]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Add some more version tests
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3813046d 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
3813046d 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
d02b48c6 15
48948d53 16#include <limits.h>
f2d9a32c 17#include <string.h>
d02b48c6 18#include <stdio.h>
8ba708e5 19#include "../ssl_locl.h"
61ae935a 20#include "statem_locl.h"
ec577822 21#include <openssl/buffer.h>
ec577822
BM
22#include <openssl/objects.h>
23#include <openssl/evp.h>
24#include <openssl/x509.h>
d02b48c6 25
0f113f3e
MC
26/*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
e7ecc7d4 30int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
31{
32 int ret;
7ee8627f 33 size_t written = 0;
0f113f3e
MC
34
35 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 36 s->init_num, &written);
0f113f3e
MC
37 if (ret < 0)
38 return (-1);
39 if (type == SSL3_RT_HANDSHAKE)
40 /*
41 * should not be done for 'Hello Request's, but in that case we'll
42 * ignore the result anyway
43 */
d166ed8c
DSH
44 if (!ssl3_finish_mac(s,
45 (unsigned char *)&s->init_buf->data[s->init_off],
7ee8627f 46 written))
d166ed8c 47 return -1;
0f113f3e 48
7ee8627f 49 if (written == s->init_num) {
0f113f3e
MC
50 if (s->msg_callback)
51 s->msg_callback(1, s->version, type, s->init_buf->data,
52 (size_t)(s->init_off + s->init_num), s,
53 s->msg_callback_arg);
54 return (1);
55 }
7ee8627f
MC
56 s->init_off += written;
57 s->init_num -= written;
0f113f3e
MC
58 return (0);
59}
e7ecc7d4 60
4a01c59f 61int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
62{
63 size_t msglen;
64
4a01c59f 65 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 66 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 67 || msglen > INT_MAX)
2c7b4dbc
MC
68 return 0;
69 s->init_num = (int)msglen;
70 s->init_off = 0;
71
72 return 1;
73}
74
229185e6 75int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 76{
12472b45 77 size_t finish_md_len;
229185e6 78 const char *sender;
8b0e934a 79 size_t slen;
229185e6
MC
80
81 if (s->server) {
82 sender = s->method->ssl3_enc->server_finished_label;
83 slen = s->method->ssl3_enc->server_finished_label_len;
84 } else {
85 sender = s->method->ssl3_enc->client_finished_label;
86 slen = s->method->ssl3_enc->client_finished_label_len;
87 }
0f113f3e 88
12472b45
MC
89 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
90 sender, slen,
91 s->s3->tmp.finish_md);
92 if (finish_md_len == 0) {
4f89bfbf
MC
93 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
94 goto err;
95 }
96
12472b45 97 s->s3->tmp.finish_md_len = finish_md_len;
4f89bfbf 98
12472b45 99 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
4f89bfbf
MC
100 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
101 goto err;
102 }
0f113f3e 103
b9908bf9
MC
104 /*
105 * Copy the finished so we can use it for renegotiation checks
106 */
23a635c0 107 if (!s->server) {
12472b45
MC
108 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
109 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
110 finish_md_len);
111 s->s3->previous_client_finished_len = finish_md_len;
b9908bf9 112 } else {
12472b45
MC
113 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
114 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
115 finish_md_len);
116 s->s3->previous_server_finished_len = finish_md_len;
b9908bf9 117 }
0f113f3e 118
b9908bf9 119 return 1;
4f89bfbf 120 err:
4f89bfbf
MC
121 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
122 return 0;
0f113f3e 123}
d02b48c6 124
bf48836c 125#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
126/*
127 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
128 * to far.
129 */
ee2ffc27 130static void ssl3_take_mac(SSL *s)
0f113f3e
MC
131{
132 const char *sender;
8b0e934a 133 size_t slen;
0f113f3e
MC
134 /*
135 * If no new cipher setup return immediately: other functions will set
136 * the appropriate error.
137 */
138 if (s->s3->tmp.new_cipher == NULL)
139 return;
49ae7423 140 if (!s->server) {
0f113f3e
MC
141 sender = s->method->ssl3_enc->server_finished_label;
142 slen = s->method->ssl3_enc->server_finished_label_len;
143 } else {
144 sender = s->method->ssl3_enc->client_finished_label;
145 slen = s->method->ssl3_enc->client_finished_label_len;
146 }
147
148 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
149 sender,
150 slen,
151 s->s3->tmp.peer_finish_md);
152}
ee2ffc27
BL
153#endif
154
64386324
MC
155/*
156 * Comparison function used in a call to qsort (see tls_collect_extensions()
157 * below.)
158 * The two arguments |p1| and |p2| are expected to be pointers to RAW_EXTENSIONs
159 *
160 * Returns:
161 * 1 if the type for p1 is greater than p2
162 * 0 if the type for p1 and p2 are the same
163 * -1 if the type for p1 is less than p2
164 */
1ab3836b
MC
165static int compare_extensions(const void *p1, const void *p2)
166{
167 const RAW_EXTENSION *e1 = (const RAW_EXTENSION *)p1;
168 const RAW_EXTENSION *e2 = (const RAW_EXTENSION *)p2;
b1b4b543 169
1ab3836b
MC
170 if (e1->type < e2->type)
171 return -1;
172 else if (e1->type > e2->type)
173 return 1;
b1b4b543
MC
174
175 return 0;
1ab3836b
MC
176}
177
178/*
179 * Gather a list of all the extensions. We don't actually process the content
180 * of the extensions yet, except to check their types.
181 *
182 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
183 * more than one extension of the same type in a ClientHello or ServerHello.
184 * This function returns 1 if all extensions are unique and we have parsed their
185 * types, and 0 if the extensions contain duplicates, could not be successfully
186 * parsed, or an internal error occurred.
187 */
de7d61d5
MC
188/*
189 * TODO(TLS1.3): Refactor ServerHello extension parsing to use this and then
190 * remove tls1_check_duplicate_extensions()
191 */
b1b4b543 192int tls_collect_extensions(PACKET *packet, RAW_EXTENSION **res,
1ab3836b
MC
193 size_t *numfound, int *ad)
194{
195 PACKET extensions = *packet;
196 size_t num_extensions = 0, i = 0;
197 RAW_EXTENSION *raw_extensions = NULL;
198
199 /* First pass: count the extensions. */
200 while (PACKET_remaining(&extensions) > 0) {
201 unsigned int type;
202 PACKET extension;
b1b4b543 203
1ab3836b
MC
204 if (!PACKET_get_net_2(&extensions, &type) ||
205 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
206 *ad = SSL_AD_DECODE_ERROR;
b1b4b543 207 goto err;
1ab3836b
MC
208 }
209 num_extensions++;
210 }
211
212 if (num_extensions > 0) {
b1b4b543
MC
213 raw_extensions = OPENSSL_malloc(sizeof(*raw_extensions)
214 * num_extensions);
1ab3836b
MC
215 if (raw_extensions == NULL) {
216 *ad = SSL_AD_INTERNAL_ERROR;
801cb720 217 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
b1b4b543 218 goto err;
1ab3836b
MC
219 }
220
64386324 221 /* Second pass: collect the extensions. */
1ab3836b
MC
222 for (i = 0; i < num_extensions; i++) {
223 if (!PACKET_get_net_2(packet, &raw_extensions[i].type) ||
224 !PACKET_get_length_prefixed_2(packet,
225 &raw_extensions[i].data)) {
226 /* This should not happen. */
227 *ad = SSL_AD_INTERNAL_ERROR;
801cb720 228 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
b1b4b543 229 goto err;
1ab3836b
MC
230 }
231 }
232
233 if (PACKET_remaining(packet) != 0) {
234 *ad = SSL_AD_DECODE_ERROR;
801cb720 235 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
b1b4b543 236 goto err;
1ab3836b
MC
237 }
238 /* Sort the extensions and make sure there are no duplicates. */
b1b4b543 239 qsort(raw_extensions, num_extensions, sizeof(*raw_extensions),
1ab3836b
MC
240 compare_extensions);
241 for (i = 1; i < num_extensions; i++) {
242 if (raw_extensions[i - 1].type == raw_extensions[i].type) {
243 *ad = SSL_AD_DECODE_ERROR;
b1b4b543 244 goto err;
1ab3836b
MC
245 }
246 }
247 }
248
249 *res = raw_extensions;
250 *numfound = num_extensions;
251 return 1;
252
b1b4b543 253 err:
1ab3836b
MC
254 OPENSSL_free(raw_extensions);
255 return 0;
256}
257
258
259
be3583fa 260MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9
MC
261{
262 int al;
348240c6 263 size_t remain;
4fa52141 264
73999b62 265 remain = PACKET_remaining(pkt);
657da85e
MC
266 /*
267 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
268 * been consumed by ssl_get_message() so there should be no bytes left,
269 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 270 */
c69f2adf 271 if (SSL_IS_DTLS(s)) {
73999b62 272 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
273 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
274 || (s->version != DTLS1_BAD_VER
275 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
276 al = SSL_AD_ILLEGAL_PARAMETER;
277 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
278 SSL_R_BAD_CHANGE_CIPHER_SPEC);
279 goto f_err;
c69f2adf
MC
280 }
281 } else {
73999b62 282 if (remain != 0) {
c69f2adf 283 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
284 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
285 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
286 goto f_err;
287 }
657da85e
MC
288 }
289
290 /* Check we have a cipher to change to */
291 if (s->s3->tmp.new_cipher == NULL) {
292 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 293 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
294 goto f_err;
295 }
296
297 s->s3->change_cipher_spec = 1;
298 if (!ssl3_do_change_cipher_spec(s)) {
299 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 300 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
301 goto f_err;
302 }
303
c69f2adf
MC
304 if (SSL_IS_DTLS(s)) {
305 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
306
307 if (s->version == DTLS1_BAD_VER)
308 s->d1->handshake_read_seq++;
309
310#ifndef OPENSSL_NO_SCTP
311 /*
312 * Remember that a CCS has been received, so that an old key of
313 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
314 * SCTP is used
315 */
316 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
317#endif
318 }
319
b9908bf9 320 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
321 f_err:
322 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 323 ossl_statem_set_error(s);
b9908bf9 324 return MSG_PROCESS_ERROR;
657da85e
MC
325}
326
be3583fa 327MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 328{
12472b45
MC
329 int al;
330 size_t md_len;
b9908bf9 331
0f113f3e
MC
332 /* If this occurs, we have missed a message */
333 if (!s->s3->change_cipher_spec) {
334 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 335 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
336 goto f_err;
337 }
338 s->s3->change_cipher_spec = 0;
339
12472b45 340 md_len = s->s3->tmp.peer_finish_md_len;
0f113f3e 341
12472b45 342 if (md_len != PACKET_remaining(pkt)) {
0f113f3e 343 al = SSL_AD_DECODE_ERROR;
b9908bf9 344 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
345 goto f_err;
346 }
347
12472b45
MC
348 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
349 md_len) != 0) {
0f113f3e 350 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 351 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
352 goto f_err;
353 }
354
355 /*
356 * Copy the finished so we can use it for renegotiation checks
357 */
23a635c0 358 if (s->server) {
12472b45
MC
359 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
360 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
361 md_len);
362 s->s3->previous_client_finished_len = md_len;
0f113f3e 363 } else {
12472b45
MC
364 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
365 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
366 md_len);
367 s->s3->previous_server_finished_len = md_len;
0f113f3e
MC
368 }
369
e6575156 370 return MSG_PROCESS_FINISHED_READING;
0f113f3e
MC
371 f_err:
372 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 373 ossl_statem_set_error(s);
b9908bf9 374 return MSG_PROCESS_ERROR;
0f113f3e 375}
d02b48c6 376
7cea05dc 377int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 378{
7cea05dc 379 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
3c106325 380 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
381 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
382 return 0;
383 }
b9908bf9 384
b9908bf9
MC
385 return 1;
386}
387
7cea05dc 388unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
0f113f3e 389{
5923ad4b 390 if (!WPACKET_start_sub_packet_u24(pkt)
7cea05dc 391 || !ssl_add_cert_chain(s, pkt, cpk)
5923ad4b 392 || !WPACKET_close(pkt)) {
c49e1912 393 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
7cea05dc 394 return 0;
77d514c5 395 }
c49e1912 396 return 1;
0f113f3e
MC
397}
398
be3583fa 399WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
8723588e
MC
400{
401 void (*cb) (const SSL *ssl, int type, int val) = NULL;
402
403#ifndef OPENSSL_NO_SCTP
404 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
be3583fa 405 WORK_STATE ret;
8723588e
MC
406 ret = dtls_wait_for_dry(s);
407 if (ret != WORK_FINISHED_CONTINUE)
408 return ret;
409 }
410#endif
411
412 /* clean a few things up */
413 ssl3_cleanup_key_block(s);
473483d4
MC
414
415 if (!SSL_IS_DTLS(s)) {
416 /*
417 * We don't do this in DTLS because we may still need the init_buf
418 * in case there are any unexpected retransmits
419 */
420 BUF_MEM_free(s->init_buf);
421 s->init_buf = NULL;
422 }
8723588e
MC
423
424 ssl_free_wbio_buffer(s);
425
426 s->init_num = 0;
427
428 if (!s->server || s->renegotiate == 2) {
429 /* skipped if we just sent a HelloRequest */
430 s->renegotiate = 0;
431 s->new_session = 0;
432
433 if (s->server) {
8723588e
MC
434 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
435
436 s->ctx->stats.sess_accept_good++;
fe3a3291 437 s->handshake_func = ossl_statem_accept;
8723588e
MC
438 } else {
439 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
440 if (s->hit)
441 s->ctx->stats.sess_hit++;
442
fe3a3291 443 s->handshake_func = ossl_statem_connect;
8723588e
MC
444 s->ctx->stats.sess_connect_good++;
445 }
446
447 if (s->info_callback != NULL)
448 cb = s->info_callback;
449 else if (s->ctx->info_callback != NULL)
450 cb = s->ctx->info_callback;
451
452 if (cb != NULL)
453 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
454
455 if (SSL_IS_DTLS(s)) {
456 /* done with handshaking */
457 s->d1->handshake_read_seq = 0;
458 s->d1->handshake_write_seq = 0;
459 s->d1->next_handshake_write_seq = 0;
f5c7f5df 460 dtls1_clear_received_buffer(s);
8723588e
MC
461 }
462 }
463
464 return WORK_FINISHED_STOP;
465}
466
9ab930b2
MC
467int tls_get_message_header(SSL *s, int *mt)
468{
469 /* s->init_num < SSL3_HM_HEADER_LENGTH */
470 int skip_message, i, recvd_type, al;
471 unsigned char *p;
54105ddd 472 size_t l, readbytes;
9ab930b2
MC
473
474 p = (unsigned char *)s->init_buf->data;
475
476 do {
477 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
478 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
479 &p[s->init_num],
480 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 481 0, &readbytes);
9ab930b2
MC
482 if (i <= 0) {
483 s->rwstate = SSL_READING;
484 return 0;
32ec4153 485 }
9ab930b2 486 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 487 /*
a230b26e
EK
488 * A ChangeCipherSpec must be a single byte and may not occur
489 * in the middle of a handshake message.
490 */
54105ddd 491 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1257adec
DB
492 al = SSL_AD_UNEXPECTED_MESSAGE;
493 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
494 SSL_R_BAD_CHANGE_CIPHER_SPEC);
495 goto f_err;
496 }
9ab930b2 497 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 498 s->init_num = readbytes - 1;
c4377574 499 s->init_msg = s->init_buf->data;
54105ddd 500 s->s3->tmp.message_size = readbytes;
9ab930b2
MC
501 return 1;
502 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
503 al = SSL_AD_UNEXPECTED_MESSAGE;
504 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
505 goto f_err;
506 }
54105ddd 507 s->init_num += readbytes;
9ab930b2
MC
508 }
509
510 skip_message = 0;
511 if (!s->server)
512 if (p[0] == SSL3_MT_HELLO_REQUEST)
513 /*
514 * The server may always send 'Hello Request' messages --
515 * we are doing a handshake anyway now, so ignore them if
516 * their format is correct. Does not count for 'Finished'
517 * MAC.
518 */
519 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
520 s->init_num = 0;
521 skip_message = 1;
522
523 if (s->msg_callback)
524 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
525 p, SSL3_HM_HEADER_LENGTH, s,
526 s->msg_callback_arg);
527 }
528 } while (skip_message);
529 /* s->init_num == SSL3_HM_HEADER_LENGTH */
530
531 *mt = *p;
532 s->s3->tmp.message_type = *(p++);
32ec4153 533
e8aa8b6c 534 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
535 /*
536 * Only happens with SSLv3+ in an SSLv2 backward compatible
537 * ClientHello
e8aa8b6c
F
538 *
539 * Total message size is the remaining record bytes to read
540 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 541 */
9ab930b2
MC
542 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
543 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
544 s->s3->tmp.message_size = l;
545
546 s->init_msg = s->init_buf->data;
547 s->init_num = SSL3_HM_HEADER_LENGTH;
548 } else {
549 n2l3(p, l);
550 /* BUF_MEM_grow takes an 'int' parameter */
551 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
552 al = SSL_AD_ILLEGAL_PARAMETER;
553 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
554 goto f_err;
32ec4153 555 }
9ab930b2
MC
556 s->s3->tmp.message_size = l;
557
558 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
559 s->init_num = 0;
560 }
561
562 return 1;
563 f_err:
564 ssl3_send_alert(s, SSL3_AL_FATAL, al);
9ab930b2
MC
565 return 0;
566}
567
eda75751 568int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 569{
54105ddd 570 size_t n, readbytes;
9ab930b2
MC
571 unsigned char *p;
572 int i;
573
574 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
575 /* We've already read everything in */
576 *len = (unsigned long)s->init_num;
577 return 1;
0f113f3e
MC
578 }
579
0f113f3e
MC
580 p = s->init_msg;
581 n = s->s3->tmp.message_size - s->init_num;
582 while (n > 0) {
657da85e 583 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 584 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
585 if (i <= 0) {
586 s->rwstate = SSL_READING;
9ab930b2
MC
587 *len = 0;
588 return 0;
0f113f3e 589 }
54105ddd
MC
590 s->init_num += readbytes;
591 n -= readbytes;
0f113f3e 592 }
ee2ffc27 593
bf48836c 594#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
595 /*
596 * If receiving Finished, record MAC of prior handshake messages for
597 * Finished verification.
598 */
599 if (*s->init_buf->data == SSL3_MT_FINISHED)
600 ssl3_take_mac(s);
ee2ffc27
BL
601#endif
602
0f113f3e 603 /* Feed this message into MAC computation. */
e8aa8b6c 604 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
605 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
606 s->init_num)) {
607 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
608 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
609 *len = 0;
610 return 0;
611 }
32ec4153 612 if (s->msg_callback)
a230b26e 613 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
614 (size_t)s->init_num, s, s->msg_callback_arg);
615 } else {
d166ed8c 616 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
a230b26e 617 s->init_num + SSL3_HM_HEADER_LENGTH)) {
d166ed8c
DSH
618 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
619 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
620 *len = 0;
621 return 0;
622 }
32ec4153
MC
623 if (s->msg_callback)
624 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
625 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
626 s->msg_callback_arg);
627 }
628
eda75751 629 *len = s->init_num;
9ab930b2 630 return 1;
0f113f3e 631}
d02b48c6 632
2e5ead83 633int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
0f113f3e 634{
a230b26e 635 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
17a72388
VD
636 return -1;
637
638 switch (EVP_PKEY_id(pk)) {
639 default:
640 return -1;
641 case EVP_PKEY_RSA:
642 return SSL_PKEY_RSA_ENC;
643 case EVP_PKEY_DSA:
644 return SSL_PKEY_DSA_SIGN;
ea262260 645#ifndef OPENSSL_NO_EC
17a72388
VD
646 case EVP_PKEY_EC:
647 return SSL_PKEY_ECC;
ea262260 648#endif
2a9b9654 649#ifndef OPENSSL_NO_GOST
17a72388
VD
650 case NID_id_GostR3410_2001:
651 return SSL_PKEY_GOST01;
652 case NID_id_GostR3410_2012_256:
653 return SSL_PKEY_GOST12_256;
654 case NID_id_GostR3410_2012_512:
655 return SSL_PKEY_GOST12_512;
2a9b9654 656#endif
82049c54 657 }
0f113f3e 658}
d02b48c6 659
6b691a5c 660int ssl_verify_alarm_type(long type)
0f113f3e
MC
661{
662 int al;
663
664 switch (type) {
665 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
666 case X509_V_ERR_UNABLE_TO_GET_CRL:
667 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
668 al = SSL_AD_UNKNOWN_CA;
669 break;
670 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
671 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
672 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
673 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
674 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
675 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
676 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
677 case X509_V_ERR_CERT_NOT_YET_VALID:
678 case X509_V_ERR_CRL_NOT_YET_VALID:
679 case X509_V_ERR_CERT_UNTRUSTED:
680 case X509_V_ERR_CERT_REJECTED:
f3e235ed
VD
681 case X509_V_ERR_HOSTNAME_MISMATCH:
682 case X509_V_ERR_EMAIL_MISMATCH:
683 case X509_V_ERR_IP_ADDRESS_MISMATCH:
684 case X509_V_ERR_DANE_NO_MATCH:
685 case X509_V_ERR_EE_KEY_TOO_SMALL:
686 case X509_V_ERR_CA_KEY_TOO_SMALL:
687 case X509_V_ERR_CA_MD_TOO_WEAK:
0f113f3e
MC
688 al = SSL_AD_BAD_CERTIFICATE;
689 break;
690 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
691 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
692 al = SSL_AD_DECRYPT_ERROR;
693 break;
694 case X509_V_ERR_CERT_HAS_EXPIRED:
695 case X509_V_ERR_CRL_HAS_EXPIRED:
696 al = SSL_AD_CERTIFICATE_EXPIRED;
697 break;
698 case X509_V_ERR_CERT_REVOKED:
699 al = SSL_AD_CERTIFICATE_REVOKED;
700 break;
f3e235ed 701 case X509_V_ERR_UNSPECIFIED:
0f113f3e 702 case X509_V_ERR_OUT_OF_MEM:
f3e235ed
VD
703 case X509_V_ERR_INVALID_CALL:
704 case X509_V_ERR_STORE_LOOKUP:
0f113f3e
MC
705 al = SSL_AD_INTERNAL_ERROR;
706 break;
707 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
708 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
709 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
710 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
711 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
712 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
713 case X509_V_ERR_INVALID_CA:
714 al = SSL_AD_UNKNOWN_CA;
715 break;
716 case X509_V_ERR_APPLICATION_VERIFICATION:
717 al = SSL_AD_HANDSHAKE_FAILURE;
718 break;
719 case X509_V_ERR_INVALID_PURPOSE:
720 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
721 break;
722 default:
723 al = SSL_AD_CERTIFICATE_UNKNOWN;
724 break;
725 }
726 return (al);
727}
d02b48c6 728
b362ccab 729int ssl_allow_compression(SSL *s)
0f113f3e
MC
730{
731 if (s->options & SSL_OP_NO_COMPRESSION)
732 return 0;
733 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
734}
4fa52141 735
068c358a 736static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
737{
738 int dtls = SSL_IS_DTLS(s);
739
740 if (a == b)
741 return 0;
742 if (!dtls)
743 return a < b ? -1 : 1;
744 return DTLS_VERSION_LT(a, b) ? -1 : 1;
745}
746
747typedef struct {
748 int version;
a230b26e
EK
749 const SSL_METHOD *(*cmeth) (void);
750 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
751} version_info;
752
582a17d6
MC
753#if TLS_MAX_VERSION != TLS1_3_VERSION
754# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
755#endif
756
757static const version_info tls_version_table[] = {
582a17d6
MC
758#ifndef OPENSSL_NO_TLS1_3
759 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
760#else
761 {TLS1_3_VERSION, NULL, NULL},
762#endif
6b01bed2 763#ifndef OPENSSL_NO_TLS1_2
a230b26e 764 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 765#else
a230b26e 766 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
767#endif
768#ifndef OPENSSL_NO_TLS1_1
a230b26e 769 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 770#else
a230b26e 771 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
772#endif
773#ifndef OPENSSL_NO_TLS1
a230b26e 774 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 775#else
a230b26e 776 {TLS1_VERSION, NULL, NULL},
6b01bed2 777#endif
4fa52141 778#ifndef OPENSSL_NO_SSL3
a230b26e 779 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 780#else
a230b26e 781 {SSL3_VERSION, NULL, NULL},
4fa52141 782#endif
a230b26e 783 {0, NULL, NULL},
4fa52141
VD
784};
785
786#if DTLS_MAX_VERSION != DTLS1_2_VERSION
787# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
788#endif
789
790static const version_info dtls_version_table[] = {
6b01bed2 791#ifndef OPENSSL_NO_DTLS1_2
a230b26e 792 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 793#else
a230b26e 794 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
795#endif
796#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
797 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
798 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 799#else
a230b26e
EK
800 {DTLS1_VERSION, NULL, NULL},
801 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 802#endif
a230b26e 803 {0, NULL, NULL},
4fa52141
VD
804};
805
806/*
807 * ssl_method_error - Check whether an SSL_METHOD is enabled.
808 *
809 * @s: The SSL handle for the candidate method
810 * @method: the intended method.
811 *
812 * Returns 0 on success, or an SSL error reason on failure.
813 */
068c358a 814static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
815{
816 int version = method->version;
817
818 if ((s->min_proto_version != 0 &&
819 version_cmp(s, version, s->min_proto_version) < 0) ||
820 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
821 return SSL_R_VERSION_TOO_LOW;
822
823 if (s->max_proto_version != 0 &&
a230b26e 824 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
825 return SSL_R_VERSION_TOO_HIGH;
826
827 if ((s->options & method->mask) != 0)
828 return SSL_R_UNSUPPORTED_PROTOCOL;
829 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
830 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
831 else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
832 return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;
833
834 return 0;
835}
836
ccae4a15
FI
837/*
838 * ssl_version_supported - Check that the specified `version` is supported by
839 * `SSL *` instance
840 *
841 * @s: The SSL handle for the candidate method
842 * @version: Protocol version to test against
843 *
844 * Returns 1 when supported, otherwise 0
845 */
846int ssl_version_supported(const SSL *s, int version)
847{
848 const version_info *vent;
849 const version_info *table;
850
851 switch (s->method->version) {
852 default:
853 /* Version should match method version for non-ANY method */
854 return version_cmp(s, version, s->version) == 0;
855 case TLS_ANY_VERSION:
856 table = tls_version_table;
857 break;
858 case DTLS_ANY_VERSION:
859 table = dtls_version_table;
860 break;
861 }
862
863 for (vent = table;
864 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
865 ++vent) {
866 if (vent->cmeth != NULL &&
867 version_cmp(s, version, vent->version) == 0 &&
868 ssl_method_error(s, vent->cmeth()) == 0) {
869 return 1;
870 }
871 }
872 return 0;
873}
874
4fa52141
VD
875/*
876 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
877 * fallback indication from a client check whether we're using the highest
878 * supported protocol version.
879 *
880 * @s server SSL handle.
881 *
882 * Returns 1 when using the highest enabled version, 0 otherwise.
883 */
884int ssl_check_version_downgrade(SSL *s)
885{
886 const version_info *vent;
887 const version_info *table;
888
889 /*
890 * Check that the current protocol is the highest enabled version
891 * (according to s->ctx->method, as version negotiation may have changed
892 * s->method).
893 */
894 if (s->version == s->ctx->method->version)
895 return 1;
896
897 /*
898 * Apparently we're using a version-flexible SSL_METHOD (not at its
899 * highest protocol version).
900 */
901 if (s->ctx->method->version == TLS_method()->version)
902 table = tls_version_table;
903 else if (s->ctx->method->version == DTLS_method()->version)
904 table = dtls_version_table;
905 else {
906 /* Unexpected state; fail closed. */
907 return 0;
908 }
909
910 for (vent = table; vent->version != 0; ++vent) {
a230b26e 911 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
912 return s->version == vent->version;
913 }
914 return 0;
915}
916
917/*
918 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
919 * protocols, provided the initial (D)TLS method is version-flexible. This
920 * function sanity-checks the proposed value and makes sure the method is
921 * version-flexible, then sets the limit if all is well.
922 *
923 * @method_version: The version of the current SSL_METHOD.
924 * @version: the intended limit.
925 * @bound: pointer to limit to be updated.
926 *
927 * Returns 1 on success, 0 on failure.
928 */
929int ssl_set_version_bound(int method_version, int version, int *bound)
930{
869e978c
KR
931 if (version == 0) {
932 *bound = version;
933 return 1;
934 }
935
4fa52141
VD
936 /*-
937 * Restrict TLS methods to TLS protocol versions.
938 * Restrict DTLS methods to DTLS protocol versions.
939 * Note, DTLS version numbers are decreasing, use comparison macros.
940 *
941 * Note that for both lower-bounds we use explicit versions, not
942 * (D)TLS_MIN_VERSION. This is because we don't want to break user
943 * configurations. If the MIN (supported) version ever rises, the user's
944 * "floor" remains valid even if no longer available. We don't expect the
945 * MAX ceiling to ever get lower, so making that variable makes sense.
946 */
947 switch (method_version) {
948 default:
949 /*
950 * XXX For fixed version methods, should we always fail and not set any
951 * bounds, always succeed and not set any bounds, or set the bounds and
952 * arrange to fail later if they are not met? At present fixed-version
953 * methods are not subject to controls that disable individual protocol
954 * versions.
955 */
956 return 0;
957
958 case TLS_ANY_VERSION:
959 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
960 return 0;
961 break;
962
963 case DTLS_ANY_VERSION:
964 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 965 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
966 return 0;
967 break;
968 }
969
970 *bound = version;
971 return 1;
972}
973
974/*
975 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
976 * client HELLO is received to select the final server protocol version and
977 * the version specific method.
978 *
979 * @s: server SSL handle.
980 *
981 * Returns 0 on success or an SSL error reason number on failure.
982 */
1ab3836b 983int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello)
4fa52141
VD
984{
985 /*-
986 * With version-flexible methods we have an initial state with:
987 *
988 * s->method->version == (D)TLS_ANY_VERSION,
989 * s->version == (D)TLS_MAX_VERSION.
990 *
991 * So we detect version-flexible methods via the method version, not the
992 * handle version.
993 */
994 int server_version = s->method->version;
df7ce507 995 int client_version = hello->legacy_version;
4fa52141
VD
996 const version_info *vent;
997 const version_info *table;
998 int disabled = 0;
cd998837 999 RAW_EXTENSION *suppversions;
4fa52141 1000
1ab3836b
MC
1001 s->client_version = client_version;
1002
4fa52141
VD
1003 switch (server_version) {
1004 default:
1005 if (version_cmp(s, client_version, s->version) < 0)
1006 return SSL_R_WRONG_SSL_VERSION;
1007 /*
1008 * If this SSL handle is not from a version flexible method we don't
1009 * (and never did) check min/max FIPS or Suite B constraints. Hope
1010 * that's OK. It is up to the caller to not choose fixed protocol
1011 * versions they don't want. If not, then easy to fix, just return
1012 * ssl_method_error(s, s->method)
1013 */
1014 return 0;
1015 case TLS_ANY_VERSION:
1016 table = tls_version_table;
1017 break;
1018 case DTLS_ANY_VERSION:
1019 table = dtls_version_table;
1020 break;
1021 }
1022
cd998837
MC
1023 suppversions = tls_get_extension_by_type(hello->pre_proc_exts,
1024 hello->num_extensions,
1025 TLSEXT_TYPE_supported_versions);
1026
7b21c00e 1027 if (suppversions != NULL && !SSL_IS_DTLS(s)) {
cd998837
MC
1028 unsigned int candidate_vers = 0;
1029 unsigned int best_vers = 0;
1030 const SSL_METHOD *best_method = NULL;
1031 PACKET versionslist;
1032
16bce0e0 1033 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
1034 /* Trailing or invalid data? */
1035 return SSL_R_LENGTH_MISMATCH;
1036 }
1037
1038 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1039 /* TODO(TLS1.3): Remove this before release */
1040 if (candidate_vers == TLS1_3_VERSION_DRAFT)
1041 candidate_vers = TLS1_3_VERSION;
1042 if ((int)candidate_vers > s->client_version)
1043 s->client_version = candidate_vers;
1044 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1045 continue;
1046 for (vent = table;
1047 vent->version != 0 && vent->version != (int)candidate_vers;
16bce0e0 1048 ++vent)
bf0ba5e7 1049 continue;
bf85ef1b 1050 if (vent->version != 0 && vent->smeth != NULL) {
cd998837
MC
1051 const SSL_METHOD *method;
1052
1053 method = vent->smeth();
1054 if (ssl_method_error(s, method) == 0) {
1055 best_vers = candidate_vers;
1056 best_method = method;
1057 }
1058 }
1059 }
1060 if (PACKET_remaining(&versionslist) != 0) {
1061 /* Trailing data? */
1062 return SSL_R_LENGTH_MISMATCH;
1063 }
1064
1065 if (best_vers > 0) {
1066 s->version = best_vers;
1067 s->method = best_method;
1068 return 0;
1069 }
1070 return SSL_R_UNSUPPORTED_PROTOCOL;
1071 }
1072
1073 /*
1074 * If the supported versions extension isn't present, then the highest
1075 * version we can negotiate is TLSv1.2
1076 */
1077 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1078 client_version = TLS1_2_VERSION;
1079
1080 /*
1081 * No supported versions extension, so we just use the version supplied in
1082 * the ClientHello.
1083 */
4fa52141
VD
1084 for (vent = table; vent->version != 0; ++vent) {
1085 const SSL_METHOD *method;
1086
1087 if (vent->smeth == NULL ||
1088 version_cmp(s, client_version, vent->version) < 0)
1089 continue;
1090 method = vent->smeth();
1091 if (ssl_method_error(s, method) == 0) {
1092 s->version = vent->version;
1093 s->method = method;
1094 return 0;
1095 }
1096 disabled = 1;
1097 }
1098 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1099}
1100
1101/*
1102 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1103 * server HELLO is received to select the final client protocol version and
1104 * the version specific method.
1105 *
1106 * @s: client SSL handle.
1107 * @version: The proposed version from the server's HELLO.
1108 *
1109 * Returns 0 on success or an SSL error reason number on failure.
1110 */
1111int ssl_choose_client_version(SSL *s, int version)
1112{
1113 const version_info *vent;
1114 const version_info *table;
1115
1116 switch (s->method->version) {
1117 default:
1118 if (version != s->version)
1119 return SSL_R_WRONG_SSL_VERSION;
1120 /*
1121 * If this SSL handle is not from a version flexible method we don't
1122 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1123 * that's OK. It is up to the caller to not choose fixed protocol
1124 * versions they don't want. If not, then easy to fix, just return
1125 * ssl_method_error(s, s->method)
1126 */
4fa52141
VD
1127 return 0;
1128 case TLS_ANY_VERSION:
1129 table = tls_version_table;
1130 break;
1131 case DTLS_ANY_VERSION:
1132 table = dtls_version_table;
1133 break;
1134 }
1135
1136 for (vent = table; vent->version != 0; ++vent) {
1137 const SSL_METHOD *method;
1138 int err;
1139
1140 if (version != vent->version)
1141 continue;
1142 if (vent->cmeth == NULL)
1143 break;
1144 method = vent->cmeth();
1145 err = ssl_method_error(s, method);
1146 if (err != 0)
1147 return err;
1148 s->method = method;
ccae4a15 1149 s->version = version;
4fa52141
VD
1150 return 0;
1151 }
1152
1153 return SSL_R_UNSUPPORTED_PROTOCOL;
1154}
1155
068c358a
KR
1156/*
1157 * ssl_get_client_min_max_version - get minimum and maximum client version
1158 * @s: The SSL connection
1159 * @min_version: The minimum supported version
1160 * @max_version: The maximum supported version
1161 *
1162 * Work out what version we should be using for the initial ClientHello if the
1163 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1164 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
1165 * or FIPS_mode() constraints and any floor imposed by the security level here,
1166 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 1167 *
0485d540 1168 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
1169 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1170 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1171 *
068c358a
KR
1172 * Returns 0 on success or an SSL error reason number on failure. On failure
1173 * min_version and max_version will also be set to 0.
4fa52141 1174 */
a230b26e
EK
1175int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1176 int *max_version)
4fa52141
VD
1177{
1178 int version;
1179 int hole;
1180 const SSL_METHOD *single = NULL;
1181 const SSL_METHOD *method;
1182 const version_info *table;
1183 const version_info *vent;
1184
1185 switch (s->method->version) {
1186 default:
1187 /*
1188 * If this SSL handle is not from a version flexible method we don't
1189 * (and never did) check min/max FIPS or Suite B constraints. Hope
1190 * that's OK. It is up to the caller to not choose fixed protocol
1191 * versions they don't want. If not, then easy to fix, just return
1192 * ssl_method_error(s, s->method)
1193 */
068c358a 1194 *min_version = *max_version = s->version;
4fa52141
VD
1195 return 0;
1196 case TLS_ANY_VERSION:
1197 table = tls_version_table;
1198 break;
1199 case DTLS_ANY_VERSION:
1200 table = dtls_version_table;
1201 break;
1202 }
1203
1204 /*
1205 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1206 * below X enabled. This is required in order to maintain the "version
1207 * capability" vector contiguous. Any versions with a NULL client method
1208 * (protocol version client is disabled at compile-time) is also a "hole".
1209 *
1210 * Our initial state is hole == 1, version == 0. That is, versions above
1211 * the first version in the method table are disabled (a "hole" above
1212 * the valid protocol entries) and we don't have a selected version yet.
1213 *
1214 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1215 * the selected version, and the method becomes a candidate "single"
1216 * method. We're no longer in a hole, so "hole" becomes 0.
1217 *
1218 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1219 * as we support a contiguous range of at least two methods. If we hit
1220 * a disabled method, then hole becomes true again, but nothing else
1221 * changes yet, because all the remaining methods may be disabled too.
1222 * If we again hit an enabled method after the new hole, it becomes
1223 * selected, as we start from scratch.
1224 */
068c358a 1225 *min_version = version = 0;
4fa52141
VD
1226 hole = 1;
1227 for (vent = table; vent->version != 0; ++vent) {
1228 /*
1229 * A table entry with a NULL client method is still a hole in the
1230 * "version capability" vector.
1231 */
1232 if (vent->cmeth == NULL) {
1233 hole = 1;
1234 continue;
1235 }
1236 method = vent->cmeth();
1237 if (ssl_method_error(s, method) != 0) {
1238 hole = 1;
1239 } else if (!hole) {
1240 single = NULL;
068c358a 1241 *min_version = method->version;
4fa52141
VD
1242 } else {
1243 version = (single = method)->version;
068c358a 1244 *min_version = version;
4fa52141
VD
1245 hole = 0;
1246 }
1247 }
1248
068c358a
KR
1249 *max_version = version;
1250
4fa52141
VD
1251 /* Fail if everything is disabled */
1252 if (version == 0)
1253 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1254
068c358a
KR
1255 return 0;
1256}
1257
1258/*
1259 * ssl_set_client_hello_version - Work out what version we should be using for
1260 * the initial ClientHello.
1261 *
1262 * @s: client SSL handle.
1263 *
1264 * Returns 0 on success or an SSL error reason number on failure.
1265 */
1266int ssl_set_client_hello_version(SSL *s)
1267{
3eb2aff4 1268 int ver_min, ver_max, ret;
068c358a 1269
3eb2aff4 1270 ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
1271
1272 if (ret != 0)
1273 return ret;
1274
3eb2aff4 1275 s->client_version = s->version = ver_max;
4fa52141
VD
1276 return 0;
1277}