]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Constify X509_certificate_type()
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3813046d 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
3813046d 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
d02b48c6 15
48948d53 16#include <limits.h>
f2d9a32c 17#include <string.h>
d02b48c6 18#include <stdio.h>
8ba708e5 19#include "../ssl_locl.h"
61ae935a 20#include "statem_locl.h"
ec577822 21#include <openssl/buffer.h>
ec577822
BM
22#include <openssl/objects.h>
23#include <openssl/evp.h>
24#include <openssl/x509.h>
d02b48c6 25
0f113f3e
MC
26/*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
e7ecc7d4 30int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
31{
32 int ret;
33
34 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
35 s->init_num);
36 if (ret < 0)
37 return (-1);
38 if (type == SSL3_RT_HANDSHAKE)
39 /*
40 * should not be done for 'Hello Request's, but in that case we'll
41 * ignore the result anyway
42 */
d166ed8c
DSH
43 if (!ssl3_finish_mac(s,
44 (unsigned char *)&s->init_buf->data[s->init_off],
45 ret))
46 return -1;
0f113f3e
MC
47
48 if (ret == s->init_num) {
49 if (s->msg_callback)
50 s->msg_callback(1, s->version, type, s->init_buf->data,
51 (size_t)(s->init_off + s->init_num), s,
52 s->msg_callback_arg);
53 return (1);
54 }
55 s->init_off += ret;
56 s->init_num -= ret;
57 return (0);
58}
e7ecc7d4 59
b9908bf9 60int tls_construct_finished(SSL *s, const char *sender, int slen)
0f113f3e
MC
61{
62 unsigned char *p;
63 int i;
64 unsigned long l;
65
b9908bf9 66 p = ssl_handshake_start(s);
0f113f3e 67
b9908bf9
MC
68 i = s->method->ssl3_enc->final_finish_mac(s,
69 sender, slen,
70 s->s3->tmp.finish_md);
71 if (i <= 0)
72 return 0;
73 s->s3->tmp.finish_md_len = i;
74 memcpy(p, s->s3->tmp.finish_md, i);
75 l = i;
0f113f3e 76
b9908bf9
MC
77 /*
78 * Copy the finished so we can use it for renegotiation checks
79 */
23a635c0 80 if (!s->server) {
b9908bf9
MC
81 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
82 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
83 s->s3->previous_client_finished_len = i;
84 } else {
85 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
86 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
87 s->s3->previous_server_finished_len = i;
88 }
0f113f3e 89
b9908bf9
MC
90 if (!ssl_set_handshake_header(s, SSL3_MT_FINISHED, l)) {
91 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
92 return 0;
0f113f3e
MC
93 }
94
b9908bf9 95 return 1;
0f113f3e 96}
d02b48c6 97
bf48836c 98#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
99/*
100 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
101 * to far.
102 */
ee2ffc27 103static void ssl3_take_mac(SSL *s)
0f113f3e
MC
104{
105 const char *sender;
106 int slen;
107 /*
108 * If no new cipher setup return immediately: other functions will set
109 * the appropriate error.
110 */
111 if (s->s3->tmp.new_cipher == NULL)
112 return;
49ae7423 113 if (!s->server) {
0f113f3e
MC
114 sender = s->method->ssl3_enc->server_finished_label;
115 slen = s->method->ssl3_enc->server_finished_label_len;
116 } else {
117 sender = s->method->ssl3_enc->client_finished_label;
118 slen = s->method->ssl3_enc->client_finished_label_len;
119 }
120
121 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
122 sender,
123 slen,
124 s->s3->tmp.peer_finish_md);
125}
ee2ffc27
BL
126#endif
127
be3583fa 128MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9
MC
129{
130 int al;
73999b62 131 long remain;
4fa52141 132
73999b62 133 remain = PACKET_remaining(pkt);
657da85e
MC
134 /*
135 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
136 * been consumed by ssl_get_message() so there should be no bytes left,
137 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 138 */
c69f2adf 139 if (SSL_IS_DTLS(s)) {
73999b62
MC
140 if ((s->version == DTLS1_BAD_VER
141 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
c69f2adf 142 || (s->version != DTLS1_BAD_VER
73999b62 143 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
c69f2adf 144 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
145 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
146 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
147 goto f_err;
148 }
149 } else {
73999b62 150 if (remain != 0) {
c69f2adf 151 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
152 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
153 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
154 goto f_err;
155 }
657da85e
MC
156 }
157
158 /* Check we have a cipher to change to */
159 if (s->s3->tmp.new_cipher == NULL) {
160 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 161 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
162 goto f_err;
163 }
164
165 s->s3->change_cipher_spec = 1;
166 if (!ssl3_do_change_cipher_spec(s)) {
167 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 168 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
169 goto f_err;
170 }
171
c69f2adf
MC
172 if (SSL_IS_DTLS(s)) {
173 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
174
175 if (s->version == DTLS1_BAD_VER)
176 s->d1->handshake_read_seq++;
177
178#ifndef OPENSSL_NO_SCTP
179 /*
180 * Remember that a CCS has been received, so that an old key of
181 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
182 * SCTP is used
183 */
184 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
185#endif
186 }
187
b9908bf9 188 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
189 f_err:
190 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 191 ossl_statem_set_error(s);
b9908bf9 192 return MSG_PROCESS_ERROR;
657da85e
MC
193}
194
be3583fa 195MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9
MC
196{
197 int al, i;
b9908bf9 198
0f113f3e
MC
199 /* If this occurs, we have missed a message */
200 if (!s->s3->change_cipher_spec) {
201 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 202 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
203 goto f_err;
204 }
205 s->s3->change_cipher_spec = 0;
206
0f113f3e
MC
207 i = s->s3->tmp.peer_finish_md_len;
208
956de7b2 209 if ((unsigned long)i != PACKET_remaining(pkt)) {
0f113f3e 210 al = SSL_AD_DECODE_ERROR;
b9908bf9 211 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
212 goto f_err;
213 }
214
73999b62 215 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md, i) != 0) {
0f113f3e 216 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 217 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
218 goto f_err;
219 }
220
221 /*
222 * Copy the finished so we can use it for renegotiation checks
223 */
23a635c0 224 if (s->server) {
0f113f3e
MC
225 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
226 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
227 s->s3->previous_client_finished_len = i;
228 } else {
229 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
230 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
231 s->s3->previous_server_finished_len = i;
232 }
233
e6575156 234 return MSG_PROCESS_FINISHED_READING;
0f113f3e
MC
235 f_err:
236 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 237 ossl_statem_set_error(s);
b9908bf9 238 return MSG_PROCESS_ERROR;
0f113f3e 239}
d02b48c6 240
b9908bf9
MC
241int tls_construct_change_cipher_spec(SSL *s)
242{
243 unsigned char *p;
244
245 p = (unsigned char *)s->init_buf->data;
246 *p = SSL3_MT_CCS;
247 s->init_num = 1;
248 s->init_off = 0;
249
250 return 1;
251}
252
c526ed41 253unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk)
0f113f3e
MC
254{
255 unsigned char *p;
256 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
257
258 if (!ssl_add_cert_chain(s, cpk, &l))
259 return 0;
260
261 l -= 3 + SSL_HM_HEADER_LENGTH(s);
262 p = ssl_handshake_start(s);
263 l2n3(l, p);
264 l += 3;
77d514c5 265
61986d32 266 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l)) {
77d514c5
MC
267 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
268 return 0;
269 }
0f113f3e
MC
270 return l + SSL_HM_HEADER_LENGTH(s);
271}
272
be3583fa 273WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
8723588e
MC
274{
275 void (*cb) (const SSL *ssl, int type, int val) = NULL;
276
277#ifndef OPENSSL_NO_SCTP
278 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
be3583fa 279 WORK_STATE ret;
8723588e
MC
280 ret = dtls_wait_for_dry(s);
281 if (ret != WORK_FINISHED_CONTINUE)
282 return ret;
283 }
284#endif
285
286 /* clean a few things up */
287 ssl3_cleanup_key_block(s);
473483d4
MC
288
289 if (!SSL_IS_DTLS(s)) {
290 /*
291 * We don't do this in DTLS because we may still need the init_buf
292 * in case there are any unexpected retransmits
293 */
294 BUF_MEM_free(s->init_buf);
295 s->init_buf = NULL;
296 }
8723588e
MC
297
298 ssl_free_wbio_buffer(s);
299
300 s->init_num = 0;
301
302 if (!s->server || s->renegotiate == 2) {
303 /* skipped if we just sent a HelloRequest */
304 s->renegotiate = 0;
305 s->new_session = 0;
306
307 if (s->server) {
8723588e
MC
308 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
309
310 s->ctx->stats.sess_accept_good++;
fe3a3291 311 s->handshake_func = ossl_statem_accept;
8723588e
MC
312 } else {
313 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
314 if (s->hit)
315 s->ctx->stats.sess_hit++;
316
fe3a3291 317 s->handshake_func = ossl_statem_connect;
8723588e
MC
318 s->ctx->stats.sess_connect_good++;
319 }
320
321 if (s->info_callback != NULL)
322 cb = s->info_callback;
323 else if (s->ctx->info_callback != NULL)
324 cb = s->ctx->info_callback;
325
326 if (cb != NULL)
327 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
328
329 if (SSL_IS_DTLS(s)) {
330 /* done with handshaking */
331 s->d1->handshake_read_seq = 0;
332 s->d1->handshake_write_seq = 0;
333 s->d1->next_handshake_write_seq = 0;
334 }
335 }
336
337 return WORK_FINISHED_STOP;
338}
339
9ab930b2
MC
340int tls_get_message_header(SSL *s, int *mt)
341{
342 /* s->init_num < SSL3_HM_HEADER_LENGTH */
343 int skip_message, i, recvd_type, al;
344 unsigned char *p;
345 unsigned long l;
346
347 p = (unsigned char *)s->init_buf->data;
348
349 do {
350 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
351 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
352 &p[s->init_num], SSL3_HM_HEADER_LENGTH - s->init_num, 0);
353 if (i <= 0) {
354 s->rwstate = SSL_READING;
355 return 0;
32ec4153 356 }
9ab930b2 357 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec
DB
358 /*
359 * A ChangeCipherSpec must be a single byte and may not occur
360 * in the middle of a handshake message.
361 */
362 if (s->init_num != 0 || i != 1 || p[0] != SSL3_MT_CCS) {
363 al = SSL_AD_UNEXPECTED_MESSAGE;
364 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
365 SSL_R_BAD_CHANGE_CIPHER_SPEC);
366 goto f_err;
367 }
9ab930b2
MC
368 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
369 s->init_num = i - 1;
370 s->s3->tmp.message_size = i;
371 return 1;
372 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
373 al = SSL_AD_UNEXPECTED_MESSAGE;
374 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
375 goto f_err;
376 }
9ab930b2
MC
377 s->init_num += i;
378 }
379
380 skip_message = 0;
381 if (!s->server)
382 if (p[0] == SSL3_MT_HELLO_REQUEST)
383 /*
384 * The server may always send 'Hello Request' messages --
385 * we are doing a handshake anyway now, so ignore them if
386 * their format is correct. Does not count for 'Finished'
387 * MAC.
388 */
389 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
390 s->init_num = 0;
391 skip_message = 1;
392
393 if (s->msg_callback)
394 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
395 p, SSL3_HM_HEADER_LENGTH, s,
396 s->msg_callback_arg);
397 }
398 } while (skip_message);
399 /* s->init_num == SSL3_HM_HEADER_LENGTH */
400
401 *mt = *p;
402 s->s3->tmp.message_type = *(p++);
32ec4153 403
e8aa8b6c 404 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
405 /*
406 * Only happens with SSLv3+ in an SSLv2 backward compatible
407 * ClientHello
e8aa8b6c
F
408 *
409 * Total message size is the remaining record bytes to read
410 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 411 */
9ab930b2
MC
412 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
413 + SSL3_HM_HEADER_LENGTH;
414 if (l && !BUF_MEM_grow_clean(s->init_buf, (int)l)) {
415 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, ERR_R_BUF_LIB);
416 goto err;
417 }
418 s->s3->tmp.message_size = l;
419
420 s->init_msg = s->init_buf->data;
421 s->init_num = SSL3_HM_HEADER_LENGTH;
422 } else {
423 n2l3(p, l);
424 /* BUF_MEM_grow takes an 'int' parameter */
425 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
426 al = SSL_AD_ILLEGAL_PARAMETER;
427 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
428 goto f_err;
32ec4153 429 }
9ab930b2
MC
430 if (l && !BUF_MEM_grow_clean(s->init_buf,
431 (int)l + SSL3_HM_HEADER_LENGTH)) {
432 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, ERR_R_BUF_LIB);
433 goto err;
434 }
435 s->s3->tmp.message_size = l;
436
437 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
438 s->init_num = 0;
439 }
440
441 return 1;
442 f_err:
443 ssl3_send_alert(s, SSL3_AL_FATAL, al);
444 err:
445 return 0;
446}
447
448int tls_get_message_body(SSL *s, unsigned long *len)
449{
450 long n;
451 unsigned char *p;
452 int i;
453
454 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
455 /* We've already read everything in */
456 *len = (unsigned long)s->init_num;
457 return 1;
0f113f3e
MC
458 }
459
0f113f3e
MC
460 p = s->init_msg;
461 n = s->s3->tmp.message_size - s->init_num;
462 while (n > 0) {
657da85e
MC
463 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
464 &p[s->init_num], n, 0);
0f113f3e
MC
465 if (i <= 0) {
466 s->rwstate = SSL_READING;
9ab930b2
MC
467 *len = 0;
468 return 0;
0f113f3e
MC
469 }
470 s->init_num += i;
471 n -= i;
472 }
ee2ffc27 473
bf48836c 474#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
475 /*
476 * If receiving Finished, record MAC of prior handshake messages for
477 * Finished verification.
478 */
479 if (*s->init_buf->data == SSL3_MT_FINISHED)
480 ssl3_take_mac(s);
ee2ffc27
BL
481#endif
482
0f113f3e 483 /* Feed this message into MAC computation. */
e8aa8b6c 484 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
485 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
486 s->init_num)) {
487 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
488 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
489 *len = 0;
490 return 0;
491 }
32ec4153
MC
492 if (s->msg_callback)
493 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
494 (size_t)s->init_num, s, s->msg_callback_arg);
495 } else {
d166ed8c
DSH
496 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
497 s->init_num + SSL3_HM_HEADER_LENGTH)) {
498 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
499 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
500 *len = 0;
501 return 0;
502 }
32ec4153
MC
503 if (s->msg_callback)
504 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
505 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
506 s->msg_callback_arg);
507 }
508
9ab930b2
MC
509 /*
510 * init_num should never be negative...should probably be declared
511 * unsigned
512 */
513 if (s->init_num < 0) {
514 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_INTERNAL_ERROR);
515 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
516 *len = 0;
517 return 0;
518 }
519 *len = (unsigned long)s->init_num;
520 return 1;
0f113f3e 521}
d02b48c6 522
8900f3e3 523int ssl_cert_type(X509 *x, const EVP_PKEY *pk)
0f113f3e 524{
17a72388
VD
525 if (pk == NULL &&
526 (pk = X509_get0_pubkey(x)) == NULL)
527 return -1;
528
529 switch (EVP_PKEY_id(pk)) {
530 default:
531 return -1;
532 case EVP_PKEY_RSA:
533 return SSL_PKEY_RSA_ENC;
534 case EVP_PKEY_DSA:
535 return SSL_PKEY_DSA_SIGN;
ea262260 536#ifndef OPENSSL_NO_EC
17a72388
VD
537 case EVP_PKEY_EC:
538 return SSL_PKEY_ECC;
ea262260 539#endif
2a9b9654 540#ifndef OPENSSL_NO_GOST
17a72388
VD
541 case NID_id_GostR3410_2001:
542 return SSL_PKEY_GOST01;
543 case NID_id_GostR3410_2012_256:
544 return SSL_PKEY_GOST12_256;
545 case NID_id_GostR3410_2012_512:
546 return SSL_PKEY_GOST12_512;
2a9b9654 547#endif
82049c54 548 }
0f113f3e 549}
d02b48c6 550
6b691a5c 551int ssl_verify_alarm_type(long type)
0f113f3e
MC
552{
553 int al;
554
555 switch (type) {
556 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
557 case X509_V_ERR_UNABLE_TO_GET_CRL:
558 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
559 al = SSL_AD_UNKNOWN_CA;
560 break;
561 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
562 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
563 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
564 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
565 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
566 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
567 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
568 case X509_V_ERR_CERT_NOT_YET_VALID:
569 case X509_V_ERR_CRL_NOT_YET_VALID:
570 case X509_V_ERR_CERT_UNTRUSTED:
571 case X509_V_ERR_CERT_REJECTED:
f3e235ed
VD
572 case X509_V_ERR_HOSTNAME_MISMATCH:
573 case X509_V_ERR_EMAIL_MISMATCH:
574 case X509_V_ERR_IP_ADDRESS_MISMATCH:
575 case X509_V_ERR_DANE_NO_MATCH:
576 case X509_V_ERR_EE_KEY_TOO_SMALL:
577 case X509_V_ERR_CA_KEY_TOO_SMALL:
578 case X509_V_ERR_CA_MD_TOO_WEAK:
0f113f3e
MC
579 al = SSL_AD_BAD_CERTIFICATE;
580 break;
581 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
582 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
583 al = SSL_AD_DECRYPT_ERROR;
584 break;
585 case X509_V_ERR_CERT_HAS_EXPIRED:
586 case X509_V_ERR_CRL_HAS_EXPIRED:
587 al = SSL_AD_CERTIFICATE_EXPIRED;
588 break;
589 case X509_V_ERR_CERT_REVOKED:
590 al = SSL_AD_CERTIFICATE_REVOKED;
591 break;
f3e235ed 592 case X509_V_ERR_UNSPECIFIED:
0f113f3e 593 case X509_V_ERR_OUT_OF_MEM:
f3e235ed
VD
594 case X509_V_ERR_INVALID_CALL:
595 case X509_V_ERR_STORE_LOOKUP:
0f113f3e
MC
596 al = SSL_AD_INTERNAL_ERROR;
597 break;
598 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
599 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
600 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
601 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
602 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
603 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
604 case X509_V_ERR_INVALID_CA:
605 al = SSL_AD_UNKNOWN_CA;
606 break;
607 case X509_V_ERR_APPLICATION_VERIFICATION:
608 al = SSL_AD_HANDSHAKE_FAILURE;
609 break;
610 case X509_V_ERR_INVALID_PURPOSE:
611 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
612 break;
613 default:
614 al = SSL_AD_CERTIFICATE_UNKNOWN;
615 break;
616 }
617 return (al);
618}
d02b48c6 619
b362ccab 620int ssl_allow_compression(SSL *s)
0f113f3e
MC
621{
622 if (s->options & SSL_OP_NO_COMPRESSION)
623 return 0;
624 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
625}
4fa52141 626
068c358a 627static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
628{
629 int dtls = SSL_IS_DTLS(s);
630
631 if (a == b)
632 return 0;
633 if (!dtls)
634 return a < b ? -1 : 1;
635 return DTLS_VERSION_LT(a, b) ? -1 : 1;
636}
637
638typedef struct {
639 int version;
640 const SSL_METHOD *(*cmeth)(void);
641 const SSL_METHOD *(*smeth)(void);
642} version_info;
643
644#if TLS_MAX_VERSION != TLS1_2_VERSION
645# error Code needs update for TLS_method() support beyond TLS1_2_VERSION.
646#endif
647
648static const version_info tls_version_table[] = {
6b01bed2 649#ifndef OPENSSL_NO_TLS1_2
2b8fa1d5 650 { TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method },
6b01bed2
VD
651#else
652 { TLS1_2_VERSION, NULL, NULL },
653#endif
654#ifndef OPENSSL_NO_TLS1_1
2b8fa1d5 655 { TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method },
6b01bed2
VD
656#else
657 { TLS1_1_VERSION, NULL, NULL },
658#endif
659#ifndef OPENSSL_NO_TLS1
2b8fa1d5 660 { TLS1_VERSION, tlsv1_client_method, tlsv1_server_method },
6b01bed2
VD
661#else
662 { TLS1_VERSION, NULL, NULL },
663#endif
4fa52141 664#ifndef OPENSSL_NO_SSL3
2b8fa1d5 665 { SSL3_VERSION, sslv3_client_method, sslv3_server_method },
6b01bed2
VD
666#else
667 { SSL3_VERSION, NULL, NULL },
4fa52141
VD
668#endif
669 { 0, NULL, NULL },
670};
671
672#if DTLS_MAX_VERSION != DTLS1_2_VERSION
673# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
674#endif
675
676static const version_info dtls_version_table[] = {
6b01bed2 677#ifndef OPENSSL_NO_DTLS1_2
2b8fa1d5 678 { DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method },
6b01bed2
VD
679#else
680 { DTLS1_2_VERSION, NULL, NULL },
681#endif
682#ifndef OPENSSL_NO_DTLS1
2b8fa1d5 683 { DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method },
032924c4 684 { DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL },
6b01bed2
VD
685#else
686 { DTLS1_VERSION, NULL, NULL },
032924c4 687 { DTLS1_BAD_VER, NULL, NULL },
6b01bed2 688#endif
4fa52141
VD
689 { 0, NULL, NULL },
690};
691
692/*
693 * ssl_method_error - Check whether an SSL_METHOD is enabled.
694 *
695 * @s: The SSL handle for the candidate method
696 * @method: the intended method.
697 *
698 * Returns 0 on success, or an SSL error reason on failure.
699 */
068c358a 700static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
701{
702 int version = method->version;
703
704 if ((s->min_proto_version != 0 &&
705 version_cmp(s, version, s->min_proto_version) < 0) ||
706 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
707 return SSL_R_VERSION_TOO_LOW;
708
709 if (s->max_proto_version != 0 &&
710 version_cmp(s, version, s->max_proto_version) > 0)
711 return SSL_R_VERSION_TOO_HIGH;
712
713 if ((s->options & method->mask) != 0)
714 return SSL_R_UNSUPPORTED_PROTOCOL;
715 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
716 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
717 else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
718 return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;
719
720 return 0;
721}
722
ccae4a15
FI
723/*
724 * ssl_version_supported - Check that the specified `version` is supported by
725 * `SSL *` instance
726 *
727 * @s: The SSL handle for the candidate method
728 * @version: Protocol version to test against
729 *
730 * Returns 1 when supported, otherwise 0
731 */
732int ssl_version_supported(const SSL *s, int version)
733{
734 const version_info *vent;
735 const version_info *table;
736
737 switch (s->method->version) {
738 default:
739 /* Version should match method version for non-ANY method */
740 return version_cmp(s, version, s->version) == 0;
741 case TLS_ANY_VERSION:
742 table = tls_version_table;
743 break;
744 case DTLS_ANY_VERSION:
745 table = dtls_version_table;
746 break;
747 }
748
749 for (vent = table;
750 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
751 ++vent) {
752 if (vent->cmeth != NULL &&
753 version_cmp(s, version, vent->version) == 0 &&
754 ssl_method_error(s, vent->cmeth()) == 0) {
755 return 1;
756 }
757 }
758 return 0;
759}
760
4fa52141
VD
761/*
762 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
763 * fallback indication from a client check whether we're using the highest
764 * supported protocol version.
765 *
766 * @s server SSL handle.
767 *
768 * Returns 1 when using the highest enabled version, 0 otherwise.
769 */
770int ssl_check_version_downgrade(SSL *s)
771{
772 const version_info *vent;
773 const version_info *table;
774
775 /*
776 * Check that the current protocol is the highest enabled version
777 * (according to s->ctx->method, as version negotiation may have changed
778 * s->method).
779 */
780 if (s->version == s->ctx->method->version)
781 return 1;
782
783 /*
784 * Apparently we're using a version-flexible SSL_METHOD (not at its
785 * highest protocol version).
786 */
787 if (s->ctx->method->version == TLS_method()->version)
788 table = tls_version_table;
789 else if (s->ctx->method->version == DTLS_method()->version)
790 table = dtls_version_table;
791 else {
792 /* Unexpected state; fail closed. */
793 return 0;
794 }
795
796 for (vent = table; vent->version != 0; ++vent) {
797 if (vent->smeth != NULL &&
798 ssl_method_error(s, vent->smeth()) == 0)
799 return s->version == vent->version;
800 }
801 return 0;
802}
803
804/*
805 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
806 * protocols, provided the initial (D)TLS method is version-flexible. This
807 * function sanity-checks the proposed value and makes sure the method is
808 * version-flexible, then sets the limit if all is well.
809 *
810 * @method_version: The version of the current SSL_METHOD.
811 * @version: the intended limit.
812 * @bound: pointer to limit to be updated.
813 *
814 * Returns 1 on success, 0 on failure.
815 */
816int ssl_set_version_bound(int method_version, int version, int *bound)
817{
869e978c
KR
818 if (version == 0) {
819 *bound = version;
820 return 1;
821 }
822
4fa52141
VD
823 /*-
824 * Restrict TLS methods to TLS protocol versions.
825 * Restrict DTLS methods to DTLS protocol versions.
826 * Note, DTLS version numbers are decreasing, use comparison macros.
827 *
828 * Note that for both lower-bounds we use explicit versions, not
829 * (D)TLS_MIN_VERSION. This is because we don't want to break user
830 * configurations. If the MIN (supported) version ever rises, the user's
831 * "floor" remains valid even if no longer available. We don't expect the
832 * MAX ceiling to ever get lower, so making that variable makes sense.
833 */
834 switch (method_version) {
835 default:
836 /*
837 * XXX For fixed version methods, should we always fail and not set any
838 * bounds, always succeed and not set any bounds, or set the bounds and
839 * arrange to fail later if they are not met? At present fixed-version
840 * methods are not subject to controls that disable individual protocol
841 * versions.
842 */
843 return 0;
844
845 case TLS_ANY_VERSION:
846 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
847 return 0;
848 break;
849
850 case DTLS_ANY_VERSION:
851 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 852 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
853 return 0;
854 break;
855 }
856
857 *bound = version;
858 return 1;
859}
860
861/*
862 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
863 * client HELLO is received to select the final server protocol version and
864 * the version specific method.
865 *
866 * @s: server SSL handle.
867 *
868 * Returns 0 on success or an SSL error reason number on failure.
869 */
870int ssl_choose_server_version(SSL *s)
871{
872 /*-
873 * With version-flexible methods we have an initial state with:
874 *
875 * s->method->version == (D)TLS_ANY_VERSION,
876 * s->version == (D)TLS_MAX_VERSION.
877 *
878 * So we detect version-flexible methods via the method version, not the
879 * handle version.
880 */
881 int server_version = s->method->version;
882 int client_version = s->client_version;
883 const version_info *vent;
884 const version_info *table;
885 int disabled = 0;
886
887 switch (server_version) {
888 default:
889 if (version_cmp(s, client_version, s->version) < 0)
890 return SSL_R_WRONG_SSL_VERSION;
891 /*
892 * If this SSL handle is not from a version flexible method we don't
893 * (and never did) check min/max FIPS or Suite B constraints. Hope
894 * that's OK. It is up to the caller to not choose fixed protocol
895 * versions they don't want. If not, then easy to fix, just return
896 * ssl_method_error(s, s->method)
897 */
898 return 0;
899 case TLS_ANY_VERSION:
900 table = tls_version_table;
901 break;
902 case DTLS_ANY_VERSION:
903 table = dtls_version_table;
904 break;
905 }
906
907 for (vent = table; vent->version != 0; ++vent) {
908 const SSL_METHOD *method;
909
910 if (vent->smeth == NULL ||
911 version_cmp(s, client_version, vent->version) < 0)
912 continue;
913 method = vent->smeth();
914 if (ssl_method_error(s, method) == 0) {
915 s->version = vent->version;
916 s->method = method;
917 return 0;
918 }
919 disabled = 1;
920 }
921 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
922}
923
924/*
925 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
926 * server HELLO is received to select the final client protocol version and
927 * the version specific method.
928 *
929 * @s: client SSL handle.
930 * @version: The proposed version from the server's HELLO.
931 *
932 * Returns 0 on success or an SSL error reason number on failure.
933 */
934int ssl_choose_client_version(SSL *s, int version)
935{
936 const version_info *vent;
937 const version_info *table;
938
939 switch (s->method->version) {
940 default:
941 if (version != s->version)
942 return SSL_R_WRONG_SSL_VERSION;
943 /*
944 * If this SSL handle is not from a version flexible method we don't
945 * (and never did) check min/max, FIPS or Suite B constraints. Hope
946 * that's OK. It is up to the caller to not choose fixed protocol
947 * versions they don't want. If not, then easy to fix, just return
948 * ssl_method_error(s, s->method)
949 */
4fa52141
VD
950 return 0;
951 case TLS_ANY_VERSION:
952 table = tls_version_table;
953 break;
954 case DTLS_ANY_VERSION:
955 table = dtls_version_table;
956 break;
957 }
958
959 for (vent = table; vent->version != 0; ++vent) {
960 const SSL_METHOD *method;
961 int err;
962
963 if (version != vent->version)
964 continue;
965 if (vent->cmeth == NULL)
966 break;
967 method = vent->cmeth();
968 err = ssl_method_error(s, method);
969 if (err != 0)
970 return err;
971 s->method = method;
ccae4a15 972 s->version = version;
4fa52141
VD
973 return 0;
974 }
975
976 return SSL_R_UNSUPPORTED_PROTOCOL;
977}
978
068c358a
KR
979/*
980 * ssl_get_client_min_max_version - get minimum and maximum client version
981 * @s: The SSL connection
982 * @min_version: The minimum supported version
983 * @max_version: The maximum supported version
984 *
985 * Work out what version we should be using for the initial ClientHello if the
986 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
987 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
988 * or FIPS_mode() constraints and any floor imposed by the security level here,
989 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 990 *
0485d540 991 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
992 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
993 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
994 *
068c358a
KR
995 * Returns 0 on success or an SSL error reason number on failure. On failure
996 * min_version and max_version will also be set to 0.
4fa52141 997 */
068c358a 998int ssl_get_client_min_max_version(const SSL *s, int *min_version, int *max_version)
4fa52141
VD
999{
1000 int version;
1001 int hole;
1002 const SSL_METHOD *single = NULL;
1003 const SSL_METHOD *method;
1004 const version_info *table;
1005 const version_info *vent;
1006
1007 switch (s->method->version) {
1008 default:
1009 /*
1010 * If this SSL handle is not from a version flexible method we don't
1011 * (and never did) check min/max FIPS or Suite B constraints. Hope
1012 * that's OK. It is up to the caller to not choose fixed protocol
1013 * versions they don't want. If not, then easy to fix, just return
1014 * ssl_method_error(s, s->method)
1015 */
068c358a 1016 *min_version = *max_version = s->version;
4fa52141
VD
1017 return 0;
1018 case TLS_ANY_VERSION:
1019 table = tls_version_table;
1020 break;
1021 case DTLS_ANY_VERSION:
1022 table = dtls_version_table;
1023 break;
1024 }
1025
1026 /*
1027 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1028 * below X enabled. This is required in order to maintain the "version
1029 * capability" vector contiguous. Any versions with a NULL client method
1030 * (protocol version client is disabled at compile-time) is also a "hole".
1031 *
1032 * Our initial state is hole == 1, version == 0. That is, versions above
1033 * the first version in the method table are disabled (a "hole" above
1034 * the valid protocol entries) and we don't have a selected version yet.
1035 *
1036 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1037 * the selected version, and the method becomes a candidate "single"
1038 * method. We're no longer in a hole, so "hole" becomes 0.
1039 *
1040 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1041 * as we support a contiguous range of at least two methods. If we hit
1042 * a disabled method, then hole becomes true again, but nothing else
1043 * changes yet, because all the remaining methods may be disabled too.
1044 * If we again hit an enabled method after the new hole, it becomes
1045 * selected, as we start from scratch.
1046 */
068c358a 1047 *min_version = version = 0;
4fa52141
VD
1048 hole = 1;
1049 for (vent = table; vent->version != 0; ++vent) {
1050 /*
1051 * A table entry with a NULL client method is still a hole in the
1052 * "version capability" vector.
1053 */
1054 if (vent->cmeth == NULL) {
1055 hole = 1;
1056 continue;
1057 }
1058 method = vent->cmeth();
1059 if (ssl_method_error(s, method) != 0) {
1060 hole = 1;
1061 } else if (!hole) {
1062 single = NULL;
068c358a 1063 *min_version = method->version;
4fa52141
VD
1064 } else {
1065 version = (single = method)->version;
068c358a 1066 *min_version = version;
4fa52141
VD
1067 hole = 0;
1068 }
1069 }
1070
068c358a
KR
1071 *max_version = version;
1072
4fa52141
VD
1073 /* Fail if everything is disabled */
1074 if (version == 0)
1075 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1076
068c358a
KR
1077 return 0;
1078}
1079
1080/*
1081 * ssl_set_client_hello_version - Work out what version we should be using for
1082 * the initial ClientHello.
1083 *
1084 * @s: client SSL handle.
1085 *
1086 * Returns 0 on success or an SSL error reason number on failure.
1087 */
1088int ssl_set_client_hello_version(SSL *s)
1089{
3eb2aff4 1090 int ver_min, ver_max, ret;
068c358a 1091
3eb2aff4 1092 ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
1093
1094 if (ret != 0)
1095 return ret;
1096
3eb2aff4 1097 s->client_version = s->version = ver_max;
4fa52141
VD
1098 return 0;
1099}