]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_lib.c
Remove the special case processing for finished construction
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15
16 #include <limits.h>
17 #include <string.h>
18 #include <stdio.h>
19 #include "../ssl_locl.h"
20 #include "statem_locl.h"
21 #include <openssl/buffer.h>
22 #include <openssl/objects.h>
23 #include <openssl/evp.h>
24 #include <openssl/x509.h>
25
26 /*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
30 int ssl3_do_write(SSL *s, int type)
31 {
32 int ret;
33
34 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
35 s->init_num);
36 if (ret < 0)
37 return (-1);
38 if (type == SSL3_RT_HANDSHAKE)
39 /*
40 * should not be done for 'Hello Request's, but in that case we'll
41 * ignore the result anyway
42 */
43 if (!ssl3_finish_mac(s,
44 (unsigned char *)&s->init_buf->data[s->init_off],
45 ret))
46 return -1;
47
48 if (ret == s->init_num) {
49 if (s->msg_callback)
50 s->msg_callback(1, s->version, type, s->init_buf->data,
51 (size_t)(s->init_off + s->init_num), s,
52 s->msg_callback_arg);
53 return (1);
54 }
55 s->init_off += ret;
56 s->init_num -= ret;
57 return (0);
58 }
59
60 int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
61 {
62 size_t msglen;
63
64 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
65 || !WPACKET_get_length(pkt, &msglen)
66 || msglen > INT_MAX)
67 return 0;
68 s->init_num = (int)msglen;
69 s->init_off = 0;
70
71 return 1;
72 }
73
74 int tls_construct_finished(SSL *s, WPACKET *pkt)
75 {
76 int i;
77 const char *sender;
78 int slen;
79
80 if (s->server) {
81 sender = s->method->ssl3_enc->server_finished_label;
82 slen = s->method->ssl3_enc->server_finished_label_len;
83 } else {
84 sender = s->method->ssl3_enc->client_finished_label;
85 slen = s->method->ssl3_enc->client_finished_label_len;
86 }
87
88 i = s->method->ssl3_enc->final_finish_mac(s,
89 sender, slen,
90 s->s3->tmp.finish_md);
91 if (i <= 0) {
92 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
93 goto err;
94 }
95
96 s->s3->tmp.finish_md_len = i;
97
98 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, i)) {
99 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
100 goto err;
101 }
102
103 /*
104 * Copy the finished so we can use it for renegotiation checks
105 */
106 if (!s->server) {
107 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
108 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md, i);
109 s->s3->previous_client_finished_len = i;
110 } else {
111 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
112 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md, i);
113 s->s3->previous_server_finished_len = i;
114 }
115
116 return 1;
117 err:
118 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
119 return 0;
120 }
121
122 #ifndef OPENSSL_NO_NEXTPROTONEG
123 /*
124 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
125 * to far.
126 */
127 static void ssl3_take_mac(SSL *s)
128 {
129 const char *sender;
130 int slen;
131 /*
132 * If no new cipher setup return immediately: other functions will set
133 * the appropriate error.
134 */
135 if (s->s3->tmp.new_cipher == NULL)
136 return;
137 if (!s->server) {
138 sender = s->method->ssl3_enc->server_finished_label;
139 slen = s->method->ssl3_enc->server_finished_label_len;
140 } else {
141 sender = s->method->ssl3_enc->client_finished_label;
142 slen = s->method->ssl3_enc->client_finished_label_len;
143 }
144
145 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
146 sender,
147 slen,
148 s->s3->tmp.peer_finish_md);
149 }
150 #endif
151
152 MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
153 {
154 int al;
155 long remain;
156
157 remain = PACKET_remaining(pkt);
158 /*
159 * 'Change Cipher Spec' is just a single byte, which should already have
160 * been consumed by ssl_get_message() so there should be no bytes left,
161 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
162 */
163 if (SSL_IS_DTLS(s)) {
164 if ((s->version == DTLS1_BAD_VER
165 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
166 || (s->version != DTLS1_BAD_VER
167 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
168 al = SSL_AD_ILLEGAL_PARAMETER;
169 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
170 SSL_R_BAD_CHANGE_CIPHER_SPEC);
171 goto f_err;
172 }
173 } else {
174 if (remain != 0) {
175 al = SSL_AD_ILLEGAL_PARAMETER;
176 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
177 SSL_R_BAD_CHANGE_CIPHER_SPEC);
178 goto f_err;
179 }
180 }
181
182 /* Check we have a cipher to change to */
183 if (s->s3->tmp.new_cipher == NULL) {
184 al = SSL_AD_UNEXPECTED_MESSAGE;
185 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
186 goto f_err;
187 }
188
189 s->s3->change_cipher_spec = 1;
190 if (!ssl3_do_change_cipher_spec(s)) {
191 al = SSL_AD_INTERNAL_ERROR;
192 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
193 goto f_err;
194 }
195
196 if (SSL_IS_DTLS(s)) {
197 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
198
199 if (s->version == DTLS1_BAD_VER)
200 s->d1->handshake_read_seq++;
201
202 #ifndef OPENSSL_NO_SCTP
203 /*
204 * Remember that a CCS has been received, so that an old key of
205 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
206 * SCTP is used
207 */
208 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
209 #endif
210 }
211
212 return MSG_PROCESS_CONTINUE_READING;
213 f_err:
214 ssl3_send_alert(s, SSL3_AL_FATAL, al);
215 ossl_statem_set_error(s);
216 return MSG_PROCESS_ERROR;
217 }
218
219 MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
220 {
221 int al, i;
222
223 /* If this occurs, we have missed a message */
224 if (!s->s3->change_cipher_spec) {
225 al = SSL_AD_UNEXPECTED_MESSAGE;
226 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
227 goto f_err;
228 }
229 s->s3->change_cipher_spec = 0;
230
231 i = s->s3->tmp.peer_finish_md_len;
232
233 if ((unsigned long)i != PACKET_remaining(pkt)) {
234 al = SSL_AD_DECODE_ERROR;
235 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
236 goto f_err;
237 }
238
239 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md, i) != 0) {
240 al = SSL_AD_DECRYPT_ERROR;
241 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
242 goto f_err;
243 }
244
245 /*
246 * Copy the finished so we can use it for renegotiation checks
247 */
248 if (s->server) {
249 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
250 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md, i);
251 s->s3->previous_client_finished_len = i;
252 } else {
253 OPENSSL_assert(i <= EVP_MAX_MD_SIZE);
254 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md, i);
255 s->s3->previous_server_finished_len = i;
256 }
257
258 return MSG_PROCESS_FINISHED_READING;
259 f_err:
260 ssl3_send_alert(s, SSL3_AL_FATAL, al);
261 ossl_statem_set_error(s);
262 return MSG_PROCESS_ERROR;
263 }
264
265 int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
266 {
267 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
268 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
269 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
270 return 0;
271 }
272
273 return 1;
274 }
275
276 unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
277 {
278 if (!WPACKET_start_sub_packet_u24(pkt)
279 || !ssl_add_cert_chain(s, pkt, cpk)
280 || !WPACKET_close(pkt)) {
281 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
282 return 0;
283 }
284 return 1;
285 }
286
287 WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
288 {
289 void (*cb) (const SSL *ssl, int type, int val) = NULL;
290
291 #ifndef OPENSSL_NO_SCTP
292 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
293 WORK_STATE ret;
294 ret = dtls_wait_for_dry(s);
295 if (ret != WORK_FINISHED_CONTINUE)
296 return ret;
297 }
298 #endif
299
300 /* clean a few things up */
301 ssl3_cleanup_key_block(s);
302
303 if (!SSL_IS_DTLS(s)) {
304 /*
305 * We don't do this in DTLS because we may still need the init_buf
306 * in case there are any unexpected retransmits
307 */
308 BUF_MEM_free(s->init_buf);
309 s->init_buf = NULL;
310 }
311
312 ssl_free_wbio_buffer(s);
313
314 s->init_num = 0;
315
316 if (!s->server || s->renegotiate == 2) {
317 /* skipped if we just sent a HelloRequest */
318 s->renegotiate = 0;
319 s->new_session = 0;
320
321 if (s->server) {
322 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
323
324 s->ctx->stats.sess_accept_good++;
325 s->handshake_func = ossl_statem_accept;
326 } else {
327 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
328 if (s->hit)
329 s->ctx->stats.sess_hit++;
330
331 s->handshake_func = ossl_statem_connect;
332 s->ctx->stats.sess_connect_good++;
333 }
334
335 if (s->info_callback != NULL)
336 cb = s->info_callback;
337 else if (s->ctx->info_callback != NULL)
338 cb = s->ctx->info_callback;
339
340 if (cb != NULL)
341 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
342
343 if (SSL_IS_DTLS(s)) {
344 /* done with handshaking */
345 s->d1->handshake_read_seq = 0;
346 s->d1->handshake_write_seq = 0;
347 s->d1->next_handshake_write_seq = 0;
348 dtls1_clear_received_buffer(s);
349 }
350 }
351
352 return WORK_FINISHED_STOP;
353 }
354
355 int tls_get_message_header(SSL *s, int *mt)
356 {
357 /* s->init_num < SSL3_HM_HEADER_LENGTH */
358 int skip_message, i, recvd_type, al;
359 unsigned char *p;
360 unsigned long l;
361
362 p = (unsigned char *)s->init_buf->data;
363
364 do {
365 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
366 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
367 &p[s->init_num],
368 SSL3_HM_HEADER_LENGTH - s->init_num,
369 0);
370 if (i <= 0) {
371 s->rwstate = SSL_READING;
372 return 0;
373 }
374 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
375 /*
376 * A ChangeCipherSpec must be a single byte and may not occur
377 * in the middle of a handshake message.
378 */
379 if (s->init_num != 0 || i != 1 || p[0] != SSL3_MT_CCS) {
380 al = SSL_AD_UNEXPECTED_MESSAGE;
381 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
382 SSL_R_BAD_CHANGE_CIPHER_SPEC);
383 goto f_err;
384 }
385 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
386 s->init_num = i - 1;
387 s->s3->tmp.message_size = i;
388 return 1;
389 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
390 al = SSL_AD_UNEXPECTED_MESSAGE;
391 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
392 goto f_err;
393 }
394 s->init_num += i;
395 }
396
397 skip_message = 0;
398 if (!s->server)
399 if (p[0] == SSL3_MT_HELLO_REQUEST)
400 /*
401 * The server may always send 'Hello Request' messages --
402 * we are doing a handshake anyway now, so ignore them if
403 * their format is correct. Does not count for 'Finished'
404 * MAC.
405 */
406 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
407 s->init_num = 0;
408 skip_message = 1;
409
410 if (s->msg_callback)
411 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
412 p, SSL3_HM_HEADER_LENGTH, s,
413 s->msg_callback_arg);
414 }
415 } while (skip_message);
416 /* s->init_num == SSL3_HM_HEADER_LENGTH */
417
418 *mt = *p;
419 s->s3->tmp.message_type = *(p++);
420
421 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
422 /*
423 * Only happens with SSLv3+ in an SSLv2 backward compatible
424 * ClientHello
425 *
426 * Total message size is the remaining record bytes to read
427 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
428 */
429 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
430 + SSL3_HM_HEADER_LENGTH;
431 s->s3->tmp.message_size = l;
432
433 s->init_msg = s->init_buf->data;
434 s->init_num = SSL3_HM_HEADER_LENGTH;
435 } else {
436 n2l3(p, l);
437 /* BUF_MEM_grow takes an 'int' parameter */
438 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
439 al = SSL_AD_ILLEGAL_PARAMETER;
440 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
441 goto f_err;
442 }
443 s->s3->tmp.message_size = l;
444
445 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
446 s->init_num = 0;
447 }
448
449 return 1;
450 f_err:
451 ssl3_send_alert(s, SSL3_AL_FATAL, al);
452 return 0;
453 }
454
455 int tls_get_message_body(SSL *s, unsigned long *len)
456 {
457 long n;
458 unsigned char *p;
459 int i;
460
461 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
462 /* We've already read everything in */
463 *len = (unsigned long)s->init_num;
464 return 1;
465 }
466
467 p = s->init_msg;
468 n = s->s3->tmp.message_size - s->init_num;
469 while (n > 0) {
470 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
471 &p[s->init_num], n, 0);
472 if (i <= 0) {
473 s->rwstate = SSL_READING;
474 *len = 0;
475 return 0;
476 }
477 s->init_num += i;
478 n -= i;
479 }
480
481 #ifndef OPENSSL_NO_NEXTPROTONEG
482 /*
483 * If receiving Finished, record MAC of prior handshake messages for
484 * Finished verification.
485 */
486 if (*s->init_buf->data == SSL3_MT_FINISHED)
487 ssl3_take_mac(s);
488 #endif
489
490 /* Feed this message into MAC computation. */
491 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
492 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
493 s->init_num)) {
494 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
495 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
496 *len = 0;
497 return 0;
498 }
499 if (s->msg_callback)
500 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
501 (size_t)s->init_num, s, s->msg_callback_arg);
502 } else {
503 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
504 s->init_num + SSL3_HM_HEADER_LENGTH)) {
505 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
506 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
507 *len = 0;
508 return 0;
509 }
510 if (s->msg_callback)
511 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
512 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
513 s->msg_callback_arg);
514 }
515
516 /*
517 * init_num should never be negative...should probably be declared
518 * unsigned
519 */
520 if (s->init_num < 0) {
521 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_INTERNAL_ERROR);
522 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
523 *len = 0;
524 return 0;
525 }
526 *len = (unsigned long)s->init_num;
527 return 1;
528 }
529
530 int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
531 {
532 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
533 return -1;
534
535 switch (EVP_PKEY_id(pk)) {
536 default:
537 return -1;
538 case EVP_PKEY_RSA:
539 return SSL_PKEY_RSA_ENC;
540 case EVP_PKEY_DSA:
541 return SSL_PKEY_DSA_SIGN;
542 #ifndef OPENSSL_NO_EC
543 case EVP_PKEY_EC:
544 return SSL_PKEY_ECC;
545 #endif
546 #ifndef OPENSSL_NO_GOST
547 case NID_id_GostR3410_2001:
548 return SSL_PKEY_GOST01;
549 case NID_id_GostR3410_2012_256:
550 return SSL_PKEY_GOST12_256;
551 case NID_id_GostR3410_2012_512:
552 return SSL_PKEY_GOST12_512;
553 #endif
554 }
555 }
556
557 int ssl_verify_alarm_type(long type)
558 {
559 int al;
560
561 switch (type) {
562 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
563 case X509_V_ERR_UNABLE_TO_GET_CRL:
564 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
565 al = SSL_AD_UNKNOWN_CA;
566 break;
567 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
568 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
569 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
570 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
571 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
572 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
573 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
574 case X509_V_ERR_CERT_NOT_YET_VALID:
575 case X509_V_ERR_CRL_NOT_YET_VALID:
576 case X509_V_ERR_CERT_UNTRUSTED:
577 case X509_V_ERR_CERT_REJECTED:
578 case X509_V_ERR_HOSTNAME_MISMATCH:
579 case X509_V_ERR_EMAIL_MISMATCH:
580 case X509_V_ERR_IP_ADDRESS_MISMATCH:
581 case X509_V_ERR_DANE_NO_MATCH:
582 case X509_V_ERR_EE_KEY_TOO_SMALL:
583 case X509_V_ERR_CA_KEY_TOO_SMALL:
584 case X509_V_ERR_CA_MD_TOO_WEAK:
585 al = SSL_AD_BAD_CERTIFICATE;
586 break;
587 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
588 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
589 al = SSL_AD_DECRYPT_ERROR;
590 break;
591 case X509_V_ERR_CERT_HAS_EXPIRED:
592 case X509_V_ERR_CRL_HAS_EXPIRED:
593 al = SSL_AD_CERTIFICATE_EXPIRED;
594 break;
595 case X509_V_ERR_CERT_REVOKED:
596 al = SSL_AD_CERTIFICATE_REVOKED;
597 break;
598 case X509_V_ERR_UNSPECIFIED:
599 case X509_V_ERR_OUT_OF_MEM:
600 case X509_V_ERR_INVALID_CALL:
601 case X509_V_ERR_STORE_LOOKUP:
602 al = SSL_AD_INTERNAL_ERROR;
603 break;
604 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
605 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
606 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
607 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
608 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
609 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
610 case X509_V_ERR_INVALID_CA:
611 al = SSL_AD_UNKNOWN_CA;
612 break;
613 case X509_V_ERR_APPLICATION_VERIFICATION:
614 al = SSL_AD_HANDSHAKE_FAILURE;
615 break;
616 case X509_V_ERR_INVALID_PURPOSE:
617 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
618 break;
619 default:
620 al = SSL_AD_CERTIFICATE_UNKNOWN;
621 break;
622 }
623 return (al);
624 }
625
626 int ssl_allow_compression(SSL *s)
627 {
628 if (s->options & SSL_OP_NO_COMPRESSION)
629 return 0;
630 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
631 }
632
633 static int version_cmp(const SSL *s, int a, int b)
634 {
635 int dtls = SSL_IS_DTLS(s);
636
637 if (a == b)
638 return 0;
639 if (!dtls)
640 return a < b ? -1 : 1;
641 return DTLS_VERSION_LT(a, b) ? -1 : 1;
642 }
643
644 typedef struct {
645 int version;
646 const SSL_METHOD *(*cmeth) (void);
647 const SSL_METHOD *(*smeth) (void);
648 } version_info;
649
650 #if TLS_MAX_VERSION != TLS1_2_VERSION
651 # error Code needs update for TLS_method() support beyond TLS1_2_VERSION.
652 #endif
653
654 static const version_info tls_version_table[] = {
655 #ifndef OPENSSL_NO_TLS1_2
656 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
657 #else
658 {TLS1_2_VERSION, NULL, NULL},
659 #endif
660 #ifndef OPENSSL_NO_TLS1_1
661 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
662 #else
663 {TLS1_1_VERSION, NULL, NULL},
664 #endif
665 #ifndef OPENSSL_NO_TLS1
666 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
667 #else
668 {TLS1_VERSION, NULL, NULL},
669 #endif
670 #ifndef OPENSSL_NO_SSL3
671 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
672 #else
673 {SSL3_VERSION, NULL, NULL},
674 #endif
675 {0, NULL, NULL},
676 };
677
678 #if DTLS_MAX_VERSION != DTLS1_2_VERSION
679 # error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
680 #endif
681
682 static const version_info dtls_version_table[] = {
683 #ifndef OPENSSL_NO_DTLS1_2
684 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
685 #else
686 {DTLS1_2_VERSION, NULL, NULL},
687 #endif
688 #ifndef OPENSSL_NO_DTLS1
689 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
690 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
691 #else
692 {DTLS1_VERSION, NULL, NULL},
693 {DTLS1_BAD_VER, NULL, NULL},
694 #endif
695 {0, NULL, NULL},
696 };
697
698 /*
699 * ssl_method_error - Check whether an SSL_METHOD is enabled.
700 *
701 * @s: The SSL handle for the candidate method
702 * @method: the intended method.
703 *
704 * Returns 0 on success, or an SSL error reason on failure.
705 */
706 static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
707 {
708 int version = method->version;
709
710 if ((s->min_proto_version != 0 &&
711 version_cmp(s, version, s->min_proto_version) < 0) ||
712 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
713 return SSL_R_VERSION_TOO_LOW;
714
715 if (s->max_proto_version != 0 &&
716 version_cmp(s, version, s->max_proto_version) > 0)
717 return SSL_R_VERSION_TOO_HIGH;
718
719 if ((s->options & method->mask) != 0)
720 return SSL_R_UNSUPPORTED_PROTOCOL;
721 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
722 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
723 else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
724 return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;
725
726 return 0;
727 }
728
729 /*
730 * ssl_version_supported - Check that the specified `version` is supported by
731 * `SSL *` instance
732 *
733 * @s: The SSL handle for the candidate method
734 * @version: Protocol version to test against
735 *
736 * Returns 1 when supported, otherwise 0
737 */
738 int ssl_version_supported(const SSL *s, int version)
739 {
740 const version_info *vent;
741 const version_info *table;
742
743 switch (s->method->version) {
744 default:
745 /* Version should match method version for non-ANY method */
746 return version_cmp(s, version, s->version) == 0;
747 case TLS_ANY_VERSION:
748 table = tls_version_table;
749 break;
750 case DTLS_ANY_VERSION:
751 table = dtls_version_table;
752 break;
753 }
754
755 for (vent = table;
756 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
757 ++vent) {
758 if (vent->cmeth != NULL &&
759 version_cmp(s, version, vent->version) == 0 &&
760 ssl_method_error(s, vent->cmeth()) == 0) {
761 return 1;
762 }
763 }
764 return 0;
765 }
766
767 /*
768 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
769 * fallback indication from a client check whether we're using the highest
770 * supported protocol version.
771 *
772 * @s server SSL handle.
773 *
774 * Returns 1 when using the highest enabled version, 0 otherwise.
775 */
776 int ssl_check_version_downgrade(SSL *s)
777 {
778 const version_info *vent;
779 const version_info *table;
780
781 /*
782 * Check that the current protocol is the highest enabled version
783 * (according to s->ctx->method, as version negotiation may have changed
784 * s->method).
785 */
786 if (s->version == s->ctx->method->version)
787 return 1;
788
789 /*
790 * Apparently we're using a version-flexible SSL_METHOD (not at its
791 * highest protocol version).
792 */
793 if (s->ctx->method->version == TLS_method()->version)
794 table = tls_version_table;
795 else if (s->ctx->method->version == DTLS_method()->version)
796 table = dtls_version_table;
797 else {
798 /* Unexpected state; fail closed. */
799 return 0;
800 }
801
802 for (vent = table; vent->version != 0; ++vent) {
803 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
804 return s->version == vent->version;
805 }
806 return 0;
807 }
808
809 /*
810 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
811 * protocols, provided the initial (D)TLS method is version-flexible. This
812 * function sanity-checks the proposed value and makes sure the method is
813 * version-flexible, then sets the limit if all is well.
814 *
815 * @method_version: The version of the current SSL_METHOD.
816 * @version: the intended limit.
817 * @bound: pointer to limit to be updated.
818 *
819 * Returns 1 on success, 0 on failure.
820 */
821 int ssl_set_version_bound(int method_version, int version, int *bound)
822 {
823 if (version == 0) {
824 *bound = version;
825 return 1;
826 }
827
828 /*-
829 * Restrict TLS methods to TLS protocol versions.
830 * Restrict DTLS methods to DTLS protocol versions.
831 * Note, DTLS version numbers are decreasing, use comparison macros.
832 *
833 * Note that for both lower-bounds we use explicit versions, not
834 * (D)TLS_MIN_VERSION. This is because we don't want to break user
835 * configurations. If the MIN (supported) version ever rises, the user's
836 * "floor" remains valid even if no longer available. We don't expect the
837 * MAX ceiling to ever get lower, so making that variable makes sense.
838 */
839 switch (method_version) {
840 default:
841 /*
842 * XXX For fixed version methods, should we always fail and not set any
843 * bounds, always succeed and not set any bounds, or set the bounds and
844 * arrange to fail later if they are not met? At present fixed-version
845 * methods are not subject to controls that disable individual protocol
846 * versions.
847 */
848 return 0;
849
850 case TLS_ANY_VERSION:
851 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
852 return 0;
853 break;
854
855 case DTLS_ANY_VERSION:
856 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
857 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
858 return 0;
859 break;
860 }
861
862 *bound = version;
863 return 1;
864 }
865
866 /*
867 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
868 * client HELLO is received to select the final server protocol version and
869 * the version specific method.
870 *
871 * @s: server SSL handle.
872 *
873 * Returns 0 on success or an SSL error reason number on failure.
874 */
875 int ssl_choose_server_version(SSL *s)
876 {
877 /*-
878 * With version-flexible methods we have an initial state with:
879 *
880 * s->method->version == (D)TLS_ANY_VERSION,
881 * s->version == (D)TLS_MAX_VERSION.
882 *
883 * So we detect version-flexible methods via the method version, not the
884 * handle version.
885 */
886 int server_version = s->method->version;
887 int client_version = s->client_version;
888 const version_info *vent;
889 const version_info *table;
890 int disabled = 0;
891
892 switch (server_version) {
893 default:
894 if (version_cmp(s, client_version, s->version) < 0)
895 return SSL_R_WRONG_SSL_VERSION;
896 /*
897 * If this SSL handle is not from a version flexible method we don't
898 * (and never did) check min/max FIPS or Suite B constraints. Hope
899 * that's OK. It is up to the caller to not choose fixed protocol
900 * versions they don't want. If not, then easy to fix, just return
901 * ssl_method_error(s, s->method)
902 */
903 return 0;
904 case TLS_ANY_VERSION:
905 table = tls_version_table;
906 break;
907 case DTLS_ANY_VERSION:
908 table = dtls_version_table;
909 break;
910 }
911
912 for (vent = table; vent->version != 0; ++vent) {
913 const SSL_METHOD *method;
914
915 if (vent->smeth == NULL ||
916 version_cmp(s, client_version, vent->version) < 0)
917 continue;
918 method = vent->smeth();
919 if (ssl_method_error(s, method) == 0) {
920 s->version = vent->version;
921 s->method = method;
922 return 0;
923 }
924 disabled = 1;
925 }
926 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
927 }
928
929 /*
930 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
931 * server HELLO is received to select the final client protocol version and
932 * the version specific method.
933 *
934 * @s: client SSL handle.
935 * @version: The proposed version from the server's HELLO.
936 *
937 * Returns 0 on success or an SSL error reason number on failure.
938 */
939 int ssl_choose_client_version(SSL *s, int version)
940 {
941 const version_info *vent;
942 const version_info *table;
943
944 switch (s->method->version) {
945 default:
946 if (version != s->version)
947 return SSL_R_WRONG_SSL_VERSION;
948 /*
949 * If this SSL handle is not from a version flexible method we don't
950 * (and never did) check min/max, FIPS or Suite B constraints. Hope
951 * that's OK. It is up to the caller to not choose fixed protocol
952 * versions they don't want. If not, then easy to fix, just return
953 * ssl_method_error(s, s->method)
954 */
955 return 0;
956 case TLS_ANY_VERSION:
957 table = tls_version_table;
958 break;
959 case DTLS_ANY_VERSION:
960 table = dtls_version_table;
961 break;
962 }
963
964 for (vent = table; vent->version != 0; ++vent) {
965 const SSL_METHOD *method;
966 int err;
967
968 if (version != vent->version)
969 continue;
970 if (vent->cmeth == NULL)
971 break;
972 method = vent->cmeth();
973 err = ssl_method_error(s, method);
974 if (err != 0)
975 return err;
976 s->method = method;
977 s->version = version;
978 return 0;
979 }
980
981 return SSL_R_UNSUPPORTED_PROTOCOL;
982 }
983
984 /*
985 * ssl_get_client_min_max_version - get minimum and maximum client version
986 * @s: The SSL connection
987 * @min_version: The minimum supported version
988 * @max_version: The maximum supported version
989 *
990 * Work out what version we should be using for the initial ClientHello if the
991 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
992 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
993 * or FIPS_mode() constraints and any floor imposed by the security level here,
994 * so we don't advertise the wrong protocol version to only reject the outcome later.
995 *
996 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
997 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
998 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
999 *
1000 * Returns 0 on success or an SSL error reason number on failure. On failure
1001 * min_version and max_version will also be set to 0.
1002 */
1003 int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1004 int *max_version)
1005 {
1006 int version;
1007 int hole;
1008 const SSL_METHOD *single = NULL;
1009 const SSL_METHOD *method;
1010 const version_info *table;
1011 const version_info *vent;
1012
1013 switch (s->method->version) {
1014 default:
1015 /*
1016 * If this SSL handle is not from a version flexible method we don't
1017 * (and never did) check min/max FIPS or Suite B constraints. Hope
1018 * that's OK. It is up to the caller to not choose fixed protocol
1019 * versions they don't want. If not, then easy to fix, just return
1020 * ssl_method_error(s, s->method)
1021 */
1022 *min_version = *max_version = s->version;
1023 return 0;
1024 case TLS_ANY_VERSION:
1025 table = tls_version_table;
1026 break;
1027 case DTLS_ANY_VERSION:
1028 table = dtls_version_table;
1029 break;
1030 }
1031
1032 /*
1033 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1034 * below X enabled. This is required in order to maintain the "version
1035 * capability" vector contiguous. Any versions with a NULL client method
1036 * (protocol version client is disabled at compile-time) is also a "hole".
1037 *
1038 * Our initial state is hole == 1, version == 0. That is, versions above
1039 * the first version in the method table are disabled (a "hole" above
1040 * the valid protocol entries) and we don't have a selected version yet.
1041 *
1042 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1043 * the selected version, and the method becomes a candidate "single"
1044 * method. We're no longer in a hole, so "hole" becomes 0.
1045 *
1046 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1047 * as we support a contiguous range of at least two methods. If we hit
1048 * a disabled method, then hole becomes true again, but nothing else
1049 * changes yet, because all the remaining methods may be disabled too.
1050 * If we again hit an enabled method after the new hole, it becomes
1051 * selected, as we start from scratch.
1052 */
1053 *min_version = version = 0;
1054 hole = 1;
1055 for (vent = table; vent->version != 0; ++vent) {
1056 /*
1057 * A table entry with a NULL client method is still a hole in the
1058 * "version capability" vector.
1059 */
1060 if (vent->cmeth == NULL) {
1061 hole = 1;
1062 continue;
1063 }
1064 method = vent->cmeth();
1065 if (ssl_method_error(s, method) != 0) {
1066 hole = 1;
1067 } else if (!hole) {
1068 single = NULL;
1069 *min_version = method->version;
1070 } else {
1071 version = (single = method)->version;
1072 *min_version = version;
1073 hole = 0;
1074 }
1075 }
1076
1077 *max_version = version;
1078
1079 /* Fail if everything is disabled */
1080 if (version == 0)
1081 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1082
1083 return 0;
1084 }
1085
1086 /*
1087 * ssl_set_client_hello_version - Work out what version we should be using for
1088 * the initial ClientHello.
1089 *
1090 * @s: client SSL handle.
1091 *
1092 * Returns 0 on success or an SSL error reason number on failure.
1093 */
1094 int ssl_set_client_hello_version(SSL *s)
1095 {
1096 int ver_min, ver_max, ret;
1097
1098 ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
1099
1100 if (ret != 0)
1101 return ret;
1102
1103 s->client_version = s->version = ver_max;
1104 return 0;
1105 }