]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Move algorithm specific ppccap code from crypto/ppccap.c
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3813046d 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
3813046d 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
d02b48c6 15
48948d53 16#include <limits.h>
f2d9a32c 17#include <string.h>
d02b48c6 18#include <stdio.h>
8ba708e5 19#include "../ssl_locl.h"
61ae935a 20#include "statem_locl.h"
ec577822 21#include <openssl/buffer.h>
ec577822
BM
22#include <openssl/objects.h>
23#include <openssl/evp.h>
24#include <openssl/x509.h>
d02b48c6 25
0f113f3e
MC
26/*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
e7ecc7d4 30int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
31{
32 int ret;
7ee8627f 33 size_t written = 0;
0f113f3e
MC
34
35 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 36 s->init_num, &written);
0f113f3e
MC
37 if (ret < 0)
38 return (-1);
39 if (type == SSL3_RT_HANDSHAKE)
40 /*
41 * should not be done for 'Hello Request's, but in that case we'll
42 * ignore the result anyway
43 */
d166ed8c
DSH
44 if (!ssl3_finish_mac(s,
45 (unsigned char *)&s->init_buf->data[s->init_off],
7ee8627f 46 written))
d166ed8c 47 return -1;
0f113f3e 48
7ee8627f 49 if (written == s->init_num) {
0f113f3e
MC
50 if (s->msg_callback)
51 s->msg_callback(1, s->version, type, s->init_buf->data,
52 (size_t)(s->init_off + s->init_num), s,
53 s->msg_callback_arg);
54 return (1);
55 }
7ee8627f
MC
56 s->init_off += written;
57 s->init_num -= written;
0f113f3e
MC
58 return (0);
59}
e7ecc7d4 60
4a01c59f 61int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
62{
63 size_t msglen;
64
4a01c59f 65 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 66 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 67 || msglen > INT_MAX)
2c7b4dbc
MC
68 return 0;
69 s->init_num = (int)msglen;
70 s->init_off = 0;
71
72 return 1;
73}
74
229185e6 75int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 76{
12472b45 77 size_t finish_md_len;
229185e6 78 const char *sender;
8b0e934a 79 size_t slen;
229185e6
MC
80
81 if (s->server) {
82 sender = s->method->ssl3_enc->server_finished_label;
83 slen = s->method->ssl3_enc->server_finished_label_len;
84 } else {
85 sender = s->method->ssl3_enc->client_finished_label;
86 slen = s->method->ssl3_enc->client_finished_label_len;
87 }
0f113f3e 88
12472b45
MC
89 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
90 sender, slen,
91 s->s3->tmp.finish_md);
92 if (finish_md_len == 0) {
4f89bfbf
MC
93 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
94 goto err;
95 }
96
12472b45 97 s->s3->tmp.finish_md_len = finish_md_len;
4f89bfbf 98
12472b45 99 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
4f89bfbf
MC
100 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
101 goto err;
102 }
0f113f3e 103
b9908bf9
MC
104 /*
105 * Copy the finished so we can use it for renegotiation checks
106 */
23a635c0 107 if (!s->server) {
12472b45
MC
108 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
109 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
110 finish_md_len);
111 s->s3->previous_client_finished_len = finish_md_len;
b9908bf9 112 } else {
12472b45
MC
113 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
114 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
115 finish_md_len);
116 s->s3->previous_server_finished_len = finish_md_len;
b9908bf9 117 }
0f113f3e 118
b9908bf9 119 return 1;
4f89bfbf 120 err:
4f89bfbf
MC
121 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
122 return 0;
0f113f3e 123}
d02b48c6 124
bf48836c 125#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
126/*
127 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
128 * to far.
129 */
ee2ffc27 130static void ssl3_take_mac(SSL *s)
0f113f3e
MC
131{
132 const char *sender;
8b0e934a 133 size_t slen;
0f113f3e
MC
134 /*
135 * If no new cipher setup return immediately: other functions will set
136 * the appropriate error.
137 */
138 if (s->s3->tmp.new_cipher == NULL)
139 return;
49ae7423 140 if (!s->server) {
0f113f3e
MC
141 sender = s->method->ssl3_enc->server_finished_label;
142 slen = s->method->ssl3_enc->server_finished_label_len;
143 } else {
144 sender = s->method->ssl3_enc->client_finished_label;
145 slen = s->method->ssl3_enc->client_finished_label_len;
146 }
147
148 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
149 sender,
150 slen,
151 s->s3->tmp.peer_finish_md);
152}
ee2ffc27
BL
153#endif
154
be3583fa 155MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9
MC
156{
157 int al;
348240c6 158 size_t remain;
4fa52141 159
73999b62 160 remain = PACKET_remaining(pkt);
657da85e
MC
161 /*
162 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
163 * been consumed by ssl_get_message() so there should be no bytes left,
164 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 165 */
c69f2adf 166 if (SSL_IS_DTLS(s)) {
73999b62 167 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
168 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
169 || (s->version != DTLS1_BAD_VER
170 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
171 al = SSL_AD_ILLEGAL_PARAMETER;
172 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
173 SSL_R_BAD_CHANGE_CIPHER_SPEC);
174 goto f_err;
c69f2adf
MC
175 }
176 } else {
73999b62 177 if (remain != 0) {
c69f2adf 178 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
179 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
180 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
181 goto f_err;
182 }
657da85e
MC
183 }
184
185 /* Check we have a cipher to change to */
186 if (s->s3->tmp.new_cipher == NULL) {
187 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 188 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
189 goto f_err;
190 }
191
192 s->s3->change_cipher_spec = 1;
193 if (!ssl3_do_change_cipher_spec(s)) {
194 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 195 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
196 goto f_err;
197 }
198
c69f2adf
MC
199 if (SSL_IS_DTLS(s)) {
200 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
201
202 if (s->version == DTLS1_BAD_VER)
203 s->d1->handshake_read_seq++;
204
205#ifndef OPENSSL_NO_SCTP
206 /*
207 * Remember that a CCS has been received, so that an old key of
208 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
209 * SCTP is used
210 */
211 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
212#endif
213 }
214
b9908bf9 215 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
216 f_err:
217 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 218 ossl_statem_set_error(s);
b9908bf9 219 return MSG_PROCESS_ERROR;
657da85e
MC
220}
221
be3583fa 222MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 223{
12472b45
MC
224 int al;
225 size_t md_len;
b9908bf9 226
0f113f3e
MC
227 /* If this occurs, we have missed a message */
228 if (!s->s3->change_cipher_spec) {
229 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 230 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
231 goto f_err;
232 }
233 s->s3->change_cipher_spec = 0;
234
12472b45 235 md_len = s->s3->tmp.peer_finish_md_len;
0f113f3e 236
12472b45 237 if (md_len != PACKET_remaining(pkt)) {
0f113f3e 238 al = SSL_AD_DECODE_ERROR;
b9908bf9 239 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
240 goto f_err;
241 }
242
12472b45
MC
243 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
244 md_len) != 0) {
0f113f3e 245 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 246 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
247 goto f_err;
248 }
249
250 /*
251 * Copy the finished so we can use it for renegotiation checks
252 */
23a635c0 253 if (s->server) {
12472b45
MC
254 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
255 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
256 md_len);
257 s->s3->previous_client_finished_len = md_len;
0f113f3e 258 } else {
12472b45
MC
259 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
260 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
261 md_len);
262 s->s3->previous_server_finished_len = md_len;
0f113f3e
MC
263 }
264
e6575156 265 return MSG_PROCESS_FINISHED_READING;
0f113f3e
MC
266 f_err:
267 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 268 ossl_statem_set_error(s);
b9908bf9 269 return MSG_PROCESS_ERROR;
0f113f3e 270}
d02b48c6 271
7cea05dc 272int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 273{
7cea05dc 274 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
3c106325 275 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
276 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
277 return 0;
278 }
b9908bf9 279
b9908bf9
MC
280 return 1;
281}
282
7cea05dc 283unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
0f113f3e 284{
5923ad4b 285 if (!WPACKET_start_sub_packet_u24(pkt)
7cea05dc 286 || !ssl_add_cert_chain(s, pkt, cpk)
5923ad4b 287 || !WPACKET_close(pkt)) {
c49e1912 288 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
7cea05dc 289 return 0;
77d514c5 290 }
c49e1912 291 return 1;
0f113f3e
MC
292}
293
be3583fa 294WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
8723588e
MC
295{
296 void (*cb) (const SSL *ssl, int type, int val) = NULL;
297
298#ifndef OPENSSL_NO_SCTP
299 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
be3583fa 300 WORK_STATE ret;
8723588e
MC
301 ret = dtls_wait_for_dry(s);
302 if (ret != WORK_FINISHED_CONTINUE)
303 return ret;
304 }
305#endif
306
307 /* clean a few things up */
308 ssl3_cleanup_key_block(s);
473483d4
MC
309
310 if (!SSL_IS_DTLS(s)) {
311 /*
312 * We don't do this in DTLS because we may still need the init_buf
313 * in case there are any unexpected retransmits
314 */
315 BUF_MEM_free(s->init_buf);
316 s->init_buf = NULL;
317 }
8723588e
MC
318
319 ssl_free_wbio_buffer(s);
320
321 s->init_num = 0;
322
323 if (!s->server || s->renegotiate == 2) {
324 /* skipped if we just sent a HelloRequest */
325 s->renegotiate = 0;
326 s->new_session = 0;
327
328 if (s->server) {
8723588e
MC
329 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
330
331 s->ctx->stats.sess_accept_good++;
fe3a3291 332 s->handshake_func = ossl_statem_accept;
8723588e
MC
333 } else {
334 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
335 if (s->hit)
336 s->ctx->stats.sess_hit++;
337
fe3a3291 338 s->handshake_func = ossl_statem_connect;
8723588e
MC
339 s->ctx->stats.sess_connect_good++;
340 }
341
342 if (s->info_callback != NULL)
343 cb = s->info_callback;
344 else if (s->ctx->info_callback != NULL)
345 cb = s->ctx->info_callback;
346
347 if (cb != NULL)
348 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
349
350 if (SSL_IS_DTLS(s)) {
351 /* done with handshaking */
352 s->d1->handshake_read_seq = 0;
353 s->d1->handshake_write_seq = 0;
354 s->d1->next_handshake_write_seq = 0;
f5c7f5df 355 dtls1_clear_received_buffer(s);
8723588e
MC
356 }
357 }
358
359 return WORK_FINISHED_STOP;
360}
361
9ab930b2
MC
362int tls_get_message_header(SSL *s, int *mt)
363{
364 /* s->init_num < SSL3_HM_HEADER_LENGTH */
365 int skip_message, i, recvd_type, al;
366 unsigned char *p;
54105ddd 367 size_t l, readbytes;
9ab930b2
MC
368
369 p = (unsigned char *)s->init_buf->data;
370
371 do {
372 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
373 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
374 &p[s->init_num],
375 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 376 0, &readbytes);
9ab930b2
MC
377 if (i <= 0) {
378 s->rwstate = SSL_READING;
379 return 0;
32ec4153 380 }
9ab930b2 381 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 382 /*
a230b26e
EK
383 * A ChangeCipherSpec must be a single byte and may not occur
384 * in the middle of a handshake message.
385 */
54105ddd 386 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1257adec
DB
387 al = SSL_AD_UNEXPECTED_MESSAGE;
388 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
389 SSL_R_BAD_CHANGE_CIPHER_SPEC);
390 goto f_err;
391 }
9ab930b2 392 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 393 s->init_num = readbytes - 1;
c4377574 394 s->init_msg = s->init_buf->data;
54105ddd 395 s->s3->tmp.message_size = readbytes;
9ab930b2
MC
396 return 1;
397 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
398 al = SSL_AD_UNEXPECTED_MESSAGE;
399 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
400 goto f_err;
401 }
54105ddd 402 s->init_num += readbytes;
9ab930b2
MC
403 }
404
405 skip_message = 0;
406 if (!s->server)
407 if (p[0] == SSL3_MT_HELLO_REQUEST)
408 /*
409 * The server may always send 'Hello Request' messages --
410 * we are doing a handshake anyway now, so ignore them if
411 * their format is correct. Does not count for 'Finished'
412 * MAC.
413 */
414 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
415 s->init_num = 0;
416 skip_message = 1;
417
418 if (s->msg_callback)
419 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
420 p, SSL3_HM_HEADER_LENGTH, s,
421 s->msg_callback_arg);
422 }
423 } while (skip_message);
424 /* s->init_num == SSL3_HM_HEADER_LENGTH */
425
426 *mt = *p;
427 s->s3->tmp.message_type = *(p++);
32ec4153 428
e8aa8b6c 429 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
430 /*
431 * Only happens with SSLv3+ in an SSLv2 backward compatible
432 * ClientHello
e8aa8b6c
F
433 *
434 * Total message size is the remaining record bytes to read
435 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 436 */
9ab930b2
MC
437 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
438 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
439 s->s3->tmp.message_size = l;
440
441 s->init_msg = s->init_buf->data;
442 s->init_num = SSL3_HM_HEADER_LENGTH;
443 } else {
444 n2l3(p, l);
445 /* BUF_MEM_grow takes an 'int' parameter */
446 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
447 al = SSL_AD_ILLEGAL_PARAMETER;
448 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
449 goto f_err;
32ec4153 450 }
9ab930b2
MC
451 s->s3->tmp.message_size = l;
452
453 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
454 s->init_num = 0;
455 }
456
457 return 1;
458 f_err:
459 ssl3_send_alert(s, SSL3_AL_FATAL, al);
9ab930b2
MC
460 return 0;
461}
462
eda75751 463int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 464{
54105ddd 465 size_t n, readbytes;
9ab930b2
MC
466 unsigned char *p;
467 int i;
468
469 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
470 /* We've already read everything in */
471 *len = (unsigned long)s->init_num;
472 return 1;
0f113f3e
MC
473 }
474
0f113f3e
MC
475 p = s->init_msg;
476 n = s->s3->tmp.message_size - s->init_num;
477 while (n > 0) {
657da85e 478 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 479 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
480 if (i <= 0) {
481 s->rwstate = SSL_READING;
9ab930b2
MC
482 *len = 0;
483 return 0;
0f113f3e 484 }
54105ddd
MC
485 s->init_num += readbytes;
486 n -= readbytes;
0f113f3e 487 }
ee2ffc27 488
bf48836c 489#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
490 /*
491 * If receiving Finished, record MAC of prior handshake messages for
492 * Finished verification.
493 */
494 if (*s->init_buf->data == SSL3_MT_FINISHED)
495 ssl3_take_mac(s);
ee2ffc27
BL
496#endif
497
0f113f3e 498 /* Feed this message into MAC computation. */
e8aa8b6c 499 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
500 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
501 s->init_num)) {
502 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
503 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
504 *len = 0;
505 return 0;
506 }
32ec4153 507 if (s->msg_callback)
a230b26e 508 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
509 (size_t)s->init_num, s, s->msg_callback_arg);
510 } else {
d166ed8c 511 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
a230b26e 512 s->init_num + SSL3_HM_HEADER_LENGTH)) {
d166ed8c
DSH
513 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
514 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
515 *len = 0;
516 return 0;
517 }
32ec4153
MC
518 if (s->msg_callback)
519 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
520 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
521 s->msg_callback_arg);
522 }
523
eda75751 524 *len = s->init_num;
9ab930b2 525 return 1;
0f113f3e 526}
d02b48c6 527
2e5ead83 528int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
0f113f3e 529{
a230b26e 530 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
17a72388
VD
531 return -1;
532
533 switch (EVP_PKEY_id(pk)) {
534 default:
535 return -1;
536 case EVP_PKEY_RSA:
537 return SSL_PKEY_RSA_ENC;
538 case EVP_PKEY_DSA:
539 return SSL_PKEY_DSA_SIGN;
ea262260 540#ifndef OPENSSL_NO_EC
17a72388
VD
541 case EVP_PKEY_EC:
542 return SSL_PKEY_ECC;
ea262260 543#endif
2a9b9654 544#ifndef OPENSSL_NO_GOST
17a72388
VD
545 case NID_id_GostR3410_2001:
546 return SSL_PKEY_GOST01;
547 case NID_id_GostR3410_2012_256:
548 return SSL_PKEY_GOST12_256;
549 case NID_id_GostR3410_2012_512:
550 return SSL_PKEY_GOST12_512;
2a9b9654 551#endif
82049c54 552 }
0f113f3e 553}
d02b48c6 554
6b691a5c 555int ssl_verify_alarm_type(long type)
0f113f3e
MC
556{
557 int al;
558
559 switch (type) {
560 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
561 case X509_V_ERR_UNABLE_TO_GET_CRL:
562 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
563 al = SSL_AD_UNKNOWN_CA;
564 break;
565 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
566 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
567 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
568 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
569 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
570 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
571 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
572 case X509_V_ERR_CERT_NOT_YET_VALID:
573 case X509_V_ERR_CRL_NOT_YET_VALID:
574 case X509_V_ERR_CERT_UNTRUSTED:
575 case X509_V_ERR_CERT_REJECTED:
f3e235ed
VD
576 case X509_V_ERR_HOSTNAME_MISMATCH:
577 case X509_V_ERR_EMAIL_MISMATCH:
578 case X509_V_ERR_IP_ADDRESS_MISMATCH:
579 case X509_V_ERR_DANE_NO_MATCH:
580 case X509_V_ERR_EE_KEY_TOO_SMALL:
581 case X509_V_ERR_CA_KEY_TOO_SMALL:
582 case X509_V_ERR_CA_MD_TOO_WEAK:
0f113f3e
MC
583 al = SSL_AD_BAD_CERTIFICATE;
584 break;
585 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
586 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
587 al = SSL_AD_DECRYPT_ERROR;
588 break;
589 case X509_V_ERR_CERT_HAS_EXPIRED:
590 case X509_V_ERR_CRL_HAS_EXPIRED:
591 al = SSL_AD_CERTIFICATE_EXPIRED;
592 break;
593 case X509_V_ERR_CERT_REVOKED:
594 al = SSL_AD_CERTIFICATE_REVOKED;
595 break;
f3e235ed 596 case X509_V_ERR_UNSPECIFIED:
0f113f3e 597 case X509_V_ERR_OUT_OF_MEM:
f3e235ed
VD
598 case X509_V_ERR_INVALID_CALL:
599 case X509_V_ERR_STORE_LOOKUP:
0f113f3e
MC
600 al = SSL_AD_INTERNAL_ERROR;
601 break;
602 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
603 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
604 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
605 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
606 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
607 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
608 case X509_V_ERR_INVALID_CA:
609 al = SSL_AD_UNKNOWN_CA;
610 break;
611 case X509_V_ERR_APPLICATION_VERIFICATION:
612 al = SSL_AD_HANDSHAKE_FAILURE;
613 break;
614 case X509_V_ERR_INVALID_PURPOSE:
615 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
616 break;
617 default:
618 al = SSL_AD_CERTIFICATE_UNKNOWN;
619 break;
620 }
621 return (al);
622}
d02b48c6 623
b362ccab 624int ssl_allow_compression(SSL *s)
0f113f3e
MC
625{
626 if (s->options & SSL_OP_NO_COMPRESSION)
627 return 0;
628 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
629}
4fa52141 630
068c358a 631static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
632{
633 int dtls = SSL_IS_DTLS(s);
634
635 if (a == b)
636 return 0;
637 if (!dtls)
638 return a < b ? -1 : 1;
639 return DTLS_VERSION_LT(a, b) ? -1 : 1;
640}
641
642typedef struct {
643 int version;
a230b26e
EK
644 const SSL_METHOD *(*cmeth) (void);
645 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
646} version_info;
647
582a17d6
MC
648#if TLS_MAX_VERSION != TLS1_3_VERSION
649# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
650#endif
651
652static const version_info tls_version_table[] = {
582a17d6
MC
653#ifndef OPENSSL_NO_TLS1_3
654 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
655#else
656 {TLS1_3_VERSION, NULL, NULL},
657#endif
6b01bed2 658#ifndef OPENSSL_NO_TLS1_2
a230b26e 659 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 660#else
a230b26e 661 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
662#endif
663#ifndef OPENSSL_NO_TLS1_1
a230b26e 664 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 665#else
a230b26e 666 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
667#endif
668#ifndef OPENSSL_NO_TLS1
a230b26e 669 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 670#else
a230b26e 671 {TLS1_VERSION, NULL, NULL},
6b01bed2 672#endif
4fa52141 673#ifndef OPENSSL_NO_SSL3
a230b26e 674 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 675#else
a230b26e 676 {SSL3_VERSION, NULL, NULL},
4fa52141 677#endif
a230b26e 678 {0, NULL, NULL},
4fa52141
VD
679};
680
681#if DTLS_MAX_VERSION != DTLS1_2_VERSION
682# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
683#endif
684
685static const version_info dtls_version_table[] = {
6b01bed2 686#ifndef OPENSSL_NO_DTLS1_2
a230b26e 687 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 688#else
a230b26e 689 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
690#endif
691#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
692 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
693 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 694#else
a230b26e
EK
695 {DTLS1_VERSION, NULL, NULL},
696 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 697#endif
a230b26e 698 {0, NULL, NULL},
4fa52141
VD
699};
700
701/*
702 * ssl_method_error - Check whether an SSL_METHOD is enabled.
703 *
704 * @s: The SSL handle for the candidate method
705 * @method: the intended method.
706 *
707 * Returns 0 on success, or an SSL error reason on failure.
708 */
068c358a 709static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
710{
711 int version = method->version;
712
713 if ((s->min_proto_version != 0 &&
714 version_cmp(s, version, s->min_proto_version) < 0) ||
715 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
716 return SSL_R_VERSION_TOO_LOW;
717
718 if (s->max_proto_version != 0 &&
a230b26e 719 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
720 return SSL_R_VERSION_TOO_HIGH;
721
722 if ((s->options & method->mask) != 0)
723 return SSL_R_UNSUPPORTED_PROTOCOL;
724 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
725 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
726 else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
727 return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;
728
729 return 0;
730}
731
ccae4a15
FI
732/*
733 * ssl_version_supported - Check that the specified `version` is supported by
734 * `SSL *` instance
735 *
736 * @s: The SSL handle for the candidate method
737 * @version: Protocol version to test against
738 *
739 * Returns 1 when supported, otherwise 0
740 */
741int ssl_version_supported(const SSL *s, int version)
742{
743 const version_info *vent;
744 const version_info *table;
745
746 switch (s->method->version) {
747 default:
748 /* Version should match method version for non-ANY method */
749 return version_cmp(s, version, s->version) == 0;
750 case TLS_ANY_VERSION:
751 table = tls_version_table;
752 break;
753 case DTLS_ANY_VERSION:
754 table = dtls_version_table;
755 break;
756 }
757
758 for (vent = table;
759 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
760 ++vent) {
761 if (vent->cmeth != NULL &&
762 version_cmp(s, version, vent->version) == 0 &&
763 ssl_method_error(s, vent->cmeth()) == 0) {
764 return 1;
765 }
766 }
767 return 0;
768}
769
4fa52141
VD
770/*
771 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
772 * fallback indication from a client check whether we're using the highest
773 * supported protocol version.
774 *
775 * @s server SSL handle.
776 *
777 * Returns 1 when using the highest enabled version, 0 otherwise.
778 */
779int ssl_check_version_downgrade(SSL *s)
780{
781 const version_info *vent;
782 const version_info *table;
783
784 /*
785 * Check that the current protocol is the highest enabled version
786 * (according to s->ctx->method, as version negotiation may have changed
787 * s->method).
788 */
789 if (s->version == s->ctx->method->version)
790 return 1;
791
792 /*
793 * Apparently we're using a version-flexible SSL_METHOD (not at its
794 * highest protocol version).
795 */
796 if (s->ctx->method->version == TLS_method()->version)
797 table = tls_version_table;
798 else if (s->ctx->method->version == DTLS_method()->version)
799 table = dtls_version_table;
800 else {
801 /* Unexpected state; fail closed. */
802 return 0;
803 }
804
805 for (vent = table; vent->version != 0; ++vent) {
a230b26e 806 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
807 return s->version == vent->version;
808 }
809 return 0;
810}
811
812/*
813 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
814 * protocols, provided the initial (D)TLS method is version-flexible. This
815 * function sanity-checks the proposed value and makes sure the method is
816 * version-flexible, then sets the limit if all is well.
817 *
818 * @method_version: The version of the current SSL_METHOD.
819 * @version: the intended limit.
820 * @bound: pointer to limit to be updated.
821 *
822 * Returns 1 on success, 0 on failure.
823 */
824int ssl_set_version_bound(int method_version, int version, int *bound)
825{
869e978c
KR
826 if (version == 0) {
827 *bound = version;
828 return 1;
829 }
830
4fa52141
VD
831 /*-
832 * Restrict TLS methods to TLS protocol versions.
833 * Restrict DTLS methods to DTLS protocol versions.
834 * Note, DTLS version numbers are decreasing, use comparison macros.
835 *
836 * Note that for both lower-bounds we use explicit versions, not
837 * (D)TLS_MIN_VERSION. This is because we don't want to break user
838 * configurations. If the MIN (supported) version ever rises, the user's
839 * "floor" remains valid even if no longer available. We don't expect the
840 * MAX ceiling to ever get lower, so making that variable makes sense.
841 */
842 switch (method_version) {
843 default:
844 /*
845 * XXX For fixed version methods, should we always fail and not set any
846 * bounds, always succeed and not set any bounds, or set the bounds and
847 * arrange to fail later if they are not met? At present fixed-version
848 * methods are not subject to controls that disable individual protocol
849 * versions.
850 */
851 return 0;
852
853 case TLS_ANY_VERSION:
854 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
855 return 0;
856 break;
857
858 case DTLS_ANY_VERSION:
859 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 860 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
861 return 0;
862 break;
863 }
864
865 *bound = version;
866 return 1;
867}
868
869/*
870 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
871 * client HELLO is received to select the final server protocol version and
872 * the version specific method.
873 *
874 * @s: server SSL handle.
875 *
876 * Returns 0 on success or an SSL error reason number on failure.
877 */
878int ssl_choose_server_version(SSL *s)
879{
880 /*-
881 * With version-flexible methods we have an initial state with:
882 *
883 * s->method->version == (D)TLS_ANY_VERSION,
884 * s->version == (D)TLS_MAX_VERSION.
885 *
886 * So we detect version-flexible methods via the method version, not the
887 * handle version.
888 */
889 int server_version = s->method->version;
890 int client_version = s->client_version;
891 const version_info *vent;
892 const version_info *table;
893 int disabled = 0;
894
895 switch (server_version) {
896 default:
897 if (version_cmp(s, client_version, s->version) < 0)
898 return SSL_R_WRONG_SSL_VERSION;
899 /*
900 * If this SSL handle is not from a version flexible method we don't
901 * (and never did) check min/max FIPS or Suite B constraints. Hope
902 * that's OK. It is up to the caller to not choose fixed protocol
903 * versions they don't want. If not, then easy to fix, just return
904 * ssl_method_error(s, s->method)
905 */
906 return 0;
907 case TLS_ANY_VERSION:
908 table = tls_version_table;
909 break;
910 case DTLS_ANY_VERSION:
911 table = dtls_version_table;
912 break;
913 }
914
915 for (vent = table; vent->version != 0; ++vent) {
916 const SSL_METHOD *method;
917
918 if (vent->smeth == NULL ||
919 version_cmp(s, client_version, vent->version) < 0)
920 continue;
921 method = vent->smeth();
922 if (ssl_method_error(s, method) == 0) {
923 s->version = vent->version;
924 s->method = method;
925 return 0;
926 }
927 disabled = 1;
928 }
929 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
930}
931
932/*
933 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
934 * server HELLO is received to select the final client protocol version and
935 * the version specific method.
936 *
937 * @s: client SSL handle.
938 * @version: The proposed version from the server's HELLO.
939 *
940 * Returns 0 on success or an SSL error reason number on failure.
941 */
942int ssl_choose_client_version(SSL *s, int version)
943{
944 const version_info *vent;
945 const version_info *table;
946
947 switch (s->method->version) {
948 default:
949 if (version != s->version)
950 return SSL_R_WRONG_SSL_VERSION;
951 /*
952 * If this SSL handle is not from a version flexible method we don't
953 * (and never did) check min/max, FIPS or Suite B constraints. Hope
954 * that's OK. It is up to the caller to not choose fixed protocol
955 * versions they don't want. If not, then easy to fix, just return
956 * ssl_method_error(s, s->method)
957 */
4fa52141
VD
958 return 0;
959 case TLS_ANY_VERSION:
960 table = tls_version_table;
961 break;
962 case DTLS_ANY_VERSION:
963 table = dtls_version_table;
964 break;
965 }
966
967 for (vent = table; vent->version != 0; ++vent) {
968 const SSL_METHOD *method;
969 int err;
970
971 if (version != vent->version)
972 continue;
973 if (vent->cmeth == NULL)
974 break;
975 method = vent->cmeth();
976 err = ssl_method_error(s, method);
977 if (err != 0)
978 return err;
979 s->method = method;
ccae4a15 980 s->version = version;
4fa52141
VD
981 return 0;
982 }
983
984 return SSL_R_UNSUPPORTED_PROTOCOL;
985}
986
068c358a
KR
987/*
988 * ssl_get_client_min_max_version - get minimum and maximum client version
989 * @s: The SSL connection
990 * @min_version: The minimum supported version
991 * @max_version: The maximum supported version
992 *
993 * Work out what version we should be using for the initial ClientHello if the
994 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
995 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
996 * or FIPS_mode() constraints and any floor imposed by the security level here,
997 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 998 *
0485d540 999 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
1000 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1001 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1002 *
068c358a
KR
1003 * Returns 0 on success or an SSL error reason number on failure. On failure
1004 * min_version and max_version will also be set to 0.
4fa52141 1005 */
a230b26e
EK
1006int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1007 int *max_version)
4fa52141
VD
1008{
1009 int version;
1010 int hole;
1011 const SSL_METHOD *single = NULL;
1012 const SSL_METHOD *method;
1013 const version_info *table;
1014 const version_info *vent;
1015
1016 switch (s->method->version) {
1017 default:
1018 /*
1019 * If this SSL handle is not from a version flexible method we don't
1020 * (and never did) check min/max FIPS or Suite B constraints. Hope
1021 * that's OK. It is up to the caller to not choose fixed protocol
1022 * versions they don't want. If not, then easy to fix, just return
1023 * ssl_method_error(s, s->method)
1024 */
068c358a 1025 *min_version = *max_version = s->version;
4fa52141
VD
1026 return 0;
1027 case TLS_ANY_VERSION:
1028 table = tls_version_table;
1029 break;
1030 case DTLS_ANY_VERSION:
1031 table = dtls_version_table;
1032 break;
1033 }
1034
1035 /*
1036 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1037 * below X enabled. This is required in order to maintain the "version
1038 * capability" vector contiguous. Any versions with a NULL client method
1039 * (protocol version client is disabled at compile-time) is also a "hole".
1040 *
1041 * Our initial state is hole == 1, version == 0. That is, versions above
1042 * the first version in the method table are disabled (a "hole" above
1043 * the valid protocol entries) and we don't have a selected version yet.
1044 *
1045 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1046 * the selected version, and the method becomes a candidate "single"
1047 * method. We're no longer in a hole, so "hole" becomes 0.
1048 *
1049 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1050 * as we support a contiguous range of at least two methods. If we hit
1051 * a disabled method, then hole becomes true again, but nothing else
1052 * changes yet, because all the remaining methods may be disabled too.
1053 * If we again hit an enabled method after the new hole, it becomes
1054 * selected, as we start from scratch.
1055 */
068c358a 1056 *min_version = version = 0;
4fa52141
VD
1057 hole = 1;
1058 for (vent = table; vent->version != 0; ++vent) {
1059 /*
1060 * A table entry with a NULL client method is still a hole in the
1061 * "version capability" vector.
1062 */
1063 if (vent->cmeth == NULL) {
1064 hole = 1;
1065 continue;
1066 }
1067 method = vent->cmeth();
1068 if (ssl_method_error(s, method) != 0) {
1069 hole = 1;
1070 } else if (!hole) {
1071 single = NULL;
068c358a 1072 *min_version = method->version;
4fa52141
VD
1073 } else {
1074 version = (single = method)->version;
068c358a 1075 *min_version = version;
4fa52141
VD
1076 hole = 0;
1077 }
1078 }
1079
068c358a
KR
1080 *max_version = version;
1081
4fa52141
VD
1082 /* Fail if everything is disabled */
1083 if (version == 0)
1084 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1085
068c358a
KR
1086 return 0;
1087}
1088
1089/*
1090 * ssl_set_client_hello_version - Work out what version we should be using for
1091 * the initial ClientHello.
1092 *
1093 * @s: client SSL handle.
1094 *
1095 * Returns 0 on success or an SSL error reason number on failure.
1096 */
1097int ssl_set_client_hello_version(SSL *s)
1098{
3eb2aff4 1099 int ver_min, ver_max, ret;
068c358a 1100
3eb2aff4 1101 ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
1102
1103 if (ret != 0)
1104 return ret;
1105
3eb2aff4 1106 s->client_version = s->version = ver_max;
4fa52141
VD
1107 return 0;
1108}