statem_lib.c 39.8 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
B
Bodo Möller 已提交
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
B
Bodo Möller 已提交
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12
 * ECC cipher suite support in OpenSSL originally developed by
B
Bodo Möller 已提交
13 14
 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
 */
15

16
#include <limits.h>
17
#include <string.h>
18
#include <stdio.h>
M
Matt Caswell 已提交
19
#include "../ssl_locl.h"
M
Matt Caswell 已提交
20
#include "statem_locl.h"
21 22 23 24
#include <openssl/buffer.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
#include <openssl/x509.h>
25

26 27 28 29
/*
 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
 * SSL3_RT_CHANGE_CIPHER_SPEC)
 */
30
int ssl3_do_write(SSL *s, int type)
31 32
{
    int ret;
M
Matt Caswell 已提交
33
    size_t written = 0;
34 35

    ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
M
Matt Caswell 已提交
36
                           s->init_num, &written);
37 38 39 40 41 42 43
    if (ret < 0)
        return (-1);
    if (type == SSL3_RT_HANDSHAKE)
        /*
         * should not be done for 'Hello Request's, but in that case we'll
         * ignore the result anyway
         */
44 45
        if (!ssl3_finish_mac(s,
                             (unsigned char *)&s->init_buf->data[s->init_off],
M
Matt Caswell 已提交
46
                             written))
47
            return -1;
48

M
Matt Caswell 已提交
49
    if (written == s->init_num) {
50 51 52 53 54 55
        if (s->msg_callback)
            s->msg_callback(1, s->version, type, s->init_buf->data,
                            (size_t)(s->init_off + s->init_num), s,
                            s->msg_callback_arg);
        return (1);
    }
M
Matt Caswell 已提交
56 57
    s->init_off += written;
    s->init_num -= written;
58 59
    return (0);
}
60

61
int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
62 63 64
{
    size_t msglen;

65
    if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
66
            || !WPACKET_get_length(pkt, &msglen)
67
            || msglen > INT_MAX)
68 69 70 71 72 73 74
        return 0;
    s->init_num = (int)msglen;
    s->init_off = 0;

    return 1;
}

75
int tls_construct_finished(SSL *s, WPACKET *pkt)
76
{
77
    size_t finish_md_len;
78
    const char *sender;
M
Matt Caswell 已提交
79
    size_t slen;
80 81 82 83 84 85 86 87

    if (s->server) {
        sender = s->method->ssl3_enc->server_finished_label;
        slen = s->method->ssl3_enc->server_finished_label_len;
    } else {
        sender = s->method->ssl3_enc->client_finished_label;
        slen = s->method->ssl3_enc->client_finished_label_len;
    }
88

89 90 91 92
    finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
                                                          sender, slen,
                                                          s->s3->tmp.finish_md);
    if (finish_md_len == 0) {
93 94 95 96
        SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
        goto err;
    }

97
    s->s3->tmp.finish_md_len = finish_md_len;
98

99
    if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
100 101 102
        SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
        goto err;
    }
103

104 105 106
    /*
     * Copy the finished so we can use it for renegotiation checks
     */
M
Matt Caswell 已提交
107
    if (!s->server) {
108 109 110 111
        OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
        memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
               finish_md_len);
        s->s3->previous_client_finished_len = finish_md_len;
112
    } else {
113 114 115 116
        OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
        memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
               finish_md_len);
        s->s3->previous_server_finished_len = finish_md_len;
117
    }
118

119
    return 1;
120 121 122
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
123
}
124

B
Ben Laurie 已提交
125
#ifndef OPENSSL_NO_NEXTPROTONEG
126 127 128 129
/*
 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
 * to far.
 */
B
Ben Laurie 已提交
130
static void ssl3_take_mac(SSL *s)
131 132
{
    const char *sender;
M
Matt Caswell 已提交
133
    size_t slen;
134 135 136 137 138 139
    /*
     * If no new cipher setup return immediately: other functions will set
     * the appropriate error.
     */
    if (s->s3->tmp.new_cipher == NULL)
        return;
M
Matt Caswell 已提交
140
    if (!s->server) {
141 142 143 144 145 146 147 148 149 150 151 152
        sender = s->method->ssl3_enc->server_finished_label;
        slen = s->method->ssl3_enc->server_finished_label_len;
    } else {
        sender = s->method->ssl3_enc->client_finished_label;
        slen = s->method->ssl3_enc->client_finished_label_len;
    }

    s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
                                                                          sender,
                                                                          slen,
                                                                          s->s3->tmp.peer_finish_md);
}
B
Ben Laurie 已提交
153 154
#endif

155 156 157 158 159 160 161 162 163 164
/*
 * Comparison function used in a call to qsort (see tls_collect_extensions()
 * below.)
 * The two arguments |p1| and |p2| are expected to be pointers to RAW_EXTENSIONs
 *
 * Returns:
 *  1 if the type for p1 is greater than p2
 *  0 if the type for p1 and p2 are the same
 * -1 if the type for p1 is less than p2
 */
165 166 167 168
static int compare_extensions(const void *p1, const void *p2)
{
    const RAW_EXTENSION *e1 = (const RAW_EXTENSION *)p1;
    const RAW_EXTENSION *e2 = (const RAW_EXTENSION *)p2;
169

170 171 172 173
    if (e1->type < e2->type)
        return -1;
    else if (e1->type > e2->type)
        return 1;
174 175

    return 0;
176 177 178 179 180 181 182 183 184 185 186 187
}

/*
 * Gather a list of all the extensions. We don't actually process the content
 * of the extensions yet, except to check their types.
 *
 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
 * more than one extension of the same type in a ClientHello or ServerHello.
 * This function returns 1 if all extensions are unique and we have parsed their
 * types, and 0 if the extensions contain duplicates, could not be successfully
 * parsed, or an internal error occurred.
 */
188 189 190 191
/*
 * TODO(TLS1.3): Refactor ServerHello extension parsing to use this and then
 * remove tls1_check_duplicate_extensions()
 */
192
int tls_collect_extensions(PACKET *packet, RAW_EXTENSION **res,
193 194 195 196 197 198 199 200 201 202
                             size_t *numfound, int *ad)
{
    PACKET extensions = *packet;
    size_t num_extensions = 0, i = 0;
    RAW_EXTENSION *raw_extensions = NULL;

    /* First pass: count the extensions. */
    while (PACKET_remaining(&extensions) > 0) {
        unsigned int type;
        PACKET extension;
203

204 205 206
        if (!PACKET_get_net_2(&extensions, &type) ||
            !PACKET_get_length_prefixed_2(&extensions, &extension)) {
            *ad = SSL_AD_DECODE_ERROR;
207
            goto err;
208 209 210 211 212
        }
        num_extensions++;
    }

    if (num_extensions > 0) {
213 214
        raw_extensions = OPENSSL_malloc(sizeof(*raw_extensions)
                                        * num_extensions);
215 216
        if (raw_extensions == NULL) {
            *ad = SSL_AD_INTERNAL_ERROR;
217
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
218
            goto err;
219 220
        }

221
        /* Second pass: collect the extensions. */
222 223 224 225 226 227
        for (i = 0; i < num_extensions; i++) {
            if (!PACKET_get_net_2(packet, &raw_extensions[i].type) ||
                !PACKET_get_length_prefixed_2(packet,
                                              &raw_extensions[i].data)) {
                /* This should not happen. */
                *ad = SSL_AD_INTERNAL_ERROR;
228
                SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
229
                goto err;
230 231 232 233 234
            }
        }

        if (PACKET_remaining(packet) != 0) {
            *ad = SSL_AD_DECODE_ERROR;
235
            SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
236
            goto err;
237 238
        }
        /* Sort the extensions and make sure there are no duplicates. */
239
        qsort(raw_extensions, num_extensions, sizeof(*raw_extensions),
240 241 242 243
              compare_extensions);
        for (i = 1; i < num_extensions; i++) {
            if (raw_extensions[i - 1].type == raw_extensions[i].type) {
                *ad = SSL_AD_DECODE_ERROR;
244
                goto err;
245 246 247 248 249 250 251 252
            }
        }
    }

    *res = raw_extensions;
    *numfound = num_extensions;
    return 1;

253
 err:
254 255 256 257 258 259
    OPENSSL_free(raw_extensions);
    return 0;
}



M
Matt Caswell 已提交
260
MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
261 262
{
    int al;
263
    size_t remain;
264

265
    remain = PACKET_remaining(pkt);
266 267
    /*
     * 'Change Cipher Spec' is just a single byte, which should already have
268 269
     * been consumed by ssl_get_message() so there should be no bytes left,
     * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
270
     */
271
    if (SSL_IS_DTLS(s)) {
272
        if ((s->version == DTLS1_BAD_VER
E
Emilia Kasper 已提交
273 274 275 276 277 278 279
             && remain != DTLS1_CCS_HEADER_LENGTH + 1)
            || (s->version != DTLS1_BAD_VER
                && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
                   SSL_R_BAD_CHANGE_CIPHER_SPEC);
            goto f_err;
280 281
        }
    } else {
282
        if (remain != 0) {
283
            al = SSL_AD_ILLEGAL_PARAMETER;
284 285
            SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
                   SSL_R_BAD_CHANGE_CIPHER_SPEC);
286 287
            goto f_err;
        }
288 289 290 291 292
    }

    /* Check we have a cipher to change to */
    if (s->s3->tmp.new_cipher == NULL) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
293
        SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
294 295 296 297 298 299
        goto f_err;
    }

    s->s3->change_cipher_spec = 1;
    if (!ssl3_do_change_cipher_spec(s)) {
        al = SSL_AD_INTERNAL_ERROR;
300
        SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
301 302 303
        goto f_err;
    }

304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319
    if (SSL_IS_DTLS(s)) {
        dtls1_reset_seq_numbers(s, SSL3_CC_READ);

        if (s->version == DTLS1_BAD_VER)
            s->d1->handshake_read_seq++;

#ifndef OPENSSL_NO_SCTP
        /*
         * Remember that a CCS has been received, so that an old key of
         * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
         * SCTP is used
         */
        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
#endif
    }

320
    return MSG_PROCESS_CONTINUE_READING;
321 322
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
323
    ossl_statem_set_error(s);
324
    return MSG_PROCESS_ERROR;
325 326
}

M
Matt Caswell 已提交
327
MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
328
{
329 330
    int al;
    size_t md_len;
331

332 333 334
    /* If this occurs, we have missed a message */
    if (!s->s3->change_cipher_spec) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
335
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
336 337 338 339
        goto f_err;
    }
    s->s3->change_cipher_spec = 0;

340
    md_len = s->s3->tmp.peer_finish_md_len;
341

342
    if (md_len != PACKET_remaining(pkt)) {
343
        al = SSL_AD_DECODE_ERROR;
344
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
345 346 347
        goto f_err;
    }

348 349
    if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
                      md_len) != 0) {
350
        al = SSL_AD_DECRYPT_ERROR;
351
        SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
352 353 354 355 356 357
        goto f_err;
    }

    /*
     * Copy the finished so we can use it for renegotiation checks
     */
M
Matt Caswell 已提交
358
    if (s->server) {
359 360 361 362
        OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
        memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
               md_len);
        s->s3->previous_client_finished_len = md_len;
363
    } else {
364 365 366 367
        OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
        memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
               md_len);
        s->s3->previous_server_finished_len = md_len;
368 369
    }

M
Matt Caswell 已提交
370
    return MSG_PROCESS_FINISHED_READING;
371 372
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
373
    ossl_statem_set_error(s);
374
    return MSG_PROCESS_ERROR;
375
}
376

377
int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
378
{
379
    if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
380
        SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
381 382 383
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
    }
384 385 386 387

    return 1;
}

388
unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
389
{
390
    if (!WPACKET_start_sub_packet_u24(pkt)
391
            || !ssl_add_cert_chain(s, pkt, cpk)
392
            || !WPACKET_close(pkt)) {
393
        SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
394
        return 0;
M
Matt Caswell 已提交
395
    }
396
    return 1;
397 398
}

M
Matt Caswell 已提交
399
WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
400 401 402 403 404
{
    void (*cb) (const SSL *ssl, int type, int val) = NULL;

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
M
Matt Caswell 已提交
405
        WORK_STATE ret;
M
Matt Caswell 已提交
406 407 408 409 410 411 412 413
        ret = dtls_wait_for_dry(s);
        if (ret != WORK_FINISHED_CONTINUE)
            return ret;
    }
#endif

    /* clean a few things up */
    ssl3_cleanup_key_block(s);
414 415 416 417 418 419 420 421 422

    if (!SSL_IS_DTLS(s)) {
        /*
         * We don't do this in DTLS because we may still need the init_buf
         * in case there are any unexpected retransmits
         */
        BUF_MEM_free(s->init_buf);
        s->init_buf = NULL;
    }
M
Matt Caswell 已提交
423 424 425 426 427 428 429 430 431 432 433 434 435 436

    ssl_free_wbio_buffer(s);

    s->init_num = 0;

    if (!s->server || s->renegotiate == 2) {
        /* skipped if we just sent a HelloRequest */
        s->renegotiate = 0;
        s->new_session = 0;

        if (s->server) {
            ssl_update_cache(s, SSL_SESS_CACHE_SERVER);

            s->ctx->stats.sess_accept_good++;
M
Matt Caswell 已提交
437
            s->handshake_func = ossl_statem_accept;
M
Matt Caswell 已提交
438 439 440 441 442
        } else {
            ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
            if (s->hit)
                s->ctx->stats.sess_hit++;

M
Matt Caswell 已提交
443
            s->handshake_func = ossl_statem_connect;
M
Matt Caswell 已提交
444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459
            s->ctx->stats.sess_connect_good++;
        }

        if (s->info_callback != NULL)
            cb = s->info_callback;
        else if (s->ctx->info_callback != NULL)
            cb = s->ctx->info_callback;

        if (cb != NULL)
            cb(s, SSL_CB_HANDSHAKE_DONE, 1);

        if (SSL_IS_DTLS(s)) {
            /* done with handshaking */
            s->d1->handshake_read_seq = 0;
            s->d1->handshake_write_seq = 0;
            s->d1->next_handshake_write_seq = 0;
460
            dtls1_clear_received_buffer(s);
M
Matt Caswell 已提交
461 462 463 464 465 466
        }
    }

    return WORK_FINISHED_STOP;
}

M
Matt Caswell 已提交
467 468 469 470 471
int tls_get_message_header(SSL *s, int *mt)
{
    /* s->init_num < SSL3_HM_HEADER_LENGTH */
    int skip_message, i, recvd_type, al;
    unsigned char *p;
472
    size_t l, readbytes;
M
Matt Caswell 已提交
473 474 475 476 477 478

    p = (unsigned char *)s->init_buf->data;

    do {
        while (s->init_num < SSL3_HM_HEADER_LENGTH) {
            i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
E
Emilia Kasper 已提交
479 480
                                          &p[s->init_num],
                                          SSL3_HM_HEADER_LENGTH - s->init_num,
481
                                          0, &readbytes);
M
Matt Caswell 已提交
482 483 484
            if (i <= 0) {
                s->rwstate = SSL_READING;
                return 0;
485
            }
M
Matt Caswell 已提交
486
            if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
487
                /*
E
Emilia Kasper 已提交
488 489 490
                 * A ChangeCipherSpec must be a single byte and may not occur
                 * in the middle of a handshake message.
                 */
491
                if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
492 493 494 495 496
                    al = SSL_AD_UNEXPECTED_MESSAGE;
                    SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
                           SSL_R_BAD_CHANGE_CIPHER_SPEC);
                    goto f_err;
                }
M
Matt Caswell 已提交
497
                s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
498
                s->init_num = readbytes - 1;
499
                s->init_msg = s->init_buf->data;
500
                s->s3->tmp.message_size = readbytes;
M
Matt Caswell 已提交
501 502 503 504
                return 1;
            } else if (recvd_type != SSL3_RT_HANDSHAKE) {
                al = SSL_AD_UNEXPECTED_MESSAGE;
                SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
505 506
                goto f_err;
            }
507
            s->init_num += readbytes;
M
Matt Caswell 已提交
508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532
        }

        skip_message = 0;
        if (!s->server)
            if (p[0] == SSL3_MT_HELLO_REQUEST)
                /*
                 * The server may always send 'Hello Request' messages --
                 * we are doing a handshake anyway now, so ignore them if
                 * their format is correct. Does not count for 'Finished'
                 * MAC.
                 */
                if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
                    s->init_num = 0;
                    skip_message = 1;

                    if (s->msg_callback)
                        s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
                                        p, SSL3_HM_HEADER_LENGTH, s,
                                        s->msg_callback_arg);
                }
    } while (skip_message);
    /* s->init_num == SSL3_HM_HEADER_LENGTH */

    *mt = *p;
    s->s3->tmp.message_type = *(p++);
533

534
    if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
M
Matt Caswell 已提交
535 536 537
        /*
         * Only happens with SSLv3+ in an SSLv2 backward compatible
         * ClientHello
538 539 540
         *
         * Total message size is the remaining record bytes to read
         * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
M
Matt Caswell 已提交
541 542 543 544 545 546 547 548 549 550 551 552 553 554
         */
        l = RECORD_LAYER_get_rrec_length(&s->rlayer)
            + SSL3_HM_HEADER_LENGTH;
        s->s3->tmp.message_size = l;

        s->init_msg = s->init_buf->data;
        s->init_num = SSL3_HM_HEADER_LENGTH;
    } else {
        n2l3(p, l);
        /* BUF_MEM_grow takes an 'int' parameter */
        if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
            goto f_err;
555
        }
M
Matt Caswell 已提交
556 557 558 559 560 561 562 563 564 565 566 567
        s->s3->tmp.message_size = l;

        s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
        s->init_num = 0;
    }

    return 1;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
}

568
int tls_get_message_body(SSL *s, size_t *len)
M
Matt Caswell 已提交
569
{
570
    size_t n, readbytes;
M
Matt Caswell 已提交
571 572 573 574 575 576 577
    unsigned char *p;
    int i;

    if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
        /* We've already read everything in */
        *len = (unsigned long)s->init_num;
        return 1;
578 579 580 581 582
    }

    p = s->init_msg;
    n = s->s3->tmp.message_size - s->init_num;
    while (n > 0) {
583
        i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
584
                                      &p[s->init_num], n, 0, &readbytes);
585 586
        if (i <= 0) {
            s->rwstate = SSL_READING;
M
Matt Caswell 已提交
587 588
            *len = 0;
            return 0;
589
        }
590 591
        s->init_num += readbytes;
        n -= readbytes;
592
    }
B
Ben Laurie 已提交
593

B
Ben Laurie 已提交
594
#ifndef OPENSSL_NO_NEXTPROTONEG
595 596 597 598 599 600
    /*
     * If receiving Finished, record MAC of prior handshake messages for
     * Finished verification.
     */
    if (*s->init_buf->data == SSL3_MT_FINISHED)
        ssl3_take_mac(s);
B
Ben Laurie 已提交
601 602
#endif

603
    /* Feed this message into MAC computation. */
604
    if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
605 606 607 608 609 610 611
        if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
                             s->init_num)) {
            SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            *len = 0;
            return 0;
        }
612
        if (s->msg_callback)
E
Emilia Kasper 已提交
613
            s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
614 615
                            (size_t)s->init_num, s, s->msg_callback_arg);
    } else {
616
        if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
E
Emilia Kasper 已提交
617
                             s->init_num + SSL3_HM_HEADER_LENGTH)) {
618 619 620 621 622
            SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            *len = 0;
            return 0;
        }
623 624 625 626 627 628
        if (s->msg_callback)
            s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
                            (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
                            s->msg_callback_arg);
    }

629
    *len = s->init_num;
M
Matt Caswell 已提交
630
    return 1;
631
}
632

D
Dr. Stephen Henson 已提交
633
int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
634
{
E
Emilia Kasper 已提交
635
    if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
636 637 638 639 640 641 642 643 644
        return -1;

    switch (EVP_PKEY_id(pk)) {
    default:
        return -1;
    case EVP_PKEY_RSA:
        return SSL_PKEY_RSA_ENC;
    case EVP_PKEY_DSA:
        return SSL_PKEY_DSA_SIGN;
B
Bodo Möller 已提交
645
#ifndef OPENSSL_NO_EC
646 647
    case EVP_PKEY_EC:
        return SSL_PKEY_ECC;
B
Bodo Möller 已提交
648
#endif
M
Matt Caswell 已提交
649
#ifndef OPENSSL_NO_GOST
650 651 652 653 654 655
    case NID_id_GostR3410_2001:
        return SSL_PKEY_GOST01;
    case NID_id_GostR3410_2012_256:
        return SSL_PKEY_GOST12_256;
    case NID_id_GostR3410_2012_512:
        return SSL_PKEY_GOST12_512;
M
Matt Caswell 已提交
656
#endif
V
Viktor Dukhovni 已提交
657
    }
658
}
659

U
Ulf Möller 已提交
660
int ssl_verify_alarm_type(long type)
661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680
{
    int al;

    switch (type) {
    case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
    case X509_V_ERR_UNABLE_TO_GET_CRL:
    case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
        al = SSL_AD_UNKNOWN_CA;
        break;
    case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
    case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
    case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
    case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
    case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
    case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
    case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
    case X509_V_ERR_CERT_NOT_YET_VALID:
    case X509_V_ERR_CRL_NOT_YET_VALID:
    case X509_V_ERR_CERT_UNTRUSTED:
    case X509_V_ERR_CERT_REJECTED:
681 682 683 684 685 686 687
    case X509_V_ERR_HOSTNAME_MISMATCH:
    case X509_V_ERR_EMAIL_MISMATCH:
    case X509_V_ERR_IP_ADDRESS_MISMATCH:
    case X509_V_ERR_DANE_NO_MATCH:
    case X509_V_ERR_EE_KEY_TOO_SMALL:
    case X509_V_ERR_CA_KEY_TOO_SMALL:
    case X509_V_ERR_CA_MD_TOO_WEAK:
688 689 690 691 692 693 694 695 696 697 698 699 700
        al = SSL_AD_BAD_CERTIFICATE;
        break;
    case X509_V_ERR_CERT_SIGNATURE_FAILURE:
    case X509_V_ERR_CRL_SIGNATURE_FAILURE:
        al = SSL_AD_DECRYPT_ERROR;
        break;
    case X509_V_ERR_CERT_HAS_EXPIRED:
    case X509_V_ERR_CRL_HAS_EXPIRED:
        al = SSL_AD_CERTIFICATE_EXPIRED;
        break;
    case X509_V_ERR_CERT_REVOKED:
        al = SSL_AD_CERTIFICATE_REVOKED;
        break;
701
    case X509_V_ERR_UNSPECIFIED:
702
    case X509_V_ERR_OUT_OF_MEM:
703 704
    case X509_V_ERR_INVALID_CALL:
    case X509_V_ERR_STORE_LOOKUP:
705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727
        al = SSL_AD_INTERNAL_ERROR;
        break;
    case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
    case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
    case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
    case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
    case X509_V_ERR_CERT_CHAIN_TOO_LONG:
    case X509_V_ERR_PATH_LENGTH_EXCEEDED:
    case X509_V_ERR_INVALID_CA:
        al = SSL_AD_UNKNOWN_CA;
        break;
    case X509_V_ERR_APPLICATION_VERIFICATION:
        al = SSL_AD_HANDSHAKE_FAILURE;
        break;
    case X509_V_ERR_INVALID_PURPOSE:
        al = SSL_AD_UNSUPPORTED_CERTIFICATE;
        break;
    default:
        al = SSL_AD_CERTIFICATE_UNKNOWN;
        break;
    }
    return (al);
}
728

D
Dr. Stephen Henson 已提交
729
int ssl_allow_compression(SSL *s)
730 731 732 733 734
{
    if (s->options & SSL_OP_NO_COMPRESSION)
        return 0;
    return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
}
735

736
static int version_cmp(const SSL *s, int a, int b)
737 738 739 740 741 742 743 744 745 746 747 748
{
    int dtls = SSL_IS_DTLS(s);

    if (a == b)
        return 0;
    if (!dtls)
        return a < b ? -1 : 1;
    return DTLS_VERSION_LT(a, b) ? -1 : 1;
}

typedef struct {
    int version;
E
Emilia Kasper 已提交
749 750
    const SSL_METHOD *(*cmeth) (void);
    const SSL_METHOD *(*smeth) (void);
751 752
} version_info;

753 754
#if TLS_MAX_VERSION != TLS1_3_VERSION
# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
755 756 757
#endif

static const version_info tls_version_table[] = {
758 759 760 761 762
#ifndef OPENSSL_NO_TLS1_3
    {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
#else
    {TLS1_3_VERSION, NULL, NULL},
#endif
763
#ifndef OPENSSL_NO_TLS1_2
E
Emilia Kasper 已提交
764
    {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
765
#else
E
Emilia Kasper 已提交
766
    {TLS1_2_VERSION, NULL, NULL},
767 768
#endif
#ifndef OPENSSL_NO_TLS1_1
E
Emilia Kasper 已提交
769
    {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
770
#else
E
Emilia Kasper 已提交
771
    {TLS1_1_VERSION, NULL, NULL},
772 773
#endif
#ifndef OPENSSL_NO_TLS1
E
Emilia Kasper 已提交
774
    {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
775
#else
E
Emilia Kasper 已提交
776
    {TLS1_VERSION, NULL, NULL},
777
#endif
778
#ifndef OPENSSL_NO_SSL3
E
Emilia Kasper 已提交
779
    {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
780
#else
E
Emilia Kasper 已提交
781
    {SSL3_VERSION, NULL, NULL},
782
#endif
E
Emilia Kasper 已提交
783
    {0, NULL, NULL},
784 785 786 787 788 789 790
};

#if DTLS_MAX_VERSION != DTLS1_2_VERSION
# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
#endif

static const version_info dtls_version_table[] = {
791
#ifndef OPENSSL_NO_DTLS1_2
E
Emilia Kasper 已提交
792
    {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
793
#else
E
Emilia Kasper 已提交
794
    {DTLS1_2_VERSION, NULL, NULL},
795 796
#endif
#ifndef OPENSSL_NO_DTLS1
E
Emilia Kasper 已提交
797 798
    {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
    {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
799
#else
E
Emilia Kasper 已提交
800 801
    {DTLS1_VERSION, NULL, NULL},
    {DTLS1_BAD_VER, NULL, NULL},
802
#endif
E
Emilia Kasper 已提交
803
    {0, NULL, NULL},
804 805 806 807 808 809 810 811 812 813
};

/*
 * ssl_method_error - Check whether an SSL_METHOD is enabled.
 *
 * @s: The SSL handle for the candidate method
 * @method: the intended method.
 *
 * Returns 0 on success, or an SSL error reason on failure.
 */
814
static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
815 816 817 818 819 820 821 822 823
{
    int version = method->version;

    if ((s->min_proto_version != 0 &&
         version_cmp(s, version, s->min_proto_version) < 0) ||
        ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
        return SSL_R_VERSION_TOO_LOW;

    if (s->max_proto_version != 0 &&
E
Emilia Kasper 已提交
824
        version_cmp(s, version, s->max_proto_version) > 0)
825 826 827 828 829 830 831 832 833 834 835 836
        return SSL_R_VERSION_TOO_HIGH;

    if ((s->options & method->mask) != 0)
        return SSL_R_UNSUPPORTED_PROTOCOL;
    if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
        return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
    else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
        return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;

    return 0;
}

837 838 839 840 841 842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874
/*
 * ssl_version_supported - Check that the specified `version` is supported by
 * `SSL *` instance
 *
 * @s: The SSL handle for the candidate method
 * @version: Protocol version to test against
 *
 * Returns 1 when supported, otherwise 0
 */
int ssl_version_supported(const SSL *s, int version)
{
    const version_info *vent;
    const version_info *table;

    switch (s->method->version) {
    default:
        /* Version should match method version for non-ANY method */
        return version_cmp(s, version, s->version) == 0;
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

    for (vent = table;
         vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
         ++vent) {
        if (vent->cmeth != NULL &&
            version_cmp(s, version, vent->version) == 0 &&
            ssl_method_error(s, vent->cmeth()) == 0) {
            return 1;
        }
    }
    return 0;
}

875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910
/*
 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
 * fallback indication from a client check whether we're using the highest
 * supported protocol version.
 *
 * @s server SSL handle.
 *
 * Returns 1 when using the highest enabled version, 0 otherwise.
 */
int ssl_check_version_downgrade(SSL *s)
{
    const version_info *vent;
    const version_info *table;

    /*
     * Check that the current protocol is the highest enabled version
     * (according to s->ctx->method, as version negotiation may have changed
     * s->method).
     */
    if (s->version == s->ctx->method->version)
        return 1;

    /*
     * Apparently we're using a version-flexible SSL_METHOD (not at its
     * highest protocol version).
     */
    if (s->ctx->method->version == TLS_method()->version)
        table = tls_version_table;
    else if (s->ctx->method->version == DTLS_method()->version)
        table = dtls_version_table;
    else {
        /* Unexpected state; fail closed. */
        return 0;
    }

    for (vent = table; vent->version != 0; ++vent) {
E
Emilia Kasper 已提交
911
        if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930
            return s->version == vent->version;
    }
    return 0;
}

/*
 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
 * protocols, provided the initial (D)TLS method is version-flexible.  This
 * function sanity-checks the proposed value and makes sure the method is
 * version-flexible, then sets the limit if all is well.
 *
 * @method_version: The version of the current SSL_METHOD.
 * @version: the intended limit.
 * @bound: pointer to limit to be updated.
 *
 * Returns 1 on success, 0 on failure.
 */
int ssl_set_version_bound(int method_version, int version, int *bound)
{
931 932 933 934 935
    if (version == 0) {
        *bound = version;
        return 1;
    }

936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964
    /*-
     * Restrict TLS methods to TLS protocol versions.
     * Restrict DTLS methods to DTLS protocol versions.
     * Note, DTLS version numbers are decreasing, use comparison macros.
     *
     * Note that for both lower-bounds we use explicit versions, not
     * (D)TLS_MIN_VERSION.  This is because we don't want to break user
     * configurations.  If the MIN (supported) version ever rises, the user's
     * "floor" remains valid even if no longer available.  We don't expect the
     * MAX ceiling to ever get lower, so making that variable makes sense.
     */
    switch (method_version) {
    default:
        /*
         * XXX For fixed version methods, should we always fail and not set any
         * bounds, always succeed and not set any bounds, or set the bounds and
         * arrange to fail later if they are not met?  At present fixed-version
         * methods are not subject to controls that disable individual protocol
         * versions.
         */
        return 0;

    case TLS_ANY_VERSION:
        if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
            return 0;
        break;

    case DTLS_ANY_VERSION:
        if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
965
            DTLS_VERSION_LT(version, DTLS1_BAD_VER))
966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982
            return 0;
        break;
    }

    *bound = version;
    return 1;
}

/*
 * ssl_choose_server_version - Choose server (D)TLS version.  Called when the
 * client HELLO is received to select the final server protocol version and
 * the version specific method.
 *
 * @s: server SSL handle.
 *
 * Returns 0 on success or an SSL error reason number on failure.
 */
983
int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello)
984 985 986 987 988 989 990 991 992 993 994
{
    /*-
     * With version-flexible methods we have an initial state with:
     *
     *   s->method->version == (D)TLS_ANY_VERSION,
     *   s->version == (D)TLS_MAX_VERSION.
     *
     * So we detect version-flexible methods via the method version, not the
     * handle version.
     */
    int server_version = s->method->version;
995
    int client_version = hello->legacy_version;
996 997 998
    const version_info *vent;
    const version_info *table;
    int disabled = 0;
999
    RAW_EXTENSION *suppversions;
1000

1001 1002
    s->client_version = client_version;

1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022
    switch (server_version) {
    default:
        if (version_cmp(s, client_version, s->version) < 0)
            return SSL_R_WRONG_SSL_VERSION;
        /*
         * If this SSL handle is not from a version flexible method we don't
         * (and never did) check min/max FIPS or Suite B constraints.  Hope
         * that's OK.  It is up to the caller to not choose fixed protocol
         * versions they don't want.  If not, then easy to fix, just return
         * ssl_method_error(s, s->method)
         */
        return 0;
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038
    suppversions = tls_get_extension_by_type(hello->pre_proc_exts,
                                             hello->num_extensions,
                                             TLSEXT_TYPE_supported_versions);

    /*
     * TODO(TLS1.3): We only look at this if our max protocol version is TLS1.3
     * or above. Should we allow it for lower versions too?
     */
    if (suppversions != NULL && !SSL_IS_DTLS(s)
            && (s->max_proto_version == 0
                || TLS1_3_VERSION <= s->max_proto_version)) {
        unsigned int candidate_vers = 0;
        unsigned int best_vers = 0;
        const SSL_METHOD *best_method = NULL;
        PACKET versionslist;

1039
        if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053
            /* Trailing or invalid data? */
            return SSL_R_LENGTH_MISMATCH;
        }

        while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
            /* TODO(TLS1.3): Remove this before release */
            if (candidate_vers == TLS1_3_VERSION_DRAFT)
                candidate_vers = TLS1_3_VERSION;
            if ((int)candidate_vers > s->client_version)
                s->client_version = candidate_vers;
            if (version_cmp(s, candidate_vers, best_vers) <= 0)
                continue;
            for (vent = table;
                 vent->version != 0 && vent->version != (int)candidate_vers;
1054 1055
                 ++vent)
                ;
1056
            if (vent->version != 0 && vent->smeth != NULL) {
1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089
                const SSL_METHOD *method;

                method = vent->smeth();
                if (ssl_method_error(s, method) == 0) {
                    best_vers = candidate_vers;
                    best_method = method;
                }
            }
        }
        if (PACKET_remaining(&versionslist) != 0) {
            /* Trailing data? */
            return SSL_R_LENGTH_MISMATCH;
        }

        if (best_vers > 0) {
            s->version = best_vers;
            s->method = best_method;
            return 0;
        }
        return SSL_R_UNSUPPORTED_PROTOCOL;
    }

    /*
     * If the supported versions extension isn't present, then the highest
     * version we can negotiate is TLSv1.2
     */
    if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
        client_version = TLS1_2_VERSION;

    /*
     * No supported versions extension, so we just use the version supplied in
     * the ClientHello.
     */
1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154
    for (vent = table; vent->version != 0; ++vent) {
        const SSL_METHOD *method;

        if (vent->smeth == NULL ||
            version_cmp(s, client_version, vent->version) < 0)
            continue;
        method = vent->smeth();
        if (ssl_method_error(s, method) == 0) {
            s->version = vent->version;
            s->method = method;
            return 0;
        }
        disabled = 1;
    }
    return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
}

/*
 * ssl_choose_client_version - Choose client (D)TLS version.  Called when the
 * server HELLO is received to select the final client protocol version and
 * the version specific method.
 *
 * @s: client SSL handle.
 * @version: The proposed version from the server's HELLO.
 *
 * Returns 0 on success or an SSL error reason number on failure.
 */
int ssl_choose_client_version(SSL *s, int version)
{
    const version_info *vent;
    const version_info *table;

    switch (s->method->version) {
    default:
        if (version != s->version)
            return SSL_R_WRONG_SSL_VERSION;
        /*
         * If this SSL handle is not from a version flexible method we don't
         * (and never did) check min/max, FIPS or Suite B constraints.  Hope
         * that's OK.  It is up to the caller to not choose fixed protocol
         * versions they don't want.  If not, then easy to fix, just return
         * ssl_method_error(s, s->method)
         */
        return 0;
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

    for (vent = table; vent->version != 0; ++vent) {
        const SSL_METHOD *method;
        int err;

        if (version != vent->version)
            continue;
        if (vent->cmeth == NULL)
            break;
        method = vent->cmeth();
        err = ssl_method_error(s, method);
        if (err != 0)
            return err;
        s->method = method;
1155
        s->version = version;
1156 1157 1158 1159 1160 1161
        return 0;
    }

    return SSL_R_UNSUPPORTED_PROTOCOL;
}

1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172
/*
 * ssl_get_client_min_max_version - get minimum and maximum client version
 * @s: The SSL connection
 * @min_version: The minimum supported version
 * @max_version: The maximum supported version
 *
 * Work out what version we should be using for the initial ClientHello if the
 * version is initially (D)TLS_ANY_VERSION.  We apply any explicit SSL_OP_NO_xxx
 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
 * or FIPS_mode() constraints and any floor imposed by the security level here,
 * so we don't advertise the wrong protocol version to only reject the outcome later.
1173
 *
F
FdaSilvaYY 已提交
1174
 * Computing the right floor matters.  If, e.g., TLS 1.0 and 1.2 are enabled,
1175 1176 1177
 * TLS 1.1 is disabled, but the security level, Suite-B  and/or MinProtocol
 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
 *
1178 1179
 * Returns 0 on success or an SSL error reason number on failure.  On failure
 * min_version and max_version will also be set to 0.
1180
 */
E
Emilia Kasper 已提交
1181 1182
int ssl_get_client_min_max_version(const SSL *s, int *min_version,
                                   int *max_version)
1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199
{
    int version;
    int hole;
    const SSL_METHOD *single = NULL;
    const SSL_METHOD *method;
    const version_info *table;
    const version_info *vent;

    switch (s->method->version) {
    default:
        /*
         * If this SSL handle is not from a version flexible method we don't
         * (and never did) check min/max FIPS or Suite B constraints.  Hope
         * that's OK.  It is up to the caller to not choose fixed protocol
         * versions they don't want.  If not, then easy to fix, just return
         * ssl_method_error(s, s->method)
         */
1200
        *min_version = *max_version = s->version;
1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230
        return 0;
    case TLS_ANY_VERSION:
        table = tls_version_table;
        break;
    case DTLS_ANY_VERSION:
        table = dtls_version_table;
        break;
    }

    /*
     * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
     * below X enabled. This is required in order to maintain the "version
     * capability" vector contiguous. Any versions with a NULL client method
     * (protocol version client is disabled at compile-time) is also a "hole".
     *
     * Our initial state is hole == 1, version == 0.  That is, versions above
     * the first version in the method table are disabled (a "hole" above
     * the valid protocol entries) and we don't have a selected version yet.
     *
     * Whenever "hole == 1", and we hit an enabled method, its version becomes
     * the selected version, and the method becomes a candidate "single"
     * method.  We're no longer in a hole, so "hole" becomes 0.
     *
     * If "hole == 0" and we hit an enabled method, then "single" is cleared,
     * as we support a contiguous range of at least two methods.  If we hit
     * a disabled method, then hole becomes true again, but nothing else
     * changes yet, because all the remaining methods may be disabled too.
     * If we again hit an enabled method after the new hole, it becomes
     * selected, as we start from scratch.
     */
1231
    *min_version = version = 0;
1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246
    hole = 1;
    for (vent = table; vent->version != 0; ++vent) {
        /*
         * A table entry with a NULL client method is still a hole in the
         * "version capability" vector.
         */
        if (vent->cmeth == NULL) {
            hole = 1;
            continue;
        }
        method = vent->cmeth();
        if (ssl_method_error(s, method) != 0) {
            hole = 1;
        } else if (!hole) {
            single = NULL;
1247
            *min_version = method->version;
1248 1249
        } else {
            version = (single = method)->version;
1250
            *min_version = version;
1251 1252 1253 1254
            hole = 0;
        }
    }

1255 1256
    *max_version = version;

1257 1258 1259 1260
    /* Fail if everything is disabled */
    if (version == 0)
        return SSL_R_NO_PROTOCOLS_AVAILABLE;

1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273
    return 0;
}

/*
 * ssl_set_client_hello_version - Work out what version we should be using for
 * the initial ClientHello.
 *
 * @s: client SSL handle.
 *
 * Returns 0 on success or an SSL error reason number on failure.
 */
int ssl_set_client_hello_version(SSL *s)
{
1274
    int ver_min, ver_max, ret;
1275

1276
    ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
1277 1278 1279 1280

    if (ret != 0)
        return ret;

1281
    s->client_version = s->version = ver_max;
1282 1283
    return 0;
}