]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Convert session_id_length and sid_ctx_len to size_t
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3813046d 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
3813046d 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
d02b48c6 15
48948d53 16#include <limits.h>
f2d9a32c 17#include <string.h>
d02b48c6 18#include <stdio.h>
8ba708e5 19#include "../ssl_locl.h"
61ae935a 20#include "statem_locl.h"
ec577822 21#include <openssl/buffer.h>
ec577822
BM
22#include <openssl/objects.h>
23#include <openssl/evp.h>
24#include <openssl/x509.h>
d02b48c6 25
0f113f3e
MC
26/*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
e7ecc7d4 30int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
31{
32 int ret;
7ee8627f 33 size_t written = 0;
0f113f3e
MC
34
35 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 36 s->init_num, &written);
0f113f3e
MC
37 if (ret < 0)
38 return (-1);
39 if (type == SSL3_RT_HANDSHAKE)
40 /*
41 * should not be done for 'Hello Request's, but in that case we'll
42 * ignore the result anyway
43 */
d166ed8c
DSH
44 if (!ssl3_finish_mac(s,
45 (unsigned char *)&s->init_buf->data[s->init_off],
7ee8627f 46 written))
d166ed8c 47 return -1;
0f113f3e 48
7ee8627f 49 if (written == s->init_num) {
0f113f3e
MC
50 if (s->msg_callback)
51 s->msg_callback(1, s->version, type, s->init_buf->data,
52 (size_t)(s->init_off + s->init_num), s,
53 s->msg_callback_arg);
54 return (1);
55 }
7ee8627f
MC
56 s->init_off += written;
57 s->init_num -= written;
0f113f3e
MC
58 return (0);
59}
e7ecc7d4 60
4a01c59f 61int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
62{
63 size_t msglen;
64
4a01c59f 65 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 66 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 67 || msglen > INT_MAX)
2c7b4dbc
MC
68 return 0;
69 s->init_num = (int)msglen;
70 s->init_off = 0;
71
72 return 1;
73}
74
229185e6 75int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 76{
0f113f3e 77 int i;
229185e6
MC
78 const char *sender;
79 int slen;
80
81 if (s->server) {
82 sender = s->method->ssl3_enc->server_finished_label;
83 slen = s->method->ssl3_enc->server_finished_label_len;
84 } else {
85 sender = s->method->ssl3_enc->client_finished_label;
86 slen = s->method->ssl3_enc->client_finished_label_len;
87 }
0f113f3e 88
b9908bf9
MC
89 i = s->method->ssl3_enc->final_finish_mac(s,
90 sender, slen,
91 s->s3->tmp.finish_md);
4f89bfbf
MC
92 if (i <= 0) {
93 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
94 goto err;
95 }
96
b9908bf9 97 s->s3->tmp.finish_md_len = i;
4f89bfbf 98
7cea05dc 99 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, i)) {
4f89bfbf
MC
100 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
101 goto err;
102 }
0f113f3e 103
b9908bf9
MC
104 /*
105 * Copy the finished so we can use it for renegotiation checks
106 */
23a635c0 107 if (!s->server) {
b9908bf9
MC
108 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
109 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
110 s->s3->previous_client_finished_len = i;
111 } else {
112 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
113 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
114 s->s3->previous_server_finished_len = i;
115 }
0f113f3e 116
b9908bf9 117 return 1;
4f89bfbf 118 err:
4f89bfbf
MC
119 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
120 return 0;
0f113f3e 121}
d02b48c6 122
bf48836c 123#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
124/*
125 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
126 * to far.
127 */
ee2ffc27 128static void ssl3_take_mac(SSL *s)
0f113f3e
MC
129{
130 const char *sender;
131 int slen;
132 /*
133 * If no new cipher setup return immediately: other functions will set
134 * the appropriate error.
135 */
136 if (s->s3->tmp.new_cipher == NULL)
137 return;
49ae7423 138 if (!s->server) {
0f113f3e
MC
139 sender = s->method->ssl3_enc->server_finished_label;
140 slen = s->method->ssl3_enc->server_finished_label_len;
141 } else {
142 sender = s->method->ssl3_enc->client_finished_label;
143 slen = s->method->ssl3_enc->client_finished_label_len;
144 }
145
146 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
147 sender,
148 slen,
149 s->s3->tmp.peer_finish_md);
150}
ee2ffc27
BL
151#endif
152
be3583fa 153MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9
MC
154{
155 int al;
73999b62 156 long remain;
4fa52141 157
73999b62 158 remain = PACKET_remaining(pkt);
657da85e
MC
159 /*
160 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
161 * been consumed by ssl_get_message() so there should be no bytes left,
162 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 163 */
c69f2adf 164 if (SSL_IS_DTLS(s)) {
73999b62 165 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
166 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
167 || (s->version != DTLS1_BAD_VER
168 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
169 al = SSL_AD_ILLEGAL_PARAMETER;
170 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
171 SSL_R_BAD_CHANGE_CIPHER_SPEC);
172 goto f_err;
c69f2adf
MC
173 }
174 } else {
73999b62 175 if (remain != 0) {
c69f2adf 176 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
177 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
178 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
179 goto f_err;
180 }
657da85e
MC
181 }
182
183 /* Check we have a cipher to change to */
184 if (s->s3->tmp.new_cipher == NULL) {
185 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 186 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
187 goto f_err;
188 }
189
190 s->s3->change_cipher_spec = 1;
191 if (!ssl3_do_change_cipher_spec(s)) {
192 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 193 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
194 goto f_err;
195 }
196
c69f2adf
MC
197 if (SSL_IS_DTLS(s)) {
198 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
199
200 if (s->version == DTLS1_BAD_VER)
201 s->d1->handshake_read_seq++;
202
203#ifndef OPENSSL_NO_SCTP
204 /*
205 * Remember that a CCS has been received, so that an old key of
206 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
207 * SCTP is used
208 */
209 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
210#endif
211 }
212
b9908bf9 213 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
214 f_err:
215 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 216 ossl_statem_set_error(s);
b9908bf9 217 return MSG_PROCESS_ERROR;
657da85e
MC
218}
219
be3583fa 220MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9
MC
221{
222 int al, i;
b9908bf9 223
0f113f3e
MC
224 /* If this occurs, we have missed a message */
225 if (!s->s3->change_cipher_spec) {
226 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 227 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
228 goto f_err;
229 }
230 s->s3->change_cipher_spec = 0;
231
0f113f3e
MC
232 i = s->s3->tmp.peer_finish_md_len;
233
956de7b2 234 if ((unsigned long)i != PACKET_remaining(pkt)) {
0f113f3e 235 al = SSL_AD_DECODE_ERROR;
b9908bf9 236 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
237 goto f_err;
238 }
239
73999b62 240 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md, i) != 0) {
0f113f3e 241 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 242 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
243 goto f_err;
244 }
245
246 /*
247 * Copy the finished so we can use it for renegotiation checks
248 */
23a635c0 249 if (s->server) {
0f113f3e
MC
250 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
251 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
252 s->s3->previous_client_finished_len = i;
253 } else {
254 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
255 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
256 s->s3->previous_server_finished_len = i;
257 }
258
e6575156 259 return MSG_PROCESS_FINISHED_READING;
0f113f3e
MC
260 f_err:
261 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 262 ossl_statem_set_error(s);
b9908bf9 263 return MSG_PROCESS_ERROR;
0f113f3e 264}
d02b48c6 265
7cea05dc 266int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 267{
7cea05dc 268 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
3c106325 269 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
270 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
271 return 0;
272 }
b9908bf9 273
b9908bf9
MC
274 return 1;
275}
276
7cea05dc 277unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
0f113f3e 278{
5923ad4b 279 if (!WPACKET_start_sub_packet_u24(pkt)
7cea05dc 280 || !ssl_add_cert_chain(s, pkt, cpk)
5923ad4b 281 || !WPACKET_close(pkt)) {
c49e1912 282 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
7cea05dc 283 return 0;
77d514c5 284 }
c49e1912 285 return 1;
0f113f3e
MC
286}
287
be3583fa 288WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
8723588e
MC
289{
290 void (*cb) (const SSL *ssl, int type, int val) = NULL;
291
292#ifndef OPENSSL_NO_SCTP
293 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
be3583fa 294 WORK_STATE ret;
8723588e
MC
295 ret = dtls_wait_for_dry(s);
296 if (ret != WORK_FINISHED_CONTINUE)
297 return ret;
298 }
299#endif
300
301 /* clean a few things up */
302 ssl3_cleanup_key_block(s);
473483d4
MC
303
304 if (!SSL_IS_DTLS(s)) {
305 /*
306 * We don't do this in DTLS because we may still need the init_buf
307 * in case there are any unexpected retransmits
308 */
309 BUF_MEM_free(s->init_buf);
310 s->init_buf = NULL;
311 }
8723588e
MC
312
313 ssl_free_wbio_buffer(s);
314
315 s->init_num = 0;
316
317 if (!s->server || s->renegotiate == 2) {
318 /* skipped if we just sent a HelloRequest */
319 s->renegotiate = 0;
320 s->new_session = 0;
321
322 if (s->server) {
8723588e
MC
323 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
324
325 s->ctx->stats.sess_accept_good++;
fe3a3291 326 s->handshake_func = ossl_statem_accept;
8723588e
MC
327 } else {
328 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
329 if (s->hit)
330 s->ctx->stats.sess_hit++;
331
fe3a3291 332 s->handshake_func = ossl_statem_connect;
8723588e
MC
333 s->ctx->stats.sess_connect_good++;
334 }
335
336 if (s->info_callback != NULL)
337 cb = s->info_callback;
338 else if (s->ctx->info_callback != NULL)
339 cb = s->ctx->info_callback;
340
341 if (cb != NULL)
342 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
343
344 if (SSL_IS_DTLS(s)) {
345 /* done with handshaking */
346 s->d1->handshake_read_seq = 0;
347 s->d1->handshake_write_seq = 0;
348 s->d1->next_handshake_write_seq = 0;
f5c7f5df 349 dtls1_clear_received_buffer(s);
8723588e
MC
350 }
351 }
352
353 return WORK_FINISHED_STOP;
354}
355
9ab930b2
MC
356int tls_get_message_header(SSL *s, int *mt)
357{
358 /* s->init_num < SSL3_HM_HEADER_LENGTH */
359 int skip_message, i, recvd_type, al;
360 unsigned char *p;
eda75751 361 size_t l, read;
9ab930b2
MC
362
363 p = (unsigned char *)s->init_buf->data;
364
365 do {
366 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
367 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
368 &p[s->init_num],
369 SSL3_HM_HEADER_LENGTH - s->init_num,
eda75751 370 0, &read);
9ab930b2
MC
371 if (i <= 0) {
372 s->rwstate = SSL_READING;
373 return 0;
32ec4153 374 }
9ab930b2 375 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 376 /*
a230b26e
EK
377 * A ChangeCipherSpec must be a single byte and may not occur
378 * in the middle of a handshake message.
379 */
eda75751 380 if (s->init_num != 0 || read != 1 || p[0] != SSL3_MT_CCS) {
1257adec
DB
381 al = SSL_AD_UNEXPECTED_MESSAGE;
382 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
383 SSL_R_BAD_CHANGE_CIPHER_SPEC);
384 goto f_err;
385 }
9ab930b2 386 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
eda75751
MC
387 s->init_num = read - 1;
388 s->s3->tmp.message_size = read;
9ab930b2
MC
389 return 1;
390 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
391 al = SSL_AD_UNEXPECTED_MESSAGE;
392 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
393 goto f_err;
394 }
eda75751 395 s->init_num += read;
9ab930b2
MC
396 }
397
398 skip_message = 0;
399 if (!s->server)
400 if (p[0] == SSL3_MT_HELLO_REQUEST)
401 /*
402 * The server may always send 'Hello Request' messages --
403 * we are doing a handshake anyway now, so ignore them if
404 * their format is correct. Does not count for 'Finished'
405 * MAC.
406 */
407 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
408 s->init_num = 0;
409 skip_message = 1;
410
411 if (s->msg_callback)
412 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
413 p, SSL3_HM_HEADER_LENGTH, s,
414 s->msg_callback_arg);
415 }
416 } while (skip_message);
417 /* s->init_num == SSL3_HM_HEADER_LENGTH */
418
419 *mt = *p;
420 s->s3->tmp.message_type = *(p++);
32ec4153 421
e8aa8b6c 422 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
423 /*
424 * Only happens with SSLv3+ in an SSLv2 backward compatible
425 * ClientHello
e8aa8b6c
F
426 *
427 * Total message size is the remaining record bytes to read
428 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 429 */
9ab930b2
MC
430 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
431 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
432 s->s3->tmp.message_size = l;
433
434 s->init_msg = s->init_buf->data;
435 s->init_num = SSL3_HM_HEADER_LENGTH;
436 } else {
437 n2l3(p, l);
438 /* BUF_MEM_grow takes an 'int' parameter */
439 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
440 al = SSL_AD_ILLEGAL_PARAMETER;
441 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
442 goto f_err;
32ec4153 443 }
9ab930b2
MC
444 s->s3->tmp.message_size = l;
445
446 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
447 s->init_num = 0;
448 }
449
450 return 1;
451 f_err:
452 ssl3_send_alert(s, SSL3_AL_FATAL, al);
9ab930b2
MC
453 return 0;
454}
455
eda75751 456int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 457{
eda75751 458 size_t n, read;
9ab930b2
MC
459 unsigned char *p;
460 int i;
461
462 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
463 /* We've already read everything in */
464 *len = (unsigned long)s->init_num;
465 return 1;
0f113f3e
MC
466 }
467
0f113f3e
MC
468 p = s->init_msg;
469 n = s->s3->tmp.message_size - s->init_num;
470 while (n > 0) {
657da85e 471 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
eda75751 472 &p[s->init_num], n, 0, &read);
0f113f3e
MC
473 if (i <= 0) {
474 s->rwstate = SSL_READING;
9ab930b2
MC
475 *len = 0;
476 return 0;
0f113f3e 477 }
eda75751
MC
478 s->init_num += read;
479 n -= read;
0f113f3e 480 }
ee2ffc27 481
bf48836c 482#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
483 /*
484 * If receiving Finished, record MAC of prior handshake messages for
485 * Finished verification.
486 */
487 if (*s->init_buf->data == SSL3_MT_FINISHED)
488 ssl3_take_mac(s);
ee2ffc27
BL
489#endif
490
0f113f3e 491 /* Feed this message into MAC computation. */
e8aa8b6c 492 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
493 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
494 s->init_num)) {
495 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
496 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
497 *len = 0;
498 return 0;
499 }
32ec4153 500 if (s->msg_callback)
a230b26e 501 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
502 (size_t)s->init_num, s, s->msg_callback_arg);
503 } else {
d166ed8c 504 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
a230b26e 505 s->init_num + SSL3_HM_HEADER_LENGTH)) {
d166ed8c
DSH
506 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
507 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
508 *len = 0;
509 return 0;
510 }
32ec4153
MC
511 if (s->msg_callback)
512 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
513 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
514 s->msg_callback_arg);
515 }
516
eda75751 517 *len = s->init_num;
9ab930b2 518 return 1;
0f113f3e 519}
d02b48c6 520
2e5ead83 521int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
0f113f3e 522{
a230b26e 523 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
17a72388
VD
524 return -1;
525
526 switch (EVP_PKEY_id(pk)) {
527 default:
528 return -1;
529 case EVP_PKEY_RSA:
530 return SSL_PKEY_RSA_ENC;
531 case EVP_PKEY_DSA:
532 return SSL_PKEY_DSA_SIGN;
ea262260 533#ifndef OPENSSL_NO_EC
17a72388
VD
534 case EVP_PKEY_EC:
535 return SSL_PKEY_ECC;
ea262260 536#endif
2a9b9654 537#ifndef OPENSSL_NO_GOST
17a72388
VD
538 case NID_id_GostR3410_2001:
539 return SSL_PKEY_GOST01;
540 case NID_id_GostR3410_2012_256:
541 return SSL_PKEY_GOST12_256;
542 case NID_id_GostR3410_2012_512:
543 return SSL_PKEY_GOST12_512;
2a9b9654 544#endif
82049c54 545 }
0f113f3e 546}
d02b48c6 547
6b691a5c 548int ssl_verify_alarm_type(long type)
0f113f3e
MC
549{
550 int al;
551
552 switch (type) {
553 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
554 case X509_V_ERR_UNABLE_TO_GET_CRL:
555 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
556 al = SSL_AD_UNKNOWN_CA;
557 break;
558 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
559 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
560 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
561 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
562 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
563 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
564 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
565 case X509_V_ERR_CERT_NOT_YET_VALID:
566 case X509_V_ERR_CRL_NOT_YET_VALID:
567 case X509_V_ERR_CERT_UNTRUSTED:
568 case X509_V_ERR_CERT_REJECTED:
f3e235ed
VD
569 case X509_V_ERR_HOSTNAME_MISMATCH:
570 case X509_V_ERR_EMAIL_MISMATCH:
571 case X509_V_ERR_IP_ADDRESS_MISMATCH:
572 case X509_V_ERR_DANE_NO_MATCH:
573 case X509_V_ERR_EE_KEY_TOO_SMALL:
574 case X509_V_ERR_CA_KEY_TOO_SMALL:
575 case X509_V_ERR_CA_MD_TOO_WEAK:
0f113f3e
MC
576 al = SSL_AD_BAD_CERTIFICATE;
577 break;
578 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
579 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
580 al = SSL_AD_DECRYPT_ERROR;
581 break;
582 case X509_V_ERR_CERT_HAS_EXPIRED:
583 case X509_V_ERR_CRL_HAS_EXPIRED:
584 al = SSL_AD_CERTIFICATE_EXPIRED;
585 break;
586 case X509_V_ERR_CERT_REVOKED:
587 al = SSL_AD_CERTIFICATE_REVOKED;
588 break;
f3e235ed 589 case X509_V_ERR_UNSPECIFIED:
0f113f3e 590 case X509_V_ERR_OUT_OF_MEM:
f3e235ed
VD
591 case X509_V_ERR_INVALID_CALL:
592 case X509_V_ERR_STORE_LOOKUP:
0f113f3e
MC
593 al = SSL_AD_INTERNAL_ERROR;
594 break;
595 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
596 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
597 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
598 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
599 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
600 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
601 case X509_V_ERR_INVALID_CA:
602 al = SSL_AD_UNKNOWN_CA;
603 break;
604 case X509_V_ERR_APPLICATION_VERIFICATION:
605 al = SSL_AD_HANDSHAKE_FAILURE;
606 break;
607 case X509_V_ERR_INVALID_PURPOSE:
608 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
609 break;
610 default:
611 al = SSL_AD_CERTIFICATE_UNKNOWN;
612 break;
613 }
614 return (al);
615}
d02b48c6 616
b362ccab 617int ssl_allow_compression(SSL *s)
0f113f3e
MC
618{
619 if (s->options & SSL_OP_NO_COMPRESSION)
620 return 0;
621 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
622}
4fa52141 623
068c358a 624static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
625{
626 int dtls = SSL_IS_DTLS(s);
627
628 if (a == b)
629 return 0;
630 if (!dtls)
631 return a < b ? -1 : 1;
632 return DTLS_VERSION_LT(a, b) ? -1 : 1;
633}
634
635typedef struct {
636 int version;
a230b26e
EK
637 const SSL_METHOD *(*cmeth) (void);
638 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
639} version_info;
640
582a17d6
MC
641#if TLS_MAX_VERSION != TLS1_3_VERSION
642# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
643#endif
644
645static const version_info tls_version_table[] = {
582a17d6
MC
646#ifndef OPENSSL_NO_TLS1_3
647 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
648#else
649 {TLS1_3_VERSION, NULL, NULL},
650#endif
6b01bed2 651#ifndef OPENSSL_NO_TLS1_2
a230b26e 652 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 653#else
a230b26e 654 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
655#endif
656#ifndef OPENSSL_NO_TLS1_1
a230b26e 657 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 658#else
a230b26e 659 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
660#endif
661#ifndef OPENSSL_NO_TLS1
a230b26e 662 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 663#else
a230b26e 664 {TLS1_VERSION, NULL, NULL},
6b01bed2 665#endif
4fa52141 666#ifndef OPENSSL_NO_SSL3
a230b26e 667 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 668#else
a230b26e 669 {SSL3_VERSION, NULL, NULL},
4fa52141 670#endif
a230b26e 671 {0, NULL, NULL},
4fa52141
VD
672};
673
674#if DTLS_MAX_VERSION != DTLS1_2_VERSION
675# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
676#endif
677
678static const version_info dtls_version_table[] = {
6b01bed2 679#ifndef OPENSSL_NO_DTLS1_2
a230b26e 680 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 681#else
a230b26e 682 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
683#endif
684#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
685 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
686 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 687#else
a230b26e
EK
688 {DTLS1_VERSION, NULL, NULL},
689 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 690#endif
a230b26e 691 {0, NULL, NULL},
4fa52141
VD
692};
693
694/*
695 * ssl_method_error - Check whether an SSL_METHOD is enabled.
696 *
697 * @s: The SSL handle for the candidate method
698 * @method: the intended method.
699 *
700 * Returns 0 on success, or an SSL error reason on failure.
701 */
068c358a 702static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
703{
704 int version = method->version;
705
706 if ((s->min_proto_version != 0 &&
707 version_cmp(s, version, s->min_proto_version) < 0) ||
708 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
709 return SSL_R_VERSION_TOO_LOW;
710
711 if (s->max_proto_version != 0 &&
a230b26e 712 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
713 return SSL_R_VERSION_TOO_HIGH;
714
715 if ((s->options & method->mask) != 0)
716 return SSL_R_UNSUPPORTED_PROTOCOL;
717 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
718 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
719 else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
720 return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;
721
722 return 0;
723}
724
ccae4a15
FI
725/*
726 * ssl_version_supported - Check that the specified `version` is supported by
727 * `SSL *` instance
728 *
729 * @s: The SSL handle for the candidate method
730 * @version: Protocol version to test against
731 *
732 * Returns 1 when supported, otherwise 0
733 */
734int ssl_version_supported(const SSL *s, int version)
735{
736 const version_info *vent;
737 const version_info *table;
738
739 switch (s->method->version) {
740 default:
741 /* Version should match method version for non-ANY method */
742 return version_cmp(s, version, s->version) == 0;
743 case TLS_ANY_VERSION:
744 table = tls_version_table;
745 break;
746 case DTLS_ANY_VERSION:
747 table = dtls_version_table;
748 break;
749 }
750
751 for (vent = table;
752 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
753 ++vent) {
754 if (vent->cmeth != NULL &&
755 version_cmp(s, version, vent->version) == 0 &&
756 ssl_method_error(s, vent->cmeth()) == 0) {
757 return 1;
758 }
759 }
760 return 0;
761}
762
4fa52141
VD
763/*
764 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
765 * fallback indication from a client check whether we're using the highest
766 * supported protocol version.
767 *
768 * @s server SSL handle.
769 *
770 * Returns 1 when using the highest enabled version, 0 otherwise.
771 */
772int ssl_check_version_downgrade(SSL *s)
773{
774 const version_info *vent;
775 const version_info *table;
776
777 /*
778 * Check that the current protocol is the highest enabled version
779 * (according to s->ctx->method, as version negotiation may have changed
780 * s->method).
781 */
782 if (s->version == s->ctx->method->version)
783 return 1;
784
785 /*
786 * Apparently we're using a version-flexible SSL_METHOD (not at its
787 * highest protocol version).
788 */
789 if (s->ctx->method->version == TLS_method()->version)
790 table = tls_version_table;
791 else if (s->ctx->method->version == DTLS_method()->version)
792 table = dtls_version_table;
793 else {
794 /* Unexpected state; fail closed. */
795 return 0;
796 }
797
798 for (vent = table; vent->version != 0; ++vent) {
a230b26e 799 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
800 return s->version == vent->version;
801 }
802 return 0;
803}
804
805/*
806 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
807 * protocols, provided the initial (D)TLS method is version-flexible. This
808 * function sanity-checks the proposed value and makes sure the method is
809 * version-flexible, then sets the limit if all is well.
810 *
811 * @method_version: The version of the current SSL_METHOD.
812 * @version: the intended limit.
813 * @bound: pointer to limit to be updated.
814 *
815 * Returns 1 on success, 0 on failure.
816 */
817int ssl_set_version_bound(int method_version, int version, int *bound)
818{
869e978c
KR
819 if (version == 0) {
820 *bound = version;
821 return 1;
822 }
823
4fa52141
VD
824 /*-
825 * Restrict TLS methods to TLS protocol versions.
826 * Restrict DTLS methods to DTLS protocol versions.
827 * Note, DTLS version numbers are decreasing, use comparison macros.
828 *
829 * Note that for both lower-bounds we use explicit versions, not
830 * (D)TLS_MIN_VERSION. This is because we don't want to break user
831 * configurations. If the MIN (supported) version ever rises, the user's
832 * "floor" remains valid even if no longer available. We don't expect the
833 * MAX ceiling to ever get lower, so making that variable makes sense.
834 */
835 switch (method_version) {
836 default:
837 /*
838 * XXX For fixed version methods, should we always fail and not set any
839 * bounds, always succeed and not set any bounds, or set the bounds and
840 * arrange to fail later if they are not met? At present fixed-version
841 * methods are not subject to controls that disable individual protocol
842 * versions.
843 */
844 return 0;
845
846 case TLS_ANY_VERSION:
847 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
848 return 0;
849 break;
850
851 case DTLS_ANY_VERSION:
852 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 853 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
854 return 0;
855 break;
856 }
857
858 *bound = version;
859 return 1;
860}
861
862/*
863 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
864 * client HELLO is received to select the final server protocol version and
865 * the version specific method.
866 *
867 * @s: server SSL handle.
868 *
869 * Returns 0 on success or an SSL error reason number on failure.
870 */
871int ssl_choose_server_version(SSL *s)
872{
873 /*-
874 * With version-flexible methods we have an initial state with:
875 *
876 * s->method->version == (D)TLS_ANY_VERSION,
877 * s->version == (D)TLS_MAX_VERSION.
878 *
879 * So we detect version-flexible methods via the method version, not the
880 * handle version.
881 */
882 int server_version = s->method->version;
883 int client_version = s->client_version;
884 const version_info *vent;
885 const version_info *table;
886 int disabled = 0;
887
888 switch (server_version) {
889 default:
890 if (version_cmp(s, client_version, s->version) < 0)
891 return SSL_R_WRONG_SSL_VERSION;
892 /*
893 * If this SSL handle is not from a version flexible method we don't
894 * (and never did) check min/max FIPS or Suite B constraints. Hope
895 * that's OK. It is up to the caller to not choose fixed protocol
896 * versions they don't want. If not, then easy to fix, just return
897 * ssl_method_error(s, s->method)
898 */
899 return 0;
900 case TLS_ANY_VERSION:
901 table = tls_version_table;
902 break;
903 case DTLS_ANY_VERSION:
904 table = dtls_version_table;
905 break;
906 }
907
908 for (vent = table; vent->version != 0; ++vent) {
909 const SSL_METHOD *method;
910
911 if (vent->smeth == NULL ||
912 version_cmp(s, client_version, vent->version) < 0)
913 continue;
914 method = vent->smeth();
915 if (ssl_method_error(s, method) == 0) {
916 s->version = vent->version;
917 s->method = method;
918 return 0;
919 }
920 disabled = 1;
921 }
922 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
923}
924
925/*
926 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
927 * server HELLO is received to select the final client protocol version and
928 * the version specific method.
929 *
930 * @s: client SSL handle.
931 * @version: The proposed version from the server's HELLO.
932 *
933 * Returns 0 on success or an SSL error reason number on failure.
934 */
935int ssl_choose_client_version(SSL *s, int version)
936{
937 const version_info *vent;
938 const version_info *table;
939
940 switch (s->method->version) {
941 default:
942 if (version != s->version)
943 return SSL_R_WRONG_SSL_VERSION;
944 /*
945 * If this SSL handle is not from a version flexible method we don't
946 * (and never did) check min/max, FIPS or Suite B constraints. Hope
947 * that's OK. It is up to the caller to not choose fixed protocol
948 * versions they don't want. If not, then easy to fix, just return
949 * ssl_method_error(s, s->method)
950 */
4fa52141
VD
951 return 0;
952 case TLS_ANY_VERSION:
953 table = tls_version_table;
954 break;
955 case DTLS_ANY_VERSION:
956 table = dtls_version_table;
957 break;
958 }
959
960 for (vent = table; vent->version != 0; ++vent) {
961 const SSL_METHOD *method;
962 int err;
963
964 if (version != vent->version)
965 continue;
966 if (vent->cmeth == NULL)
967 break;
968 method = vent->cmeth();
969 err = ssl_method_error(s, method);
970 if (err != 0)
971 return err;
972 s->method = method;
ccae4a15 973 s->version = version;
4fa52141
VD
974 return 0;
975 }
976
977 return SSL_R_UNSUPPORTED_PROTOCOL;
978}
979
068c358a
KR
980/*
981 * ssl_get_client_min_max_version - get minimum and maximum client version
982 * @s: The SSL connection
983 * @min_version: The minimum supported version
984 * @max_version: The maximum supported version
985 *
986 * Work out what version we should be using for the initial ClientHello if the
987 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
988 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
989 * or FIPS_mode() constraints and any floor imposed by the security level here,
990 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 991 *
0485d540 992 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
993 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
994 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
995 *
068c358a
KR
996 * Returns 0 on success or an SSL error reason number on failure. On failure
997 * min_version and max_version will also be set to 0.
4fa52141 998 */
a230b26e
EK
999int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1000 int *max_version)
4fa52141
VD
1001{
1002 int version;
1003 int hole;
1004 const SSL_METHOD *single = NULL;
1005 const SSL_METHOD *method;
1006 const version_info *table;
1007 const version_info *vent;
1008
1009 switch (s->method->version) {
1010 default:
1011 /*
1012 * If this SSL handle is not from a version flexible method we don't
1013 * (and never did) check min/max FIPS or Suite B constraints. Hope
1014 * that's OK. It is up to the caller to not choose fixed protocol
1015 * versions they don't want. If not, then easy to fix, just return
1016 * ssl_method_error(s, s->method)
1017 */
068c358a 1018 *min_version = *max_version = s->version;
4fa52141
VD
1019 return 0;
1020 case TLS_ANY_VERSION:
1021 table = tls_version_table;
1022 break;
1023 case DTLS_ANY_VERSION:
1024 table = dtls_version_table;
1025 break;
1026 }
1027
1028 /*
1029 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1030 * below X enabled. This is required in order to maintain the "version
1031 * capability" vector contiguous. Any versions with a NULL client method
1032 * (protocol version client is disabled at compile-time) is also a "hole".
1033 *
1034 * Our initial state is hole == 1, version == 0. That is, versions above
1035 * the first version in the method table are disabled (a "hole" above
1036 * the valid protocol entries) and we don't have a selected version yet.
1037 *
1038 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1039 * the selected version, and the method becomes a candidate "single"
1040 * method. We're no longer in a hole, so "hole" becomes 0.
1041 *
1042 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1043 * as we support a contiguous range of at least two methods. If we hit
1044 * a disabled method, then hole becomes true again, but nothing else
1045 * changes yet, because all the remaining methods may be disabled too.
1046 * If we again hit an enabled method after the new hole, it becomes
1047 * selected, as we start from scratch.
1048 */
068c358a 1049 *min_version = version = 0;
4fa52141
VD
1050 hole = 1;
1051 for (vent = table; vent->version != 0; ++vent) {
1052 /*
1053 * A table entry with a NULL client method is still a hole in the
1054 * "version capability" vector.
1055 */
1056 if (vent->cmeth == NULL) {
1057 hole = 1;
1058 continue;
1059 }
1060 method = vent->cmeth();
1061 if (ssl_method_error(s, method) != 0) {
1062 hole = 1;
1063 } else if (!hole) {
1064 single = NULL;
068c358a 1065 *min_version = method->version;
4fa52141
VD
1066 } else {
1067 version = (single = method)->version;
068c358a 1068 *min_version = version;
4fa52141
VD
1069 hole = 0;
1070 }
1071 }
1072
068c358a
KR
1073 *max_version = version;
1074
4fa52141
VD
1075 /* Fail if everything is disabled */
1076 if (version == 0)
1077 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1078
068c358a
KR
1079 return 0;
1080}
1081
1082/*
1083 * ssl_set_client_hello_version - Work out what version we should be using for
1084 * the initial ClientHello.
1085 *
1086 * @s: client SSL handle.
1087 *
1088 * Returns 0 on success or an SSL error reason number on failure.
1089 */
1090int ssl_set_client_hello_version(SSL *s)
1091{
3eb2aff4 1092 int ver_min, ver_max, ret;
068c358a 1093
3eb2aff4 1094 ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
1095
1096 if (ret != 0)
1097 return ret;
1098
3eb2aff4 1099 s->client_version = s->version = ver_max;
4fa52141
VD
1100 return 0;
1101}