]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_lib.c
Use ClientHello.legacy_version for the RSA pre-master no matter what
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3813046d 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
3813046d 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
d02b48c6 15
48948d53 16#include <limits.h>
f2d9a32c 17#include <string.h>
d02b48c6 18#include <stdio.h>
8ba708e5 19#include "../ssl_locl.h"
61ae935a 20#include "statem_locl.h"
ec577822 21#include <openssl/buffer.h>
ec577822
BM
22#include <openssl/objects.h>
23#include <openssl/evp.h>
24#include <openssl/x509.h>
d02b48c6 25
0f113f3e
MC
26/*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
e7ecc7d4 30int ssl3_do_write(SSL *s, int type)
0f113f3e
MC
31{
32 int ret;
7ee8627f 33 size_t written = 0;
0f113f3e
MC
34
35 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
7ee8627f 36 s->init_num, &written);
0f113f3e
MC
37 if (ret < 0)
38 return (-1);
39 if (type == SSL3_RT_HANDSHAKE)
40 /*
41 * should not be done for 'Hello Request's, but in that case we'll
42 * ignore the result anyway
43 */
d166ed8c
DSH
44 if (!ssl3_finish_mac(s,
45 (unsigned char *)&s->init_buf->data[s->init_off],
7ee8627f 46 written))
d166ed8c 47 return -1;
0f113f3e 48
7ee8627f 49 if (written == s->init_num) {
0f113f3e
MC
50 if (s->msg_callback)
51 s->msg_callback(1, s->version, type, s->init_buf->data,
52 (size_t)(s->init_off + s->init_num), s,
53 s->msg_callback_arg);
54 return (1);
55 }
7ee8627f
MC
56 s->init_off += written;
57 s->init_num -= written;
0f113f3e
MC
58 return (0);
59}
e7ecc7d4 60
4a01c59f 61int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
2c7b4dbc
MC
62{
63 size_t msglen;
64
4a01c59f 65 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
f1ec23c0 66 || !WPACKET_get_length(pkt, &msglen)
7cea05dc 67 || msglen > INT_MAX)
2c7b4dbc
MC
68 return 0;
69 s->init_num = (int)msglen;
70 s->init_off = 0;
71
72 return 1;
73}
74
229185e6 75int tls_construct_finished(SSL *s, WPACKET *pkt)
0f113f3e 76{
12472b45 77 size_t finish_md_len;
229185e6 78 const char *sender;
8b0e934a 79 size_t slen;
229185e6
MC
80
81 if (s->server) {
82 sender = s->method->ssl3_enc->server_finished_label;
83 slen = s->method->ssl3_enc->server_finished_label_len;
84 } else {
85 sender = s->method->ssl3_enc->client_finished_label;
86 slen = s->method->ssl3_enc->client_finished_label_len;
87 }
0f113f3e 88
12472b45
MC
89 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
90 sender, slen,
91 s->s3->tmp.finish_md);
92 if (finish_md_len == 0) {
4f89bfbf
MC
93 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
94 goto err;
95 }
96
12472b45 97 s->s3->tmp.finish_md_len = finish_md_len;
4f89bfbf 98
12472b45 99 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
4f89bfbf
MC
100 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
101 goto err;
102 }
0f113f3e 103
b9908bf9
MC
104 /*
105 * Copy the finished so we can use it for renegotiation checks
106 */
23a635c0 107 if (!s->server) {
12472b45
MC
108 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
109 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
110 finish_md_len);
111 s->s3->previous_client_finished_len = finish_md_len;
b9908bf9 112 } else {
12472b45
MC
113 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
114 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
115 finish_md_len);
116 s->s3->previous_server_finished_len = finish_md_len;
b9908bf9 117 }
0f113f3e 118
b9908bf9 119 return 1;
4f89bfbf 120 err:
4f89bfbf
MC
121 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
122 return 0;
0f113f3e 123}
d02b48c6 124
bf48836c 125#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
126/*
127 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
128 * to far.
129 */
ee2ffc27 130static void ssl3_take_mac(SSL *s)
0f113f3e
MC
131{
132 const char *sender;
8b0e934a 133 size_t slen;
0f113f3e
MC
134 /*
135 * If no new cipher setup return immediately: other functions will set
136 * the appropriate error.
137 */
138 if (s->s3->tmp.new_cipher == NULL)
139 return;
49ae7423 140 if (!s->server) {
0f113f3e
MC
141 sender = s->method->ssl3_enc->server_finished_label;
142 slen = s->method->ssl3_enc->server_finished_label_len;
143 } else {
144 sender = s->method->ssl3_enc->client_finished_label;
145 slen = s->method->ssl3_enc->client_finished_label_len;
146 }
147
148 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
149 sender,
150 slen,
151 s->s3->tmp.peer_finish_md);
152}
ee2ffc27
BL
153#endif
154
64386324
MC
155/*
156 * Comparison function used in a call to qsort (see tls_collect_extensions()
157 * below.)
158 * The two arguments |p1| and |p2| are expected to be pointers to RAW_EXTENSIONs
159 *
160 * Returns:
161 * 1 if the type for p1 is greater than p2
162 * 0 if the type for p1 and p2 are the same
163 * -1 if the type for p1 is less than p2
164 */
1ab3836b
MC
165static int compare_extensions(const void *p1, const void *p2)
166{
167 const RAW_EXTENSION *e1 = (const RAW_EXTENSION *)p1;
168 const RAW_EXTENSION *e2 = (const RAW_EXTENSION *)p2;
b1b4b543 169
1ab3836b
MC
170 if (e1->type < e2->type)
171 return -1;
172 else if (e1->type > e2->type)
173 return 1;
b1b4b543
MC
174
175 return 0;
1ab3836b
MC
176}
177
178/*
179 * Gather a list of all the extensions. We don't actually process the content
180 * of the extensions yet, except to check their types.
181 *
182 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
183 * more than one extension of the same type in a ClientHello or ServerHello.
184 * This function returns 1 if all extensions are unique and we have parsed their
185 * types, and 0 if the extensions contain duplicates, could not be successfully
186 * parsed, or an internal error occurred.
187 */
de7d61d5
MC
188/*
189 * TODO(TLS1.3): Refactor ServerHello extension parsing to use this and then
190 * remove tls1_check_duplicate_extensions()
191 */
b1b4b543 192int tls_collect_extensions(PACKET *packet, RAW_EXTENSION **res,
1ab3836b
MC
193 size_t *numfound, int *ad)
194{
195 PACKET extensions = *packet;
196 size_t num_extensions = 0, i = 0;
197 RAW_EXTENSION *raw_extensions = NULL;
198
199 /* First pass: count the extensions. */
200 while (PACKET_remaining(&extensions) > 0) {
201 unsigned int type;
202 PACKET extension;
b1b4b543 203
1ab3836b
MC
204 if (!PACKET_get_net_2(&extensions, &type) ||
205 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
206 *ad = SSL_AD_DECODE_ERROR;
b1b4b543 207 goto err;
1ab3836b
MC
208 }
209 num_extensions++;
210 }
211
212 if (num_extensions > 0) {
b1b4b543
MC
213 raw_extensions = OPENSSL_malloc(sizeof(*raw_extensions)
214 * num_extensions);
1ab3836b
MC
215 if (raw_extensions == NULL) {
216 *ad = SSL_AD_INTERNAL_ERROR;
801cb720 217 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
b1b4b543 218 goto err;
1ab3836b
MC
219 }
220
64386324 221 /* Second pass: collect the extensions. */
1ab3836b
MC
222 for (i = 0; i < num_extensions; i++) {
223 if (!PACKET_get_net_2(packet, &raw_extensions[i].type) ||
224 !PACKET_get_length_prefixed_2(packet,
225 &raw_extensions[i].data)) {
226 /* This should not happen. */
227 *ad = SSL_AD_INTERNAL_ERROR;
801cb720 228 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
b1b4b543 229 goto err;
1ab3836b
MC
230 }
231 }
232
233 if (PACKET_remaining(packet) != 0) {
234 *ad = SSL_AD_DECODE_ERROR;
801cb720 235 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
b1b4b543 236 goto err;
1ab3836b
MC
237 }
238 /* Sort the extensions and make sure there are no duplicates. */
b1b4b543 239 qsort(raw_extensions, num_extensions, sizeof(*raw_extensions),
1ab3836b
MC
240 compare_extensions);
241 for (i = 1; i < num_extensions; i++) {
242 if (raw_extensions[i - 1].type == raw_extensions[i].type) {
243 *ad = SSL_AD_DECODE_ERROR;
b1b4b543 244 goto err;
1ab3836b
MC
245 }
246 }
247 }
248
249 *res = raw_extensions;
250 *numfound = num_extensions;
251 return 1;
252
b1b4b543 253 err:
1ab3836b
MC
254 OPENSSL_free(raw_extensions);
255 return 0;
256}
257
258
259
be3583fa 260MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
b9908bf9
MC
261{
262 int al;
348240c6 263 size_t remain;
4fa52141 264
73999b62 265 remain = PACKET_remaining(pkt);
657da85e
MC
266 /*
267 * 'Change Cipher Spec' is just a single byte, which should already have
c69f2adf
MC
268 * been consumed by ssl_get_message() so there should be no bytes left,
269 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
657da85e 270 */
c69f2adf 271 if (SSL_IS_DTLS(s)) {
73999b62 272 if ((s->version == DTLS1_BAD_VER
a230b26e
EK
273 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
274 || (s->version != DTLS1_BAD_VER
275 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
276 al = SSL_AD_ILLEGAL_PARAMETER;
277 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
278 SSL_R_BAD_CHANGE_CIPHER_SPEC);
279 goto f_err;
c69f2adf
MC
280 }
281 } else {
73999b62 282 if (remain != 0) {
c69f2adf 283 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9
MC
284 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
285 SSL_R_BAD_CHANGE_CIPHER_SPEC);
c69f2adf
MC
286 goto f_err;
287 }
657da85e
MC
288 }
289
290 /* Check we have a cipher to change to */
291 if (s->s3->tmp.new_cipher == NULL) {
292 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 293 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
657da85e
MC
294 goto f_err;
295 }
296
297 s->s3->change_cipher_spec = 1;
298 if (!ssl3_do_change_cipher_spec(s)) {
299 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 300 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
657da85e
MC
301 goto f_err;
302 }
303
c69f2adf
MC
304 if (SSL_IS_DTLS(s)) {
305 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
306
307 if (s->version == DTLS1_BAD_VER)
308 s->d1->handshake_read_seq++;
309
310#ifndef OPENSSL_NO_SCTP
311 /*
312 * Remember that a CCS has been received, so that an old key of
313 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
314 * SCTP is used
315 */
316 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
317#endif
318 }
319
b9908bf9 320 return MSG_PROCESS_CONTINUE_READING;
657da85e
MC
321 f_err:
322 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 323 ossl_statem_set_error(s);
b9908bf9 324 return MSG_PROCESS_ERROR;
657da85e
MC
325}
326
be3583fa 327MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
b9908bf9 328{
7776a36c 329 int al = SSL_AD_INTERNAL_ERROR;
12472b45 330 size_t md_len;
b9908bf9 331
0f113f3e 332 /* If this occurs, we have missed a message */
92760c21 333 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
0f113f3e 334 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 335 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
0f113f3e
MC
336 goto f_err;
337 }
338 s->s3->change_cipher_spec = 0;
339
12472b45 340 md_len = s->s3->tmp.peer_finish_md_len;
0f113f3e 341
12472b45 342 if (md_len != PACKET_remaining(pkt)) {
0f113f3e 343 al = SSL_AD_DECODE_ERROR;
b9908bf9 344 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
0f113f3e
MC
345 goto f_err;
346 }
347
12472b45
MC
348 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
349 md_len) != 0) {
0f113f3e 350 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 351 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
0f113f3e
MC
352 goto f_err;
353 }
354
355 /*
356 * Copy the finished so we can use it for renegotiation checks
357 */
23a635c0 358 if (s->server) {
12472b45
MC
359 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
360 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
361 md_len);
362 s->s3->previous_client_finished_len = md_len;
0f113f3e 363 } else {
12472b45
MC
364 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
365 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
366 md_len);
367 s->s3->previous_server_finished_len = md_len;
0f113f3e
MC
368 }
369
7776a36c
MC
370 /*
371 * In TLS1.3 we also have to change cipher state and do any final processing
372 * of the initial server flight (if we are a client)
373 */
92760c21
MC
374 if (SSL_IS_TLS13(s)) {
375 if (s->server) {
376 if (!s->method->ssl3_enc->change_cipher_state(s,
377 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
92760c21
MC
378 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
379 goto f_err;
380 }
381 } else {
382 if (!s->method->ssl3_enc->generate_master_secret(s,
383 s->session->master_key, s->handshake_secret, 0,
384 &s->session->master_key_length)) {
92760c21
MC
385 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
386 goto f_err;
387 }
388 if (!s->method->ssl3_enc->change_cipher_state(s,
389 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
92760c21
MC
390 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
391 goto f_err;
392 }
7776a36c
MC
393 if (!tls_process_initial_server_flight(s, &al))
394 goto f_err;
92760c21
MC
395 }
396 }
397
e6575156 398 return MSG_PROCESS_FINISHED_READING;
0f113f3e
MC
399 f_err:
400 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 401 ossl_statem_set_error(s);
b9908bf9 402 return MSG_PROCESS_ERROR;
0f113f3e 403}
d02b48c6 404
7cea05dc 405int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
b9908bf9 406{
7cea05dc 407 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
3c106325 408 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
85a7a5e6
MC
409 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
410 return 0;
411 }
b9908bf9 412
b9908bf9
MC
413 return 1;
414}
415
7cea05dc 416unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
0f113f3e 417{
5923ad4b 418 if (!WPACKET_start_sub_packet_u24(pkt)
7cea05dc 419 || !ssl_add_cert_chain(s, pkt, cpk)
5923ad4b 420 || !WPACKET_close(pkt)) {
c49e1912 421 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
7cea05dc 422 return 0;
77d514c5 423 }
c49e1912 424 return 1;
0f113f3e
MC
425}
426
be3583fa 427WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
8723588e
MC
428{
429 void (*cb) (const SSL *ssl, int type, int val) = NULL;
430
431#ifndef OPENSSL_NO_SCTP
432 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
be3583fa 433 WORK_STATE ret;
8723588e
MC
434 ret = dtls_wait_for_dry(s);
435 if (ret != WORK_FINISHED_CONTINUE)
436 return ret;
437 }
438#endif
439
440 /* clean a few things up */
441 ssl3_cleanup_key_block(s);
473483d4
MC
442
443 if (!SSL_IS_DTLS(s)) {
444 /*
445 * We don't do this in DTLS because we may still need the init_buf
446 * in case there are any unexpected retransmits
447 */
448 BUF_MEM_free(s->init_buf);
449 s->init_buf = NULL;
450 }
8723588e
MC
451
452 ssl_free_wbio_buffer(s);
453
454 s->init_num = 0;
455
456 if (!s->server || s->renegotiate == 2) {
457 /* skipped if we just sent a HelloRequest */
458 s->renegotiate = 0;
459 s->new_session = 0;
460
461 if (s->server) {
8723588e
MC
462 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
463
464 s->ctx->stats.sess_accept_good++;
fe3a3291 465 s->handshake_func = ossl_statem_accept;
8723588e
MC
466 } else {
467 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
468 if (s->hit)
469 s->ctx->stats.sess_hit++;
470
fe3a3291 471 s->handshake_func = ossl_statem_connect;
8723588e
MC
472 s->ctx->stats.sess_connect_good++;
473 }
474
475 if (s->info_callback != NULL)
476 cb = s->info_callback;
477 else if (s->ctx->info_callback != NULL)
478 cb = s->ctx->info_callback;
479
480 if (cb != NULL)
481 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
482
483 if (SSL_IS_DTLS(s)) {
484 /* done with handshaking */
485 s->d1->handshake_read_seq = 0;
486 s->d1->handshake_write_seq = 0;
487 s->d1->next_handshake_write_seq = 0;
f5c7f5df 488 dtls1_clear_received_buffer(s);
8723588e
MC
489 }
490 }
491
492 return WORK_FINISHED_STOP;
493}
494
9ab930b2
MC
495int tls_get_message_header(SSL *s, int *mt)
496{
497 /* s->init_num < SSL3_HM_HEADER_LENGTH */
498 int skip_message, i, recvd_type, al;
499 unsigned char *p;
54105ddd 500 size_t l, readbytes;
9ab930b2
MC
501
502 p = (unsigned char *)s->init_buf->data;
503
504 do {
505 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
506 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
a230b26e
EK
507 &p[s->init_num],
508 SSL3_HM_HEADER_LENGTH - s->init_num,
54105ddd 509 0, &readbytes);
9ab930b2
MC
510 if (i <= 0) {
511 s->rwstate = SSL_READING;
512 return 0;
32ec4153 513 }
9ab930b2 514 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1257adec 515 /*
a230b26e
EK
516 * A ChangeCipherSpec must be a single byte and may not occur
517 * in the middle of a handshake message.
518 */
54105ddd 519 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1257adec
DB
520 al = SSL_AD_UNEXPECTED_MESSAGE;
521 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
522 SSL_R_BAD_CHANGE_CIPHER_SPEC);
523 goto f_err;
524 }
9ab930b2 525 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
54105ddd 526 s->init_num = readbytes - 1;
c4377574 527 s->init_msg = s->init_buf->data;
54105ddd 528 s->s3->tmp.message_size = readbytes;
9ab930b2
MC
529 return 1;
530 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
531 al = SSL_AD_UNEXPECTED_MESSAGE;
532 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
32ec4153
MC
533 goto f_err;
534 }
54105ddd 535 s->init_num += readbytes;
9ab930b2
MC
536 }
537
538 skip_message = 0;
539 if (!s->server)
540 if (p[0] == SSL3_MT_HELLO_REQUEST)
541 /*
542 * The server may always send 'Hello Request' messages --
543 * we are doing a handshake anyway now, so ignore them if
544 * their format is correct. Does not count for 'Finished'
545 * MAC.
546 */
547 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
548 s->init_num = 0;
549 skip_message = 1;
550
551 if (s->msg_callback)
552 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
553 p, SSL3_HM_HEADER_LENGTH, s,
554 s->msg_callback_arg);
555 }
556 } while (skip_message);
557 /* s->init_num == SSL3_HM_HEADER_LENGTH */
558
559 *mt = *p;
560 s->s3->tmp.message_type = *(p++);
32ec4153 561
e8aa8b6c 562 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
9ab930b2
MC
563 /*
564 * Only happens with SSLv3+ in an SSLv2 backward compatible
565 * ClientHello
e8aa8b6c
F
566 *
567 * Total message size is the remaining record bytes to read
568 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
9ab930b2 569 */
9ab930b2
MC
570 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
571 + SSL3_HM_HEADER_LENGTH;
9ab930b2
MC
572 s->s3->tmp.message_size = l;
573
574 s->init_msg = s->init_buf->data;
575 s->init_num = SSL3_HM_HEADER_LENGTH;
576 } else {
577 n2l3(p, l);
578 /* BUF_MEM_grow takes an 'int' parameter */
579 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
580 al = SSL_AD_ILLEGAL_PARAMETER;
581 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
582 goto f_err;
32ec4153 583 }
9ab930b2
MC
584 s->s3->tmp.message_size = l;
585
586 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
587 s->init_num = 0;
588 }
589
590 return 1;
591 f_err:
592 ssl3_send_alert(s, SSL3_AL_FATAL, al);
9ab930b2
MC
593 return 0;
594}
595
eda75751 596int tls_get_message_body(SSL *s, size_t *len)
9ab930b2 597{
54105ddd 598 size_t n, readbytes;
9ab930b2
MC
599 unsigned char *p;
600 int i;
601
602 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
603 /* We've already read everything in */
604 *len = (unsigned long)s->init_num;
605 return 1;
0f113f3e
MC
606 }
607
0f113f3e
MC
608 p = s->init_msg;
609 n = s->s3->tmp.message_size - s->init_num;
610 while (n > 0) {
657da85e 611 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
54105ddd 612 &p[s->init_num], n, 0, &readbytes);
0f113f3e
MC
613 if (i <= 0) {
614 s->rwstate = SSL_READING;
9ab930b2
MC
615 *len = 0;
616 return 0;
0f113f3e 617 }
54105ddd
MC
618 s->init_num += readbytes;
619 n -= readbytes;
0f113f3e 620 }
ee2ffc27 621
bf48836c 622#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
623 /*
624 * If receiving Finished, record MAC of prior handshake messages for
625 * Finished verification.
626 */
627 if (*s->init_buf->data == SSL3_MT_FINISHED)
628 ssl3_take_mac(s);
ee2ffc27
BL
629#endif
630
0f113f3e 631 /* Feed this message into MAC computation. */
e8aa8b6c 632 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
d166ed8c
DSH
633 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
634 s->init_num)) {
635 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
636 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
637 *len = 0;
638 return 0;
639 }
32ec4153 640 if (s->msg_callback)
a230b26e 641 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
32ec4153
MC
642 (size_t)s->init_num, s, s->msg_callback_arg);
643 } else {
d166ed8c 644 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
a230b26e 645 s->init_num + SSL3_HM_HEADER_LENGTH)) {
d166ed8c
DSH
646 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
647 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
648 *len = 0;
649 return 0;
650 }
32ec4153
MC
651 if (s->msg_callback)
652 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
653 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
654 s->msg_callback_arg);
655 }
656
eda75751 657 *len = s->init_num;
9ab930b2 658 return 1;
0f113f3e 659}
d02b48c6 660
2e5ead83 661int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
0f113f3e 662{
a230b26e 663 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
17a72388
VD
664 return -1;
665
666 switch (EVP_PKEY_id(pk)) {
667 default:
668 return -1;
669 case EVP_PKEY_RSA:
670 return SSL_PKEY_RSA_ENC;
671 case EVP_PKEY_DSA:
672 return SSL_PKEY_DSA_SIGN;
ea262260 673#ifndef OPENSSL_NO_EC
17a72388
VD
674 case EVP_PKEY_EC:
675 return SSL_PKEY_ECC;
ea262260 676#endif
2a9b9654 677#ifndef OPENSSL_NO_GOST
17a72388
VD
678 case NID_id_GostR3410_2001:
679 return SSL_PKEY_GOST01;
680 case NID_id_GostR3410_2012_256:
681 return SSL_PKEY_GOST12_256;
682 case NID_id_GostR3410_2012_512:
683 return SSL_PKEY_GOST12_512;
2a9b9654 684#endif
82049c54 685 }
0f113f3e 686}
d02b48c6 687
6b691a5c 688int ssl_verify_alarm_type(long type)
0f113f3e
MC
689{
690 int al;
691
692 switch (type) {
693 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
694 case X509_V_ERR_UNABLE_TO_GET_CRL:
695 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
696 al = SSL_AD_UNKNOWN_CA;
697 break;
698 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
699 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
700 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
701 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
702 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
703 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
704 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
705 case X509_V_ERR_CERT_NOT_YET_VALID:
706 case X509_V_ERR_CRL_NOT_YET_VALID:
707 case X509_V_ERR_CERT_UNTRUSTED:
708 case X509_V_ERR_CERT_REJECTED:
f3e235ed
VD
709 case X509_V_ERR_HOSTNAME_MISMATCH:
710 case X509_V_ERR_EMAIL_MISMATCH:
711 case X509_V_ERR_IP_ADDRESS_MISMATCH:
712 case X509_V_ERR_DANE_NO_MATCH:
713 case X509_V_ERR_EE_KEY_TOO_SMALL:
714 case X509_V_ERR_CA_KEY_TOO_SMALL:
715 case X509_V_ERR_CA_MD_TOO_WEAK:
0f113f3e
MC
716 al = SSL_AD_BAD_CERTIFICATE;
717 break;
718 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
719 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
720 al = SSL_AD_DECRYPT_ERROR;
721 break;
722 case X509_V_ERR_CERT_HAS_EXPIRED:
723 case X509_V_ERR_CRL_HAS_EXPIRED:
724 al = SSL_AD_CERTIFICATE_EXPIRED;
725 break;
726 case X509_V_ERR_CERT_REVOKED:
727 al = SSL_AD_CERTIFICATE_REVOKED;
728 break;
f3e235ed 729 case X509_V_ERR_UNSPECIFIED:
0f113f3e 730 case X509_V_ERR_OUT_OF_MEM:
f3e235ed
VD
731 case X509_V_ERR_INVALID_CALL:
732 case X509_V_ERR_STORE_LOOKUP:
0f113f3e
MC
733 al = SSL_AD_INTERNAL_ERROR;
734 break;
735 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
736 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
737 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
738 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
739 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
740 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
741 case X509_V_ERR_INVALID_CA:
742 al = SSL_AD_UNKNOWN_CA;
743 break;
744 case X509_V_ERR_APPLICATION_VERIFICATION:
745 al = SSL_AD_HANDSHAKE_FAILURE;
746 break;
747 case X509_V_ERR_INVALID_PURPOSE:
748 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
749 break;
750 default:
751 al = SSL_AD_CERTIFICATE_UNKNOWN;
752 break;
753 }
754 return (al);
755}
d02b48c6 756
b362ccab 757int ssl_allow_compression(SSL *s)
0f113f3e
MC
758{
759 if (s->options & SSL_OP_NO_COMPRESSION)
760 return 0;
761 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
762}
4fa52141 763
068c358a 764static int version_cmp(const SSL *s, int a, int b)
4fa52141
VD
765{
766 int dtls = SSL_IS_DTLS(s);
767
768 if (a == b)
769 return 0;
770 if (!dtls)
771 return a < b ? -1 : 1;
772 return DTLS_VERSION_LT(a, b) ? -1 : 1;
773}
774
775typedef struct {
776 int version;
a230b26e
EK
777 const SSL_METHOD *(*cmeth) (void);
778 const SSL_METHOD *(*smeth) (void);
4fa52141
VD
779} version_info;
780
582a17d6
MC
781#if TLS_MAX_VERSION != TLS1_3_VERSION
782# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
4fa52141
VD
783#endif
784
785static const version_info tls_version_table[] = {
582a17d6
MC
786#ifndef OPENSSL_NO_TLS1_3
787 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
788#else
789 {TLS1_3_VERSION, NULL, NULL},
790#endif
6b01bed2 791#ifndef OPENSSL_NO_TLS1_2
a230b26e 792 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
6b01bed2 793#else
a230b26e 794 {TLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
795#endif
796#ifndef OPENSSL_NO_TLS1_1
a230b26e 797 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
6b01bed2 798#else
a230b26e 799 {TLS1_1_VERSION, NULL, NULL},
6b01bed2
VD
800#endif
801#ifndef OPENSSL_NO_TLS1
a230b26e 802 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
6b01bed2 803#else
a230b26e 804 {TLS1_VERSION, NULL, NULL},
6b01bed2 805#endif
4fa52141 806#ifndef OPENSSL_NO_SSL3
a230b26e 807 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
6b01bed2 808#else
a230b26e 809 {SSL3_VERSION, NULL, NULL},
4fa52141 810#endif
a230b26e 811 {0, NULL, NULL},
4fa52141
VD
812};
813
814#if DTLS_MAX_VERSION != DTLS1_2_VERSION
815# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
816#endif
817
818static const version_info dtls_version_table[] = {
6b01bed2 819#ifndef OPENSSL_NO_DTLS1_2
a230b26e 820 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
6b01bed2 821#else
a230b26e 822 {DTLS1_2_VERSION, NULL, NULL},
6b01bed2
VD
823#endif
824#ifndef OPENSSL_NO_DTLS1
a230b26e
EK
825 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
826 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
6b01bed2 827#else
a230b26e
EK
828 {DTLS1_VERSION, NULL, NULL},
829 {DTLS1_BAD_VER, NULL, NULL},
6b01bed2 830#endif
a230b26e 831 {0, NULL, NULL},
4fa52141
VD
832};
833
834/*
835 * ssl_method_error - Check whether an SSL_METHOD is enabled.
836 *
837 * @s: The SSL handle for the candidate method
838 * @method: the intended method.
839 *
840 * Returns 0 on success, or an SSL error reason on failure.
841 */
068c358a 842static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
4fa52141
VD
843{
844 int version = method->version;
845
846 if ((s->min_proto_version != 0 &&
847 version_cmp(s, version, s->min_proto_version) < 0) ||
848 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
849 return SSL_R_VERSION_TOO_LOW;
850
851 if (s->max_proto_version != 0 &&
a230b26e 852 version_cmp(s, version, s->max_proto_version) > 0)
4fa52141
VD
853 return SSL_R_VERSION_TOO_HIGH;
854
855 if ((s->options & method->mask) != 0)
856 return SSL_R_UNSUPPORTED_PROTOCOL;
857 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
858 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
859 else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
860 return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;
861
862 return 0;
863}
864
ccae4a15
FI
865/*
866 * ssl_version_supported - Check that the specified `version` is supported by
867 * `SSL *` instance
868 *
869 * @s: The SSL handle for the candidate method
870 * @version: Protocol version to test against
871 *
872 * Returns 1 when supported, otherwise 0
873 */
874int ssl_version_supported(const SSL *s, int version)
875{
876 const version_info *vent;
877 const version_info *table;
878
879 switch (s->method->version) {
880 default:
881 /* Version should match method version for non-ANY method */
882 return version_cmp(s, version, s->version) == 0;
883 case TLS_ANY_VERSION:
884 table = tls_version_table;
885 break;
886 case DTLS_ANY_VERSION:
887 table = dtls_version_table;
888 break;
889 }
890
891 for (vent = table;
892 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
893 ++vent) {
894 if (vent->cmeth != NULL &&
895 version_cmp(s, version, vent->version) == 0 &&
896 ssl_method_error(s, vent->cmeth()) == 0) {
897 return 1;
898 }
899 }
900 return 0;
901}
902
4fa52141
VD
903/*
904 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
905 * fallback indication from a client check whether we're using the highest
906 * supported protocol version.
907 *
908 * @s server SSL handle.
909 *
910 * Returns 1 when using the highest enabled version, 0 otherwise.
911 */
912int ssl_check_version_downgrade(SSL *s)
913{
914 const version_info *vent;
915 const version_info *table;
916
917 /*
918 * Check that the current protocol is the highest enabled version
919 * (according to s->ctx->method, as version negotiation may have changed
920 * s->method).
921 */
922 if (s->version == s->ctx->method->version)
923 return 1;
924
925 /*
926 * Apparently we're using a version-flexible SSL_METHOD (not at its
927 * highest protocol version).
928 */
929 if (s->ctx->method->version == TLS_method()->version)
930 table = tls_version_table;
931 else if (s->ctx->method->version == DTLS_method()->version)
932 table = dtls_version_table;
933 else {
934 /* Unexpected state; fail closed. */
935 return 0;
936 }
937
938 for (vent = table; vent->version != 0; ++vent) {
a230b26e 939 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
4fa52141
VD
940 return s->version == vent->version;
941 }
942 return 0;
943}
944
945/*
946 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
947 * protocols, provided the initial (D)TLS method is version-flexible. This
948 * function sanity-checks the proposed value and makes sure the method is
949 * version-flexible, then sets the limit if all is well.
950 *
951 * @method_version: The version of the current SSL_METHOD.
952 * @version: the intended limit.
953 * @bound: pointer to limit to be updated.
954 *
955 * Returns 1 on success, 0 on failure.
956 */
957int ssl_set_version_bound(int method_version, int version, int *bound)
958{
869e978c
KR
959 if (version == 0) {
960 *bound = version;
961 return 1;
962 }
963
4fa52141
VD
964 /*-
965 * Restrict TLS methods to TLS protocol versions.
966 * Restrict DTLS methods to DTLS protocol versions.
967 * Note, DTLS version numbers are decreasing, use comparison macros.
968 *
969 * Note that for both lower-bounds we use explicit versions, not
970 * (D)TLS_MIN_VERSION. This is because we don't want to break user
971 * configurations. If the MIN (supported) version ever rises, the user's
972 * "floor" remains valid even if no longer available. We don't expect the
973 * MAX ceiling to ever get lower, so making that variable makes sense.
974 */
975 switch (method_version) {
976 default:
977 /*
978 * XXX For fixed version methods, should we always fail and not set any
979 * bounds, always succeed and not set any bounds, or set the bounds and
980 * arrange to fail later if they are not met? At present fixed-version
981 * methods are not subject to controls that disable individual protocol
982 * versions.
983 */
984 return 0;
985
986 case TLS_ANY_VERSION:
987 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
988 return 0;
989 break;
990
991 case DTLS_ANY_VERSION:
992 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
032924c4 993 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
4fa52141
VD
994 return 0;
995 break;
996 }
997
998 *bound = version;
999 return 1;
1000}
1001
1002/*
1003 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1004 * client HELLO is received to select the final server protocol version and
1005 * the version specific method.
1006 *
1007 * @s: server SSL handle.
1008 *
1009 * Returns 0 on success or an SSL error reason number on failure.
1010 */
1ab3836b 1011int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello)
4fa52141
VD
1012{
1013 /*-
1014 * With version-flexible methods we have an initial state with:
1015 *
1016 * s->method->version == (D)TLS_ANY_VERSION,
1017 * s->version == (D)TLS_MAX_VERSION.
1018 *
1019 * So we detect version-flexible methods via the method version, not the
1020 * handle version.
1021 */
1022 int server_version = s->method->version;
df7ce507 1023 int client_version = hello->legacy_version;
4fa52141
VD
1024 const version_info *vent;
1025 const version_info *table;
1026 int disabled = 0;
cd998837 1027 RAW_EXTENSION *suppversions;
4fa52141 1028
1ab3836b
MC
1029 s->client_version = client_version;
1030
4fa52141
VD
1031 switch (server_version) {
1032 default:
d2f42576
MC
1033 /*
1034 * TODO(TLS1.3): This check will fail if someone attempts to do
1035 * renegotiation in TLS1.3 at the moment. We need to ensure we disable
1036 * renegotiation for TLS1.3
1037 */
4fa52141
VD
1038 if (version_cmp(s, client_version, s->version) < 0)
1039 return SSL_R_WRONG_SSL_VERSION;
1040 /*
1041 * If this SSL handle is not from a version flexible method we don't
1042 * (and never did) check min/max FIPS or Suite B constraints. Hope
1043 * that's OK. It is up to the caller to not choose fixed protocol
1044 * versions they don't want. If not, then easy to fix, just return
1045 * ssl_method_error(s, s->method)
1046 */
1047 return 0;
1048 case TLS_ANY_VERSION:
1049 table = tls_version_table;
1050 break;
1051 case DTLS_ANY_VERSION:
1052 table = dtls_version_table;
1053 break;
1054 }
1055
cd998837
MC
1056 suppversions = tls_get_extension_by_type(hello->pre_proc_exts,
1057 hello->num_extensions,
1058 TLSEXT_TYPE_supported_versions);
1059
7b21c00e 1060 if (suppversions != NULL && !SSL_IS_DTLS(s)) {
cd998837
MC
1061 unsigned int candidate_vers = 0;
1062 unsigned int best_vers = 0;
1063 const SSL_METHOD *best_method = NULL;
1064 PACKET versionslist;
1065
16bce0e0 1066 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
cd998837
MC
1067 /* Trailing or invalid data? */
1068 return SSL_R_LENGTH_MISMATCH;
1069 }
1070
1071 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1072 /* TODO(TLS1.3): Remove this before release */
1073 if (candidate_vers == TLS1_3_VERSION_DRAFT)
1074 candidate_vers = TLS1_3_VERSION;
f2342b7a
MC
1075 /*
1076 * TODO(TLS1.3): There is some discussion on the TLS list about
1077 * wheter to ignore versions <TLS1.2 in supported_versions. At the
1078 * moment we honour them if present. To be reviewed later
1079 */
cd998837
MC
1080 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1081 continue;
1082 for (vent = table;
1083 vent->version != 0 && vent->version != (int)candidate_vers;
16bce0e0 1084 ++vent)
bf0ba5e7 1085 continue;
bf85ef1b 1086 if (vent->version != 0 && vent->smeth != NULL) {
cd998837
MC
1087 const SSL_METHOD *method;
1088
1089 method = vent->smeth();
1090 if (ssl_method_error(s, method) == 0) {
1091 best_vers = candidate_vers;
1092 best_method = method;
1093 }
1094 }
1095 }
1096 if (PACKET_remaining(&versionslist) != 0) {
1097 /* Trailing data? */
1098 return SSL_R_LENGTH_MISMATCH;
1099 }
1100
1101 if (best_vers > 0) {
1102 s->version = best_vers;
1103 s->method = best_method;
1104 return 0;
1105 }
1106 return SSL_R_UNSUPPORTED_PROTOCOL;
1107 }
1108
1109 /*
1110 * If the supported versions extension isn't present, then the highest
1111 * version we can negotiate is TLSv1.2
1112 */
1113 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1114 client_version = TLS1_2_VERSION;
1115
1116 /*
1117 * No supported versions extension, so we just use the version supplied in
1118 * the ClientHello.
1119 */
4fa52141
VD
1120 for (vent = table; vent->version != 0; ++vent) {
1121 const SSL_METHOD *method;
1122
1123 if (vent->smeth == NULL ||
1124 version_cmp(s, client_version, vent->version) < 0)
1125 continue;
1126 method = vent->smeth();
1127 if (ssl_method_error(s, method) == 0) {
1128 s->version = vent->version;
1129 s->method = method;
1130 return 0;
1131 }
1132 disabled = 1;
1133 }
1134 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1135}
1136
1137/*
1138 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1139 * server HELLO is received to select the final client protocol version and
1140 * the version specific method.
1141 *
1142 * @s: client SSL handle.
1143 * @version: The proposed version from the server's HELLO.
1144 *
1145 * Returns 0 on success or an SSL error reason number on failure.
1146 */
1147int ssl_choose_client_version(SSL *s, int version)
1148{
1149 const version_info *vent;
1150 const version_info *table;
1151
b97667ce
MC
1152 /* TODO(TLS1.3): Remove this before release */
1153 if (version == TLS1_3_VERSION_DRAFT)
1154 version = TLS1_3_VERSION;
1155
4fa52141
VD
1156 switch (s->method->version) {
1157 default:
1158 if (version != s->version)
1159 return SSL_R_WRONG_SSL_VERSION;
1160 /*
1161 * If this SSL handle is not from a version flexible method we don't
1162 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1163 * that's OK. It is up to the caller to not choose fixed protocol
1164 * versions they don't want. If not, then easy to fix, just return
1165 * ssl_method_error(s, s->method)
1166 */
4fa52141
VD
1167 return 0;
1168 case TLS_ANY_VERSION:
1169 table = tls_version_table;
1170 break;
1171 case DTLS_ANY_VERSION:
1172 table = dtls_version_table;
1173 break;
1174 }
1175
1176 for (vent = table; vent->version != 0; ++vent) {
1177 const SSL_METHOD *method;
1178 int err;
1179
1180 if (version != vent->version)
1181 continue;
1182 if (vent->cmeth == NULL)
1183 break;
1184 method = vent->cmeth();
1185 err = ssl_method_error(s, method);
1186 if (err != 0)
1187 return err;
1188 s->method = method;
ccae4a15 1189 s->version = version;
4fa52141
VD
1190 return 0;
1191 }
1192
1193 return SSL_R_UNSUPPORTED_PROTOCOL;
1194}
1195
068c358a
KR
1196/*
1197 * ssl_get_client_min_max_version - get minimum and maximum client version
1198 * @s: The SSL connection
1199 * @min_version: The minimum supported version
1200 * @max_version: The maximum supported version
1201 *
1202 * Work out what version we should be using for the initial ClientHello if the
1203 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1204 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
1205 * or FIPS_mode() constraints and any floor imposed by the security level here,
1206 * so we don't advertise the wrong protocol version to only reject the outcome later.
4fa52141 1207 *
0485d540 1208 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
4fa52141
VD
1209 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1210 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1211 *
068c358a
KR
1212 * Returns 0 on success or an SSL error reason number on failure. On failure
1213 * min_version and max_version will also be set to 0.
4fa52141 1214 */
a230b26e
EK
1215int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1216 int *max_version)
4fa52141
VD
1217{
1218 int version;
1219 int hole;
1220 const SSL_METHOD *single = NULL;
1221 const SSL_METHOD *method;
1222 const version_info *table;
1223 const version_info *vent;
1224
1225 switch (s->method->version) {
1226 default:
1227 /*
1228 * If this SSL handle is not from a version flexible method we don't
1229 * (and never did) check min/max FIPS or Suite B constraints. Hope
1230 * that's OK. It is up to the caller to not choose fixed protocol
1231 * versions they don't want. If not, then easy to fix, just return
1232 * ssl_method_error(s, s->method)
1233 */
068c358a 1234 *min_version = *max_version = s->version;
4fa52141
VD
1235 return 0;
1236 case TLS_ANY_VERSION:
1237 table = tls_version_table;
1238 break;
1239 case DTLS_ANY_VERSION:
1240 table = dtls_version_table;
1241 break;
1242 }
1243
1244 /*
1245 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1246 * below X enabled. This is required in order to maintain the "version
1247 * capability" vector contiguous. Any versions with a NULL client method
1248 * (protocol version client is disabled at compile-time) is also a "hole".
1249 *
1250 * Our initial state is hole == 1, version == 0. That is, versions above
1251 * the first version in the method table are disabled (a "hole" above
1252 * the valid protocol entries) and we don't have a selected version yet.
1253 *
1254 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1255 * the selected version, and the method becomes a candidate "single"
1256 * method. We're no longer in a hole, so "hole" becomes 0.
1257 *
1258 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1259 * as we support a contiguous range of at least two methods. If we hit
1260 * a disabled method, then hole becomes true again, but nothing else
1261 * changes yet, because all the remaining methods may be disabled too.
1262 * If we again hit an enabled method after the new hole, it becomes
1263 * selected, as we start from scratch.
1264 */
068c358a 1265 *min_version = version = 0;
4fa52141
VD
1266 hole = 1;
1267 for (vent = table; vent->version != 0; ++vent) {
1268 /*
1269 * A table entry with a NULL client method is still a hole in the
1270 * "version capability" vector.
1271 */
1272 if (vent->cmeth == NULL) {
1273 hole = 1;
1274 continue;
1275 }
1276 method = vent->cmeth();
1277 if (ssl_method_error(s, method) != 0) {
1278 hole = 1;
1279 } else if (!hole) {
1280 single = NULL;
068c358a 1281 *min_version = method->version;
4fa52141
VD
1282 } else {
1283 version = (single = method)->version;
068c358a 1284 *min_version = version;
4fa52141
VD
1285 hole = 0;
1286 }
1287 }
1288
068c358a
KR
1289 *max_version = version;
1290
4fa52141
VD
1291 /* Fail if everything is disabled */
1292 if (version == 0)
1293 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1294
068c358a
KR
1295 return 0;
1296}
1297
1298/*
1299 * ssl_set_client_hello_version - Work out what version we should be using for
7acb8b64 1300 * the initial ClientHello.legacy_version field.
068c358a
KR
1301 *
1302 * @s: client SSL handle.
1303 *
1304 * Returns 0 on success or an SSL error reason number on failure.
1305 */
1306int ssl_set_client_hello_version(SSL *s)
1307{
3eb2aff4 1308 int ver_min, ver_max, ret;
068c358a 1309
3eb2aff4 1310 ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
068c358a
KR
1311
1312 if (ret != 0)
1313 return ret;
1314
7acb8b64
MC
1315 s->version = ver_max;
1316
1317 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
1318 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
1319 ver_max = TLS1_2_VERSION;
1320
1321 s->client_version = ver_max;
4fa52141
VD
1322 return 0;
1323}