
  945. ssl3_cleanup_key_block(s);
  946. if (s->server) {
  947. /*
  948. * In TLSv1.3 we update the cache as part of constructing the
  949. * NewSessionTicket
  950. */
  951. if (!SSL_IS_TLS13(s))
  952. ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
  953. /* N.B. s->ctx may not equal s->session_ctx */
  954. tsan_counter(&s->ctx->stats.sess_accept_good);
  955. s->handshake_func = ossl_statem_accept;
  956. if (SSL_IS_DTLS(s) && !s->hit) {
  957. /*
  958. * We are finishing after the client. We start the timer going
  959. * in case there are any retransmits of our final flight
  960. * required.
  961. */
  962. dtls1_start_timer(s);
  963. }
  964. } else {
  965. if (SSL_IS_TLS13(s)) {
  966. /*
  967. * We encourage applications to only use TLSv1.3 tickets once,
  968. * so we remove this one from the cache.
  969. */
  970. if ((s->session_ctx->session_cache_mode
  971. & SSL_SESS_CACHE_CLIENT) != 0)
  972. SSL_CTX_remove_session(s->session_ctx, s->session);
  973. } else {
  974. /*
  975. * In TLSv1.3 we update the cache as part of processing the
  976. * NewSessionTicket
  977. */
  978. ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
  979. }
  980. if (s->hit)
  981. tsan_counter(&s->session_ctx->stats.sess_hit);
  982. s->handshake_func = ossl_statem_connect;
  983. tsan_counter(&s->session_ctx->stats.sess_connect_good);
  984. if (SSL_IS_DTLS(s) && s->hit) {
  985. /*
  986. * We are finishing after the server. We start the timer going
  987. * in case there are any retransmits of our final flight
  988. * required.
  989. */
  990. dtls1_start_timer(s);
  991. }
  992. }
  993. if (SSL_IS_DTLS(s)) {
  994. /* done with handshaking */
  995. s->d1->handshake_read_seq = 0;
  996. s->d1->handshake_write_seq = 0;
  997. s->d1->next_handshake_write_seq = 0;
  998. dtls1_clear_received_buffer(s);
  999. }
  1000. }
  1001. if (s->info_callback != NULL)
  1002. cb = s->info_callback;
  1003. else if (s->ctx->info_callback != NULL)
  1004. cb = s->ctx->info_callback;
  1005. /* The callback may expect us to not be in init at handshake done */
  1006. ossl_statem_set_in_init(s, 0);
  1007. if (cb != NULL)
  1008. cb(s, SSL_CB_HANDSHAKE_DONE, 1);
  1009. if (!stop) {
  1010. /* If we've got more work to do we go back into init */
  1011. ossl_statem_set_in_init(s, 1);
  1012. return WORK_FINISHED_CONTINUE;
  1013. }
  1014. return WORK_FINISHED_STOP;
  1015. }
  1016. int tls_get_message_header(SSL *s, int *mt)
  1017. {
  1018. /* s->init_num < SSL3_HM_HEADER_LENGTH */
  1019. int skip_message, i, recvd_type;
  1020. unsigned char *p;
  1021. size_t l, readbytes;
  1022. p = (unsigned char *)s->init_buf->data;
  1023. do {
  1024. while (s->init_num < SSL3_HM_HEADER_LENGTH) {
  1025. i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
  1026. &p[s->init_num],
  1027. SSL3_HM_HEADER_LENGTH - s->init_num,
  1028. 0, &readbytes);
  1029. if (i <= 0) {
  1030. s->rwstate = SSL_READING;
  1031. return 0;
  1032. }
  1033. if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
  1034. /*
  1035. * A ChangeCipherSpec must be a single byte and may not occur
  1036. * in the middle of a handshake message.
  1037. */
  1038. if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
  1039. SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
  1040. SSL_F_TLS_GET_MESSAGE_HEADER,
  1041. SSL_R_BAD_CHANGE_CIPHER_SPEC);
  1042. return 0;
  1043. }
  1044. if (s->statem.hand_state == TLS_ST_BEFORE
  1045. && (s->s3->flags & TLS1_FLAGS_STATELESS) != 0) {
  1046. /*
  1047. * We are stateless and we received a CCS. Probably this is
  1048. * from a client between the first and second ClientHellos.
  1049. * We should ignore this, but return an error because we do
  1050. * not return success until we see the second ClientHello
  1051. * with a valid cookie.
  1052. */
  1053. return 0;
  1054. }
  1055. s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
  1056. s->init_num = readbytes - 1;
  1057. s->init_msg = s->init_buf->data;
  1058. s->s3->tmp.message_size = readbytes;
  1059. return 1;
  1060. } else if (recvd_type != SSL3_RT_HANDSHAKE) {
  1061. SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
  1062. SSL_F_TLS_GET_MESSAGE_HEADER,
  1063. SSL_R_CCS_RECEIVED_EARLY);
  1064. return 0;
  1065. }
  1066. s->init_num += readbytes;
  1067. }
  1068. skip_message = 0;
  1069. if (!s->server)
  1070. if (s->statem.hand_state != TLS_ST_OK
  1071. && p[0] == SSL3_MT_HELLO_REQUEST)
  1072. /*
  1073. * The server may always send 'Hello Request' messages --
  1074. * we are doing a handshake anyway now, so ignore them if
  1075. * their format is correct. Does not count for 'Finished'
  1076. * MAC.
  1077. */
  1078. if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
  1079. s->init_num = 0;
  1080. skip_message = 1;
  1081. if (s->msg_callback)
  1082. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
  1083. p, SSL3_HM_HEADER_LENGTH, s,
  1084. s->msg_callback_arg);
  1085. }
  1086. } while (skip_message);
  1087. /* s->init_num == SSL3_HM_HEADER_LENGTH */
  1088. *mt = *p;
  1089. s->s3->tmp.message_type = *(p++);
  1090. if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
  1091. /*
  1092. * Only happens with SSLv3+ in an SSLv2 backward compatible
  1093. * ClientHello
  1094. *
  1095. * Total message size is the remaining record bytes to read
  1096. * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
  1097. */
  1098. l = RECORD_LAYER_get_rrec_length(&s->rlayer)
  1099. + SSL3_HM_HEADER_LENGTH;
  1100. s->s3->tmp.message_size = l;
  1101. s->init_msg = s->init_buf->data;
  1102. s->init_num = SSL3_HM_HEADER_LENGTH;
  1103. } else {
  1104. n2l3(p, l);
  1105. /* BUF_MEM_grow takes an 'int' parameter */
  1106. if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
  1107. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_GET_MESSAGE_HEADER,
  1108. SSL_R_EXCESSIVE_MESSAGE_SIZE);
  1109. return 0;
  1110. }
  1111. s->s3->tmp.message_size = l;
  1112. s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
  1113. s->init_num = 0;
  1114. }
  1115. return 1;
  1116. }
  1117. int tls_get_message_body(SSL *s, size_t *len)
  1118. {
  1119. size_t n, readbytes;
  1120. unsigned char *p;
  1121. int i;
  1122. if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
  1123. /* We've already read everything in */
  1124. *len = (unsigned long)s->init_num;
  1125. return 1;
  1126. }
  1127. p = s->init_msg;
  1128. n = s->s3->tmp.message_size - s->init_num;
  1129. while (n > 0) {
  1130. i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
  1131. &p[s->init_num], n, 0, &readbytes);
  1132. if (i <= 0) {
  1133. s->rwstate = SSL_READING;
  1134. *len = 0;
  1135. return 0;
  1136. }
  1137. s->init_num += readbytes;
  1138. n -= readbytes;
  1139. }
  1140. /*
  1141. * If receiving Finished, record MAC of prior handshake messages for
  1142. * Finished verification.
  1143. */
  1144. if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
  1145. /* SSLfatal() already called */
  1146. *len = 0;
  1147. return 0;
  1148. }
  1149. /* Feed this message into MAC computation. */
  1150. if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
  1151. if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
  1152. s->init_num)) {
  1153. /* SSLfatal() already called */
  1154. *len = 0;
  1155. return 0;
  1156. }
  1157. if (s->msg_callback)
  1158. s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
  1159. (size_t)s->init_num, s, s->msg_callback_arg);
  1160. } else {
  1161. /*
  1162. * We defer feeding in the HRR until later. We'll do it as part of
  1163. * processing the message
  1164. * The TLsv1.3 handshake transcript stops at the ClientFinished
  1165. * message.
  1166. */
  1167. #define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
  1168. /* KeyUpdate and NewSessionTicket do not need to be added */
  1169. if (!SSL_IS_TLS13(s) || (s->s3->tmp.message_type != SSL3_MT_NEWSESSION_TICKET
  1170. && s->s3->tmp.message_type != SSL3_MT_KEY_UPDATE)) {
  1171. if (s->s3->tmp.message_type != SSL3_MT_SERVER_HELLO
  1172. || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
  1173. || memcmp(hrrrandom,
  1174. s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
  1175. SSL3_RANDOM_SIZE) != 0) {
  1176. if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
  1177. s->init_num + SSL3_HM_HEADER_LENGTH)) {
  1178. /* SSLfatal() already called */
  1179. *len = 0;
  1180. return 0;
  1181. }
  1182. }
  1183. }
  1184. if (s->msg_callback)
  1185. s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
  1186. (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
  1187. s->msg_callback_arg);
  1188. }
  1189. *len = s->init_num;
  1190. return 1;
  1191. }
  1192. static const X509ERR2ALERT x509table[] = {
  1193. {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
  1194. {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
  1195. {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
  1196. {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
  1197. {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
  1198. {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
  1199. {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
  1200. {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
  1201. {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
  1202. {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
  1203. {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
  1204. {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
  1205. {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
  1206. {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
  1207. {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
  1208. {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
  1209. {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
  1210. {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
  1211. {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
  1212. {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
  1213. {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
  1214. {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
  1215. {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
  1216. {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
  1217. {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
  1218. {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
  1219. {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
  1220. {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
  1221. {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
  1222. {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
  1223. {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
  1224. {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
  1225. {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
  1226. {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
  1227. {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
  1228. {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
  1229. {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
  1230. {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
  1231. {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
  1232. /* Last entry; return this if we don't find the value above. */
  1233. {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
  1234. };
  1235. int ssl_x509err2alert(int x509err)
  1236. {
  1237. const X509ERR2ALERT *tp;
  1238. for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
  1239. if (tp->x509err == x509err)
  1240. break;
  1241. return tp->alert;
  1242. }
  1243. int ssl_allow_compression(SSL *s)
  1244. {
  1245. if (s->options & SSL_OP_NO_COMPRESSION)
  1246. return 0;
  1247. return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
  1248. }
  1249. static int version_cmp(const SSL *s, int a, int b)
  1250. {
  1251. int dtls = SSL_IS_DTLS(s);
  1252. if (a == b)
  1253. return 0;
  1254. if (!dtls)
  1255. return a < b ? -1 : 1;
  1256. return DTLS_VERSION_LT(a, b) ? -1 : 1;
  1257. }
  1258. typedef struct {
  1259. int version;
  1260. const SSL_METHOD *(*cmeth) (void);
  1261. const SSL_METHOD *(*smeth) (void);
  1262. } version_info;
  1263. #if TLS_MAX_VERSION != TLS1_3_VERSION
  1264. # error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
  1265. #endif
  1266. /* Must be in order high to low */
  1267. static const version_info tls_version_table[] = {
  1268. #ifndef OPENSSL_NO_TLS1_3
  1269. {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
  1270. #else
  1271. {TLS1_3_VERSION, NULL, NULL},
  1272. #endif
  1273. #ifndef OPENSSL_NO_TLS1_2
  1274. {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
  1275. #else
  1276. {TLS1_2_VERSION, NULL, NULL},
  1277. #endif
  1278. #ifndef OPENSSL_NO_TLS1_1
  1279. {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
  1280. #else
  1281. {TLS1_1_VERSION, NULL, NULL},
  1282. #endif
  1283. #ifndef OPENSSL_NO_TLS1
  1284. {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
  1285. #else
  1286. {TLS1_VERSION, NULL, NULL},
  1287. #endif
  1288. #ifndef OPENSSL_NO_SSL3
  1289. {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
  1290. #else
  1291. {SSL3_VERSION, NULL, NULL},
  1292. #endif
  1293. {0, NULL, NULL},
  1294. };
  1295. #if DTLS_MAX_VERSION != DTLS1_2_VERSION
  1296. # error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
  1297. #endif
  1298. /* Must be in order high to low */
  1299. static const version_info dtls_version_table[] = {
  1300. #ifndef OPENSSL_NO_DTLS1_2
  1301. {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
  1302. #else
  1303. {DTLS1_2_VERSION, NULL, NULL},
  1304. #endif
  1305. #ifndef OPENSSL_NO_DTLS1
  1306. {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
  1307. {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
  1308. #else
  1309. {DTLS1_VERSION, NULL, NULL},
  1310. {DTLS1_BAD_VER, NULL, NULL},
  1311. #endif
  1312. {0, NULL, NULL},
  1313. };
  1314. /*
  1315. * ssl_method_error - Check whether an SSL_METHOD is enabled.
  1316. *
  1317. * @s: The SSL handle for the candidate method
  1318. * @method: the intended method.
  1319. *
  1320. * Returns 0 on success, or an SSL error reason on failure.
  1321. */
  1322. static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
  1323. {
  1324. int version = method->version;
  1325. if ((s->min_proto_version != 0 &&
  1326. version_cmp(s, version, s->min_proto_version) < 0) ||
  1327. ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
  1328. return SSL_R_VERSION_TOO_LOW;
  1329. if (s->max_proto_version != 0 &&
  1330. version_cmp(s, version, s->max_proto_version) > 0)
  1331. return SSL_R_VERSION_TOO_HIGH;
  1332. if ((s->options & method->mask) != 0)
  1333. return SSL_R_UNSUPPORTED_PROTOCOL;
  1334. if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
  1335. return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
  1336. return 0;
  1337. }
  1338. /*
  1339. * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
  1340. * certificate type, or has PSK or a certificate callback configured. Otherwise
  1341. * returns 0.
  1342. */
  1343. static int is_tls13_capable(const SSL *s)
  1344. {
  1345. int i;
  1346. #ifndef OPENSSL_NO_EC
  1347. int curve;
  1348. EC_KEY *eckey;
  1349. #endif
  1350. #ifndef OPENSSL_NO_PSK
  1351. if (s->psk_server_callback != NULL)
  1352. return 1;
  1353. #endif
  1354. if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL)
  1355. return 1;
  1356. for (i = 0; i < SSL_PKEY_NUM; i++) {
  1357. /* Skip over certs disallowed for TLSv1.3 */
  1358. switch (i) {
  1359. case SSL_PKEY_DSA_SIGN:
  1360. case SSL_PKEY_GOST01:
  1361. case SSL_PKEY_GOST12_256:
  1362. case SSL_PKEY_GOST12_512:
  1363. continue;
  1364. default:
  1365. break;
  1366. }
  1367. if (!ssl_has_cert(s, i))
  1368. continue;
  1369. #ifndef OPENSSL_NO_EC
  1370. if (i != SSL_PKEY_ECC)
  1371. return 1;
  1372. /*
  1373. * Prior to TLSv1.3 sig algs allowed any curve to be used. TLSv1.3 is
  1374. * more restrictive so check that our sig algs are consistent with this
  1375. * EC cert. See section 4.2.3 of RFC8446.
  1376. */
  1377. eckey = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
  1378. if (eckey == NULL)
  1379. continue;
  1380. curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(eckey));
  1381. if (tls_check_sigalg_curve(s, curve))
  1382. return 1;
  1383. #else
  1384. return 1;
  1385. #endif
  1386. }
  1387. return 0;
  1388. }
  1389. /*
  1390. * ssl_version_supported - Check that the specified `version` is supported by
  1391. * `SSL *` instance
  1392. *
  1393. * @s: The SSL handle for the candidate method
  1394. * @version: Protocol version to test against
  1395. *
  1396. * Returns 1 when supported, otherwise 0
  1397. */
  1398. int ssl_version_supported(const SSL *s, int version, const SSL_METHOD **meth)
  1399. {
  1400. const version_info *vent;
  1401. const version_info *table;
  1402. switch (s->method->version) {
  1403. default:
  1404. /* Version should match method version for non-ANY method */
  1405. return version_cmp(s, version, s->version) == 0;
  1406. case TLS_ANY_VERSION:
  1407. table = tls_version_table;
  1408. break;
  1409. case DTLS_ANY_VERSION:
  1410. table = dtls_version_table;
  1411. break;
  1412. }
  1413. for (vent = table;
  1414. vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
  1415. ++vent) {
  1416. if (vent->cmeth != NULL
  1417. && version_cmp(s, version, vent->version) == 0
  1418. && ssl_method_error(s, vent->cmeth()) == 0
  1419. && (!s->server
  1420. || version != TLS1_3_VERSION
  1421. || is_tls13_capable(s))) {
  1422. if (meth != NULL)
  1423. *meth = vent->cmeth();
  1424. return 1;
  1425. }
  1426. }
  1427. return 0;
  1428. }
  1429. /*
  1430. * ssl_check_version_downgrade - In response to RFC7507 SCSV version
  1431. * fallback indication from a client check whether we're using the highest
  1432. * supported protocol version.
  1433. *
  1434. * @s server SSL handle.
  1435. *
  1436. * Returns 1 when using the highest enabled version, 0 otherwise.
  1437. */
  1438. int ssl_check_version_downgrade(SSL *s)
  1439. {
  1440. const version_info *vent;
  1441. const version_info *table;
  1442. /*
  1443. * Check that the current protocol is the highest enabled version
  1444. * (according to s->ctx->method, as version negotiation may have changed
  1445. * s->method).
  1446. */
  1447. if (s->version == s->ctx->method->version)
  1448. return 1;
  1449. /*
  1450. * Apparently we're using a version-flexible SSL_METHOD (not at its
  1451. * highest protocol version).
  1452. */
  1453. if (s->ctx->method->version == TLS_method()->version)
  1454. table = tls_version_table;
  1455. else if (s->ctx->method->version == DTLS_method()->version)
  1456. table = dtls_version_table;
  1457. else {
  1458. /* Unexpected state; fail closed. */
  1459. return 0;
  1460. }
  1461. for (vent = table; vent->version != 0; ++vent) {
  1462. if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
  1463. return s->version == vent->version;
  1464. }
  1465. return 0;
  1466. }
  1467. /*
  1468. * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
  1469. * protocols, provided the initial (D)TLS method is version-flexible. This
  1470. * function sanity-checks the proposed value and makes sure the method is
  1471. * version-flexible, then sets the limit if all is well.
  1472. *
  1473. * @method_version: The version of the current SSL_METHOD.
  1474. * @version: the intended limit.
  1475. * @bound: pointer to limit to be updated.
  1476. *
  1477. * Returns 1 on success, 0 on failure.
  1478. */
  1479. int ssl_set_version_bound(int method_version, int version, int *bound)
  1480. {
  1481. if (version == 0) {
  1482. *bound = version;
  1483. return 1;
  1484. }
  1485. /*-
  1486. * Restrict TLS methods to TLS protocol versions.
  1487. * Restrict DTLS methods to DTLS protocol versions.
  1488. * Note, DTLS version numbers are decreasing, use comparison macros.
  1489. *
  1490. * Note that for both lower-bounds we use explicit versions, not
  1491. * (D)TLS_MIN_VERSION. This is because we don't want to break user
  1492. * configurations. If the MIN (supported) version ever rises, the user's
  1493. * "floor" remains valid even if no longer available. We don't expect the
  1494. * MAX ceiling to ever get lower, so making that variable makes sense.
  1495. */
  1496. switch (method_version) {
  1497. default:
  1498. /*
  1499. * XXX For fixed version methods, should we always fail and not set any
  1500. * bounds, always succeed and not set any bounds, or set the bounds and
  1501. * arrange to fail later if they are not met? At present fixed-version
  1502. * methods are not subject to controls that disable individual protocol
  1503. * versions.
  1504. */
  1505. return 0;
  1506. case TLS_ANY_VERSION:
  1507. if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
  1508. return 0;
  1509. break;
  1510. case DTLS_ANY_VERSION:
  1511. if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
  1512. DTLS_VERSION_LT(version, DTLS1_BAD_VER))
  1513. return 0;
  1514. break;
  1515. }
  1516. *bound = version;
  1517. return 1;
  1518. }
  1519. static void check_for_downgrade(SSL *s, int vers, DOWNGRADE *dgrd)
  1520. {
  1521. if (vers == TLS1_2_VERSION
  1522. && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
  1523. *dgrd = DOWNGRADE_TO_1_2;
  1524. } else if (!SSL_IS_DTLS(s)
  1525. && vers < TLS1_2_VERSION
  1526. /*
  1527. * We need to ensure that a server that disables TLSv1.2
  1528. * (creating a hole between TLSv1.3 and TLSv1.1) can still
  1529. * complete handshakes with clients that support TLSv1.2 and
  1530. * below. Therefore we do not enable the sentinel if TLSv1.3 is
  1531. * enabled and TLSv1.2 is not.
  1532. */
  1533. && ssl_version_supported(s, TLS1_2_VERSION, NULL)) {
  1534. *dgrd = DOWNGRADE_TO_1_1;
  1535. } else {
  1536. *dgrd = DOWNGRADE_NONE;
  1537. }
  1538. }
  1539. /*
  1540. * ssl_choose_server_version - Choose server (D)TLS version. Called when the
  1541. * client HELLO is received to select the final server protocol version and
  1542. * the version specific method.
  1543. *
  1544. * @s: server SSL handle.
  1545. *
  1546. * Returns 0 on success or an SSL error reason number on failure.
  1547. */
  1548. int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello, DOWNGRADE *dgrd)
  1549. {
  1550. /*-
  1551. * With version-flexible methods we have an initial state with:
  1552. *
  1553. * s->method->version == (D)TLS_ANY_VERSION,
  1554. * s->version == (D)TLS_MAX_VERSION.
  1555. *
  1556. * So we detect version-flexible methods via the method version, not the
  1557. * handle version.
  1558. */
  1559. int server_version = s->method->version;
  1560. int client_version = hello->legacy_version;
  1561. const version_info *vent;
  1562. const version_info *table;
  1563. int disabled = 0;
  1564. RAW_EXTENSION *suppversions;
  1565. s->client_version = client_version;
  1566. switch (server_version) {
  1567. default:
  1568. if (!SSL_IS_TLS13(s)) {
  1569. if (version_cmp(s, client_version, s->version) < 0)
  1570. return SSL_R_WRONG_SSL_VERSION;
  1571. *dgrd = DOWNGRADE_NONE;
  1572. /*
  1573. * If this SSL handle is not from a version flexible method we don't
  1574. * (and never did) check min/max FIPS or Suite B constraints. Hope
  1575. * that's OK. It is up to the caller to not choose fixed protocol
  1576. * versions they don't want. If not, then easy to fix, just return
  1577. * ssl_method_error(s, s->method)
  1578. */
  1579. return 0;
  1580. }
  1581. /*
  1582. * Fall through if we are TLSv1.3 already (this means we must be after
  1583. * a HelloRetryRequest
  1584. */
  1585. /* fall thru */
  1586. case TLS_ANY_VERSION:
  1587. table = tls_version_table;
  1588. break;
  1589. case DTLS_ANY_VERSION:
  1590. table = dtls_version_table;
  1591. break;
  1592. }
  1593. suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
  1594. /* If we did an HRR then supported versions is mandatory */
  1595. if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
  1596. return SSL_R_UNSUPPORTED_PROTOCOL;
  1597. if (suppversions->present && !SSL_IS_DTLS(s)) {
  1598. unsigned int candidate_vers = 0;
  1599. unsigned int best_vers = 0;
  1600. const SSL_METHOD *best_method = NULL;
  1601. PACKET versionslist;
  1602. suppversions->parsed = 1;
  1603. if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
  1604. /* Trailing or invalid data? */
  1605. return SSL_R_LENGTH_MISMATCH;
  1606. }
  1607. /*
  1608. * The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.
  1609. * The spec only requires servers to check that it isn't SSLv3:
  1610. * "Any endpoint receiving a Hello message with
  1611. * ClientHello.legacy_version or ServerHello.legacy_version set to
  1612. * 0x0300 MUST abort the handshake with a "protocol_version" alert."
  1613. * We are slightly stricter and require that it isn't SSLv3 or lower.
  1614. * We tolerate TLSv1 and TLSv1.1.
  1615. */
  1616. if (client_version <= SSL3_VERSION)
  1617. return SSL_R_BAD_LEGACY_VERSION;
  1618. while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
  1619. if (version_cmp(s, candidate_vers, best_vers) <= 0)
  1620. continue;
  1621. if (ssl_version_supported(s, candidate_vers, &best_method))
  1622. best_vers = candidate_vers;
  1623. }
  1624. if (PACKET_remaining(&versionslist) != 0) {
  1625. /* Trailing data? */
  1626. return SSL_R_LENGTH_MISMATCH;
  1627. }
  1628. if (best_vers > 0) {
  1629. if (s->hello_retry_request != SSL_HRR_NONE) {
  1630. /*
  1631. * This is after a HelloRetryRequest so we better check that we
  1632. * negotiated TLSv1.3
  1633. */
  1634. if (best_vers != TLS1_3_VERSION)
  1635. return SSL_R_UNSUPPORTED_PROTOCOL;
  1636. return 0;
  1637. }
  1638. check_for_downgrade(s, best_vers, dgrd);
  1639. s->version = best_vers;
  1640. s->method = best_method;
  1641. return 0;
  1642. }
  1643. return SSL_R_UNSUPPORTED_PROTOCOL;
  1644. }
  1645. /*
  1646. * If the supported versions extension isn't present, then the highest
  1647. * version we can negotiate is TLSv1.2
  1648. */
  1649. if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
  1650. client_version = TLS1_2_VERSION;
  1651. /*
  1652. * No supported versions extension, so we just use the version supplied in
  1653. * the ClientHello.
  1654. */
  1655. for (vent = table; vent->version != 0; ++vent) {
  1656. const SSL_METHOD *method;
  1657. if (vent->smeth == NULL ||
  1658. version_cmp(s, client_version, vent->version) < 0)
  1659. continue;
  1660. method = vent->smeth();
  1661. if (ssl_method_error(s, method) == 0) {
  1662. check_for_downgrade(s, vent->version, dgrd);
  1663. s->version = vent->version;
  1664. s->method = method;
  1665. return 0;
  1666. }
  1667. disabled = 1;
  1668. }
  1669. return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
  1670. }
  1671. /*
  1672. * ssl_choose_client_version - Choose client (D)TLS version. Called when the
  1673. * server HELLO is received to select the final client protocol version and
  1674. * the version specific method.
  1675. *
  1676. * @s: client SSL handle.
  1677. * @version: The proposed version from the server's HELLO.
  1678. * @extensions: The extensions received
  1679. *
  1680. * Returns 1 on success or 0 on error.
  1681. */
  1682. int ssl_choose_client_version(SSL *s, int version, RAW_EXTENSION *extensions)
  1683. {
  1684. const version_info *vent;
  1685. const version_info *table;
  1686. int ret, ver_min, ver_max, real_max, origv;
  1687. origv = s->version;
  1688. s->version = version;
  1689. /* This will overwrite s->version if the extension is present */
  1690. if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
  1691. SSL_EXT_TLS1_2_SERVER_HELLO
  1692. | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
  1693. NULL, 0)) {
  1694. s->version = origv;
  1695. return 0;
  1696. }
  1697. if (s->hello_retry_request != SSL_HRR_NONE
  1698. && s->version != TLS1_3_VERSION) {
  1699. s->version = origv;
  1700. SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
  1701. SSL_R_WRONG_SSL_VERSION);
  1702. return 0;
  1703. }
  1704. switch (s->method->version) {
  1705. default:
  1706. if (s->version != s->method->version) {
  1707. s->version = origv;
  1708. SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
  1709. SSL_F_SSL_CHOOSE_CLIENT_VERSION,
  1710. SSL_R_WRONG_SSL_VERSION);
  1711. return 0;
  1712. }
  1713. /*
  1714. * If this SSL handle is not from a version flexible method we don't
  1715. * (and never did) check min/max, FIPS or Suite B constraints. Hope
  1716. * that's OK. It is up to the caller to not choose fixed protocol
  1717. * versions they don't want. If not, then easy to fix, just return
  1718. * ssl_method_error(s, s->method)
  1719. */
  1720. return 1;
  1721. case TLS_ANY_VERSION:
  1722. table = tls_version_table;
  1723. break;
  1724. case DTLS_ANY_VERSION:
  1725. table = dtls_version_table;
  1726. break;
  1727. }
  1728. ret = ssl_get_min_max_version(s, &ver_min, &ver_max, &real_max);
  1729. if (ret != 0) {
  1730. s->version = origv;
  1731. SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
  1732. SSL_F_SSL_CHOOSE_CLIENT_VERSION, ret);
  1733. return 0;
  1734. }
  1735. if (SSL_IS_DTLS(s) ? DTLS_VERSION_LT(s->version, ver_min)
  1736. : s->version < ver_min) {
  1737. s->version = origv;
  1738. SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
  1739. SSL_F_SSL_CHOOSE_CLIENT_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
  1740. return 0;
  1741. } else if (SSL_IS_DTLS(s) ? DTLS_VERSION_GT(s->version, ver_max)
  1742. : s->version > ver_max) {
  1743. s->version = origv;
  1744. SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
  1745. SSL_F_SSL_CHOOSE_CLIENT_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
  1746. return 0;
  1747. }
  1748. if ((s->mode & SSL_MODE_SEND_FALLBACK_SCSV) == 0)
  1749. real_max = ver_max;
  1750. /* Check for downgrades */
  1751. if (s->version == TLS1_2_VERSION && real_max > s->version) {
  1752. if (memcmp(tls12downgrade,
  1753. s->s3->server_random + SSL3_RANDOM_SIZE
  1754. - sizeof(tls12downgrade),
  1755. sizeof(tls12downgrade)) == 0) {
  1756. s->version = origv;
  1757. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  1758. SSL_F_SSL_CHOOSE_CLIENT_VERSION,
  1759. SSL_R_INAPPROPRIATE_FALLBACK);
  1760. return 0;
  1761. }
  1762. } else if (!SSL_IS_DTLS(s)
  1763. && s->version < TLS1_2_VERSION
  1764. && real_max > s->version) {
  1765. if (memcmp(tls11downgrade,
  1766. s->s3->server_random + SSL3_RANDOM_SIZE
  1767. - sizeof(tls11downgrade),
  1768. sizeof(tls11downgrade)) == 0) {
  1769. s->version = origv;
  1770. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  1771. SSL_F_SSL_CHOOSE_CLIENT_VERSION,
  1772. SSL_R_INAPPROPRIATE_FALLBACK);
  1773. return 0;
  1774. }
  1775. }
  1776. for (vent = table; vent->version != 0; ++vent) {
  1777. if (vent->cmeth == NULL || s->version != vent->version)
  1778. continue;
  1779. s->method = vent->cmeth();
  1780. return 1;
  1781. }
  1782. s->version = origv;
  1783. SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_SSL_CHOOSE_CLIENT_VERSION,
  1784. SSL_R_UNSUPPORTED_PROTOCOL);
  1785. return 0;
  1786. }
  1787. /*
  1788. * ssl_get_min_max_version - get minimum and maximum protocol version
  1789. * @s: The SSL connection
  1790. * @min_version: The minimum supported version
  1791. * @max_version: The maximum supported version
  1792. * @real_max: The highest version below the lowest compile time version hole
  1793. * where that hole lies above at least one run-time enabled
  1794. * protocol.
  1795. *
  1796. * Work out what version we should be using for the initial ClientHello if the
  1797. * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
  1798. * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
  1799. * constraints and any floor imposed by the security level here,
  1800. * so we don't advertise the wrong protocol version to only reject the outcome later.
  1801. *
  1802. * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
  1803. * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
  1804. * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
  1805. *
  1806. * Returns 0 on success or an SSL error reason number on failure. On failure
  1807. * min_version and max_version will also be set to 0.
  1808. */
  1809. int ssl_get_min_max_version(const SSL *s, int *min_version, int *max_version,
  1810. int *real_max)
  1811. {
  1812. int version, tmp_real_max;
  1813. int hole;
  1814. const SSL_METHOD *single = NULL;
  1815. const SSL_METHOD *method;
  1816. const version_info *table;
  1817. const version_info *vent;
  1818. switch (s->method->version) {
  1819. default:
  1820. /*
  1821. * If this SSL handle is not from a version flexible method we don't
  1822. * (and never did) check min/max FIPS or Suite B constraints. Hope
  1823. * that's OK. It is up to the caller to not choose fixed protocol
  1824. * versions they don't want. If not, then easy to fix, just return
  1825. * ssl_method_error(s, s->method)
  1826. */
  1827. *min_version = *max_version = s->version;
  1828. /*
  1829. * Providing a real_max only makes sense where we're using a version
  1830. * flexible method.
  1831. */
  1832. if (!ossl_assert(real_max == NULL))
  1833. return ERR_R_INTERNAL_ERROR;
  1834. return 0;
  1835. case TLS_ANY_VERSION:
  1836. table = tls_version_table;
  1837. break;
  1838. case DTLS_ANY_VERSION:
  1839. table = dtls_version_table;
  1840. break;
  1841. }
  1842. /*
  1843. * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
  1844. * below X enabled. This is required in order to maintain the "version
  1845. * capability" vector contiguous. Any versions with a NULL client method
  1846. * (protocol version client is disabled at compile-time) is also a "hole".
  1847. *
  1848. * Our initial state is hole == 1, version == 0. That is, versions above
  1849. * the first version in the method table are disabled (a "hole" above
  1850. * the valid protocol entries) and we don't have a selected version yet.
  1851. *
  1852. * Whenever "hole == 1", and we hit an enabled method, its version becomes
  1853. * the selected version, and the method becomes a candidate "single"
  1854. * method. We're no longer in a hole, so "hole" becomes 0.
  1855. *
  1856. * If "hole == 0" and we hit an enabled method, then "single" is cleared,
  1857. * as we support a contiguous range of at least two methods. If we hit
  1858. * a disabled method, then hole becomes true again, but nothing else
  1859. * changes yet, because all the remaining methods may be disabled too.
  1860. * If we again hit an enabled method after the new hole, it becomes
  1861. * selected, as we start from scratch.
  1862. */
  1863. *min_version = version = 0;
  1864. hole = 1;
  1865. if (real_max != NULL)
  1866. *real_max = 0;
  1867. tmp_real_max = 0;
  1868. for (vent = table; vent->version != 0; ++vent) {
  1869. /*
  1870. * A table entry with a NULL client method is still a hole in the
  1871. * "version capability" vector.
  1872. */
  1873. if (vent->cmeth == NULL) {
  1874. hole = 1;
  1875. tmp_real_max = 0;
  1876. continue;
  1877. }
  1878. method = vent->cmeth();
  1879. if (hole == 1 && tmp_real_max == 0)
  1880. tmp_real_max = vent->version;
  1881. if (ssl_method_error(s, method) != 0) {
  1882. hole = 1;
  1883. } else if (!hole) {
  1884. single = NULL;
  1885. *min_version = method->version;
  1886. } else {
  1887. if (real_max != NULL && tmp_real_max != 0)
  1888. *real_max = tmp_real_max;
  1889. version = (single = method)->version;
  1890. *min_version = version;
  1891. hole = 0;
  1892. }
  1893. }
  1894. *max_version = version;
  1895. /* Fail if everything is disabled */
  1896. if (version == 0)
  1897. return SSL_R_NO_PROTOCOLS_AVAILABLE;
  1898. return 0;
  1899. }
  1900. /*
  1901. * ssl_set_client_hello_version - Work out what version we should be using for
  1902. * the initial ClientHello.legacy_version field.
  1903. *
  1904. * @s: client SSL handle.
  1905. *
  1906. * Returns 0 on success or an SSL error reason number on failure.
  1907. */
  1908. int ssl_set_client_hello_version(SSL *s)
  1909. {
  1910. int ver_min, ver_max, ret;
  1911. /*
  1912. * In a renegotiation we always send the same client_version that we sent
  1913. * last time, regardless of which version we eventually negotiated.
  1914. */
  1915. if (!SSL_IS_FIRST_HANDSHAKE(s))
  1916. return 0;
  1917. ret = ssl_get_min_max_version(s, &ver_min, &ver_max, NULL);
  1918. if (ret != 0)
  1919. return ret;
  1920. s->version = ver_max;
  1921. /* TLS1.3 always uses TLS1.2 in the legacy_version field */
  1922. if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
  1923. ver_max = TLS1_2_VERSION;
  1924. s->client_version = ver_max;
  1925. return 0;
  1926. }
  1927. /*
  1928. * Checks a list of |groups| to determine if the |group_id| is in it. If it is
  1929. * and |checkallow| is 1 then additionally check if the group is allowed to be
  1930. * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
  1931. * 1) or 0 otherwise.
  1932. */
  1933. #ifndef OPENSSL_NO_EC
  1934. int check_in_list(SSL *s, uint16_t group_id, const uint16_t *groups,
  1935. size_t num_groups, int checkallow)
  1936. {
  1937. size_t i;
  1938. if (groups == NULL || num_groups == 0)
  1939. return 0;
  1940. for (i = 0; i < num_groups; i++) {
  1941. uint16_t group = groups[i];
  1942. if (group_id == group
  1943. && (!checkallow
  1944. || tls_curve_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
  1945. return 1;
  1946. }
  1947. }
  1948. return 0;
  1949. }
  1950. #endif
  1951. /* Replace ClientHello1 in the transcript hash with a synthetic message */
  1952. int create_synthetic_message_hash(SSL *s, const unsigned char *hashval,
  1953. size_t hashlen, const unsigned char *hrr,
  1954. size_t hrrlen)
  1955. {
  1956. unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
  1957. unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
  1958. memset(msghdr, 0, sizeof(msghdr));
  1959. if (hashval == NULL) {
  1960. hashval = hashvaltmp;
  1961. hashlen = 0;
  1962. /* Get the hash of the initial ClientHello */
  1963. if (!ssl3_digest_cached_records(s, 0)
  1964. || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
  1965. &hashlen)) {
  1966. /* SSLfatal() already called */
  1967. return 0;
  1968. }
  1969. }
  1970. /* Reinitialise the transcript hash */
  1971. if (!ssl3_init_finished_mac(s)) {
  1972. /* SSLfatal() already called */
  1973. return 0;
  1974. }
  1975. /* Inject the synthetic message_hash message */
  1976. msghdr[0] = SSL3_MT_MESSAGE_HASH;
  1977. msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
  1978. if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
  1979. || !ssl3_finish_mac(s, hashval, hashlen)) {
  1980. /* SSLfatal() already called */
  1981. return 0;
  1982. }
  1983. /*
  1984. * Now re-inject the HRR and current message if appropriate (we just deleted
  1985. * it when we reinitialised the transcript hash above). Only necessary after
  1986. * receiving a ClientHello2 with a cookie.
  1987. */
  1988. if (hrr != NULL
  1989. && (!ssl3_finish_mac(s, hrr, hrrlen)
  1990. || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
  1991. s->s3->tmp.message_size
  1992. + SSL3_HM_HEADER_LENGTH))) {
  1993. /* SSLfatal() already called */
  1994. return 0;
  1995. }
  1996. return 1;
  1997. }
  1998. static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
  1999. {
  2000. return X509_NAME_cmp(*a, *b);
  2001. }
  2002. int parse_ca_names(SSL *s, PACKET *pkt)
  2003. {
  2004. STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
  2005. X509_NAME *xn = NULL;
  2006. PACKET cadns;
  2007. if (ca_sk == NULL) {
  2008. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
  2009. ERR_R_MALLOC_FAILURE);
  2010. goto err;
  2011. }
  2012. /* get the CA RDNs */
  2013. if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
  2014. SSLfatal(s, SSL_AD_DECODE_ERROR,SSL_F_PARSE_CA_NAMES,
  2015. SSL_R_LENGTH_MISMATCH);
  2016. goto err;
  2017. }
  2018. while (PACKET_remaining(&cadns)) {
  2019. const unsigned char *namestart, *namebytes;
  2020. unsigned int name_len;
  2021. if (!PACKET_get_net_2(&cadns, &name_len)
  2022. || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
  2023. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
  2024. SSL_R_LENGTH_MISMATCH);
  2025. goto err;
  2026. }
  2027. namestart = namebytes;
  2028. if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
  2029. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
  2030. ERR_R_ASN1_LIB);
  2031. goto err;
  2032. }
  2033. if (namebytes != (namestart + name_len)) {
  2034. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_PARSE_CA_NAMES,
  2035. SSL_R_CA_DN_LENGTH_MISMATCH);
  2036. goto err;
  2037. }
  2038. if (!sk_X509_NAME_push(ca_sk, xn)) {
  2039. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_PARSE_CA_NAMES,
  2040. ERR_R_MALLOC_FAILURE);
  2041. goto err;
  2042. }
  2043. xn = NULL;
  2044. }
  2045. sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
  2046. s->s3->tmp.peer_ca_names = ca_sk;
  2047. return 1;
  2048. err:
  2049. sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
  2050. X509_NAME_free(xn);
  2051. return 0;
  2052. }
  2053. const STACK_OF(X509_NAME) *get_ca_names(SSL *s)
  2054. {
  2055. const STACK_OF(X509_NAME) *ca_sk = NULL;;
  2056. if (s->server) {
  2057. ca_sk = SSL_get_client_CA_list(s);
  2058. if (ca_sk != NULL && sk_X509_NAME_num(ca_sk) == 0)
  2059. ca_sk = NULL;
  2060. }
  2061. if (ca_sk == NULL)
  2062. ca_sk = SSL_get0_CA_list(s);
  2063. return ca_sk;
  2064. }
  2065. int construct_ca_names(SSL *s, const STACK_OF(X509_NAME) *ca_sk, WPACKET *pkt)
  2066. {
  2067. /* Start sub-packet for client CA list */
  2068. if (!WPACKET_start_sub_packet_u16(pkt)) {
  2069. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
  2070. ERR_R_INTERNAL_ERROR);
  2071. return 0;
  2072. }
  2073. if (ca_sk != NULL) {
  2074. int i;
  2075. for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
  2076. unsigned char *namebytes;
  2077. X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
  2078. int namelen;
  2079. if (name == NULL
  2080. || (namelen = i2d_X509_NAME(name, NULL)) < 0
  2081. || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
  2082. &namebytes)
  2083. || i2d_X509_NAME(name, &namebytes) != namelen) {
  2084. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
  2085. ERR_R_INTERNAL_ERROR);
  2086. return 0;
  2087. }
  2088. }
  2089. }
  2090. if (!WPACKET_close(pkt)) {
  2091. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_CA_NAMES,
  2092. ERR_R_INTERNAL_ERROR);
  2093. return 0;
  2094. }
  2095. return 1;
  2096. }
  2097. /* Create a buffer containing data to be signed for server key exchange */
  2098. size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs,
  2099. const void *param, size_t paramlen)
  2100. {
  2101. size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
  2102. unsigned char *tbs = OPENSSL_malloc(tbslen);
  2103. if (tbs == NULL) {
  2104. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_CONSTRUCT_KEY_EXCHANGE_TBS,
  2105. ERR_R_MALLOC_FAILURE);
  2106. return 0;
  2107. }
  2108. memcpy(tbs, s->s3->client_random, SSL3_RANDOM_SIZE);
  2109. memcpy(tbs + SSL3_RANDOM_SIZE, s->s3->server_random, SSL3_RANDOM_SIZE);
  2110. memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
  2111. *ptbs = tbs;
  2112. return tbslen;
  2113. }
  2114. /*
  2115. * Saves the current handshake digest for Post-Handshake Auth,
  2116. * Done after ClientFinished is processed, done exactly once
  2117. */
  2118. int tls13_save_handshake_digest_for_pha(SSL *s)
  2119. {
  2120. if (s->pha_dgst == NULL) {
  2121. if (!ssl3_digest_cached_records(s, 1))
  2122. /* SSLfatal() already called */
  2123. return 0;
  2124. s->pha_dgst = EVP_MD_CTX_new();
  2125. if (s->pha_dgst == NULL) {
  2126. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  2127. SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
  2128. ERR_R_INTERNAL_ERROR);
  2129. return 0;
  2130. }
  2131. if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
  2132. s->s3->handshake_dgst)) {
  2133. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  2134. SSL_F_TLS13_SAVE_HANDSHAKE_DIGEST_FOR_PHA,
  2135. ERR_R_INTERNAL_ERROR);
  2136. return 0;
  2137. }
  2138. }
  2139. return 1;
  2140. }
  2141. /*
  2142. * Restores the Post-Handshake Auth handshake digest
  2143. * Done just before sending/processing the Cert Request
  2144. */
  2145. int tls13_restore_handshake_digest_for_pha(SSL *s)
  2146. {
  2147. if (s->pha_dgst == NULL) {
  2148. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  2149. SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
  2150. ERR_R_INTERNAL_ERROR);
  2151. return 0;
  2152. }
  2153. if (!EVP_MD_CTX_copy_ex(s->s3->handshake_dgst,
  2154. s->pha_dgst)) {
  2155. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  2156. SSL_F_TLS13_RESTORE_HANDSHAKE_DIGEST_FOR_PHA,
  2157. ERR_R_INTERNAL_ERROR);
  2158. return 0;
  2159. }
  2160. return 1;
  2161. }