]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Windows: use default ZLIB1 unless --with-zlib-lib is set
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3813046d 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
3813046d 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
d02b48c6 15
48948d53 16#include <limits.h>
f2d9a32c 17#include <string.h>
d02b48c6 18#include <stdio.h>
8ba708e5 19#include "../ssl_locl.h"
61ae935a 20#include "statem_locl.h"
ec577822 21#include <openssl/buffer.h>
ec577822
BM
22#include <openssl/objects.h>
23#include <openssl/evp.h>
24#include <openssl/x509.h>
d02b48c6 25
0f113f3e
MC
26/*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
e7ecc7d4 30int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
31{
32 int ret;
7ee8627f 33 size_t written = 0;
0f113f3e
MC
34
35 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 36 s->init_num, &written);
0f113f3e
MC
37 if (ret < 0)
38 return (-1);
39 if (type == SSL3_RT_HANDSHAKE)
40 /*
41 * should not be done for 'Hello Request's, but in that case we'll
42 * ignore the result anyway
43 */
d166ed8c
DSH
44 if (!ssl3_finish_mac(s,
45 (unsigned char *)&s->init_buf->data[s->init_off],
7ee8627f 46 written))
d166ed8c 47 return -1;
0f113f3e 48
7ee8627f 49 if (written == s->init_num) {
0f113f3e
MC
50 if (s->msg_callback)
51 s->msg_callback(1, s->version, type, s->init_buf->data,
52 (size_t)(s->init_off + s->init_num), s,
53 s->msg_callback_arg);
54 return (1);
55 }
7ee8627f
MC
56 s->init_off += written;
57 s->init_num -= written;
0f113f3e
MC
58 return (0);
59}
e7ecc7d4 60
4a01c59f 61int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
62{
63 size_t msglen;
64
4a01c59f 65 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 66 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 67 || msglen > INT_MAX)
2c7b4dbc
MC
68 return 0;
69 s->init_num = (int)msglen;
70 s->init_off = 0;
71
72 return 1;
73}
74
229185e6 75int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 76{
12472b45 77 size_t finish_md_len;
229185e6 78 const char *sender;
8b0e934a 79 size_t slen;
229185e6
MC
80
81 if (s->server) {
82 sender = s->method->ssl3_enc->server_finished_label;
83 slen = s->method->ssl3_enc->server_finished_label_len;
84 } else {
85 sender = s->method->ssl3_enc->client_finished_label;
86 slen = s->method->ssl3_enc->client_finished_label_len;
87 }
0f113f3e 88
12472b45
MC
89 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
90 sender, slen,
91 s->s3->tmp.finish_md);
92 if (finish_md_len == 0) {
4f89bfbf
MC
93 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
94 goto err;
95 }
96
12472b45 97 s->s3->tmp.finish_md_len = finish_md_len;
4f89bfbf 98
12472b45 99 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
4f89bfbf
MC
100 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
101 goto err;
102 }
0f113f3e 103
b9908bf9
MC
104 /*
105 * Copy the finished so we can use it for renegotiation checks
106 */
23a635c0 107 if (!s->server) {
12472b45
MC
108 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
109 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
110 finish_md_len);
111 s->s3->previous_client_finished_len = finish_md_len;
b9908bf9 112 } else {
12472b45
MC
113 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
114 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
115 finish_md_len);
116 s->s3->previous_server_finished_len = finish_md_len;
b9908bf9 117 }
0f113f3e 118
b9908bf9 119 return 1;
4f89bfbf 120 err:
4f89bfbf
MC
121 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
122 return 0;
0f113f3e 123}
d02b48c6 124
bf48836c 125#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
126/*
127 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
128 * to far.
129 */
ee2ffc27 130static void ssl3_take_mac(SSL *s)
0f113f3e
MC
131{
132 const char *sender;
8b0e934a 133 size_t slen;
0f113f3e
MC
134 /*
135 * If no new cipher setup return immediately: other functions will set
136 * the appropriate error.
137 */
138 if (s->s3->tmp.new_cipher == NULL)
139 return;
49ae7423 140 if (!s->server) {
0f113f3e
MC
141 sender = s->method->ssl3_enc->server_finished_label;
142 slen = s->method->ssl3_enc->server_finished_label_len;
143 } else {
144 sender = s->method->ssl3_enc->client_finished_label;
145 slen = s->method->ssl3_enc->client_finished_label_len;
146 }
147
148 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
149 sender,
150 slen,
151 s->s3->tmp.peer_finish_md);
152}
ee2ffc27
BL
153#endif
154
be3583fa 155MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9
MC
156{
157 int al;
348240c6 158 size_t remain;
4fa52141 159
73999b62 160 remain = PACKET_remaining(pkt);
657da85e
MC
161 /*
162 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
163 * been consumed by ssl_get_message() so there should be no bytes left,
164 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 165 */
c69f2adf 166 if (SSL_IS_DTLS(s)) {
73999b62 167 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
168 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
169 || (s->version != DTLS1_BAD_VER
170 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
171 al = SSL_AD_ILLEGAL_PARAMETER;
172 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
173 SSL_R_BAD_CHANGE_CIPHER_SPEC);
174 goto f_err;
c69f2adf
MC
175 }
176 } else {
73999b62 177 if (remain != 0) {
c69f2adf 178 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
179 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
180 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
181 goto f_err;
182 }
657da85e
MC
183 }
184
185 /* Check we have a cipher to change to */
186 if (s->s3->tmp.new_cipher == NULL) {
187 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 188 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
189 goto f_err;
190 }
191
192 s->s3->change_cipher_spec = 1;
193 if (!ssl3_do_change_cipher_spec(s)) {
194 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 195 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
196 goto f_err;
197 }
198
c69f2adf
MC
199 if (SSL_IS_DTLS(s)) {
200 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
201
202 if (s->version == DTLS1_BAD_VER)
203 s->d1->handshake_read_seq++;
204
205#ifndef OPENSSL_NO_SCTP
206 /*
207 * Remember that a CCS has been received, so that an old key of
208 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
209 * SCTP is used
210 */
211 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
212#endif
213 }
214
b9908bf9 215 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
216 f_err:
217 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 218 ossl_statem_set_error(s);
b9908bf9 219 return MSG_PROCESS_ERROR;
657da85e
MC
220}
221
be3583fa 222MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 223{
12472b45
MC
224 int al;
225 size_t md_len;
b9908bf9 226
0f113f3e
MC
227 /* If this occurs, we have missed a message */
228 if (!s->s3->change_cipher_spec) {
229 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 230 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
231 goto f_err;
232 }
233 s->s3->change_cipher_spec = 0;
234
12472b45 235 md_len = s->s3->tmp.peer_finish_md_len;
0f113f3e 236
12472b45 237 if (md_len != PACKET_remaining(pkt)) {
0f113f3e 238 al = SSL_AD_DECODE_ERROR;
b9908bf9 239 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
240 goto f_err;
241 }
242
12472b45
MC
243 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
244 md_len) != 0) {
0f113f3e 245 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 246 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
247 goto f_err;
248 }
249
250 /*
251 * Copy the finished so we can use it for renegotiation checks
252 */
23a635c0 253 if (s->server) {
12472b45
MC
254 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
255 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
256 md_len);
257 s->s3->previous_client_finished_len = md_len;
0f113f3e 258 } else {
12472b45
MC
259 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
260 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
261 md_len);
262 s->s3->previous_server_finished_len = md_len;
0f113f3e
MC
263 }
264
e6575156 265 return MSG_PROCESS_FINISHED_READING;
0f113f3e
MC
266 f_err:
267 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 268 ossl_statem_set_error(s);
b9908bf9 269 return MSG_PROCESS_ERROR;
0f113f3e 270}
d02b48c6 271
7cea05dc 272int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 273{
7cea05dc 274 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
3c106325 275 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
276 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
277 return 0;
278 }
b9908bf9 279
b9908bf9
MC
280 return 1;
281}
282
7cea05dc 283unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
0f113f3e 284{
5923ad4b 285 if (!WPACKET_start_sub_packet_u24(pkt)
7cea05dc 286 || !ssl_add_cert_chain(s, pkt, cpk)
5923ad4b 287 || !WPACKET_close(pkt)) {
c49e1912 288 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
7cea05dc 289 return 0;
77d514c5 290 }
c49e1912 291 return 1;
0f113f3e
MC
292}
293
be3583fa 294WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
8723588e
MC
295{
296 void (*cb) (const SSL *ssl, int type, int val) = NULL;
297
298#ifndef OPENSSL_NO_SCTP
299 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
be3583fa 300 WORK_STATE ret;
8723588e
MC
301 ret = dtls_wait_for_dry(s);
302 if (ret != WORK_FINISHED_CONTINUE)
303 return ret;
304 }
305#endif
306
307 /* clean a few things up */
308 ssl3_cleanup_key_block(s);
473483d4
MC
309
310 if (!SSL_IS_DTLS(s)) {
311 /*
312 * We don't do this in DTLS because we may still need the init_buf
313 * in case there are any unexpected retransmits
314 */
315 BUF_MEM_free(s->init_buf);
316 s->init_buf = NULL;
317 }
8723588e
MC
318
319 ssl_free_wbio_buffer(s);
320
321 s->init_num = 0;
322
323 if (!s->server || s->renegotiate == 2) {
324 /* skipped if we just sent a HelloRequest */
325 s->renegotiate = 0;
326 s->new_session = 0;
327
328 if (s->server) {
8723588e
MC
329 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
330
331 s->ctx->stats.sess_accept_good++;
fe3a3291 332 s->handshake_func = ossl_statem_accept;
8723588e
MC
333 } else {
334 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
335 if (s->hit)
336 s->ctx->stats.sess_hit++;
337
fe3a3291 338 s->handshake_func = ossl_statem_connect;
8723588e
MC
339 s->ctx->stats.sess_connect_good++;
340 }
341
342 if (s->info_callback != NULL)
343 cb = s->info_callback;
344 else if (s->ctx->info_callback != NULL)
345 cb = s->ctx->info_callback;
346
347 if (cb != NULL)
348 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
349
350 if (SSL_IS_DTLS(s)) {
351 /* done with handshaking */
352 s->d1->handshake_read_seq = 0;
353 s->d1->handshake_write_seq = 0;
354 s->d1->next_handshake_write_seq = 0;
f5c7f5df 355 dtls1_clear_received_buffer(s);
8723588e
MC
356 }
357 }
358
359 return WORK_FINISHED_STOP;
360}
361
9ab930b2
MC
362int tls_get_message_header(SSL *s, int *mt)
363{
364 /* s->init_num < SSL3_HM_HEADER_LENGTH */
365 int skip_message, i, recvd_type, al;
366 unsigned char *p;
54105ddd 367 size_t l, readbytes;
9ab930b2
MC
368
369 p = (unsigned char *)s->init_buf->data;
370
371 do {
372 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
373 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
374 &p[s->init_num],
375 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 376 0, &readbytes);
9ab930b2
MC
377 if (i <= 0) {
378 s->rwstate = SSL_READING;
379 return 0;
32ec4153 380 }
9ab930b2 381 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 382 /*
a230b26e
EK
383 * A ChangeCipherSpec must be a single byte and may not occur
384 * in the middle of a handshake message.
385 */
54105ddd 386 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1257adec
DB
387 al = SSL_AD_UNEXPECTED_MESSAGE;
388 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
389 SSL_R_BAD_CHANGE_CIPHER_SPEC);
390 goto f_err;
391 }
9ab930b2 392 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd
MC
393 s->init_num = readbytes - 1;
394 s->s3->tmp.message_size = readbytes;
9ab930b2
MC
395 return 1;
396 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
397 al = SSL_AD_UNEXPECTED_MESSAGE;
398 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
399 goto f_err;
400 }
54105ddd 401 s->init_num += readbytes;
9ab930b2
MC
402 }
403
404 skip_message = 0;
405 if (!s->server)
406 if (p[0] == SSL3_MT_HELLO_REQUEST)
407 /*
408 * The server may always send 'Hello Request' messages --
409 * we are doing a handshake anyway now, so ignore them if
410 * their format is correct. Does not count for 'Finished'
411 * MAC.
412 */
413 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
414 s->init_num = 0;
415 skip_message = 1;
416
417 if (s->msg_callback)
418 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
419 p, SSL3_HM_HEADER_LENGTH, s,
420 s->msg_callback_arg);
421 }
422 } while (skip_message);
423 /* s->init_num == SSL3_HM_HEADER_LENGTH */
424
425 *mt = *p;
426 s->s3->tmp.message_type = *(p++);
32ec4153 427
e8aa8b6c 428 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
429 /*
430 * Only happens with SSLv3+ in an SSLv2 backward compatible
431 * ClientHello
e8aa8b6c
F
432 *
433 * Total message size is the remaining record bytes to read
434 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 435 */
9ab930b2
MC
436 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
437 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
438 s->s3->tmp.message_size = l;
439
440 s->init_msg = s->init_buf->data;
441 s->init_num = SSL3_HM_HEADER_LENGTH;
442 } else {
443 n2l3(p, l);
444 /* BUF_MEM_grow takes an 'int' parameter */
445 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
446 al = SSL_AD_ILLEGAL_PARAMETER;
447 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
448 goto f_err;
32ec4153 449 }
9ab930b2
MC
450 s->s3->tmp.message_size = l;
451
452 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
453 s->init_num = 0;
454 }
455
456 return 1;
457 f_err:
458 ssl3_send_alert(s, SSL3_AL_FATAL, al);
9ab930b2
MC
459 return 0;
460}
461
eda75751 462int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 463{
54105ddd 464 size_t n, readbytes;
9ab930b2
MC
465 unsigned char *p;
466 int i;
467
468 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
469 /* We've already read everything in */
470 *len = (unsigned long)s->init_num;
471 return 1;
0f113f3e
MC
472 }
473
0f113f3e
MC
474 p = s->init_msg;
475 n = s->s3->tmp.message_size - s->init_num;
476 while (n > 0) {
657da85e 477 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 478 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
479 if (i <= 0) {
480 s->rwstate = SSL_READING;
9ab930b2
MC
481 *len = 0;
482 return 0;
0f113f3e 483 }
54105ddd
MC
484 s->init_num += readbytes;
485 n -= readbytes;
0f113f3e 486 }
ee2ffc27 487
bf48836c 488#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
489 /*
490 * If receiving Finished, record MAC of prior handshake messages for
491 * Finished verification.
492 */
493 if (*s->init_buf->data == SSL3_MT_FINISHED)
494 ssl3_take_mac(s);
ee2ffc27
BL
495#endif
496
0f113f3e 497 /* Feed this message into MAC computation. */
e8aa8b6c 498 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
499 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
500 s->init_num)) {
501 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
502 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
503 *len = 0;
504 return 0;
505 }
32ec4153 506 if (s->msg_callback)
a230b26e 507 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
508 (size_t)s->init_num, s, s->msg_callback_arg);
509 } else {
d166ed8c 510 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
a230b26e 511 s->init_num + SSL3_HM_HEADER_LENGTH)) {
d166ed8c
DSH
512 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
513 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
514 *len = 0;
515 return 0;
516 }
32ec4153
MC
517 if (s->msg_callback)
518 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
519 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
520 s->msg_callback_arg);
521 }
522
eda75751 523 *len = s->init_num;
9ab930b2 524 return 1;
0f113f3e 525}
d02b48c6 526
2e5ead83 527int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
0f113f3e 528{
a230b26e 529 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
17a72388
VD
530 return -1;
531
532 switch (EVP_PKEY_id(pk)) {
533 default:
534 return -1;
535 case EVP_PKEY_RSA:
536 return SSL_PKEY_RSA_ENC;
537 case EVP_PKEY_DSA:
538 return SSL_PKEY_DSA_SIGN;
ea262260 539#ifndef OPENSSL_NO_EC
17a72388
VD
540 case EVP_PKEY_EC:
541 return SSL_PKEY_ECC;
ea262260 542#endif
2a9b9654 543#ifndef OPENSSL_NO_GOST
17a72388
VD
544 case NID_id_GostR3410_2001:
545 return SSL_PKEY_GOST01;
546 case NID_id_GostR3410_2012_256:
547 return SSL_PKEY_GOST12_256;
548 case NID_id_GostR3410_2012_512:
549 return SSL_PKEY_GOST12_512;
2a9b9654 550#endif
82049c54 551 }
0f113f3e 552}
d02b48c6 553
6b691a5c 554int ssl_verify_alarm_type(long type)
0f113f3e
MC
555{
556 int al;
557
558 switch (type) {
559 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
560 case X509_V_ERR_UNABLE_TO_GET_CRL:
561 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
562 al = SSL_AD_UNKNOWN_CA;
563 break;
564 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
565 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
566 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
567 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
568 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
569 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
570 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
571 case X509_V_ERR_CERT_NOT_YET_VALID:
572 case X509_V_ERR_CRL_NOT_YET_VALID:
573 case X509_V_ERR_CERT_UNTRUSTED:
574 case X509_V_ERR_CERT_REJECTED:
f3e235ed
VD
575 case X509_V_ERR_HOSTNAME_MISMATCH:
576 case X509_V_ERR_EMAIL_MISMATCH:
577 case X509_V_ERR_IP_ADDRESS_MISMATCH:
578 case X509_V_ERR_DANE_NO_MATCH:
579 case X509_V_ERR_EE_KEY_TOO_SMALL:
580 case X509_V_ERR_CA_KEY_TOO_SMALL:
581 case X509_V_ERR_CA_MD_TOO_WEAK:
0f113f3e
MC
582 al = SSL_AD_BAD_CERTIFICATE;
583 break;
584 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
585 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
586 al = SSL_AD_DECRYPT_ERROR;
587 break;
588 case X509_V_ERR_CERT_HAS_EXPIRED:
589 case X509_V_ERR_CRL_HAS_EXPIRED:
590 al = SSL_AD_CERTIFICATE_EXPIRED;
591 break;
592 case X509_V_ERR_CERT_REVOKED:
593 al = SSL_AD_CERTIFICATE_REVOKED;
594 break;
f3e235ed 595 case X509_V_ERR_UNSPECIFIED:
0f113f3e 596 case X509_V_ERR_OUT_OF_MEM:
f3e235ed
VD
597 case X509_V_ERR_INVALID_CALL:
598 case X509_V_ERR_STORE_LOOKUP:
0f113f3e
MC
599 al = SSL_AD_INTERNAL_ERROR;
600 break;
601 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
602 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
603 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
604 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
605 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
606 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
607 case X509_V_ERR_INVALID_CA:
608 al = SSL_AD_UNKNOWN_CA;
609 break;
610 case X509_V_ERR_APPLICATION_VERIFICATION:
611 al = SSL_AD_HANDSHAKE_FAILURE;
612 break;
613 case X509_V_ERR_INVALID_PURPOSE:
614 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
615 break;
616 default:
617 al = SSL_AD_CERTIFICATE_UNKNOWN;
618 break;
619 }
620 return (al);
621}
d02b48c6 622
b362ccab 623int ssl_allow_compression(SSL *s)
0f113f3e
MC
624{
625 if (s->options & SSL_OP_NO_COMPRESSION)
626 return 0;
627 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
628}
4fa52141 629
068c358a 630static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
631{
632 int dtls = SSL_IS_DTLS(s);
633
634 if (a == b)
635 return 0;
636 if (!dtls)
637 return a < b ? -1 : 1;
638 return DTLS_VERSION_LT(a, b) ? -1 : 1;
639}
640
641typedef struct {
642 int version;
a230b26e
EK
643 const SSL_METHOD *(*cmeth) (void);
644 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
645} version_info;
646
582a17d6
MC
647#if TLS_MAX_VERSION != TLS1_3_VERSION
648# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
649#endif
650
651static const version_info tls_version_table[] = {
582a17d6
MC
652#ifndef OPENSSL_NO_TLS1_3
653 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
654#else
655 {TLS1_3_VERSION, NULL, NULL},
656#endif
6b01bed2 657#ifndef OPENSSL_NO_TLS1_2
a230b26e 658 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 659#else
a230b26e 660 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
661#endif
662#ifndef OPENSSL_NO_TLS1_1
a230b26e 663 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 664#else
a230b26e 665 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
666#endif
667#ifndef OPENSSL_NO_TLS1
a230b26e 668 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 669#else
a230b26e 670 {TLS1_VERSION, NULL, NULL},
6b01bed2 671#endif
4fa52141 672#ifndef OPENSSL_NO_SSL3
a230b26e 673 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 674#else
a230b26e 675 {SSL3_VERSION, NULL, NULL},
4fa52141 676#endif
a230b26e 677 {0, NULL, NULL},
4fa52141
VD
678};
679
680#if DTLS_MAX_VERSION != DTLS1_2_VERSION
681# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
682#endif
683
684static const version_info dtls_version_table[] = {
6b01bed2 685#ifndef OPENSSL_NO_DTLS1_2
a230b26e 686 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 687#else
a230b26e 688 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
689#endif
690#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
691 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
692 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 693#else
a230b26e
EK
694 {DTLS1_VERSION, NULL, NULL},
695 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 696#endif
a230b26e 697 {0, NULL, NULL},
4fa52141
VD
698};
699
700/*
701 * ssl_method_error - Check whether an SSL_METHOD is enabled.
702 *
703 * @s: The SSL handle for the candidate method
704 * @method: the intended method.
705 *
706 * Returns 0 on success, or an SSL error reason on failure.
707 */
068c358a 708static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
709{
710 int version = method->version;
711
712 if ((s->min_proto_version != 0 &&
713 version_cmp(s, version, s->min_proto_version) < 0) ||
714 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
715 return SSL_R_VERSION_TOO_LOW;
716
717 if (s->max_proto_version != 0 &&
a230b26e 718 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
719 return SSL_R_VERSION_TOO_HIGH;
720
721 if ((s->options & method->mask) != 0)
722 return SSL_R_UNSUPPORTED_PROTOCOL;
723 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
724 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
725 else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
726 return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;
727
728 return 0;
729}
730
ccae4a15
FI
731/*
732 * ssl_version_supported - Check that the specified `version` is supported by
733 * `SSL *` instance
734 *
735 * @s: The SSL handle for the candidate method
736 * @version: Protocol version to test against
737 *
738 * Returns 1 when supported, otherwise 0
739 */
740int ssl_version_supported(const SSL *s, int version)
741{
742 const version_info *vent;
743 const version_info *table;
744
745 switch (s->method->version) {
746 default:
747 /* Version should match method version for non-ANY method */
748 return version_cmp(s, version, s->version) == 0;
749 case TLS_ANY_VERSION:
750 table = tls_version_table;
751 break;
752 case DTLS_ANY_VERSION:
753 table = dtls_version_table;
754 break;
755 }
756
757 for (vent = table;
758 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
759 ++vent) {
760 if (vent->cmeth != NULL &&
761 version_cmp(s, version, vent->version) == 0 &&
762 ssl_method_error(s, vent->cmeth()) == 0) {
763 return 1;
764 }
765 }
766 return 0;
767}
768
4fa52141
VD
769/*
770 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
771 * fallback indication from a client check whether we're using the highest
772 * supported protocol version.
773 *
774 * @s server SSL handle.
775 *
776 * Returns 1 when using the highest enabled version, 0 otherwise.
777 */
778int ssl_check_version_downgrade(SSL *s)
779{
780 const version_info *vent;
781 const version_info *table;
782
783 /*
784 * Check that the current protocol is the highest enabled version
785 * (according to s->ctx->method, as version negotiation may have changed
786 * s->method).
787 */
788 if (s->version == s->ctx->method->version)
789 return 1;
790
791 /*
792 * Apparently we're using a version-flexible SSL_METHOD (not at its
793 * highest protocol version).
794 */
795 if (s->ctx->method->version == TLS_method()->version)
796 table = tls_version_table;
797 else if (s->ctx->method->version == DTLS_method()->version)
798 table = dtls_version_table;
799 else {
800 /* Unexpected state; fail closed. */
801 return 0;
802 }
803
804 for (vent = table; vent->version != 0; ++vent) {
a230b26e 805 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
806 return s->version == vent->version;
807 }
808 return 0;
809}
810
811/*
812 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
813 * protocols, provided the initial (D)TLS method is version-flexible. This
814 * function sanity-checks the proposed value and makes sure the method is
815 * version-flexible, then sets the limit if all is well.
816 *
817 * @method_version: The version of the current SSL_METHOD.
818 * @version: the intended limit.
819 * @bound: pointer to limit to be updated.
820 *
821 * Returns 1 on success, 0 on failure.
822 */
823int ssl_set_version_bound(int method_version, int version, int *bound)
824{
869e978c
KR
825 if (version == 0) {
826 *bound = version;
827 return 1;
828 }
829
4fa52141
VD
830 /*-
831 * Restrict TLS methods to TLS protocol versions.
832 * Restrict DTLS methods to DTLS protocol versions.
833 * Note, DTLS version numbers are decreasing, use comparison macros.
834 *
835 * Note that for both lower-bounds we use explicit versions, not
836 * (D)TLS_MIN_VERSION. This is because we don't want to break user
837 * configurations. If the MIN (supported) version ever rises, the user's
838 * "floor" remains valid even if no longer available. We don't expect the
839 * MAX ceiling to ever get lower, so making that variable makes sense.
840 */
841 switch (method_version) {
842 default:
843 /*
844 * XXX For fixed version methods, should we always fail and not set any
845 * bounds, always succeed and not set any bounds, or set the bounds and
846 * arrange to fail later if they are not met? At present fixed-version
847 * methods are not subject to controls that disable individual protocol
848 * versions.
849 */
850 return 0;
851
852 case TLS_ANY_VERSION:
853 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
854 return 0;
855 break;
856
857 case DTLS_ANY_VERSION:
858 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 859 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
860 return 0;
861 break;
862 }
863
864 *bound = version;
865 return 1;
866}
867
868/*
869 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
870 * client HELLO is received to select the final server protocol version and
871 * the version specific method.
872 *
873 * @s: server SSL handle.
874 *
875 * Returns 0 on success or an SSL error reason number on failure.
876 */
877int ssl_choose_server_version(SSL *s)
878{
879 /*-
880 * With version-flexible methods we have an initial state with:
881 *
882 * s->method->version == (D)TLS_ANY_VERSION,
883 * s->version == (D)TLS_MAX_VERSION.
884 *
885 * So we detect version-flexible methods via the method version, not the
886 * handle version.
887 */
888 int server_version = s->method->version;
889 int client_version = s->client_version;
890 const version_info *vent;
891 const version_info *table;
892 int disabled = 0;
893
894 switch (server_version) {
895 default:
896 if (version_cmp(s, client_version, s->version) < 0)
897 return SSL_R_WRONG_SSL_VERSION;
898 /*
899 * If this SSL handle is not from a version flexible method we don't
900 * (and never did) check min/max FIPS or Suite B constraints. Hope
901 * that's OK. It is up to the caller to not choose fixed protocol
902 * versions they don't want. If not, then easy to fix, just return
903 * ssl_method_error(s, s->method)
904 */
905 return 0;
906 case TLS_ANY_VERSION:
907 table = tls_version_table;
908 break;
909 case DTLS_ANY_VERSION:
910 table = dtls_version_table;
911 break;
912 }
913
914 for (vent = table; vent->version != 0; ++vent) {
915 const SSL_METHOD *method;
916
917 if (vent->smeth == NULL ||
918 version_cmp(s, client_version, vent->version) < 0)
919 continue;
920 method = vent->smeth();
921 if (ssl_method_error(s, method) == 0) {
922 s->version = vent->version;
923 s->method = method;
924 return 0;
925 }
926 disabled = 1;
927 }
928 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
929}
930
931/*
932 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
933 * server HELLO is received to select the final client protocol version and
934 * the version specific method.
935 *
936 * @s: client SSL handle.
937 * @version: The proposed version from the server's HELLO.
938 *
939 * Returns 0 on success or an SSL error reason number on failure.
940 */
941int ssl_choose_client_version(SSL *s, int version)
942{
943 const version_info *vent;
944 const version_info *table;
945
946 switch (s->method->version) {
947 default:
948 if (version != s->version)
949 return SSL_R_WRONG_SSL_VERSION;
950 /*
951 * If this SSL handle is not from a version flexible method we don't
952 * (and never did) check min/max, FIPS or Suite B constraints. Hope
953 * that's OK. It is up to the caller to not choose fixed protocol
954 * versions they don't want. If not, then easy to fix, just return
955 * ssl_method_error(s, s->method)
956 */
4fa52141
VD
957 return 0;
958 case TLS_ANY_VERSION:
959 table = tls_version_table;
960 break;
961 case DTLS_ANY_VERSION:
962 table = dtls_version_table;
963 break;
964 }
965
966 for (vent = table; vent->version != 0; ++vent) {
967 const SSL_METHOD *method;
968 int err;
969
970 if (version != vent->version)
971 continue;
972 if (vent->cmeth == NULL)
973 break;
974 method = vent->cmeth();
975 err = ssl_method_error(s, method);
976 if (err != 0)
977 return err;
978 s->method = method;
ccae4a15 979 s->version = version;
4fa52141
VD
980 return 0;
981 }
982
983 return SSL_R_UNSUPPORTED_PROTOCOL;
984}
985
068c358a
KR
986/*
987 * ssl_get_client_min_max_version - get minimum and maximum client version
988 * @s: The SSL connection
989 * @min_version: The minimum supported version
990 * @max_version: The maximum supported version
991 *
992 * Work out what version we should be using for the initial ClientHello if the
993 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
994 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
995 * or FIPS_mode() constraints and any floor imposed by the security level here,
996 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 997 *
0485d540 998 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
999 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1000 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1001 *
068c358a
KR
1002 * Returns 0 on success or an SSL error reason number on failure. On failure
1003 * min_version and max_version will also be set to 0.
4fa52141 1004 */
a230b26e
EK
1005int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1006 int *max_version)
4fa52141
VD
1007{
1008 int version;
1009 int hole;
1010 const SSL_METHOD *single = NULL;
1011 const SSL_METHOD *method;
1012 const version_info *table;
1013 const version_info *vent;
1014
1015 switch (s->method->version) {
1016 default:
1017 /*
1018 * If this SSL handle is not from a version flexible method we don't
1019 * (and never did) check min/max FIPS or Suite B constraints. Hope
1020 * that's OK. It is up to the caller to not choose fixed protocol
1021 * versions they don't want. If not, then easy to fix, just return
1022 * ssl_method_error(s, s->method)
1023 */
068c358a 1024 *min_version = *max_version = s->version;
4fa52141
VD
1025 return 0;
1026 case TLS_ANY_VERSION:
1027 table = tls_version_table;
1028 break;
1029 case DTLS_ANY_VERSION:
1030 table = dtls_version_table;
1031 break;
1032 }
1033
1034 /*
1035 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1036 * below X enabled. This is required in order to maintain the "version
1037 * capability" vector contiguous. Any versions with a NULL client method
1038 * (protocol version client is disabled at compile-time) is also a "hole".
1039 *
1040 * Our initial state is hole == 1, version == 0. That is, versions above
1041 * the first version in the method table are disabled (a "hole" above
1042 * the valid protocol entries) and we don't have a selected version yet.
1043 *
1044 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1045 * the selected version, and the method becomes a candidate "single"
1046 * method. We're no longer in a hole, so "hole" becomes 0.
1047 *
1048 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1049 * as we support a contiguous range of at least two methods. If we hit
1050 * a disabled method, then hole becomes true again, but nothing else
1051 * changes yet, because all the remaining methods may be disabled too.
1052 * If we again hit an enabled method after the new hole, it becomes
1053 * selected, as we start from scratch.
1054 */
068c358a 1055 *min_version = version = 0;
4fa52141
VD
1056 hole = 1;
1057 for (vent = table; vent->version != 0; ++vent) {
1058 /*
1059 * A table entry with a NULL client method is still a hole in the
1060 * "version capability" vector.
1061 */
1062 if (vent->cmeth == NULL) {
1063 hole = 1;
1064 continue;
1065 }
1066 method = vent->cmeth();
1067 if (ssl_method_error(s, method) != 0) {
1068 hole = 1;
1069 } else if (!hole) {
1070 single = NULL;
068c358a 1071 *min_version = method->version;
4fa52141
VD
1072 } else {
1073 version = (single = method)->version;
068c358a 1074 *min_version = version;
4fa52141
VD
1075 hole = 0;
1076 }
1077 }
1078
068c358a
KR
1079 *max_version = version;
1080
4fa52141
VD
1081 /* Fail if everything is disabled */
1082 if (version == 0)
1083 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1084
068c358a
KR
1085 return 0;
1086}
1087
1088/*
1089 * ssl_set_client_hello_version - Work out what version we should be using for
1090 * the initial ClientHello.
1091 *
1092 * @s: client SSL handle.
1093 *
1094 * Returns 0 on success or an SSL error reason number on failure.
1095 */
1096int ssl_set_client_hello_version(SSL *s)
1097{
3eb2aff4 1098 int ver_min, ver_max, ret;
068c358a 1099
3eb2aff4 1100 ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
1101
1102 if (ret != 0)
1103 return ret;
1104
3eb2aff4 1105 s->client_version = s->version = ver_max;
4fa52141
VD
1106 return 0;
1107}