]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Rename PACKETW to WPACKET
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3813046d 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
3813046d 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
d02b48c6 15
48948d53 16#include <limits.h>
f2d9a32c 17#include <string.h>
d02b48c6 18#include <stdio.h>
8ba708e5 19#include "../ssl_locl.h"
61ae935a 20#include "statem_locl.h"
ec577822 21#include <openssl/buffer.h>
ec577822
BM
22#include <openssl/objects.h>
23#include <openssl/evp.h>
24#include <openssl/x509.h>
d02b48c6 25
0f113f3e
MC
26/*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
e7ecc7d4 30int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
31{
32 int ret;
33
34 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
35 s->init_num);
36 if (ret < 0)
37 return (-1);
38 if (type == SSL3_RT_HANDSHAKE)
39 /*
40 * should not be done for 'Hello Request's, but in that case we'll
41 * ignore the result anyway
42 */
d166ed8c
DSH
43 if (!ssl3_finish_mac(s,
44 (unsigned char *)&s->init_buf->data[s->init_off],
45 ret))
46 return -1;
0f113f3e
MC
47
48 if (ret == s->init_num) {
49 if (s->msg_callback)
50 s->msg_callback(1, s->version, type, s->init_buf->data,
51 (size_t)(s->init_off + s->init_num), s,
52 s->msg_callback_arg);
53 return (1);
54 }
55 s->init_off += ret;
56 s->init_num -= ret;
57 return (0);
58}
e7ecc7d4 59
ae2f7b37 60int tls_close_construct_packet(SSL *s, WPACKET *pkt)
2c7b4dbc
MC
61{
62 size_t msglen;
63
ae2f7b37 64 if (!WPACKET_get_length(pkt, &msglen)
2c7b4dbc 65 || msglen > INT_MAX
ae2f7b37 66 || !WPACKET_close(pkt))
2c7b4dbc
MC
67 return 0;
68 s->init_num = (int)msglen;
69 s->init_off = 0;
70
71 return 1;
72}
73
b9908bf9 74int tls_construct_finished(SSL *s, const char *sender, int slen)
0f113f3e
MC
75{
76 unsigned char *p;
77 int i;
78 unsigned long l;
79
b9908bf9 80 p = ssl_handshake_start(s);
0f113f3e 81
b9908bf9
MC
82 i = s->method->ssl3_enc->final_finish_mac(s,
83 sender, slen,
84 s->s3->tmp.finish_md);
85 if (i <= 0)
86 return 0;
87 s->s3->tmp.finish_md_len = i;
88 memcpy(p, s->s3->tmp.finish_md, i);
89 l = i;
0f113f3e 90
b9908bf9
MC
91 /*
92 * Copy the finished so we can use it for renegotiation checks
93 */
23a635c0 94 if (!s->server) {
b9908bf9
MC
95 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
96 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
97 s->s3->previous_client_finished_len = i;
98 } else {
99 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
100 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
101 s->s3->previous_server_finished_len = i;
102 }
0f113f3e 103
b9908bf9
MC
104 if (!ssl_set_handshake_header(s, SSL3_MT_FINISHED, l)) {
105 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
106 return 0;
0f113f3e
MC
107 }
108
b9908bf9 109 return 1;
0f113f3e 110}
d02b48c6 111
bf48836c 112#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
113/*
114 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
115 * to far.
116 */
ee2ffc27 117static void ssl3_take_mac(SSL *s)
0f113f3e
MC
118{
119 const char *sender;
120 int slen;
121 /*
122 * If no new cipher setup return immediately: other functions will set
123 * the appropriate error.
124 */
125 if (s->s3->tmp.new_cipher == NULL)
126 return;
49ae7423 127 if (!s->server) {
0f113f3e
MC
128 sender = s->method->ssl3_enc->server_finished_label;
129 slen = s->method->ssl3_enc->server_finished_label_len;
130 } else {
131 sender = s->method->ssl3_enc->client_finished_label;
132 slen = s->method->ssl3_enc->client_finished_label_len;
133 }
134
135 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
136 sender,
137 slen,
138 s->s3->tmp.peer_finish_md);
139}
ee2ffc27
BL
140#endif
141
be3583fa 142MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9
MC
143{
144 int al;
73999b62 145 long remain;
4fa52141 146
73999b62 147 remain = PACKET_remaining(pkt);
657da85e
MC
148 /*
149 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
150 * been consumed by ssl_get_message() so there should be no bytes left,
151 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 152 */
c69f2adf 153 if (SSL_IS_DTLS(s)) {
73999b62 154 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
155 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
156 || (s->version != DTLS1_BAD_VER
157 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
158 al = SSL_AD_ILLEGAL_PARAMETER;
159 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
160 SSL_R_BAD_CHANGE_CIPHER_SPEC);
161 goto f_err;
c69f2adf
MC
162 }
163 } else {
73999b62 164 if (remain != 0) {
c69f2adf 165 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
166 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
167 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
168 goto f_err;
169 }
657da85e
MC
170 }
171
172 /* Check we have a cipher to change to */
173 if (s->s3->tmp.new_cipher == NULL) {
174 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 175 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
176 goto f_err;
177 }
178
179 s->s3->change_cipher_spec = 1;
180 if (!ssl3_do_change_cipher_spec(s)) {
181 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 182 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
183 goto f_err;
184 }
185
c69f2adf
MC
186 if (SSL_IS_DTLS(s)) {
187 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
188
189 if (s->version == DTLS1_BAD_VER)
190 s->d1->handshake_read_seq++;
191
192#ifndef OPENSSL_NO_SCTP
193 /*
194 * Remember that a CCS has been received, so that an old key of
195 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
196 * SCTP is used
197 */
198 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
199#endif
200 }
201
b9908bf9 202 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
203 f_err:
204 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 205 ossl_statem_set_error(s);
b9908bf9 206 return MSG_PROCESS_ERROR;
657da85e
MC
207}
208
be3583fa 209MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9
MC
210{
211 int al, i;
b9908bf9 212
0f113f3e
MC
213 /* If this occurs, we have missed a message */
214 if (!s->s3->change_cipher_spec) {
215 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 216 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
217 goto f_err;
218 }
219 s->s3->change_cipher_spec = 0;
220
0f113f3e
MC
221 i = s->s3->tmp.peer_finish_md_len;
222
956de7b2 223 if ((unsigned long)i != PACKET_remaining(pkt)) {
0f113f3e 224 al = SSL_AD_DECODE_ERROR;
b9908bf9 225 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
226 goto f_err;
227 }
228
73999b62 229 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md, i) != 0) {
0f113f3e 230 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 231 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
232 goto f_err;
233 }
234
235 /*
236 * Copy the finished so we can use it for renegotiation checks
237 */
23a635c0 238 if (s->server) {
0f113f3e
MC
239 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
240 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
241 s->s3->previous_client_finished_len = i;
242 } else {
243 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
244 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
245 s->s3->previous_server_finished_len = i;
246 }
247
e6575156 248 return MSG_PROCESS_FINISHED_READING;
0f113f3e
MC
249 f_err:
250 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 251 ossl_statem_set_error(s);
b9908bf9 252 return MSG_PROCESS_ERROR;
0f113f3e 253}
d02b48c6 254
b9908bf9
MC
255int tls_construct_change_cipher_spec(SSL *s)
256{
257 unsigned char *p;
258
259 p = (unsigned char *)s->init_buf->data;
260 *p = SSL3_MT_CCS;
261 s->init_num = 1;
262 s->init_off = 0;
263
264 return 1;
265}
266
c526ed41 267unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk)
0f113f3e
MC
268{
269 unsigned char *p;
270 unsigned long l = 3 + SSL_HM_HEADER_LENGTH(s);
271
272 if (!ssl_add_cert_chain(s, cpk, &l))
273 return 0;
274
275 l -= 3 + SSL_HM_HEADER_LENGTH(s);
276 p = ssl_handshake_start(s);
277 l2n3(l, p);
278 l += 3;
77d514c5 279
61986d32 280 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE, l)) {
77d514c5
MC
281 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
282 return 0;
283 }
0f113f3e
MC
284 return l + SSL_HM_HEADER_LENGTH(s);
285}
286
be3583fa 287WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
8723588e
MC
288{
289 void (*cb) (const SSL *ssl, int type, int val) = NULL;
290
291#ifndef OPENSSL_NO_SCTP
292 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
be3583fa 293 WORK_STATE ret;
8723588e
MC
294 ret = dtls_wait_for_dry(s);
295 if (ret != WORK_FINISHED_CONTINUE)
296 return ret;
297 }
298#endif
299
300 /* clean a few things up */
301 ssl3_cleanup_key_block(s);
473483d4
MC
302
303 if (!SSL_IS_DTLS(s)) {
304 /*
305 * We don't do this in DTLS because we may still need the init_buf
306 * in case there are any unexpected retransmits
307 */
308 BUF_MEM_free(s->init_buf);
309 s->init_buf = NULL;
310 }
8723588e
MC
311
312 ssl_free_wbio_buffer(s);
313
314 s->init_num = 0;
315
316 if (!s->server || s->renegotiate == 2) {
317 /* skipped if we just sent a HelloRequest */
318 s->renegotiate = 0;
319 s->new_session = 0;
320
321 if (s->server) {
8723588e
MC
322 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
323
324 s->ctx->stats.sess_accept_good++;
fe3a3291 325 s->handshake_func = ossl_statem_accept;
8723588e
MC
326 } else {
327 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
328 if (s->hit)
329 s->ctx->stats.sess_hit++;
330
fe3a3291 331 s->handshake_func = ossl_statem_connect;
8723588e
MC
332 s->ctx->stats.sess_connect_good++;
333 }
334
335 if (s->info_callback != NULL)
336 cb = s->info_callback;
337 else if (s->ctx->info_callback != NULL)
338 cb = s->ctx->info_callback;
339
340 if (cb != NULL)
341 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
342
343 if (SSL_IS_DTLS(s)) {
344 /* done with handshaking */
345 s->d1->handshake_read_seq = 0;
346 s->d1->handshake_write_seq = 0;
347 s->d1->next_handshake_write_seq = 0;
f5c7f5df 348 dtls1_clear_received_buffer(s);
8723588e
MC
349 }
350 }
351
352 return WORK_FINISHED_STOP;
353}
354
9ab930b2
MC
355int tls_get_message_header(SSL *s, int *mt)
356{
357 /* s->init_num < SSL3_HM_HEADER_LENGTH */
358 int skip_message, i, recvd_type, al;
359 unsigned char *p;
360 unsigned long l;
361
362 p = (unsigned char *)s->init_buf->data;
363
364 do {
365 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
366 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
367 &p[s->init_num],
368 SSL3_HM_HEADER_LENGTH - s->init_num,
369 0);
9ab930b2
MC
370 if (i <= 0) {
371 s->rwstate = SSL_READING;
372 return 0;
32ec4153 373 }
9ab930b2 374 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 375 /*
a230b26e
EK
376 * A ChangeCipherSpec must be a single byte and may not occur
377 * in the middle of a handshake message.
378 */
1257adec
DB
379 if (s->init_num != 0 || i != 1 || p[0] != SSL3_MT_CCS) {
380 al = SSL_AD_UNEXPECTED_MESSAGE;
381 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
382 SSL_R_BAD_CHANGE_CIPHER_SPEC);
383 goto f_err;
384 }
9ab930b2
MC
385 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
386 s->init_num = i - 1;
387 s->s3->tmp.message_size = i;
388 return 1;
389 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
390 al = SSL_AD_UNEXPECTED_MESSAGE;
391 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
392 goto f_err;
393 }
9ab930b2
MC
394 s->init_num += i;
395 }
396
397 skip_message = 0;
398 if (!s->server)
399 if (p[0] == SSL3_MT_HELLO_REQUEST)
400 /*
401 * The server may always send 'Hello Request' messages --
402 * we are doing a handshake anyway now, so ignore them if
403 * their format is correct. Does not count for 'Finished'
404 * MAC.
405 */
406 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
407 s->init_num = 0;
408 skip_message = 1;
409
410 if (s->msg_callback)
411 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
412 p, SSL3_HM_HEADER_LENGTH, s,
413 s->msg_callback_arg);
414 }
415 } while (skip_message);
416 /* s->init_num == SSL3_HM_HEADER_LENGTH */
417
418 *mt = *p;
419 s->s3->tmp.message_type = *(p++);
32ec4153 420
e8aa8b6c 421 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
422 /*
423 * Only happens with SSLv3+ in an SSLv2 backward compatible
424 * ClientHello
e8aa8b6c
F
425 *
426 * Total message size is the remaining record bytes to read
427 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 428 */
9ab930b2
MC
429 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
430 + SSL3_HM_HEADER_LENGTH;
431 if (l && !BUF_MEM_grow_clean(s->init_buf, (int)l)) {
432 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, ERR_R_BUF_LIB);
433 goto err;
434 }
435 s->s3->tmp.message_size = l;
436
437 s->init_msg = s->init_buf->data;
438 s->init_num = SSL3_HM_HEADER_LENGTH;
439 } else {
440 n2l3(p, l);
441 /* BUF_MEM_grow takes an 'int' parameter */
442 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
443 al = SSL_AD_ILLEGAL_PARAMETER;
444 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
445 goto f_err;
32ec4153 446 }
9ab930b2 447 if (l && !BUF_MEM_grow_clean(s->init_buf,
a230b26e 448 (int)l + SSL3_HM_HEADER_LENGTH)) {
9ab930b2
MC
449 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, ERR_R_BUF_LIB);
450 goto err;
451 }
452 s->s3->tmp.message_size = l;
453
454 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
455 s->init_num = 0;
456 }
457
458 return 1;
459 f_err:
460 ssl3_send_alert(s, SSL3_AL_FATAL, al);
461 err:
462 return 0;
463}
464
465int tls_get_message_body(SSL *s, unsigned long *len)
466{
467 long n;
468 unsigned char *p;
469 int i;
470
471 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
472 /* We've already read everything in */
473 *len = (unsigned long)s->init_num;
474 return 1;
0f113f3e
MC
475 }
476
0f113f3e
MC
477 p = s->init_msg;
478 n = s->s3->tmp.message_size - s->init_num;
479 while (n > 0) {
657da85e
MC
480 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
481 &p[s->init_num], n, 0);
0f113f3e
MC
482 if (i <= 0) {
483 s->rwstate = SSL_READING;
9ab930b2
MC
484 *len = 0;
485 return 0;
0f113f3e
MC
486 }
487 s->init_num += i;
488 n -= i;
489 }
ee2ffc27 490
bf48836c 491#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
492 /*
493 * If receiving Finished, record MAC of prior handshake messages for
494 * Finished verification.
495 */
496 if (*s->init_buf->data == SSL3_MT_FINISHED)
497 ssl3_take_mac(s);
ee2ffc27
BL
498#endif
499
0f113f3e 500 /* Feed this message into MAC computation. */
e8aa8b6c 501 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
502 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
503 s->init_num)) {
504 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
505 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
506 *len = 0;
507 return 0;
508 }
32ec4153 509 if (s->msg_callback)
a230b26e 510 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
511 (size_t)s->init_num, s, s->msg_callback_arg);
512 } else {
d166ed8c 513 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
a230b26e 514 s->init_num + SSL3_HM_HEADER_LENGTH)) {
d166ed8c
DSH
515 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
516 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
517 *len = 0;
518 return 0;
519 }
32ec4153
MC
520 if (s->msg_callback)
521 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
522 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
523 s->msg_callback_arg);
524 }
525
9ab930b2
MC
526 /*
527 * init_num should never be negative...should probably be declared
528 * unsigned
529 */
530 if (s->init_num < 0) {
531 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_INTERNAL_ERROR);
532 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
533 *len = 0;
534 return 0;
535 }
536 *len = (unsigned long)s->init_num;
537 return 1;
0f113f3e 538}
d02b48c6 539
2e5ead83 540int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
0f113f3e 541{
a230b26e 542 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
17a72388
VD
543 return -1;
544
545 switch (EVP_PKEY_id(pk)) {
546 default:
547 return -1;
548 case EVP_PKEY_RSA:
549 return SSL_PKEY_RSA_ENC;
550 case EVP_PKEY_DSA:
551 return SSL_PKEY_DSA_SIGN;
ea262260 552#ifndef OPENSSL_NO_EC
17a72388
VD
553 case EVP_PKEY_EC:
554 return SSL_PKEY_ECC;
ea262260 555#endif
2a9b9654 556#ifndef OPENSSL_NO_GOST
17a72388
VD
557 case NID_id_GostR3410_2001:
558 return SSL_PKEY_GOST01;
559 case NID_id_GostR3410_2012_256:
560 return SSL_PKEY_GOST12_256;
561 case NID_id_GostR3410_2012_512:
562 return SSL_PKEY_GOST12_512;
2a9b9654 563#endif
82049c54 564 }
0f113f3e 565}
d02b48c6 566
6b691a5c 567int ssl_verify_alarm_type(long type)
0f113f3e
MC
568{
569 int al;
570
571 switch (type) {
572 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
573 case X509_V_ERR_UNABLE_TO_GET_CRL:
574 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
575 al = SSL_AD_UNKNOWN_CA;
576 break;
577 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
578 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
579 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
580 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
581 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
582 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
583 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
584 case X509_V_ERR_CERT_NOT_YET_VALID:
585 case X509_V_ERR_CRL_NOT_YET_VALID:
586 case X509_V_ERR_CERT_UNTRUSTED:
587 case X509_V_ERR_CERT_REJECTED:
f3e235ed
VD
588 case X509_V_ERR_HOSTNAME_MISMATCH:
589 case X509_V_ERR_EMAIL_MISMATCH:
590 case X509_V_ERR_IP_ADDRESS_MISMATCH:
591 case X509_V_ERR_DANE_NO_MATCH:
592 case X509_V_ERR_EE_KEY_TOO_SMALL:
593 case X509_V_ERR_CA_KEY_TOO_SMALL:
594 case X509_V_ERR_CA_MD_TOO_WEAK:
0f113f3e
MC
595 al = SSL_AD_BAD_CERTIFICATE;
596 break;
597 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
598 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
599 al = SSL_AD_DECRYPT_ERROR;
600 break;
601 case X509_V_ERR_CERT_HAS_EXPIRED:
602 case X509_V_ERR_CRL_HAS_EXPIRED:
603 al = SSL_AD_CERTIFICATE_EXPIRED;
604 break;
605 case X509_V_ERR_CERT_REVOKED:
606 al = SSL_AD_CERTIFICATE_REVOKED;
607 break;
f3e235ed 608 case X509_V_ERR_UNSPECIFIED:
0f113f3e 609 case X509_V_ERR_OUT_OF_MEM:
f3e235ed
VD
610 case X509_V_ERR_INVALID_CALL:
611 case X509_V_ERR_STORE_LOOKUP:
0f113f3e
MC
612 al = SSL_AD_INTERNAL_ERROR;
613 break;
614 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
615 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
616 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
617 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
618 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
619 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
620 case X509_V_ERR_INVALID_CA:
621 al = SSL_AD_UNKNOWN_CA;
622 break;
623 case X509_V_ERR_APPLICATION_VERIFICATION:
624 al = SSL_AD_HANDSHAKE_FAILURE;
625 break;
626 case X509_V_ERR_INVALID_PURPOSE:
627 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
628 break;
629 default:
630 al = SSL_AD_CERTIFICATE_UNKNOWN;
631 break;
632 }
633 return (al);
634}
d02b48c6 635
b362ccab 636int ssl_allow_compression(SSL *s)
0f113f3e
MC
637{
638 if (s->options & SSL_OP_NO_COMPRESSION)
639 return 0;
640 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
641}
4fa52141 642
068c358a 643static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
644{
645 int dtls = SSL_IS_DTLS(s);
646
647 if (a == b)
648 return 0;
649 if (!dtls)
650 return a < b ? -1 : 1;
651 return DTLS_VERSION_LT(a, b) ? -1 : 1;
652}
653
654typedef struct {
655 int version;
a230b26e
EK
656 const SSL_METHOD *(*cmeth) (void);
657 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
658} version_info;
659
660#if TLS_MAX_VERSION != TLS1_2_VERSION
661# error Code needs update for TLS_method() support beyond TLS1_2_VERSION.
662#endif
663
664static const version_info tls_version_table[] = {
6b01bed2 665#ifndef OPENSSL_NO_TLS1_2
a230b26e 666 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 667#else
a230b26e 668 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
669#endif
670#ifndef OPENSSL_NO_TLS1_1
a230b26e 671 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 672#else
a230b26e 673 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
674#endif
675#ifndef OPENSSL_NO_TLS1
a230b26e 676 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 677#else
a230b26e 678 {TLS1_VERSION, NULL, NULL},
6b01bed2 679#endif
4fa52141 680#ifndef OPENSSL_NO_SSL3
a230b26e 681 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 682#else
a230b26e 683 {SSL3_VERSION, NULL, NULL},
4fa52141 684#endif
a230b26e 685 {0, NULL, NULL},
4fa52141
VD
686};
687
688#if DTLS_MAX_VERSION != DTLS1_2_VERSION
689# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
690#endif
691
692static const version_info dtls_version_table[] = {
6b01bed2 693#ifndef OPENSSL_NO_DTLS1_2
a230b26e 694 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 695#else
a230b26e 696 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
697#endif
698#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
699 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
700 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 701#else
a230b26e
EK
702 {DTLS1_VERSION, NULL, NULL},
703 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 704#endif
a230b26e 705 {0, NULL, NULL},
4fa52141
VD
706};
707
708/*
709 * ssl_method_error - Check whether an SSL_METHOD is enabled.
710 *
711 * @s: The SSL handle for the candidate method
712 * @method: the intended method.
713 *
714 * Returns 0 on success, or an SSL error reason on failure.
715 */
068c358a 716static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
717{
718 int version = method->version;
719
720 if ((s->min_proto_version != 0 &&
721 version_cmp(s, version, s->min_proto_version) < 0) ||
722 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
723 return SSL_R_VERSION_TOO_LOW;
724
725 if (s->max_proto_version != 0 &&
a230b26e 726 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
727 return SSL_R_VERSION_TOO_HIGH;
728
729 if ((s->options & method->mask) != 0)
730 return SSL_R_UNSUPPORTED_PROTOCOL;
731 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
732 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
733 else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
734 return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;
735
736 return 0;
737}
738
ccae4a15
FI
739/*
740 * ssl_version_supported - Check that the specified `version` is supported by
741 * `SSL *` instance
742 *
743 * @s: The SSL handle for the candidate method
744 * @version: Protocol version to test against
745 *
746 * Returns 1 when supported, otherwise 0
747 */
748int ssl_version_supported(const SSL *s, int version)
749{
750 const version_info *vent;
751 const version_info *table;
752
753 switch (s->method->version) {
754 default:
755 /* Version should match method version for non-ANY method */
756 return version_cmp(s, version, s->version) == 0;
757 case TLS_ANY_VERSION:
758 table = tls_version_table;
759 break;
760 case DTLS_ANY_VERSION:
761 table = dtls_version_table;
762 break;
763 }
764
765 for (vent = table;
766 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
767 ++vent) {
768 if (vent->cmeth != NULL &&
769 version_cmp(s, version, vent->version) == 0 &&
770 ssl_method_error(s, vent->cmeth()) == 0) {
771 return 1;
772 }
773 }
774 return 0;
775}
776
4fa52141
VD
777/*
778 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
779 * fallback indication from a client check whether we're using the highest
780 * supported protocol version.
781 *
782 * @s server SSL handle.
783 *
784 * Returns 1 when using the highest enabled version, 0 otherwise.
785 */
786int ssl_check_version_downgrade(SSL *s)
787{
788 const version_info *vent;
789 const version_info *table;
790
791 /*
792 * Check that the current protocol is the highest enabled version
793 * (according to s->ctx->method, as version negotiation may have changed
794 * s->method).
795 */
796 if (s->version == s->ctx->method->version)
797 return 1;
798
799 /*
800 * Apparently we're using a version-flexible SSL_METHOD (not at its
801 * highest protocol version).
802 */
803 if (s->ctx->method->version == TLS_method()->version)
804 table = tls_version_table;
805 else if (s->ctx->method->version == DTLS_method()->version)
806 table = dtls_version_table;
807 else {
808 /* Unexpected state; fail closed. */
809 return 0;
810 }
811
812 for (vent = table; vent->version != 0; ++vent) {
a230b26e 813 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
814 return s->version == vent->version;
815 }
816 return 0;
817}
818
819/*
820 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
821 * protocols, provided the initial (D)TLS method is version-flexible. This
822 * function sanity-checks the proposed value and makes sure the method is
823 * version-flexible, then sets the limit if all is well.
824 *
825 * @method_version: The version of the current SSL_METHOD.
826 * @version: the intended limit.
827 * @bound: pointer to limit to be updated.
828 *
829 * Returns 1 on success, 0 on failure.
830 */
831int ssl_set_version_bound(int method_version, int version, int *bound)
832{
869e978c
KR
833 if (version == 0) {
834 *bound = version;
835 return 1;
836 }
837
4fa52141
VD
838 /*-
839 * Restrict TLS methods to TLS protocol versions.
840 * Restrict DTLS methods to DTLS protocol versions.
841 * Note, DTLS version numbers are decreasing, use comparison macros.
842 *
843 * Note that for both lower-bounds we use explicit versions, not
844 * (D)TLS_MIN_VERSION. This is because we don't want to break user
845 * configurations. If the MIN (supported) version ever rises, the user's
846 * "floor" remains valid even if no longer available. We don't expect the
847 * MAX ceiling to ever get lower, so making that variable makes sense.
848 */
849 switch (method_version) {
850 default:
851 /*
852 * XXX For fixed version methods, should we always fail and not set any
853 * bounds, always succeed and not set any bounds, or set the bounds and
854 * arrange to fail later if they are not met? At present fixed-version
855 * methods are not subject to controls that disable individual protocol
856 * versions.
857 */
858 return 0;
859
860 case TLS_ANY_VERSION:
861 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
862 return 0;
863 break;
864
865 case DTLS_ANY_VERSION:
866 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 867 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
868 return 0;
869 break;
870 }
871
872 *bound = version;
873 return 1;
874}
875
876/*
877 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
878 * client HELLO is received to select the final server protocol version and
879 * the version specific method.
880 *
881 * @s: server SSL handle.
882 *
883 * Returns 0 on success or an SSL error reason number on failure.
884 */
885int ssl_choose_server_version(SSL *s)
886{
887 /*-
888 * With version-flexible methods we have an initial state with:
889 *
890 * s->method->version == (D)TLS_ANY_VERSION,
891 * s->version == (D)TLS_MAX_VERSION.
892 *
893 * So we detect version-flexible methods via the method version, not the
894 * handle version.
895 */
896 int server_version = s->method->version;
897 int client_version = s->client_version;
898 const version_info *vent;
899 const version_info *table;
900 int disabled = 0;
901
902 switch (server_version) {
903 default:
904 if (version_cmp(s, client_version, s->version) < 0)
905 return SSL_R_WRONG_SSL_VERSION;
906 /*
907 * If this SSL handle is not from a version flexible method we don't
908 * (and never did) check min/max FIPS or Suite B constraints. Hope
909 * that's OK. It is up to the caller to not choose fixed protocol
910 * versions they don't want. If not, then easy to fix, just return
911 * ssl_method_error(s, s->method)
912 */
913 return 0;
914 case TLS_ANY_VERSION:
915 table = tls_version_table;
916 break;
917 case DTLS_ANY_VERSION:
918 table = dtls_version_table;
919 break;
920 }
921
922 for (vent = table; vent->version != 0; ++vent) {
923 const SSL_METHOD *method;
924
925 if (vent->smeth == NULL ||
926 version_cmp(s, client_version, vent->version) < 0)
927 continue;
928 method = vent->smeth();
929 if (ssl_method_error(s, method) == 0) {
930 s->version = vent->version;
931 s->method = method;
932 return 0;
933 }
934 disabled = 1;
935 }
936 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
937}
938
939/*
940 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
941 * server HELLO is received to select the final client protocol version and
942 * the version specific method.
943 *
944 * @s: client SSL handle.
945 * @version: The proposed version from the server's HELLO.
946 *
947 * Returns 0 on success or an SSL error reason number on failure.
948 */
949int ssl_choose_client_version(SSL *s, int version)
950{
951 const version_info *vent;
952 const version_info *table;
953
954 switch (s->method->version) {
955 default:
956 if (version != s->version)
957 return SSL_R_WRONG_SSL_VERSION;
958 /*
959 * If this SSL handle is not from a version flexible method we don't
960 * (and never did) check min/max, FIPS or Suite B constraints. Hope
961 * that's OK. It is up to the caller to not choose fixed protocol
962 * versions they don't want. If not, then easy to fix, just return
963 * ssl_method_error(s, s->method)
964 */
4fa52141
VD
965 return 0;
966 case TLS_ANY_VERSION:
967 table = tls_version_table;
968 break;
969 case DTLS_ANY_VERSION:
970 table = dtls_version_table;
971 break;
972 }
973
974 for (vent = table; vent->version != 0; ++vent) {
975 const SSL_METHOD *method;
976 int err;
977
978 if (version != vent->version)
979 continue;
980 if (vent->cmeth == NULL)
981 break;
982 method = vent->cmeth();
983 err = ssl_method_error(s, method);
984 if (err != 0)
985 return err;
986 s->method = method;
ccae4a15 987 s->version = version;
4fa52141
VD
988 return 0;
989 }
990
991 return SSL_R_UNSUPPORTED_PROTOCOL;
992}
993
068c358a
KR
994/*
995 * ssl_get_client_min_max_version - get minimum and maximum client version
996 * @s: The SSL connection
997 * @min_version: The minimum supported version
998 * @max_version: The maximum supported version
999 *
1000 * Work out what version we should be using for the initial ClientHello if the
1001 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1002 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
1003 * or FIPS_mode() constraints and any floor imposed by the security level here,
1004 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 1005 *
0485d540 1006 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
1007 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1008 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1009 *
068c358a
KR
1010 * Returns 0 on success or an SSL error reason number on failure. On failure
1011 * min_version and max_version will also be set to 0.
4fa52141 1012 */
a230b26e
EK
1013int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1014 int *max_version)
4fa52141
VD
1015{
1016 int version;
1017 int hole;
1018 const SSL_METHOD *single = NULL;
1019 const SSL_METHOD *method;
1020 const version_info *table;
1021 const version_info *vent;
1022
1023 switch (s->method->version) {
1024 default:
1025 /*
1026 * If this SSL handle is not from a version flexible method we don't
1027 * (and never did) check min/max FIPS or Suite B constraints. Hope
1028 * that's OK. It is up to the caller to not choose fixed protocol
1029 * versions they don't want. If not, then easy to fix, just return
1030 * ssl_method_error(s, s->method)
1031 */
068c358a 1032 *min_version = *max_version = s->version;
4fa52141
VD
1033 return 0;
1034 case TLS_ANY_VERSION:
1035 table = tls_version_table;
1036 break;
1037 case DTLS_ANY_VERSION:
1038 table = dtls_version_table;
1039 break;
1040 }
1041
1042 /*
1043 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1044 * below X enabled. This is required in order to maintain the "version
1045 * capability" vector contiguous. Any versions with a NULL client method
1046 * (protocol version client is disabled at compile-time) is also a "hole".
1047 *
1048 * Our initial state is hole == 1, version == 0. That is, versions above
1049 * the first version in the method table are disabled (a "hole" above
1050 * the valid protocol entries) and we don't have a selected version yet.
1051 *
1052 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1053 * the selected version, and the method becomes a candidate "single"
1054 * method. We're no longer in a hole, so "hole" becomes 0.
1055 *
1056 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1057 * as we support a contiguous range of at least two methods. If we hit
1058 * a disabled method, then hole becomes true again, but nothing else
1059 * changes yet, because all the remaining methods may be disabled too.
1060 * If we again hit an enabled method after the new hole, it becomes
1061 * selected, as we start from scratch.
1062 */
068c358a 1063 *min_version = version = 0;
4fa52141
VD
1064 hole = 1;
1065 for (vent = table; vent->version != 0; ++vent) {
1066 /*
1067 * A table entry with a NULL client method is still a hole in the
1068 * "version capability" vector.
1069 */
1070 if (vent->cmeth == NULL) {
1071 hole = 1;
1072 continue;
1073 }
1074 method = vent->cmeth();
1075 if (ssl_method_error(s, method) != 0) {
1076 hole = 1;
1077 } else if (!hole) {
1078 single = NULL;
068c358a 1079 *min_version = method->version;
4fa52141
VD
1080 } else {
1081 version = (single = method)->version;
068c358a 1082 *min_version = version;
4fa52141
VD
1083 hole = 0;
1084 }
1085 }
1086
068c358a
KR
1087 *max_version = version;
1088
4fa52141
VD
1089 /* Fail if everything is disabled */
1090 if (version == 0)
1091 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1092
068c358a
KR
1093 return 0;
1094}
1095
1096/*
1097 * ssl_set_client_hello_version - Work out what version we should be using for
1098 * the initial ClientHello.
1099 *
1100 * @s: client SSL handle.
1101 *
1102 * Returns 0 on success or an SSL error reason number on failure.
1103 */
1104int ssl_set_client_hello_version(SSL *s)
1105{
3eb2aff4 1106 int ver_min, ver_max, ret;
068c358a 1107
3eb2aff4 1108 ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
1109
1110 if (ret != 0)
1111 return ret;
1112
3eb2aff4 1113 s->client_version = s->version = ver_max;
4fa52141
VD
1114 return 0;
1115}