]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_lib.c
Harmonise setting the header and closing construction
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15
16 #include <limits.h>
17 #include <string.h>
18 #include <stdio.h>
19 #include "../ssl_locl.h"
20 #include "statem_locl.h"
21 #include <openssl/buffer.h>
22 #include <openssl/objects.h>
23 #include <openssl/evp.h>
24 #include <openssl/x509.h>
25
26 /*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
30 int ssl3_do_write(SSL *s, int type)
31 {
32 int ret;
33
34 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
35 s->init_num);
36 if (ret < 0)
37 return (-1);
38 if (type == SSL3_RT_HANDSHAKE)
39 /*
40 * should not be done for 'Hello Request's, but in that case we'll
41 * ignore the result anyway
42 */
43 if (!ssl3_finish_mac(s,
44 (unsigned char *)&s->init_buf->data[s->init_off],
45 ret))
46 return -1;
47
48 if (ret == s->init_num) {
49 if (s->msg_callback)
50 s->msg_callback(1, s->version, type, s->init_buf->data,
51 (size_t)(s->init_off + s->init_num), s,
52 s->msg_callback_arg);
53 return (1);
54 }
55 s->init_off += ret;
56 s->init_num -= ret;
57 return (0);
58 }
59
60 int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
61 {
62 size_t msglen;
63
64 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
65 || !WPACKET_get_length(pkt, &msglen)
66 || msglen > INT_MAX)
67 return 0;
68 s->init_num = (int)msglen;
69 s->init_off = 0;
70
71 return 1;
72 }
73
74 int tls_construct_finished(SSL *s, WPACKET *pkt, const char *sender, int slen)
75 {
76 int i;
77
78 i = s->method->ssl3_enc->final_finish_mac(s,
79 sender, slen,
80 s->s3->tmp.finish_md);
81 if (i <= 0) {
82 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
83 goto err;
84 }
85
86 s->s3->tmp.finish_md_len = i;
87
88 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, i)) {
89 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
90 goto err;
91 }
92
93 /*
94 * Copy the finished so we can use it for renegotiation checks
95 */
96 if (!s->server) {
97 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
98 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
99 s->s3->previous_client_finished_len = i;
100 } else {
101 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
102 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
103 s->s3->previous_server_finished_len = i;
104 }
105
106 return 1;
107 err:
108 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
109 return 0;
110 }
111
112 #ifndef OPENSSL_NO_NEXTPROTONEG
113 /*
114 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
115 * to far.
116 */
117 static void ssl3_take_mac(SSL *s)
118 {
119 const char *sender;
120 int slen;
121 /*
122 * If no new cipher setup return immediately: other functions will set
123 * the appropriate error.
124 */
125 if (s->s3->tmp.new_cipher == NULL)
126 return;
127 if (!s->server) {
128 sender = s->method->ssl3_enc->server_finished_label;
129 slen = s->method->ssl3_enc->server_finished_label_len;
130 } else {
131 sender = s->method->ssl3_enc->client_finished_label;
132 slen = s->method->ssl3_enc->client_finished_label_len;
133 }
134
135 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
136 sender,
137 slen,
138 s->s3->tmp.peer_finish_md);
139 }
140 #endif
141
142 MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
143 {
144 int al;
145 long remain;
146
147 remain = PACKET_remaining(pkt);
148 /*
149 * 'Change Cipher Spec' is just a single byte, which should already have
150 * been consumed by ssl_get_message() so there should be no bytes left,
151 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
152 */
153 if (SSL_IS_DTLS(s)) {
154 if ((s->version == DTLS1_BAD_VER
155 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
156 || (s->version != DTLS1_BAD_VER
157 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
158 al = SSL_AD_ILLEGAL_PARAMETER;
159 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
160 SSL_R_BAD_CHANGE_CIPHER_SPEC);
161 goto f_err;
162 }
163 } else {
164 if (remain != 0) {
165 al = SSL_AD_ILLEGAL_PARAMETER;
166 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
167 SSL_R_BAD_CHANGE_CIPHER_SPEC);
168 goto f_err;
169 }
170 }
171
172 /* Check we have a cipher to change to */
173 if (s->s3->tmp.new_cipher == NULL) {
174 al = SSL_AD_UNEXPECTED_MESSAGE;
175 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
176 goto f_err;
177 }
178
179 s->s3->change_cipher_spec = 1;
180 if (!ssl3_do_change_cipher_spec(s)) {
181 al = SSL_AD_INTERNAL_ERROR;
182 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
183 goto f_err;
184 }
185
186 if (SSL_IS_DTLS(s)) {
187 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
188
189 if (s->version == DTLS1_BAD_VER)
190 s->d1->handshake_read_seq++;
191
192 #ifndef OPENSSL_NO_SCTP
193 /*
194 * Remember that a CCS has been received, so that an old key of
195 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
196 * SCTP is used
197 */
198 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
199 #endif
200 }
201
202 return MSG_PROCESS_CONTINUE_READING;
203 f_err:
204 ssl3_send_alert(s, SSL3_AL_FATAL, al);
205 ossl_statem_set_error(s);
206 return MSG_PROCESS_ERROR;
207 }
208
209 MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
210 {
211 int al, i;
212
213 /* If this occurs, we have missed a message */
214 if (!s->s3->change_cipher_spec) {
215 al = SSL_AD_UNEXPECTED_MESSAGE;
216 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
217 goto f_err;
218 }
219 s->s3->change_cipher_spec = 0;
220
221 i = s->s3->tmp.peer_finish_md_len;
222
223 if ((unsigned long)i != PACKET_remaining(pkt)) {
224 al = SSL_AD_DECODE_ERROR;
225 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
226 goto f_err;
227 }
228
229 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md, i) != 0) {
230 al = SSL_AD_DECRYPT_ERROR;
231 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
232 goto f_err;
233 }
234
235 /*
236 * Copy the finished so we can use it for renegotiation checks
237 */
238 if (s->server) {
239 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
240 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
241 s->s3->previous_client_finished_len = i;
242 } else {
243 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
244 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
245 s->s3->previous_server_finished_len = i;
246 }
247
248 return MSG_PROCESS_FINISHED_READING;
249 f_err:
250 ssl3_send_alert(s, SSL3_AL_FATAL, al);
251 ossl_statem_set_error(s);
252 return MSG_PROCESS_ERROR;
253 }
254
255 int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
256 {
257 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
258 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
259 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
260 return 0;
261 }
262
263 return 1;
264 }
265
266 unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
267 {
268 if (!WPACKET_start_sub_packet_u24(pkt)
269 || !ssl_add_cert_chain(s, pkt, cpk)
270 || !WPACKET_close(pkt)) {
271 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
272 return 0;
273 }
274 return 1;
275 }
276
277 WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
278 {
279 void (*cb) (const SSL *ssl, int type, int val) = NULL;
280
281 #ifndef OPENSSL_NO_SCTP
282 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
283 WORK_STATE ret;
284 ret = dtls_wait_for_dry(s);
285 if (ret != WORK_FINISHED_CONTINUE)
286 return ret;
287 }
288 #endif
289
290 /* clean a few things up */
291 ssl3_cleanup_key_block(s);
292
293 if (!SSL_IS_DTLS(s)) {
294 /*
295 * We don't do this in DTLS because we may still need the init_buf
296 * in case there are any unexpected retransmits
297 */
298 BUF_MEM_free(s->init_buf);
299 s->init_buf = NULL;
300 }
301
302 ssl_free_wbio_buffer(s);
303
304 s->init_num = 0;
305
306 if (!s->server || s->renegotiate == 2) {
307 /* skipped if we just sent a HelloRequest */
308 s->renegotiate = 0;
309 s->new_session = 0;
310
311 if (s->server) {
312 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
313
314 s->ctx->stats.sess_accept_good++;
315 s->handshake_func = ossl_statem_accept;
316 } else {
317 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
318 if (s->hit)
319 s->ctx->stats.sess_hit++;
320
321 s->handshake_func = ossl_statem_connect;
322 s->ctx->stats.sess_connect_good++;
323 }
324
325 if (s->info_callback != NULL)
326 cb = s->info_callback;
327 else if (s->ctx->info_callback != NULL)
328 cb = s->ctx->info_callback;
329
330 if (cb != NULL)
331 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
332
333 if (SSL_IS_DTLS(s)) {
334 /* done with handshaking */
335 s->d1->handshake_read_seq = 0;
336 s->d1->handshake_write_seq = 0;
337 s->d1->next_handshake_write_seq = 0;
338 dtls1_clear_received_buffer(s);
339 }
340 }
341
342 return WORK_FINISHED_STOP;
343 }
344
345 int tls_get_message_header(SSL *s, int *mt)
346 {
347 /* s->init_num < SSL3_HM_HEADER_LENGTH */
348 int skip_message, i, recvd_type, al;
349 unsigned char *p;
350 unsigned long l;
351
352 p = (unsigned char *)s->init_buf->data;
353
354 do {
355 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
356 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
357 &p[s->init_num],
358 SSL3_HM_HEADER_LENGTH - s->init_num,
359 0);
360 if (i <= 0) {
361 s->rwstate = SSL_READING;
362 return 0;
363 }
364 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
365 /*
366 * A ChangeCipherSpec must be a single byte and may not occur
367 * in the middle of a handshake message.
368 */
369 if (s->init_num != 0 || i != 1 || p[0] != SSL3_MT_CCS) {
370 al = SSL_AD_UNEXPECTED_MESSAGE;
371 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
372 SSL_R_BAD_CHANGE_CIPHER_SPEC);
373 goto f_err;
374 }
375 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
376 s->init_num = i - 1;
377 s->s3->tmp.message_size = i;
378 return 1;
379 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
380 al = SSL_AD_UNEXPECTED_MESSAGE;
381 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
382 goto f_err;
383 }
384 s->init_num += i;
385 }
386
387 skip_message = 0;
388 if (!s->server)
389 if (p[0] == SSL3_MT_HELLO_REQUEST)
390 /*
391 * The server may always send 'Hello Request' messages --
392 * we are doing a handshake anyway now, so ignore them if
393 * their format is correct. Does not count for 'Finished'
394 * MAC.
395 */
396 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
397 s->init_num = 0;
398 skip_message = 1;
399
400 if (s->msg_callback)
401 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
402 p, SSL3_HM_HEADER_LENGTH, s,
403 s->msg_callback_arg);
404 }
405 } while (skip_message);
406 /* s->init_num == SSL3_HM_HEADER_LENGTH */
407
408 *mt = *p;
409 s->s3->tmp.message_type = *(p++);
410
411 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
412 /*
413 * Only happens with SSLv3+ in an SSLv2 backward compatible
414 * ClientHello
415 *
416 * Total message size is the remaining record bytes to read
417 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
418 */
419 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
420 + SSL3_HM_HEADER_LENGTH;
421 s->s3->tmp.message_size = l;
422
423 s->init_msg = s->init_buf->data;
424 s->init_num = SSL3_HM_HEADER_LENGTH;
425 } else {
426 n2l3(p, l);
427 /* BUF_MEM_grow takes an 'int' parameter */
428 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
429 al = SSL_AD_ILLEGAL_PARAMETER;
430 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
431 goto f_err;
432 }
433 s->s3->tmp.message_size = l;
434
435 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
436 s->init_num = 0;
437 }
438
439 return 1;
440 f_err:
441 ssl3_send_alert(s, SSL3_AL_FATAL, al);
442 return 0;
443 }
444
445 int tls_get_message_body(SSL *s, unsigned long *len)
446 {
447 long n;
448 unsigned char *p;
449 int i;
450
451 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
452 /* We've already read everything in */
453 *len = (unsigned long)s->init_num;
454 return 1;
455 }
456
457 p = s->init_msg;
458 n = s->s3->tmp.message_size - s->init_num;
459 while (n > 0) {
460 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
461 &p[s->init_num], n, 0);
462 if (i <= 0) {
463 s->rwstate = SSL_READING;
464 *len = 0;
465 return 0;
466 }
467 s->init_num += i;
468 n -= i;
469 }
470
471 #ifndef OPENSSL_NO_NEXTPROTONEG
472 /*
473 * If receiving Finished, record MAC of prior handshake messages for
474 * Finished verification.
475 */
476 if (*s->init_buf->data == SSL3_MT_FINISHED)
477 ssl3_take_mac(s);
478 #endif
479
480 /* Feed this message into MAC computation. */
481 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
482 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
483 s->init_num)) {
484 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
485 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
486 *len = 0;
487 return 0;
488 }
489 if (s->msg_callback)
490 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
491 (size_t)s->init_num, s, s->msg_callback_arg);
492 } else {
493 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
494 s->init_num + SSL3_HM_HEADER_LENGTH)) {
495 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
496 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
497 *len = 0;
498 return 0;
499 }
500 if (s->msg_callback)
501 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
502 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
503 s->msg_callback_arg);
504 }
505
506 /*
507 * init_num should never be negative...should probably be declared
508 * unsigned
509 */
510 if (s->init_num < 0) {
511 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_INTERNAL_ERROR);
512 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
513 *len = 0;
514 return 0;
515 }
516 *len = (unsigned long)s->init_num;
517 return 1;
518 }
519
520 int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
521 {
522 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
523 return -1;
524
525 switch (EVP_PKEY_id(pk)) {
526 default:
527 return -1;
528 case EVP_PKEY_RSA:
529 return SSL_PKEY_RSA_ENC;
530 case EVP_PKEY_DSA:
531 return SSL_PKEY_DSA_SIGN;
532 #ifndef OPENSSL_NO_EC
533 case EVP_PKEY_EC:
534 return SSL_PKEY_ECC;
535 #endif
536 #ifndef OPENSSL_NO_GOST
537 case NID_id_GostR3410_2001:
538 return SSL_PKEY_GOST01;
539 case NID_id_GostR3410_2012_256:
540 return SSL_PKEY_GOST12_256;
541 case NID_id_GostR3410_2012_512:
542 return SSL_PKEY_GOST12_512;
543 #endif
544 }
545 }
546
547 int ssl_verify_alarm_type(long type)
548 {
549 int al;
550
551 switch (type) {
552 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
553 case X509_V_ERR_UNABLE_TO_GET_CRL:
554 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
555 al = SSL_AD_UNKNOWN_CA;
556 break;
557 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
558 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
559 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
560 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
561 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
562 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
563 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
564 case X509_V_ERR_CERT_NOT_YET_VALID:
565 case X509_V_ERR_CRL_NOT_YET_VALID:
566 case X509_V_ERR_CERT_UNTRUSTED:
567 case X509_V_ERR_CERT_REJECTED:
568 case X509_V_ERR_HOSTNAME_MISMATCH:
569 case X509_V_ERR_EMAIL_MISMATCH:
570 case X509_V_ERR_IP_ADDRESS_MISMATCH:
571 case X509_V_ERR_DANE_NO_MATCH:
572 case X509_V_ERR_EE_KEY_TOO_SMALL:
573 case X509_V_ERR_CA_KEY_TOO_SMALL:
574 case X509_V_ERR_CA_MD_TOO_WEAK:
575 al = SSL_AD_BAD_CERTIFICATE;
576 break;
577 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
578 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
579 al = SSL_AD_DECRYPT_ERROR;
580 break;
581 case X509_V_ERR_CERT_HAS_EXPIRED:
582 case X509_V_ERR_CRL_HAS_EXPIRED:
583 al = SSL_AD_CERTIFICATE_EXPIRED;
584 break;
585 case X509_V_ERR_CERT_REVOKED:
586 al = SSL_AD_CERTIFICATE_REVOKED;
587 break;
588 case X509_V_ERR_UNSPECIFIED:
589 case X509_V_ERR_OUT_OF_MEM:
590 case X509_V_ERR_INVALID_CALL:
591 case X509_V_ERR_STORE_LOOKUP:
592 al = SSL_AD_INTERNAL_ERROR;
593 break;
594 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
595 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
596 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
597 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
598 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
599 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
600 case X509_V_ERR_INVALID_CA:
601 al = SSL_AD_UNKNOWN_CA;
602 break;
603 case X509_V_ERR_APPLICATION_VERIFICATION:
604 al = SSL_AD_HANDSHAKE_FAILURE;
605 break;
606 case X509_V_ERR_INVALID_PURPOSE:
607 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
608 break;
609 default:
610 al = SSL_AD_CERTIFICATE_UNKNOWN;
611 break;
612 }
613 return (al);
614 }
615
616 int ssl_allow_compression(SSL *s)
617 {
618 if (s->options & SSL_OP_NO_COMPRESSION)
619 return 0;
620 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
621 }
622
623 static int version_cmp(const SSL *s, int a, int b)
624 {
625 int dtls = SSL_IS_DTLS(s);
626
627 if (a == b)
628 return 0;
629 if (!dtls)
630 return a < b ? -1 : 1;
631 return DTLS_VERSION_LT(a, b) ? -1 : 1;
632 }
633
634 typedef struct {
635 int version;
636 const SSL_METHOD *(*cmeth) (void);
637 const SSL_METHOD *(*smeth) (void);
638 } version_info;
639
640 #if TLS_MAX_VERSION != TLS1_2_VERSION
641 # error Code needs update for TLS_method() support beyond TLS1_2_VERSION.
642 #endif
643
644 static const version_info tls_version_table[] = {
645 #ifndef OPENSSL_NO_TLS1_2
646 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
647 #else
648 {TLS1_2_VERSION, NULL, NULL},
649 #endif
650 #ifndef OPENSSL_NO_TLS1_1
651 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
652 #else
653 {TLS1_1_VERSION, NULL, NULL},
654 #endif
655 #ifndef OPENSSL_NO_TLS1
656 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
657 #else
658 {TLS1_VERSION, NULL, NULL},
659 #endif
660 #ifndef OPENSSL_NO_SSL3
661 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
662 #else
663 {SSL3_VERSION, NULL, NULL},
664 #endif
665 {0, NULL, NULL},
666 };
667
668 #if DTLS_MAX_VERSION != DTLS1_2_VERSION
669 # error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
670 #endif
671
672 static const version_info dtls_version_table[] = {
673 #ifndef OPENSSL_NO_DTLS1_2
674 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
675 #else
676 {DTLS1_2_VERSION, NULL, NULL},
677 #endif
678 #ifndef OPENSSL_NO_DTLS1
679 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
680 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
681 #else
682 {DTLS1_VERSION, NULL, NULL},
683 {DTLS1_BAD_VER, NULL, NULL},
684 #endif
685 {0, NULL, NULL},
686 };
687
688 /*
689 * ssl_method_error - Check whether an SSL_METHOD is enabled.
690 *
691 * @s: The SSL handle for the candidate method
692 * @method: the intended method.
693 *
694 * Returns 0 on success, or an SSL error reason on failure.
695 */
696 static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
697 {
698 int version = method->version;
699
700 if ((s->min_proto_version != 0 &&
701 version_cmp(s, version, s->min_proto_version) < 0) ||
702 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
703 return SSL_R_VERSION_TOO_LOW;
704
705 if (s->max_proto_version != 0 &&
706 version_cmp(s, version, s->max_proto_version) > 0)
707 return SSL_R_VERSION_TOO_HIGH;
708
709 if ((s->options & method->mask) != 0)
710 return SSL_R_UNSUPPORTED_PROTOCOL;
711 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
712 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
713 else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
714 return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;
715
716 return 0;
717 }
718
719 /*
720 * ssl_version_supported - Check that the specified `version` is supported by
721 * `SSL *` instance
722 *
723 * @s: The SSL handle for the candidate method
724 * @version: Protocol version to test against
725 *
726 * Returns 1 when supported, otherwise 0
727 */
728 int ssl_version_supported(const SSL *s, int version)
729 {
730 const version_info *vent;
731 const version_info *table;
732
733 switch (s->method->version) {
734 default:
735 /* Version should match method version for non-ANY method */
736 return version_cmp(s, version, s->version) == 0;
737 case TLS_ANY_VERSION:
738 table = tls_version_table;
739 break;
740 case DTLS_ANY_VERSION:
741 table = dtls_version_table;
742 break;
743 }
744
745 for (vent = table;
746 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
747 ++vent) {
748 if (vent->cmeth != NULL &&
749 version_cmp(s, version, vent->version) == 0 &&
750 ssl_method_error(s, vent->cmeth()) == 0) {
751 return 1;
752 }
753 }
754 return 0;
755 }
756
757 /*
758 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
759 * fallback indication from a client check whether we're using the highest
760 * supported protocol version.
761 *
762 * @s server SSL handle.
763 *
764 * Returns 1 when using the highest enabled version, 0 otherwise.
765 */
766 int ssl_check_version_downgrade(SSL *s)
767 {
768 const version_info *vent;
769 const version_info *table;
770
771 /*
772 * Check that the current protocol is the highest enabled version
773 * (according to s->ctx->method, as version negotiation may have changed
774 * s->method).
775 */
776 if (s->version == s->ctx->method->version)
777 return 1;
778
779 /*
780 * Apparently we're using a version-flexible SSL_METHOD (not at its
781 * highest protocol version).
782 */
783 if (s->ctx->method->version == TLS_method()->version)
784 table = tls_version_table;
785 else if (s->ctx->method->version == DTLS_method()->version)
786 table = dtls_version_table;
787 else {
788 /* Unexpected state; fail closed. */
789 return 0;
790 }
791
792 for (vent = table; vent->version != 0; ++vent) {
793 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
794 return s->version == vent->version;
795 }
796 return 0;
797 }
798
799 /*
800 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
801 * protocols, provided the initial (D)TLS method is version-flexible. This
802 * function sanity-checks the proposed value and makes sure the method is
803 * version-flexible, then sets the limit if all is well.
804 *
805 * @method_version: The version of the current SSL_METHOD.
806 * @version: the intended limit.
807 * @bound: pointer to limit to be updated.
808 *
809 * Returns 1 on success, 0 on failure.
810 */
811 int ssl_set_version_bound(int method_version, int version, int *bound)
812 {
813 if (version == 0) {
814 *bound = version;
815 return 1;
816 }
817
818 /*-
819 * Restrict TLS methods to TLS protocol versions.
820 * Restrict DTLS methods to DTLS protocol versions.
821 * Note, DTLS version numbers are decreasing, use comparison macros.
822 *
823 * Note that for both lower-bounds we use explicit versions, not
824 * (D)TLS_MIN_VERSION. This is because we don't want to break user
825 * configurations. If the MIN (supported) version ever rises, the user's
826 * "floor" remains valid even if no longer available. We don't expect the
827 * MAX ceiling to ever get lower, so making that variable makes sense.
828 */
829 switch (method_version) {
830 default:
831 /*
832 * XXX For fixed version methods, should we always fail and not set any
833 * bounds, always succeed and not set any bounds, or set the bounds and
834 * arrange to fail later if they are not met? At present fixed-version
835 * methods are not subject to controls that disable individual protocol
836 * versions.
837 */
838 return 0;
839
840 case TLS_ANY_VERSION:
841 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
842 return 0;
843 break;
844
845 case DTLS_ANY_VERSION:
846 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
847 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
848 return 0;
849 break;
850 }
851
852 *bound = version;
853 return 1;
854 }
855
856 /*
857 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
858 * client HELLO is received to select the final server protocol version and
859 * the version specific method.
860 *
861 * @s: server SSL handle.
862 *
863 * Returns 0 on success or an SSL error reason number on failure.
864 */
865 int ssl_choose_server_version(SSL *s)
866 {
867 /*-
868 * With version-flexible methods we have an initial state with:
869 *
870 * s->method->version == (D)TLS_ANY_VERSION,
871 * s->version == (D)TLS_MAX_VERSION.
872 *
873 * So we detect version-flexible methods via the method version, not the
874 * handle version.
875 */
876 int server_version = s->method->version;
877 int client_version = s->client_version;
878 const version_info *vent;
879 const version_info *table;
880 int disabled = 0;
881
882 switch (server_version) {
883 default:
884 if (version_cmp(s, client_version, s->version) < 0)
885 return SSL_R_WRONG_SSL_VERSION;
886 /*
887 * If this SSL handle is not from a version flexible method we don't
888 * (and never did) check min/max FIPS or Suite B constraints. Hope
889 * that's OK. It is up to the caller to not choose fixed protocol
890 * versions they don't want. If not, then easy to fix, just return
891 * ssl_method_error(s, s->method)
892 */
893 return 0;
894 case TLS_ANY_VERSION:
895 table = tls_version_table;
896 break;
897 case DTLS_ANY_VERSION:
898 table = dtls_version_table;
899 break;
900 }
901
902 for (vent = table; vent->version != 0; ++vent) {
903 const SSL_METHOD *method;
904
905 if (vent->smeth == NULL ||
906 version_cmp(s, client_version, vent->version) < 0)
907 continue;
908 method = vent->smeth();
909 if (ssl_method_error(s, method) == 0) {
910 s->version = vent->version;
911 s->method = method;
912 return 0;
913 }
914 disabled = 1;
915 }
916 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
917 }
918
919 /*
920 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
921 * server HELLO is received to select the final client protocol version and
922 * the version specific method.
923 *
924 * @s: client SSL handle.
925 * @version: The proposed version from the server's HELLO.
926 *
927 * Returns 0 on success or an SSL error reason number on failure.
928 */
929 int ssl_choose_client_version(SSL *s, int version)
930 {
931 const version_info *vent;
932 const version_info *table;
933
934 switch (s->method->version) {
935 default:
936 if (version != s->version)
937 return SSL_R_WRONG_SSL_VERSION;
938 /*
939 * If this SSL handle is not from a version flexible method we don't
940 * (and never did) check min/max, FIPS or Suite B constraints. Hope
941 * that's OK. It is up to the caller to not choose fixed protocol
942 * versions they don't want. If not, then easy to fix, just return
943 * ssl_method_error(s, s->method)
944 */
945 return 0;
946 case TLS_ANY_VERSION:
947 table = tls_version_table;
948 break;
949 case DTLS_ANY_VERSION:
950 table = dtls_version_table;
951 break;
952 }
953
954 for (vent = table; vent->version != 0; ++vent) {
955 const SSL_METHOD *method;
956 int err;
957
958 if (version != vent->version)
959 continue;
960 if (vent->cmeth == NULL)
961 break;
962 method = vent->cmeth();
963 err = ssl_method_error(s, method);
964 if (err != 0)
965 return err;
966 s->method = method;
967 s->version = version;
968 return 0;
969 }
970
971 return SSL_R_UNSUPPORTED_PROTOCOL;
972 }
973
974 /*
975 * ssl_get_client_min_max_version - get minimum and maximum client version
976 * @s: The SSL connection
977 * @min_version: The minimum supported version
978 * @max_version: The maximum supported version
979 *
980 * Work out what version we should be using for the initial ClientHello if the
981 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
982 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
983 * or FIPS_mode() constraints and any floor imposed by the security level here,
984 * so we don't advertise the wrong protocol version to only reject the outcome later.
985 *
986 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
987 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
988 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
989 *
990 * Returns 0 on success or an SSL error reason number on failure. On failure
991 * min_version and max_version will also be set to 0.
992 */
993 int ssl_get_client_min_max_version(const SSL *s, int *min_version,
994 int *max_version)
995 {
996 int version;
997 int hole;
998 const SSL_METHOD *single = NULL;
999 const SSL_METHOD *method;
1000 const version_info *table;
1001 const version_info *vent;
1002
1003 switch (s->method->version) {
1004 default:
1005 /*
1006 * If this SSL handle is not from a version flexible method we don't
1007 * (and never did) check min/max FIPS or Suite B constraints. Hope
1008 * that's OK. It is up to the caller to not choose fixed protocol
1009 * versions they don't want. If not, then easy to fix, just return
1010 * ssl_method_error(s, s->method)
1011 */
1012 *min_version = *max_version = s->version;
1013 return 0;
1014 case TLS_ANY_VERSION:
1015 table = tls_version_table;
1016 break;
1017 case DTLS_ANY_VERSION:
1018 table = dtls_version_table;
1019 break;
1020 }
1021
1022 /*
1023 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1024 * below X enabled. This is required in order to maintain the "version
1025 * capability" vector contiguous. Any versions with a NULL client method
1026 * (protocol version client is disabled at compile-time) is also a "hole".
1027 *
1028 * Our initial state is hole == 1, version == 0. That is, versions above
1029 * the first version in the method table are disabled (a "hole" above
1030 * the valid protocol entries) and we don't have a selected version yet.
1031 *
1032 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1033 * the selected version, and the method becomes a candidate "single"
1034 * method. We're no longer in a hole, so "hole" becomes 0.
1035 *
1036 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1037 * as we support a contiguous range of at least two methods. If we hit
1038 * a disabled method, then hole becomes true again, but nothing else
1039 * changes yet, because all the remaining methods may be disabled too.
1040 * If we again hit an enabled method after the new hole, it becomes
1041 * selected, as we start from scratch.
1042 */
1043 *min_version = version = 0;
1044 hole = 1;
1045 for (vent = table; vent->version != 0; ++vent) {
1046 /*
1047 * A table entry with a NULL client method is still a hole in the
1048 * "version capability" vector.
1049 */
1050 if (vent->cmeth == NULL) {
1051 hole = 1;
1052 continue;
1053 }
1054 method = vent->cmeth();
1055 if (ssl_method_error(s, method) != 0) {
1056 hole = 1;
1057 } else if (!hole) {
1058 single = NULL;
1059 *min_version = method->version;
1060 } else {
1061 version = (single = method)->version;
1062 *min_version = version;
1063 hole = 0;
1064 }
1065 }
1066
1067 *max_version = version;
1068
1069 /* Fail if everything is disabled */
1070 if (version == 0)
1071 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1072
1073 return 0;
1074 }
1075
1076 /*
1077 * ssl_set_client_hello_version - Work out what version we should be using for
1078 * the initial ClientHello.
1079 *
1080 * @s: client SSL handle.
1081 *
1082 * Returns 0 on success or an SSL error reason number on failure.
1083 */
1084 int ssl_set_client_hello_version(SSL *s)
1085 {
1086 int ver_min, ver_max, ret;
1087
1088 ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
1089
1090 if (ret != 0)
1091 return ret;
1092
1093 s->client_version = s->version = ver_max;
1094 return 0;
1095 }