blob: 5d364abf9c94895bb890ca06e74f448f043afd27 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108/* ====================================================================
109 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
110 * ECC cipher suite support in OpenSSL originally developed by
111 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
112
Kenny Rootb8494592015-09-25 02:29:14 +0000113#include <openssl/ssl.h>
114
Adam Langleyd9e397b2015-01-22 14:27:53 -0800115#include <assert.h>
116#include <limits.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800117#include <string.h>
118
119#include <openssl/buf.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700120#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800121#include <openssl/evp.h>
122#include <openssl/mem.h>
123#include <openssl/md5.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400124#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800125#include <openssl/rand.h>
126#include <openssl/sha.h>
127#include <openssl/x509.h>
128
Adam Langleye9ada862015-05-11 17:20:37 -0700129#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800130
131
Adam Langley4139edb2016-01-13 15:00:54 -0800132/* ssl3_do_write sends |ssl->init_buf| in records of type 'type'
Adam Langleyd9e397b2015-01-22 14:27:53 -0800133 * (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC). It returns -1 on error, 1
134 * on success or zero if the transmission is still incomplete. */
Adam Langley4139edb2016-01-13 15:00:54 -0800135int ssl3_do_write(SSL *ssl, int type) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800136 int n;
137
Adam Langley4139edb2016-01-13 15:00:54 -0800138 n = ssl3_write_bytes(ssl, type, &ssl->init_buf->data[ssl->init_off],
139 ssl->init_num);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800140 if (n < 0) {
141 return -1;
142 }
143
Adam Langley4139edb2016-01-13 15:00:54 -0800144 if (n == ssl->init_num) {
145 if (ssl->msg_callback) {
146 ssl->msg_callback(1, ssl->version, type, ssl->init_buf->data,
147 (size_t)(ssl->init_off + ssl->init_num), ssl,
148 ssl->msg_callback_arg);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800149 }
150 return 1;
151 }
152
Adam Langley4139edb2016-01-13 15:00:54 -0800153 ssl->init_off += n;
154 ssl->init_num -= n;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800155 return 0;
156}
157
David Benjamin4969cc92016-04-22 15:02:23 -0400158int ssl3_send_finished(SSL *ssl, int a, int b) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800159 uint8_t *p;
160 int n;
161
Adam Langley4139edb2016-01-13 15:00:54 -0800162 if (ssl->state == a) {
163 p = ssl_handshake_start(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800164
David Benjamin4969cc92016-04-22 15:02:23 -0400165 n = ssl->s3->enc_method->final_finish_mac(ssl, ssl->server,
166 ssl->s3->tmp.finish_md);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800167 if (n == 0) {
168 return 0;
169 }
Adam Langley4139edb2016-01-13 15:00:54 -0800170 ssl->s3->tmp.finish_md_len = n;
171 memcpy(p, ssl->s3->tmp.finish_md, n);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800172
173 /* Log the master secret, if logging is enabled. */
Adam Langley4139edb2016-01-13 15:00:54 -0800174 if (!ssl_log_master_secret(ssl, ssl->s3->client_random, SSL3_RANDOM_SIZE,
175 ssl->session->master_key,
176 ssl->session->master_key_length)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800177 return 0;
178 }
179
Adam Langleye9ada862015-05-11 17:20:37 -0700180 /* Copy the finished so we can use it for renegotiation checks */
Adam Langley4139edb2016-01-13 15:00:54 -0800181 if (ssl->server) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800182 assert(n <= EVP_MAX_MD_SIZE);
Adam Langley4139edb2016-01-13 15:00:54 -0800183 memcpy(ssl->s3->previous_server_finished, ssl->s3->tmp.finish_md, n);
184 ssl->s3->previous_server_finished_len = n;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800185 } else {
186 assert(n <= EVP_MAX_MD_SIZE);
Adam Langley4139edb2016-01-13 15:00:54 -0800187 memcpy(ssl->s3->previous_client_finished, ssl->s3->tmp.finish_md, n);
188 ssl->s3->previous_client_finished_len = n;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800189 }
190
Adam Langley4139edb2016-01-13 15:00:54 -0800191 if (!ssl_set_handshake_header(ssl, SSL3_MT_FINISHED, n)) {
Adam Langleye9ada862015-05-11 17:20:37 -0700192 return 0;
193 }
Adam Langley4139edb2016-01-13 15:00:54 -0800194 ssl->state = b;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800195 }
196
197 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
Adam Langley4139edb2016-01-13 15:00:54 -0800198 return ssl_do_write(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800199}
200
Adam Langleyf4e42722015-06-04 17:45:09 -0700201/* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
202 * so far. */
Adam Langley4139edb2016-01-13 15:00:54 -0800203static void ssl3_take_mac(SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800204 /* If no new cipher setup then return immediately: other functions will set
205 * the appropriate error. */
Adam Langley4139edb2016-01-13 15:00:54 -0800206 if (ssl->s3->tmp.new_cipher == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800207 return;
208 }
209
David Benjamin4969cc92016-04-22 15:02:23 -0400210 ssl->s3->tmp.peer_finish_md_len = ssl->s3->enc_method->final_finish_mac(
211 ssl, !ssl->server, ssl->s3->tmp.peer_finish_md);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800212}
213
Adam Langley4139edb2016-01-13 15:00:54 -0800214int ssl3_get_finished(SSL *ssl, int a, int b) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800215 int al, finished_len, ok;
216 long message_len;
217 uint8_t *p;
218
Adam Langley4139edb2016-01-13 15:00:54 -0800219 message_len = ssl->method->ssl_get_message(
220 ssl, a, b, SSL3_MT_FINISHED, EVP_MAX_MD_SIZE, ssl_dont_hash_message, &ok);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800221
222 if (!ok) {
223 return message_len;
224 }
225
226 /* Snapshot the finished hash before incorporating the new message. */
Adam Langley4139edb2016-01-13 15:00:54 -0800227 ssl3_take_mac(ssl);
228 if (!ssl3_hash_current_message(ssl)) {
Adam Langleye9ada862015-05-11 17:20:37 -0700229 goto err;
230 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800231
Adam Langley4139edb2016-01-13 15:00:54 -0800232 p = ssl->init_msg;
233 finished_len = ssl->s3->tmp.peer_finish_md_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800234
235 if (finished_len != message_len) {
236 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000237 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_DIGEST_LENGTH);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800238 goto f_err;
239 }
240
David Benjamin4969cc92016-04-22 15:02:23 -0400241 int finished_ret =
242 CRYPTO_memcmp(p, ssl->s3->tmp.peer_finish_md, finished_len);
243#if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
244 finished_ret = 0;
245#endif
246 if (finished_ret != 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800247 al = SSL_AD_DECRYPT_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000248 OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800249 goto f_err;
250 }
251
252 /* Copy the finished so we can use it for renegotiation checks */
Adam Langley4139edb2016-01-13 15:00:54 -0800253 if (ssl->server) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800254 assert(finished_len <= EVP_MAX_MD_SIZE);
Adam Langley4139edb2016-01-13 15:00:54 -0800255 memcpy(ssl->s3->previous_client_finished, ssl->s3->tmp.peer_finish_md,
256 finished_len);
257 ssl->s3->previous_client_finished_len = finished_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800258 } else {
259 assert(finished_len <= EVP_MAX_MD_SIZE);
Adam Langley4139edb2016-01-13 15:00:54 -0800260 memcpy(ssl->s3->previous_server_finished, ssl->s3->tmp.peer_finish_md,
261 finished_len);
262 ssl->s3->previous_server_finished_len = finished_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800263 }
264
265 return 1;
266
267f_err:
Adam Langley4139edb2016-01-13 15:00:54 -0800268 ssl3_send_alert(ssl, SSL3_AL_FATAL, al);
Adam Langleye9ada862015-05-11 17:20:37 -0700269err:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800270 return 0;
271}
272
Adam Langley4139edb2016-01-13 15:00:54 -0800273int ssl3_send_change_cipher_spec(SSL *ssl, int a, int b) {
274 if (ssl->state == a) {
275 *((uint8_t *)ssl->init_buf->data) = SSL3_MT_CCS;
276 ssl->init_num = 1;
277 ssl->init_off = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800278
Adam Langley4139edb2016-01-13 15:00:54 -0800279 ssl->state = b;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800280 }
281
282 /* SSL3_ST_CW_CHANGE_B */
Adam Langley4139edb2016-01-13 15:00:54 -0800283 return ssl3_do_write(ssl, SSL3_RT_CHANGE_CIPHER_SPEC);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800284}
285
Adam Langley4139edb2016-01-13 15:00:54 -0800286int ssl3_output_cert_chain(SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800287 uint8_t *p;
Adam Langley4139edb2016-01-13 15:00:54 -0800288 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800289
Adam Langley4139edb2016-01-13 15:00:54 -0800290 if (!ssl_add_cert_chain(ssl, &l)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800291 return 0;
292 }
293
Adam Langley4139edb2016-01-13 15:00:54 -0800294 l -= 3 + SSL_HM_HEADER_LENGTH(ssl);
295 p = ssl_handshake_start(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800296 l2n3(l, p);
297 l += 3;
Adam Langley4139edb2016-01-13 15:00:54 -0800298 return ssl_set_handshake_header(ssl, SSL3_MT_CERTIFICATE, l);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800299}
300
301/* Obtain handshake message of message type |msg_type| (any if |msg_type| == -1),
302 * maximum acceptable body length |max|. The first four bytes (msg_type and
Adam Langley4139edb2016-01-13 15:00:54 -0800303 * length) are read in state |header_state|, the body is read in state
304 * |body_state|. */
305long ssl3_get_message(SSL *ssl, int header_state, int body_state, int msg_type,
Adam Langleye9ada862015-05-11 17:20:37 -0700306 long max, enum ssl_hash_message_t hash_message, int *ok) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800307 uint8_t *p;
308 unsigned long l;
309 long n;
310 int al;
311
Adam Langley4139edb2016-01-13 15:00:54 -0800312 if (ssl->s3->tmp.reuse_message) {
Adam Langleye9ada862015-05-11 17:20:37 -0700313 /* A ssl_dont_hash_message call cannot be combined with reuse_message; the
314 * ssl_dont_hash_message would have to have been applied to the previous
315 * call. */
316 assert(hash_message == ssl_hash_message);
Adam Langley4139edb2016-01-13 15:00:54 -0800317 ssl->s3->tmp.reuse_message = 0;
318 if (msg_type >= 0 && ssl->s3->tmp.message_type != msg_type) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800319 al = SSL_AD_UNEXPECTED_MESSAGE;
Kenny Rootb8494592015-09-25 02:29:14 +0000320 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800321 goto f_err;
322 }
323 *ok = 1;
Adam Langley4139edb2016-01-13 15:00:54 -0800324 ssl->state = body_state;
325 ssl->init_msg = (uint8_t *)ssl->init_buf->data + 4;
326 ssl->init_num = (int)ssl->s3->tmp.message_size;
327 return ssl->init_num;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800328 }
329
Adam Langley4139edb2016-01-13 15:00:54 -0800330 p = (uint8_t *)ssl->init_buf->data;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800331
Adam Langley4139edb2016-01-13 15:00:54 -0800332 if (ssl->state == header_state) {
333 assert(ssl->init_num < 4);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800334
335 for (;;) {
Adam Langley4139edb2016-01-13 15:00:54 -0800336 while (ssl->init_num < 4) {
337 int bytes_read = ssl3_read_bytes(
338 ssl, SSL3_RT_HANDSHAKE, &p[ssl->init_num], 4 - ssl->init_num, 0);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800339 if (bytes_read <= 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800340 *ok = 0;
341 return bytes_read;
342 }
Adam Langley4139edb2016-01-13 15:00:54 -0800343 ssl->init_num += bytes_read;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800344 }
345
346 static const uint8_t kHelloRequest[4] = {SSL3_MT_HELLO_REQUEST, 0, 0, 0};
Adam Langley4139edb2016-01-13 15:00:54 -0800347 if (ssl->server || memcmp(p, kHelloRequest, sizeof(kHelloRequest)) != 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800348 break;
349 }
350
351 /* The server may always send 'Hello Request' messages -- we are doing
352 * a handshake anyway now, so ignore them if their format is correct.
353 * Does not count for 'Finished' MAC. */
Adam Langley4139edb2016-01-13 15:00:54 -0800354 ssl->init_num = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800355
Adam Langley4139edb2016-01-13 15:00:54 -0800356 if (ssl->msg_callback) {
357 ssl->msg_callback(0, ssl->version, SSL3_RT_HANDSHAKE, p, 4, ssl,
358 ssl->msg_callback_arg);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800359 }
360 }
361
Adam Langley4139edb2016-01-13 15:00:54 -0800362 /* ssl->init_num == 4 */
Adam Langleyd9e397b2015-01-22 14:27:53 -0800363
364 if (msg_type >= 0 && *p != msg_type) {
365 al = SSL_AD_UNEXPECTED_MESSAGE;
Kenny Rootb8494592015-09-25 02:29:14 +0000366 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800367 goto f_err;
368 }
Adam Langley4139edb2016-01-13 15:00:54 -0800369 ssl->s3->tmp.message_type = *(p++);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800370
371 n2l3(p, l);
372 if (l > (unsigned long)max) {
373 al = SSL_AD_ILLEGAL_PARAMETER;
Kenny Rootb8494592015-09-25 02:29:14 +0000374 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800375 goto f_err;
376 }
377
Adam Langley4139edb2016-01-13 15:00:54 -0800378 if (l && !BUF_MEM_grow_clean(ssl->init_buf, l + 4)) {
Kenny Rootb8494592015-09-25 02:29:14 +0000379 OPENSSL_PUT_ERROR(SSL, ERR_R_BUF_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800380 goto err;
381 }
Adam Langley4139edb2016-01-13 15:00:54 -0800382 ssl->s3->tmp.message_size = l;
383 ssl->state = body_state;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800384
Adam Langley4139edb2016-01-13 15:00:54 -0800385 ssl->init_msg = (uint8_t *)ssl->init_buf->data + 4;
386 ssl->init_num = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800387 }
388
389 /* next state (body_state) */
Adam Langley4139edb2016-01-13 15:00:54 -0800390 p = ssl->init_msg;
391 n = ssl->s3->tmp.message_size - ssl->init_num;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800392 while (n > 0) {
Adam Langley4139edb2016-01-13 15:00:54 -0800393 int bytes_read =
394 ssl3_read_bytes(ssl, SSL3_RT_HANDSHAKE, &p[ssl->init_num], n, 0);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800395 if (bytes_read <= 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800396 *ok = 0;
397 return bytes_read;
398 }
Adam Langley4139edb2016-01-13 15:00:54 -0800399 ssl->init_num += bytes_read;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800400 n -= bytes_read;
401 }
402
403 /* Feed this message into MAC computation. */
Adam Langley4139edb2016-01-13 15:00:54 -0800404 if (hash_message == ssl_hash_message && !ssl3_hash_current_message(ssl)) {
Adam Langleye9ada862015-05-11 17:20:37 -0700405 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800406 }
Adam Langley4139edb2016-01-13 15:00:54 -0800407 if (ssl->msg_callback) {
408 ssl->msg_callback(0, ssl->version, SSL3_RT_HANDSHAKE, ssl->init_buf->data,
409 (size_t)ssl->init_num + 4, ssl, ssl->msg_callback_arg);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800410 }
411 *ok = 1;
Adam Langley4139edb2016-01-13 15:00:54 -0800412 return ssl->init_num;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800413
414f_err:
Adam Langley4139edb2016-01-13 15:00:54 -0800415 ssl3_send_alert(ssl, SSL3_AL_FATAL, al);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800416
417err:
418 *ok = 0;
419 return -1;
420}
421
Adam Langley4139edb2016-01-13 15:00:54 -0800422int ssl3_hash_current_message(SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800423 /* The handshake header (different size between DTLS and TLS) is included in
424 * the hash. */
Adam Langley4139edb2016-01-13 15:00:54 -0800425 size_t header_len = ssl->init_msg - (uint8_t *)ssl->init_buf->data;
426 return ssl3_update_handshake_hash(ssl, (uint8_t *)ssl->init_buf->data,
427 ssl->init_num + header_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800428}
429
430/* ssl3_cert_verify_hash is documented as needing EVP_MAX_MD_SIZE because that
431 * is sufficient pre-TLS1.2 as well. */
432OPENSSL_COMPILE_ASSERT(EVP_MAX_MD_SIZE > MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
433 combined_tls_hash_fits_in_max);
434
Adam Langley4139edb2016-01-13 15:00:54 -0800435int ssl3_cert_verify_hash(SSL *ssl, uint8_t *out, size_t *out_len,
Kenny Rootb8494592015-09-25 02:29:14 +0000436 const EVP_MD **out_md, int pkey_type) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800437 /* For TLS v1.2 send signature algorithm and signature using
438 * agreed digest and cached handshake records. Otherwise, use
439 * SHA1 or MD5 + SHA1 depending on key type. */
David Benjamin4969cc92016-04-22 15:02:23 -0400440 if (ssl3_protocol_version(ssl) >= TLS1_2_VERSION) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800441 EVP_MD_CTX mctx;
442 unsigned len;
443
Adam Langleyd9e397b2015-01-22 14:27:53 -0800444 EVP_MD_CTX_init(&mctx);
445 if (!EVP_DigestInit_ex(&mctx, *out_md, NULL) ||
Adam Langley4139edb2016-01-13 15:00:54 -0800446 !EVP_DigestUpdate(&mctx, ssl->s3->handshake_buffer->data,
447 ssl->s3->handshake_buffer->length) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -0800448 !EVP_DigestFinal(&mctx, out, &len)) {
Kenny Rootb8494592015-09-25 02:29:14 +0000449 OPENSSL_PUT_ERROR(SSL, ERR_R_EVP_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800450 EVP_MD_CTX_cleanup(&mctx);
451 return 0;
452 }
453 *out_len = len;
Kenny Rootb8494592015-09-25 02:29:14 +0000454 } else if (pkey_type == EVP_PKEY_RSA) {
David Benjamin4969cc92016-04-22 15:02:23 -0400455 if (ssl->s3->enc_method->cert_verify_mac(ssl, NID_md5, out) == 0 ||
456 ssl->s3->enc_method->cert_verify_mac(ssl, NID_sha1,
457 out + MD5_DIGEST_LENGTH) == 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800458 return 0;
459 }
460 *out_len = MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH;
461 *out_md = EVP_md5_sha1();
Kenny Rootb8494592015-09-25 02:29:14 +0000462 } else if (pkey_type == EVP_PKEY_EC) {
David Benjamin4969cc92016-04-22 15:02:23 -0400463 if (ssl->s3->enc_method->cert_verify_mac(ssl, NID_sha1, out) == 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800464 return 0;
465 }
466 *out_len = SHA_DIGEST_LENGTH;
467 *out_md = EVP_sha1();
468 } else {
Kenny Rootb8494592015-09-25 02:29:14 +0000469 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800470 return 0;
471 }
472
473 return 1;
474}
475
Adam Langleyd9e397b2015-01-22 14:27:53 -0800476int ssl_verify_alarm_type(long type) {
477 int al;
478
479 switch (type) {
480 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
481 case X509_V_ERR_UNABLE_TO_GET_CRL:
482 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
483 al = SSL_AD_UNKNOWN_CA;
484 break;
485
486 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
487 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
488 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
489 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
490 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
491 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
492 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
493 case X509_V_ERR_CERT_NOT_YET_VALID:
494 case X509_V_ERR_CRL_NOT_YET_VALID:
495 case X509_V_ERR_CERT_UNTRUSTED:
496 case X509_V_ERR_CERT_REJECTED:
497 al = SSL_AD_BAD_CERTIFICATE;
498 break;
499
500 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
501 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
502 al = SSL_AD_DECRYPT_ERROR;
503 break;
504
505 case X509_V_ERR_CERT_HAS_EXPIRED:
506 case X509_V_ERR_CRL_HAS_EXPIRED:
507 al = SSL_AD_CERTIFICATE_EXPIRED;
508 break;
509
510 case X509_V_ERR_CERT_REVOKED:
511 al = SSL_AD_CERTIFICATE_REVOKED;
512 break;
513
514 case X509_V_ERR_OUT_OF_MEM:
515 al = SSL_AD_INTERNAL_ERROR;
516 break;
517
518 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
519 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
520 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
521 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
522 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
523 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
524 case X509_V_ERR_INVALID_CA:
525 al = SSL_AD_UNKNOWN_CA;
526 break;
527
528 case X509_V_ERR_APPLICATION_VERIFICATION:
529 al = SSL_AD_HANDSHAKE_FAILURE;
530 break;
531
532 case X509_V_ERR_INVALID_PURPOSE:
533 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
534 break;
535
536 default:
537 al = SSL_AD_CERTIFICATE_UNKNOWN;
538 break;
539 }
540
541 return al;
542}
543
Adam Langleyf4e42722015-06-04 17:45:09 -0700544int ssl_fill_hello_random(uint8_t *out, size_t len, int is_server) {
545 if (is_server) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800546 const uint32_t current_time = time(NULL);
Adam Langleyf4e42722015-06-04 17:45:09 -0700547 uint8_t *p = out;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800548
549 if (len < 4) {
550 return 0;
551 }
552 p[0] = current_time >> 24;
553 p[1] = current_time >> 16;
554 p[2] = current_time >> 8;
555 p[3] = current_time;
556 return RAND_bytes(p + 4, len - 4);
557 } else {
Adam Langleyf4e42722015-06-04 17:45:09 -0700558 return RAND_bytes(out, len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800559 }
560}