blob: f081066b265245729df14b7c44acbf2f8b5408c7 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com). */
108/* ====================================================================
109 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
110 * ECC cipher suite support in OpenSSL originally developed by
111 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. */
112
Kenny Rootb8494592015-09-25 02:29:14 +0000113#include <openssl/ssl.h>
114
Adam Langleyd9e397b2015-01-22 14:27:53 -0800115#include <assert.h>
116#include <limits.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800117#include <string.h>
118
119#include <openssl/buf.h>
Adam Langleye9ada862015-05-11 17:20:37 -0700120#include <openssl/err.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800121#include <openssl/evp.h>
122#include <openssl/mem.h>
123#include <openssl/md5.h>
David Benjamin4969cc92016-04-22 15:02:23 -0400124#include <openssl/nid.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -0800125#include <openssl/rand.h>
126#include <openssl/sha.h>
127#include <openssl/x509.h>
128
Adam Langleye9ada862015-05-11 17:20:37 -0700129#include "internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -0800130
131
Adam Langley4139edb2016-01-13 15:00:54 -0800132/* ssl3_do_write sends |ssl->init_buf| in records of type 'type'
David Benjamin6e899c72016-06-09 18:02:18 -0400133 * (SSL3_RT_HANDSHAKE or SSL3_RT_CHANGE_CIPHER_SPEC). It returns 1 on success
134 * and <= 0 on error. */
Adam Langley4139edb2016-01-13 15:00:54 -0800135int ssl3_do_write(SSL *ssl, int type) {
David Benjamin6e899c72016-06-09 18:02:18 -0400136 int ret = ssl3_write_bytes(ssl, type, ssl->init_buf->data, ssl->init_num);
137 if (ret <= 0) {
138 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800139 }
140
David Benjamin6e899c72016-06-09 18:02:18 -0400141 /* ssl3_write_bytes writes the data in its entirety. */
142 assert(ret == ssl->init_num);
143 ssl_do_msg_callback(ssl, 1 /* write */, ssl->version, type,
144 ssl->init_buf->data, (size_t)ssl->init_num);
145 ssl->init_num = 0;
146 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800147}
148
David Benjamin4969cc92016-04-22 15:02:23 -0400149int ssl3_send_finished(SSL *ssl, int a, int b) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800150 uint8_t *p;
151 int n;
152
Adam Langley4139edb2016-01-13 15:00:54 -0800153 if (ssl->state == a) {
154 p = ssl_handshake_start(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800155
David Benjamin4969cc92016-04-22 15:02:23 -0400156 n = ssl->s3->enc_method->final_finish_mac(ssl, ssl->server,
157 ssl->s3->tmp.finish_md);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800158 if (n == 0) {
159 return 0;
160 }
Adam Langley4139edb2016-01-13 15:00:54 -0800161 ssl->s3->tmp.finish_md_len = n;
162 memcpy(p, ssl->s3->tmp.finish_md, n);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800163
164 /* Log the master secret, if logging is enabled. */
Adam Langley4139edb2016-01-13 15:00:54 -0800165 if (!ssl_log_master_secret(ssl, ssl->s3->client_random, SSL3_RANDOM_SIZE,
166 ssl->session->master_key,
167 ssl->session->master_key_length)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800168 return 0;
169 }
170
Adam Langleye9ada862015-05-11 17:20:37 -0700171 /* Copy the finished so we can use it for renegotiation checks */
Adam Langley4139edb2016-01-13 15:00:54 -0800172 if (ssl->server) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800173 assert(n <= EVP_MAX_MD_SIZE);
Adam Langley4139edb2016-01-13 15:00:54 -0800174 memcpy(ssl->s3->previous_server_finished, ssl->s3->tmp.finish_md, n);
175 ssl->s3->previous_server_finished_len = n;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800176 } else {
177 assert(n <= EVP_MAX_MD_SIZE);
Adam Langley4139edb2016-01-13 15:00:54 -0800178 memcpy(ssl->s3->previous_client_finished, ssl->s3->tmp.finish_md, n);
179 ssl->s3->previous_client_finished_len = n;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800180 }
181
Adam Langley4139edb2016-01-13 15:00:54 -0800182 if (!ssl_set_handshake_header(ssl, SSL3_MT_FINISHED, n)) {
Adam Langleye9ada862015-05-11 17:20:37 -0700183 return 0;
184 }
Adam Langley4139edb2016-01-13 15:00:54 -0800185 ssl->state = b;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800186 }
187
188 /* SSL3_ST_SEND_xxxxxx_HELLO_B */
Adam Langley4139edb2016-01-13 15:00:54 -0800189 return ssl_do_write(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800190}
191
Adam Langleyf4e42722015-06-04 17:45:09 -0700192/* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
193 * so far. */
Adam Langley4139edb2016-01-13 15:00:54 -0800194static void ssl3_take_mac(SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800195 /* If no new cipher setup then return immediately: other functions will set
196 * the appropriate error. */
Adam Langley4139edb2016-01-13 15:00:54 -0800197 if (ssl->s3->tmp.new_cipher == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800198 return;
199 }
200
David Benjamin4969cc92016-04-22 15:02:23 -0400201 ssl->s3->tmp.peer_finish_md_len = ssl->s3->enc_method->final_finish_mac(
202 ssl, !ssl->server, ssl->s3->tmp.peer_finish_md);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800203}
204
David Benjamind316cba2016-06-02 16:17:39 -0400205int ssl3_get_finished(SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800206 int al, finished_len, ok;
207 long message_len;
208 uint8_t *p;
209
David Benjamind316cba2016-06-02 16:17:39 -0400210 message_len = ssl->method->ssl_get_message(ssl, SSL3_MT_FINISHED,
211 ssl_dont_hash_message, &ok);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800212
213 if (!ok) {
214 return message_len;
215 }
216
217 /* Snapshot the finished hash before incorporating the new message. */
Adam Langley4139edb2016-01-13 15:00:54 -0800218 ssl3_take_mac(ssl);
219 if (!ssl3_hash_current_message(ssl)) {
Adam Langleye9ada862015-05-11 17:20:37 -0700220 goto err;
221 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800222
Adam Langley4139edb2016-01-13 15:00:54 -0800223 p = ssl->init_msg;
224 finished_len = ssl->s3->tmp.peer_finish_md_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800225
226 if (finished_len != message_len) {
227 al = SSL_AD_DECODE_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000228 OPENSSL_PUT_ERROR(SSL, SSL_R_BAD_DIGEST_LENGTH);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800229 goto f_err;
230 }
231
David Benjamin4969cc92016-04-22 15:02:23 -0400232 int finished_ret =
233 CRYPTO_memcmp(p, ssl->s3->tmp.peer_finish_md, finished_len);
234#if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
235 finished_ret = 0;
236#endif
237 if (finished_ret != 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800238 al = SSL_AD_DECRYPT_ERROR;
Kenny Rootb8494592015-09-25 02:29:14 +0000239 OPENSSL_PUT_ERROR(SSL, SSL_R_DIGEST_CHECK_FAILED);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800240 goto f_err;
241 }
242
243 /* Copy the finished so we can use it for renegotiation checks */
Adam Langley4139edb2016-01-13 15:00:54 -0800244 if (ssl->server) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800245 assert(finished_len <= EVP_MAX_MD_SIZE);
Adam Langley4139edb2016-01-13 15:00:54 -0800246 memcpy(ssl->s3->previous_client_finished, ssl->s3->tmp.peer_finish_md,
247 finished_len);
248 ssl->s3->previous_client_finished_len = finished_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800249 } else {
250 assert(finished_len <= EVP_MAX_MD_SIZE);
Adam Langley4139edb2016-01-13 15:00:54 -0800251 memcpy(ssl->s3->previous_server_finished, ssl->s3->tmp.peer_finish_md,
252 finished_len);
253 ssl->s3->previous_server_finished_len = finished_len;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800254 }
255
256 return 1;
257
258f_err:
Adam Langley4139edb2016-01-13 15:00:54 -0800259 ssl3_send_alert(ssl, SSL3_AL_FATAL, al);
Adam Langleye9ada862015-05-11 17:20:37 -0700260err:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800261 return 0;
262}
263
Adam Langley4139edb2016-01-13 15:00:54 -0800264int ssl3_send_change_cipher_spec(SSL *ssl, int a, int b) {
265 if (ssl->state == a) {
266 *((uint8_t *)ssl->init_buf->data) = SSL3_MT_CCS;
267 ssl->init_num = 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800268
Adam Langley4139edb2016-01-13 15:00:54 -0800269 ssl->state = b;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800270 }
271
272 /* SSL3_ST_CW_CHANGE_B */
Adam Langley4139edb2016-01-13 15:00:54 -0800273 return ssl3_do_write(ssl, SSL3_RT_CHANGE_CIPHER_SPEC);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800274}
275
Adam Langley4139edb2016-01-13 15:00:54 -0800276int ssl3_output_cert_chain(SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800277 uint8_t *p;
Adam Langley4139edb2016-01-13 15:00:54 -0800278 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800279
Adam Langley4139edb2016-01-13 15:00:54 -0800280 if (!ssl_add_cert_chain(ssl, &l)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800281 return 0;
282 }
283
Adam Langley4139edb2016-01-13 15:00:54 -0800284 l -= 3 + SSL_HM_HEADER_LENGTH(ssl);
285 p = ssl_handshake_start(ssl);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800286 l2n3(l, p);
287 l += 3;
Adam Langley4139edb2016-01-13 15:00:54 -0800288 return ssl_set_handshake_header(ssl, SSL3_MT_CERTIFICATE, l);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800289}
290
David Benjamind316cba2016-06-02 16:17:39 -0400291size_t ssl_max_handshake_message_len(const SSL *ssl) {
292 /* kMaxMessageLen is the default maximum message size for handshakes which do
293 * not accept peer certificate chains. */
294 static const size_t kMaxMessageLen = 16384;
295
296 if ((!ssl->server || (ssl->verify_mode & SSL_VERIFY_PEER)) &&
297 kMaxMessageLen < ssl->max_cert_list) {
298 return ssl->max_cert_list;
299 }
300 return kMaxMessageLen;
301}
302
303static int extend_handshake_buffer(SSL *ssl, size_t length) {
304 if (!BUF_MEM_reserve(ssl->init_buf, length)) {
305 return -1;
306 }
307 while (ssl->init_buf->length < length) {
308 int ret =
309 ssl3_read_bytes(ssl, SSL3_RT_HANDSHAKE,
310 (uint8_t *)ssl->init_buf->data + ssl->init_buf->length,
311 length - ssl->init_buf->length, 0);
312 if (ret <= 0) {
313 return ret;
314 }
315 ssl->init_buf->length += (size_t)ret;
316 }
317 return 1;
318}
319
320/* Obtain handshake message of message type |msg_type| (any if |msg_type| ==
321 * -1). */
322long ssl3_get_message(SSL *ssl, int msg_type,
323 enum ssl_hash_message_t hash_message, int *ok) {
324 *ok = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800325
Adam Langley4139edb2016-01-13 15:00:54 -0800326 if (ssl->s3->tmp.reuse_message) {
Adam Langleye9ada862015-05-11 17:20:37 -0700327 /* A ssl_dont_hash_message call cannot be combined with reuse_message; the
328 * ssl_dont_hash_message would have to have been applied to the previous
329 * call. */
330 assert(hash_message == ssl_hash_message);
David Benjamind316cba2016-06-02 16:17:39 -0400331 assert(ssl->s3->tmp.message_complete);
Adam Langley4139edb2016-01-13 15:00:54 -0800332 ssl->s3->tmp.reuse_message = 0;
333 if (msg_type >= 0 && ssl->s3->tmp.message_type != msg_type) {
David Benjamind316cba2016-06-02 16:17:39 -0400334 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
Kenny Rootb8494592015-09-25 02:29:14 +0000335 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
David Benjamind316cba2016-06-02 16:17:39 -0400336 return -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800337 }
338 *ok = 1;
David Benjamind316cba2016-06-02 16:17:39 -0400339 assert(ssl->init_buf->length >= 4);
Adam Langley4139edb2016-01-13 15:00:54 -0800340 ssl->init_msg = (uint8_t *)ssl->init_buf->data + 4;
David Benjamind316cba2016-06-02 16:17:39 -0400341 ssl->init_num = (int)ssl->init_buf->length - 4;
Adam Langley4139edb2016-01-13 15:00:54 -0800342 return ssl->init_num;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800343 }
344
David Benjamind316cba2016-06-02 16:17:39 -0400345again:
346 if (ssl->s3->tmp.message_complete) {
347 ssl->s3->tmp.message_complete = 0;
348 ssl->init_buf->length = 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800349 }
350
David Benjamind316cba2016-06-02 16:17:39 -0400351 /* Read the message header, if we haven't yet. */
352 int ret = extend_handshake_buffer(ssl, 4);
353 if (ret <= 0) {
354 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800355 }
356
David Benjamind316cba2016-06-02 16:17:39 -0400357 /* Parse out the length. Cap it so the peer cannot force us to buffer up to
358 * 2^24 bytes. */
359 const uint8_t *p = (uint8_t *)ssl->init_buf->data;
360 size_t msg_len = (((uint32_t)p[1]) << 16) | (((uint32_t)p[2]) << 8) | p[3];
361 if (msg_len > ssl_max_handshake_message_len(ssl)) {
362 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_ILLEGAL_PARAMETER);
363 OPENSSL_PUT_ERROR(SSL, SSL_R_EXCESSIVE_MESSAGE_SIZE);
364 return -1;
365 }
366
367 /* Read the message body, if we haven't yet. */
368 ret = extend_handshake_buffer(ssl, 4 + msg_len);
369 if (ret <= 0) {
370 return ret;
371 }
372
373 /* We have now received a complete message. */
374 ssl->s3->tmp.message_complete = 1;
David Benjamin6e899c72016-06-09 18:02:18 -0400375 ssl_do_msg_callback(ssl, 0 /* read */, ssl->version, SSL3_RT_HANDSHAKE,
376 ssl->init_buf->data, ssl->init_buf->length);
David Benjamind316cba2016-06-02 16:17:39 -0400377
378 static const uint8_t kHelloRequest[4] = {SSL3_MT_HELLO_REQUEST, 0, 0, 0};
379 if (!ssl->server && ssl->init_buf->length == sizeof(kHelloRequest) &&
380 memcmp(kHelloRequest, ssl->init_buf->data, sizeof(kHelloRequest)) == 0) {
381 /* The server may always send 'Hello Request' messages -- we are doing a
382 * handshake anyway now, so ignore them if their format is correct. Does
383 * not count for 'Finished' MAC. */
384 goto again;
385 }
386
387 uint8_t actual_type = ((const uint8_t *)ssl->init_buf->data)[0];
388 if (msg_type >= 0 && actual_type != msg_type) {
389 ssl3_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_UNEXPECTED_MESSAGE);
390 OPENSSL_PUT_ERROR(SSL, SSL_R_UNEXPECTED_MESSAGE);
391 return -1;
392 }
393 ssl->s3->tmp.message_type = actual_type;
394
395 ssl->init_msg = (uint8_t*)ssl->init_buf->data + 4;
396 ssl->init_num = ssl->init_buf->length - 4;
397
Adam Langleyd9e397b2015-01-22 14:27:53 -0800398 /* Feed this message into MAC computation. */
Adam Langley4139edb2016-01-13 15:00:54 -0800399 if (hash_message == ssl_hash_message && !ssl3_hash_current_message(ssl)) {
David Benjamind316cba2016-06-02 16:17:39 -0400400 return -1;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800401 }
David Benjamind316cba2016-06-02 16:17:39 -0400402
Adam Langleyd9e397b2015-01-22 14:27:53 -0800403 *ok = 1;
Adam Langley4139edb2016-01-13 15:00:54 -0800404 return ssl->init_num;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800405}
406
Adam Langley4139edb2016-01-13 15:00:54 -0800407int ssl3_hash_current_message(SSL *ssl) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800408 /* The handshake header (different size between DTLS and TLS) is included in
409 * the hash. */
Adam Langley4139edb2016-01-13 15:00:54 -0800410 size_t header_len = ssl->init_msg - (uint8_t *)ssl->init_buf->data;
411 return ssl3_update_handshake_hash(ssl, (uint8_t *)ssl->init_buf->data,
412 ssl->init_num + header_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800413}
414
415/* ssl3_cert_verify_hash is documented as needing EVP_MAX_MD_SIZE because that
416 * is sufficient pre-TLS1.2 as well. */
417OPENSSL_COMPILE_ASSERT(EVP_MAX_MD_SIZE > MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
418 combined_tls_hash_fits_in_max);
419
Adam Langley4139edb2016-01-13 15:00:54 -0800420int ssl3_cert_verify_hash(SSL *ssl, uint8_t *out, size_t *out_len,
Kenny Rootb8494592015-09-25 02:29:14 +0000421 const EVP_MD **out_md, int pkey_type) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800422 /* For TLS v1.2 send signature algorithm and signature using
423 * agreed digest and cached handshake records. Otherwise, use
424 * SHA1 or MD5 + SHA1 depending on key type. */
David Benjamin4969cc92016-04-22 15:02:23 -0400425 if (ssl3_protocol_version(ssl) >= TLS1_2_VERSION) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800426 EVP_MD_CTX mctx;
427 unsigned len;
428
Adam Langleyd9e397b2015-01-22 14:27:53 -0800429 EVP_MD_CTX_init(&mctx);
430 if (!EVP_DigestInit_ex(&mctx, *out_md, NULL) ||
Adam Langley4139edb2016-01-13 15:00:54 -0800431 !EVP_DigestUpdate(&mctx, ssl->s3->handshake_buffer->data,
432 ssl->s3->handshake_buffer->length) ||
Adam Langleyd9e397b2015-01-22 14:27:53 -0800433 !EVP_DigestFinal(&mctx, out, &len)) {
Kenny Rootb8494592015-09-25 02:29:14 +0000434 OPENSSL_PUT_ERROR(SSL, ERR_R_EVP_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800435 EVP_MD_CTX_cleanup(&mctx);
436 return 0;
437 }
438 *out_len = len;
Kenny Rootb8494592015-09-25 02:29:14 +0000439 } else if (pkey_type == EVP_PKEY_RSA) {
David Benjamin4969cc92016-04-22 15:02:23 -0400440 if (ssl->s3->enc_method->cert_verify_mac(ssl, NID_md5, out) == 0 ||
441 ssl->s3->enc_method->cert_verify_mac(ssl, NID_sha1,
442 out + MD5_DIGEST_LENGTH) == 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800443 return 0;
444 }
445 *out_len = MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH;
446 *out_md = EVP_md5_sha1();
Kenny Rootb8494592015-09-25 02:29:14 +0000447 } else if (pkey_type == EVP_PKEY_EC) {
David Benjamin4969cc92016-04-22 15:02:23 -0400448 if (ssl->s3->enc_method->cert_verify_mac(ssl, NID_sha1, out) == 0) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800449 return 0;
450 }
451 *out_len = SHA_DIGEST_LENGTH;
452 *out_md = EVP_sha1();
453 } else {
Kenny Rootb8494592015-09-25 02:29:14 +0000454 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800455 return 0;
456 }
457
458 return 1;
459}
460
Adam Langleyd9e397b2015-01-22 14:27:53 -0800461int ssl_verify_alarm_type(long type) {
462 int al;
463
464 switch (type) {
465 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
466 case X509_V_ERR_UNABLE_TO_GET_CRL:
467 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
468 al = SSL_AD_UNKNOWN_CA;
469 break;
470
471 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
472 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
473 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
474 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
475 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
476 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
477 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
478 case X509_V_ERR_CERT_NOT_YET_VALID:
479 case X509_V_ERR_CRL_NOT_YET_VALID:
480 case X509_V_ERR_CERT_UNTRUSTED:
481 case X509_V_ERR_CERT_REJECTED:
David Benjamin6e899c72016-06-09 18:02:18 -0400482 case X509_V_ERR_HOSTNAME_MISMATCH:
483 case X509_V_ERR_EMAIL_MISMATCH:
484 case X509_V_ERR_IP_ADDRESS_MISMATCH:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800485 al = SSL_AD_BAD_CERTIFICATE;
486 break;
487
488 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
489 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
490 al = SSL_AD_DECRYPT_ERROR;
491 break;
492
493 case X509_V_ERR_CERT_HAS_EXPIRED:
494 case X509_V_ERR_CRL_HAS_EXPIRED:
495 al = SSL_AD_CERTIFICATE_EXPIRED;
496 break;
497
498 case X509_V_ERR_CERT_REVOKED:
499 al = SSL_AD_CERTIFICATE_REVOKED;
500 break;
501
David Benjamin6e899c72016-06-09 18:02:18 -0400502 case X509_V_ERR_UNSPECIFIED:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800503 case X509_V_ERR_OUT_OF_MEM:
David Benjamin6e899c72016-06-09 18:02:18 -0400504 case X509_V_ERR_INVALID_CALL:
505 case X509_V_ERR_STORE_LOOKUP:
Adam Langleyd9e397b2015-01-22 14:27:53 -0800506 al = SSL_AD_INTERNAL_ERROR;
507 break;
508
509 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
510 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
511 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
512 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
513 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
514 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
515 case X509_V_ERR_INVALID_CA:
516 al = SSL_AD_UNKNOWN_CA;
517 break;
518
519 case X509_V_ERR_APPLICATION_VERIFICATION:
520 al = SSL_AD_HANDSHAKE_FAILURE;
521 break;
522
523 case X509_V_ERR_INVALID_PURPOSE:
524 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
525 break;
526
527 default:
528 al = SSL_AD_CERTIFICATE_UNKNOWN;
529 break;
530 }
531
532 return al;
533}
534
Adam Langleyf4e42722015-06-04 17:45:09 -0700535int ssl_fill_hello_random(uint8_t *out, size_t len, int is_server) {
536 if (is_server) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800537 const uint32_t current_time = time(NULL);
Adam Langleyf4e42722015-06-04 17:45:09 -0700538 uint8_t *p = out;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800539
540 if (len < 4) {
541 return 0;
542 }
543 p[0] = current_time >> 24;
544 p[1] = current_time >> 16;
545 p[2] = current_time >> 8;
546 p[3] = current_time;
547 return RAND_bytes(p + 4, len - 4);
548 } else {
Adam Langleyf4e42722015-06-04 17:45:09 -0700549 return RAND_bytes(out, len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800550 }
551}