]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_lib.c
Use ClientHello.legacy_version for the RSA pre-master no matter what
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15
16 #include <limits.h>
17 #include <string.h>
18 #include <stdio.h>
19 #include "../ssl_locl.h"
20 #include "statem_locl.h"
21 #include <openssl/buffer.h>
22 #include <openssl/objects.h>
23 #include <openssl/evp.h>
24 #include <openssl/x509.h>
25
26 /*
27 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
28 * SSL3_RT_CHANGE_CIPHER_SPEC)
29 */
30 int ssl3_do_write(SSL *s, int type)
31 {
32 int ret;
33 size_t written = 0;
34
35 ret = ssl3_write_bytes(s, type, &s->init_buf->data[s->init_off],
36 s->init_num, &written);
37 if (ret < 0)
38 return (-1);
39 if (type == SSL3_RT_HANDSHAKE)
40 /*
41 * should not be done for 'Hello Request's, but in that case we'll
42 * ignore the result anyway
43 */
44 if (!ssl3_finish_mac(s,
45 (unsigned char *)&s->init_buf->data[s->init_off],
46 written))
47 return -1;
48
49 if (written == s->init_num) {
50 if (s->msg_callback)
51 s->msg_callback(1, s->version, type, s->init_buf->data,
52 (size_t)(s->init_off + s->init_num), s,
53 s->msg_callback_arg);
54 return (1);
55 }
56 s->init_off += written;
57 s->init_num -= written;
58 return (0);
59 }
60
61 int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype)
62 {
63 size_t msglen;
64
65 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
66 || !WPACKET_get_length(pkt, &msglen)
67 || msglen > INT_MAX)
68 return 0;
69 s->init_num = (int)msglen;
70 s->init_off = 0;
71
72 return 1;
73 }
74
75 int tls_construct_finished(SSL *s, WPACKET *pkt)
76 {
77 size_t finish_md_len;
78 const char *sender;
79 size_t slen;
80
81 if (s->server) {
82 sender = s->method->ssl3_enc->server_finished_label;
83 slen = s->method->ssl3_enc->server_finished_label_len;
84 } else {
85 sender = s->method->ssl3_enc->client_finished_label;
86 slen = s->method->ssl3_enc->client_finished_label_len;
87 }
88
89 finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
90 sender, slen,
91 s->s3->tmp.finish_md);
92 if (finish_md_len == 0) {
93 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
94 goto err;
95 }
96
97 s->s3->tmp.finish_md_len = finish_md_len;
98
99 if (!WPACKET_memcpy(pkt, s->s3->tmp.finish_md, finish_md_len)) {
100 SSLerr(SSL_F_TLS_CONSTRUCT_FINISHED, ERR_R_INTERNAL_ERROR);
101 goto err;
102 }
103
104 /*
105 * Copy the finished so we can use it for renegotiation checks
106 */
107 if (!s->server) {
108 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
109 memcpy(s->s3->previous_client_finished, s->s3->tmp.finish_md,
110 finish_md_len);
111 s->s3->previous_client_finished_len = finish_md_len;
112 } else {
113 OPENSSL_assert(finish_md_len <= EVP_MAX_MD_SIZE);
114 memcpy(s->s3->previous_server_finished, s->s3->tmp.finish_md,
115 finish_md_len);
116 s->s3->previous_server_finished_len = finish_md_len;
117 }
118
119 return 1;
120 err:
121 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
122 return 0;
123 }
124
125 #ifndef OPENSSL_NO_NEXTPROTONEG
126 /*
127 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
128 * to far.
129 */
130 static void ssl3_take_mac(SSL *s)
131 {
132 const char *sender;
133 size_t slen;
134 /*
135 * If no new cipher setup return immediately: other functions will set
136 * the appropriate error.
137 */
138 if (s->s3->tmp.new_cipher == NULL)
139 return;
140 if (!s->server) {
141 sender = s->method->ssl3_enc->server_finished_label;
142 slen = s->method->ssl3_enc->server_finished_label_len;
143 } else {
144 sender = s->method->ssl3_enc->client_finished_label;
145 slen = s->method->ssl3_enc->client_finished_label_len;
146 }
147
148 s->s3->tmp.peer_finish_md_len = s->method->ssl3_enc->final_finish_mac(s,
149 sender,
150 slen,
151 s->s3->tmp.peer_finish_md);
152 }
153 #endif
154
155 /*
156 * Comparison function used in a call to qsort (see tls_collect_extensions()
157 * below.)
158 * The two arguments |p1| and |p2| are expected to be pointers to RAW_EXTENSIONs
159 *
160 * Returns:
161 * 1 if the type for p1 is greater than p2
162 * 0 if the type for p1 and p2 are the same
163 * -1 if the type for p1 is less than p2
164 */
165 static int compare_extensions(const void *p1, const void *p2)
166 {
167 const RAW_EXTENSION *e1 = (const RAW_EXTENSION *)p1;
168 const RAW_EXTENSION *e2 = (const RAW_EXTENSION *)p2;
169
170 if (e1->type < e2->type)
171 return -1;
172 else if (e1->type > e2->type)
173 return 1;
174
175 return 0;
176 }
177
178 /*
179 * Gather a list of all the extensions. We don't actually process the content
180 * of the extensions yet, except to check their types.
181 *
182 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
183 * more than one extension of the same type in a ClientHello or ServerHello.
184 * This function returns 1 if all extensions are unique and we have parsed their
185 * types, and 0 if the extensions contain duplicates, could not be successfully
186 * parsed, or an internal error occurred.
187 */
188 /*
189 * TODO(TLS1.3): Refactor ServerHello extension parsing to use this and then
190 * remove tls1_check_duplicate_extensions()
191 */
192 int tls_collect_extensions(PACKET *packet, RAW_EXTENSION **res,
193 size_t *numfound, int *ad)
194 {
195 PACKET extensions = *packet;
196 size_t num_extensions = 0, i = 0;
197 RAW_EXTENSION *raw_extensions = NULL;
198
199 /* First pass: count the extensions. */
200 while (PACKET_remaining(&extensions) > 0) {
201 unsigned int type;
202 PACKET extension;
203
204 if (!PACKET_get_net_2(&extensions, &type) ||
205 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
206 *ad = SSL_AD_DECODE_ERROR;
207 goto err;
208 }
209 num_extensions++;
210 }
211
212 if (num_extensions > 0) {
213 raw_extensions = OPENSSL_malloc(sizeof(*raw_extensions)
214 * num_extensions);
215 if (raw_extensions == NULL) {
216 *ad = SSL_AD_INTERNAL_ERROR;
217 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
218 goto err;
219 }
220
221 /* Second pass: collect the extensions. */
222 for (i = 0; i < num_extensions; i++) {
223 if (!PACKET_get_net_2(packet, &raw_extensions[i].type) ||
224 !PACKET_get_length_prefixed_2(packet,
225 &raw_extensions[i].data)) {
226 /* This should not happen. */
227 *ad = SSL_AD_INTERNAL_ERROR;
228 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
229 goto err;
230 }
231 }
232
233 if (PACKET_remaining(packet) != 0) {
234 *ad = SSL_AD_DECODE_ERROR;
235 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
236 goto err;
237 }
238 /* Sort the extensions and make sure there are no duplicates. */
239 qsort(raw_extensions, num_extensions, sizeof(*raw_extensions),
240 compare_extensions);
241 for (i = 1; i < num_extensions; i++) {
242 if (raw_extensions[i - 1].type == raw_extensions[i].type) {
243 *ad = SSL_AD_DECODE_ERROR;
244 goto err;
245 }
246 }
247 }
248
249 *res = raw_extensions;
250 *numfound = num_extensions;
251 return 1;
252
253 err:
254 OPENSSL_free(raw_extensions);
255 return 0;
256 }
257
258
259
260 MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL *s, PACKET *pkt)
261 {
262 int al;
263 size_t remain;
264
265 remain = PACKET_remaining(pkt);
266 /*
267 * 'Change Cipher Spec' is just a single byte, which should already have
268 * been consumed by ssl_get_message() so there should be no bytes left,
269 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
270 */
271 if (SSL_IS_DTLS(s)) {
272 if ((s->version == DTLS1_BAD_VER
273 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
274 || (s->version != DTLS1_BAD_VER
275 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
276 al = SSL_AD_ILLEGAL_PARAMETER;
277 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
278 SSL_R_BAD_CHANGE_CIPHER_SPEC);
279 goto f_err;
280 }
281 } else {
282 if (remain != 0) {
283 al = SSL_AD_ILLEGAL_PARAMETER;
284 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC,
285 SSL_R_BAD_CHANGE_CIPHER_SPEC);
286 goto f_err;
287 }
288 }
289
290 /* Check we have a cipher to change to */
291 if (s->s3->tmp.new_cipher == NULL) {
292 al = SSL_AD_UNEXPECTED_MESSAGE;
293 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, SSL_R_CCS_RECEIVED_EARLY);
294 goto f_err;
295 }
296
297 s->s3->change_cipher_spec = 1;
298 if (!ssl3_do_change_cipher_spec(s)) {
299 al = SSL_AD_INTERNAL_ERROR;
300 SSLerr(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
301 goto f_err;
302 }
303
304 if (SSL_IS_DTLS(s)) {
305 dtls1_reset_seq_numbers(s, SSL3_CC_READ);
306
307 if (s->version == DTLS1_BAD_VER)
308 s->d1->handshake_read_seq++;
309
310 #ifndef OPENSSL_NO_SCTP
311 /*
312 * Remember that a CCS has been received, so that an old key of
313 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
314 * SCTP is used
315 */
316 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
317 #endif
318 }
319
320 return MSG_PROCESS_CONTINUE_READING;
321 f_err:
322 ssl3_send_alert(s, SSL3_AL_FATAL, al);
323 ossl_statem_set_error(s);
324 return MSG_PROCESS_ERROR;
325 }
326
327 MSG_PROCESS_RETURN tls_process_finished(SSL *s, PACKET *pkt)
328 {
329 int al = SSL_AD_INTERNAL_ERROR;
330 size_t md_len;
331
332 /* If this occurs, we have missed a message */
333 if (!SSL_IS_TLS13(s) && !s->s3->change_cipher_spec) {
334 al = SSL_AD_UNEXPECTED_MESSAGE;
335 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
336 goto f_err;
337 }
338 s->s3->change_cipher_spec = 0;
339
340 md_len = s->s3->tmp.peer_finish_md_len;
341
342 if (md_len != PACKET_remaining(pkt)) {
343 al = SSL_AD_DECODE_ERROR;
344 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_BAD_DIGEST_LENGTH);
345 goto f_err;
346 }
347
348 if (CRYPTO_memcmp(PACKET_data(pkt), s->s3->tmp.peer_finish_md,
349 md_len) != 0) {
350 al = SSL_AD_DECRYPT_ERROR;
351 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_DIGEST_CHECK_FAILED);
352 goto f_err;
353 }
354
355 /*
356 * Copy the finished so we can use it for renegotiation checks
357 */
358 if (s->server) {
359 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
360 memcpy(s->s3->previous_client_finished, s->s3->tmp.peer_finish_md,
361 md_len);
362 s->s3->previous_client_finished_len = md_len;
363 } else {
364 OPENSSL_assert(md_len <= EVP_MAX_MD_SIZE);
365 memcpy(s->s3->previous_server_finished, s->s3->tmp.peer_finish_md,
366 md_len);
367 s->s3->previous_server_finished_len = md_len;
368 }
369
370 /*
371 * In TLS1.3 we also have to change cipher state and do any final processing
372 * of the initial server flight (if we are a client)
373 */
374 if (SSL_IS_TLS13(s)) {
375 if (s->server) {
376 if (!s->method->ssl3_enc->change_cipher_state(s,
377 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
378 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
379 goto f_err;
380 }
381 } else {
382 if (!s->method->ssl3_enc->generate_master_secret(s,
383 s->session->master_key, s->handshake_secret, 0,
384 &s->session->master_key_length)) {
385 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
386 goto f_err;
387 }
388 if (!s->method->ssl3_enc->change_cipher_state(s,
389 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
390 SSLerr(SSL_F_TLS_PROCESS_FINISHED, SSL_R_CANNOT_CHANGE_CIPHER);
391 goto f_err;
392 }
393 if (!tls_process_initial_server_flight(s, &al))
394 goto f_err;
395 }
396 }
397
398 return MSG_PROCESS_FINISHED_READING;
399 f_err:
400 ssl3_send_alert(s, SSL3_AL_FATAL, al);
401 ossl_statem_set_error(s);
402 return MSG_PROCESS_ERROR;
403 }
404
405 int tls_construct_change_cipher_spec(SSL *s, WPACKET *pkt)
406 {
407 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
408 SSLerr(SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC, ERR_R_INTERNAL_ERROR);
409 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
410 return 0;
411 }
412
413 return 1;
414 }
415
416 unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt, CERT_PKEY *cpk)
417 {
418 if (!WPACKET_start_sub_packet_u24(pkt)
419 || !ssl_add_cert_chain(s, pkt, cpk)
420 || !WPACKET_close(pkt)) {
421 SSLerr(SSL_F_SSL3_OUTPUT_CERT_CHAIN, ERR_R_INTERNAL_ERROR);
422 return 0;
423 }
424 return 1;
425 }
426
427 WORK_STATE tls_finish_handshake(SSL *s, WORK_STATE wst)
428 {
429 void (*cb) (const SSL *ssl, int type, int val) = NULL;
430
431 #ifndef OPENSSL_NO_SCTP
432 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
433 WORK_STATE ret;
434 ret = dtls_wait_for_dry(s);
435 if (ret != WORK_FINISHED_CONTINUE)
436 return ret;
437 }
438 #endif
439
440 /* clean a few things up */
441 ssl3_cleanup_key_block(s);
442
443 if (!SSL_IS_DTLS(s)) {
444 /*
445 * We don't do this in DTLS because we may still need the init_buf
446 * in case there are any unexpected retransmits
447 */
448 BUF_MEM_free(s->init_buf);
449 s->init_buf = NULL;
450 }
451
452 ssl_free_wbio_buffer(s);
453
454 s->init_num = 0;
455
456 if (!s->server || s->renegotiate == 2) {
457 /* skipped if we just sent a HelloRequest */
458 s->renegotiate = 0;
459 s->new_session = 0;
460
461 if (s->server) {
462 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
463
464 s->ctx->stats.sess_accept_good++;
465 s->handshake_func = ossl_statem_accept;
466 } else {
467 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
468 if (s->hit)
469 s->ctx->stats.sess_hit++;
470
471 s->handshake_func = ossl_statem_connect;
472 s->ctx->stats.sess_connect_good++;
473 }
474
475 if (s->info_callback != NULL)
476 cb = s->info_callback;
477 else if (s->ctx->info_callback != NULL)
478 cb = s->ctx->info_callback;
479
480 if (cb != NULL)
481 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
482
483 if (SSL_IS_DTLS(s)) {
484 /* done with handshaking */
485 s->d1->handshake_read_seq = 0;
486 s->d1->handshake_write_seq = 0;
487 s->d1->next_handshake_write_seq = 0;
488 dtls1_clear_received_buffer(s);
489 }
490 }
491
492 return WORK_FINISHED_STOP;
493 }
494
495 int tls_get_message_header(SSL *s, int *mt)
496 {
497 /* s->init_num < SSL3_HM_HEADER_LENGTH */
498 int skip_message, i, recvd_type, al;
499 unsigned char *p;
500 size_t l, readbytes;
501
502 p = (unsigned char *)s->init_buf->data;
503
504 do {
505 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
506 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, &recvd_type,
507 &p[s->init_num],
508 SSL3_HM_HEADER_LENGTH - s->init_num,
509 0, &readbytes);
510 if (i <= 0) {
511 s->rwstate = SSL_READING;
512 return 0;
513 }
514 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
515 /*
516 * A ChangeCipherSpec must be a single byte and may not occur
517 * in the middle of a handshake message.
518 */
519 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
520 al = SSL_AD_UNEXPECTED_MESSAGE;
521 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER,
522 SSL_R_BAD_CHANGE_CIPHER_SPEC);
523 goto f_err;
524 }
525 s->s3->tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
526 s->init_num = readbytes - 1;
527 s->init_msg = s->init_buf->data;
528 s->s3->tmp.message_size = readbytes;
529 return 1;
530 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
531 al = SSL_AD_UNEXPECTED_MESSAGE;
532 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_CCS_RECEIVED_EARLY);
533 goto f_err;
534 }
535 s->init_num += readbytes;
536 }
537
538 skip_message = 0;
539 if (!s->server)
540 if (p[0] == SSL3_MT_HELLO_REQUEST)
541 /*
542 * The server may always send 'Hello Request' messages --
543 * we are doing a handshake anyway now, so ignore them if
544 * their format is correct. Does not count for 'Finished'
545 * MAC.
546 */
547 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
548 s->init_num = 0;
549 skip_message = 1;
550
551 if (s->msg_callback)
552 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
553 p, SSL3_HM_HEADER_LENGTH, s,
554 s->msg_callback_arg);
555 }
556 } while (skip_message);
557 /* s->init_num == SSL3_HM_HEADER_LENGTH */
558
559 *mt = *p;
560 s->s3->tmp.message_type = *(p++);
561
562 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
563 /*
564 * Only happens with SSLv3+ in an SSLv2 backward compatible
565 * ClientHello
566 *
567 * Total message size is the remaining record bytes to read
568 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
569 */
570 l = RECORD_LAYER_get_rrec_length(&s->rlayer)
571 + SSL3_HM_HEADER_LENGTH;
572 s->s3->tmp.message_size = l;
573
574 s->init_msg = s->init_buf->data;
575 s->init_num = SSL3_HM_HEADER_LENGTH;
576 } else {
577 n2l3(p, l);
578 /* BUF_MEM_grow takes an 'int' parameter */
579 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
580 al = SSL_AD_ILLEGAL_PARAMETER;
581 SSLerr(SSL_F_TLS_GET_MESSAGE_HEADER, SSL_R_EXCESSIVE_MESSAGE_SIZE);
582 goto f_err;
583 }
584 s->s3->tmp.message_size = l;
585
586 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
587 s->init_num = 0;
588 }
589
590 return 1;
591 f_err:
592 ssl3_send_alert(s, SSL3_AL_FATAL, al);
593 return 0;
594 }
595
596 int tls_get_message_body(SSL *s, size_t *len)
597 {
598 size_t n, readbytes;
599 unsigned char *p;
600 int i;
601
602 if (s->s3->tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
603 /* We've already read everything in */
604 *len = (unsigned long)s->init_num;
605 return 1;
606 }
607
608 p = s->init_msg;
609 n = s->s3->tmp.message_size - s->init_num;
610 while (n > 0) {
611 i = s->method->ssl_read_bytes(s, SSL3_RT_HANDSHAKE, NULL,
612 &p[s->init_num], n, 0, &readbytes);
613 if (i <= 0) {
614 s->rwstate = SSL_READING;
615 *len = 0;
616 return 0;
617 }
618 s->init_num += readbytes;
619 n -= readbytes;
620 }
621
622 #ifndef OPENSSL_NO_NEXTPROTONEG
623 /*
624 * If receiving Finished, record MAC of prior handshake messages for
625 * Finished verification.
626 */
627 if (*s->init_buf->data == SSL3_MT_FINISHED)
628 ssl3_take_mac(s);
629 #endif
630
631 /* Feed this message into MAC computation. */
632 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
633 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
634 s->init_num)) {
635 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
636 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
637 *len = 0;
638 return 0;
639 }
640 if (s->msg_callback)
641 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
642 (size_t)s->init_num, s, s->msg_callback_arg);
643 } else {
644 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
645 s->init_num + SSL3_HM_HEADER_LENGTH)) {
646 SSLerr(SSL_F_TLS_GET_MESSAGE_BODY, ERR_R_EVP_LIB);
647 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
648 *len = 0;
649 return 0;
650 }
651 if (s->msg_callback)
652 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
653 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, s,
654 s->msg_callback_arg);
655 }
656
657 *len = s->init_num;
658 return 1;
659 }
660
661 int ssl_cert_type(const X509 *x, const EVP_PKEY *pk)
662 {
663 if (pk == NULL && (pk = X509_get0_pubkey(x)) == NULL)
664 return -1;
665
666 switch (EVP_PKEY_id(pk)) {
667 default:
668 return -1;
669 case EVP_PKEY_RSA:
670 return SSL_PKEY_RSA_ENC;
671 case EVP_PKEY_DSA:
672 return SSL_PKEY_DSA_SIGN;
673 #ifndef OPENSSL_NO_EC
674 case EVP_PKEY_EC:
675 return SSL_PKEY_ECC;
676 #endif
677 #ifndef OPENSSL_NO_GOST
678 case NID_id_GostR3410_2001:
679 return SSL_PKEY_GOST01;
680 case NID_id_GostR3410_2012_256:
681 return SSL_PKEY_GOST12_256;
682 case NID_id_GostR3410_2012_512:
683 return SSL_PKEY_GOST12_512;
684 #endif
685 }
686 }
687
688 int ssl_verify_alarm_type(long type)
689 {
690 int al;
691
692 switch (type) {
693 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT:
694 case X509_V_ERR_UNABLE_TO_GET_CRL:
695 case X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER:
696 al = SSL_AD_UNKNOWN_CA;
697 break;
698 case X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE:
699 case X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE:
700 case X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY:
701 case X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD:
702 case X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD:
703 case X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD:
704 case X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD:
705 case X509_V_ERR_CERT_NOT_YET_VALID:
706 case X509_V_ERR_CRL_NOT_YET_VALID:
707 case X509_V_ERR_CERT_UNTRUSTED:
708 case X509_V_ERR_CERT_REJECTED:
709 case X509_V_ERR_HOSTNAME_MISMATCH:
710 case X509_V_ERR_EMAIL_MISMATCH:
711 case X509_V_ERR_IP_ADDRESS_MISMATCH:
712 case X509_V_ERR_DANE_NO_MATCH:
713 case X509_V_ERR_EE_KEY_TOO_SMALL:
714 case X509_V_ERR_CA_KEY_TOO_SMALL:
715 case X509_V_ERR_CA_MD_TOO_WEAK:
716 al = SSL_AD_BAD_CERTIFICATE;
717 break;
718 case X509_V_ERR_CERT_SIGNATURE_FAILURE:
719 case X509_V_ERR_CRL_SIGNATURE_FAILURE:
720 al = SSL_AD_DECRYPT_ERROR;
721 break;
722 case X509_V_ERR_CERT_HAS_EXPIRED:
723 case X509_V_ERR_CRL_HAS_EXPIRED:
724 al = SSL_AD_CERTIFICATE_EXPIRED;
725 break;
726 case X509_V_ERR_CERT_REVOKED:
727 al = SSL_AD_CERTIFICATE_REVOKED;
728 break;
729 case X509_V_ERR_UNSPECIFIED:
730 case X509_V_ERR_OUT_OF_MEM:
731 case X509_V_ERR_INVALID_CALL:
732 case X509_V_ERR_STORE_LOOKUP:
733 al = SSL_AD_INTERNAL_ERROR;
734 break;
735 case X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT:
736 case X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN:
737 case X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY:
738 case X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE:
739 case X509_V_ERR_CERT_CHAIN_TOO_LONG:
740 case X509_V_ERR_PATH_LENGTH_EXCEEDED:
741 case X509_V_ERR_INVALID_CA:
742 al = SSL_AD_UNKNOWN_CA;
743 break;
744 case X509_V_ERR_APPLICATION_VERIFICATION:
745 al = SSL_AD_HANDSHAKE_FAILURE;
746 break;
747 case X509_V_ERR_INVALID_PURPOSE:
748 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
749 break;
750 default:
751 al = SSL_AD_CERTIFICATE_UNKNOWN;
752 break;
753 }
754 return (al);
755 }
756
757 int ssl_allow_compression(SSL *s)
758 {
759 if (s->options & SSL_OP_NO_COMPRESSION)
760 return 0;
761 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
762 }
763
764 static int version_cmp(const SSL *s, int a, int b)
765 {
766 int dtls = SSL_IS_DTLS(s);
767
768 if (a == b)
769 return 0;
770 if (!dtls)
771 return a < b ? -1 : 1;
772 return DTLS_VERSION_LT(a, b) ? -1 : 1;
773 }
774
775 typedef struct {
776 int version;
777 const SSL_METHOD *(*cmeth) (void);
778 const SSL_METHOD *(*smeth) (void);
779 } version_info;
780
781 #if TLS_MAX_VERSION != TLS1_3_VERSION
782 # error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
783 #endif
784
785 static const version_info tls_version_table[] = {
786 #ifndef OPENSSL_NO_TLS1_3
787 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
788 #else
789 {TLS1_3_VERSION, NULL, NULL},
790 #endif
791 #ifndef OPENSSL_NO_TLS1_2
792 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
793 #else
794 {TLS1_2_VERSION, NULL, NULL},
795 #endif
796 #ifndef OPENSSL_NO_TLS1_1
797 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
798 #else
799 {TLS1_1_VERSION, NULL, NULL},
800 #endif
801 #ifndef OPENSSL_NO_TLS1
802 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
803 #else
804 {TLS1_VERSION, NULL, NULL},
805 #endif
806 #ifndef OPENSSL_NO_SSL3
807 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
808 #else
809 {SSL3_VERSION, NULL, NULL},
810 #endif
811 {0, NULL, NULL},
812 };
813
814 #if DTLS_MAX_VERSION != DTLS1_2_VERSION
815 # error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
816 #endif
817
818 static const version_info dtls_version_table[] = {
819 #ifndef OPENSSL_NO_DTLS1_2
820 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
821 #else
822 {DTLS1_2_VERSION, NULL, NULL},
823 #endif
824 #ifndef OPENSSL_NO_DTLS1
825 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
826 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
827 #else
828 {DTLS1_VERSION, NULL, NULL},
829 {DTLS1_BAD_VER, NULL, NULL},
830 #endif
831 {0, NULL, NULL},
832 };
833
834 /*
835 * ssl_method_error - Check whether an SSL_METHOD is enabled.
836 *
837 * @s: The SSL handle for the candidate method
838 * @method: the intended method.
839 *
840 * Returns 0 on success, or an SSL error reason on failure.
841 */
842 static int ssl_method_error(const SSL *s, const SSL_METHOD *method)
843 {
844 int version = method->version;
845
846 if ((s->min_proto_version != 0 &&
847 version_cmp(s, version, s->min_proto_version) < 0) ||
848 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
849 return SSL_R_VERSION_TOO_LOW;
850
851 if (s->max_proto_version != 0 &&
852 version_cmp(s, version, s->max_proto_version) > 0)
853 return SSL_R_VERSION_TOO_HIGH;
854
855 if ((s->options & method->mask) != 0)
856 return SSL_R_UNSUPPORTED_PROTOCOL;
857 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
858 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
859 else if ((method->flags & SSL_METHOD_NO_FIPS) != 0 && FIPS_mode())
860 return SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE;
861
862 return 0;
863 }
864
865 /*
866 * ssl_version_supported - Check that the specified `version` is supported by
867 * `SSL *` instance
868 *
869 * @s: The SSL handle for the candidate method
870 * @version: Protocol version to test against
871 *
872 * Returns 1 when supported, otherwise 0
873 */
874 int ssl_version_supported(const SSL *s, int version)
875 {
876 const version_info *vent;
877 const version_info *table;
878
879 switch (s->method->version) {
880 default:
881 /* Version should match method version for non-ANY method */
882 return version_cmp(s, version, s->version) == 0;
883 case TLS_ANY_VERSION:
884 table = tls_version_table;
885 break;
886 case DTLS_ANY_VERSION:
887 table = dtls_version_table;
888 break;
889 }
890
891 for (vent = table;
892 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
893 ++vent) {
894 if (vent->cmeth != NULL &&
895 version_cmp(s, version, vent->version) == 0 &&
896 ssl_method_error(s, vent->cmeth()) == 0) {
897 return 1;
898 }
899 }
900 return 0;
901 }
902
903 /*
904 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
905 * fallback indication from a client check whether we're using the highest
906 * supported protocol version.
907 *
908 * @s server SSL handle.
909 *
910 * Returns 1 when using the highest enabled version, 0 otherwise.
911 */
912 int ssl_check_version_downgrade(SSL *s)
913 {
914 const version_info *vent;
915 const version_info *table;
916
917 /*
918 * Check that the current protocol is the highest enabled version
919 * (according to s->ctx->method, as version negotiation may have changed
920 * s->method).
921 */
922 if (s->version == s->ctx->method->version)
923 return 1;
924
925 /*
926 * Apparently we're using a version-flexible SSL_METHOD (not at its
927 * highest protocol version).
928 */
929 if (s->ctx->method->version == TLS_method()->version)
930 table = tls_version_table;
931 else if (s->ctx->method->version == DTLS_method()->version)
932 table = dtls_version_table;
933 else {
934 /* Unexpected state; fail closed. */
935 return 0;
936 }
937
938 for (vent = table; vent->version != 0; ++vent) {
939 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
940 return s->version == vent->version;
941 }
942 return 0;
943 }
944
945 /*
946 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
947 * protocols, provided the initial (D)TLS method is version-flexible. This
948 * function sanity-checks the proposed value and makes sure the method is
949 * version-flexible, then sets the limit if all is well.
950 *
951 * @method_version: The version of the current SSL_METHOD.
952 * @version: the intended limit.
953 * @bound: pointer to limit to be updated.
954 *
955 * Returns 1 on success, 0 on failure.
956 */
957 int ssl_set_version_bound(int method_version, int version, int *bound)
958 {
959 if (version == 0) {
960 *bound = version;
961 return 1;
962 }
963
964 /*-
965 * Restrict TLS methods to TLS protocol versions.
966 * Restrict DTLS methods to DTLS protocol versions.
967 * Note, DTLS version numbers are decreasing, use comparison macros.
968 *
969 * Note that for both lower-bounds we use explicit versions, not
970 * (D)TLS_MIN_VERSION. This is because we don't want to break user
971 * configurations. If the MIN (supported) version ever rises, the user's
972 * "floor" remains valid even if no longer available. We don't expect the
973 * MAX ceiling to ever get lower, so making that variable makes sense.
974 */
975 switch (method_version) {
976 default:
977 /*
978 * XXX For fixed version methods, should we always fail and not set any
979 * bounds, always succeed and not set any bounds, or set the bounds and
980 * arrange to fail later if they are not met? At present fixed-version
981 * methods are not subject to controls that disable individual protocol
982 * versions.
983 */
984 return 0;
985
986 case TLS_ANY_VERSION:
987 if (version < SSL3_VERSION || version > TLS_MAX_VERSION)
988 return 0;
989 break;
990
991 case DTLS_ANY_VERSION:
992 if (DTLS_VERSION_GT(version, DTLS_MAX_VERSION) ||
993 DTLS_VERSION_LT(version, DTLS1_BAD_VER))
994 return 0;
995 break;
996 }
997
998 *bound = version;
999 return 1;
1000 }
1001
1002 /*
1003 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
1004 * client HELLO is received to select the final server protocol version and
1005 * the version specific method.
1006 *
1007 * @s: server SSL handle.
1008 *
1009 * Returns 0 on success or an SSL error reason number on failure.
1010 */
1011 int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello)
1012 {
1013 /*-
1014 * With version-flexible methods we have an initial state with:
1015 *
1016 * s->method->version == (D)TLS_ANY_VERSION,
1017 * s->version == (D)TLS_MAX_VERSION.
1018 *
1019 * So we detect version-flexible methods via the method version, not the
1020 * handle version.
1021 */
1022 int server_version = s->method->version;
1023 int client_version = hello->legacy_version;
1024 const version_info *vent;
1025 const version_info *table;
1026 int disabled = 0;
1027 RAW_EXTENSION *suppversions;
1028
1029 s->client_version = client_version;
1030
1031 switch (server_version) {
1032 default:
1033 /*
1034 * TODO(TLS1.3): This check will fail if someone attempts to do
1035 * renegotiation in TLS1.3 at the moment. We need to ensure we disable
1036 * renegotiation for TLS1.3
1037 */
1038 if (version_cmp(s, client_version, s->version) < 0)
1039 return SSL_R_WRONG_SSL_VERSION;
1040 /*
1041 * If this SSL handle is not from a version flexible method we don't
1042 * (and never did) check min/max FIPS or Suite B constraints. Hope
1043 * that's OK. It is up to the caller to not choose fixed protocol
1044 * versions they don't want. If not, then easy to fix, just return
1045 * ssl_method_error(s, s->method)
1046 */
1047 return 0;
1048 case TLS_ANY_VERSION:
1049 table = tls_version_table;
1050 break;
1051 case DTLS_ANY_VERSION:
1052 table = dtls_version_table;
1053 break;
1054 }
1055
1056 suppversions = tls_get_extension_by_type(hello->pre_proc_exts,
1057 hello->num_extensions,
1058 TLSEXT_TYPE_supported_versions);
1059
1060 if (suppversions != NULL && !SSL_IS_DTLS(s)) {
1061 unsigned int candidate_vers = 0;
1062 unsigned int best_vers = 0;
1063 const SSL_METHOD *best_method = NULL;
1064 PACKET versionslist;
1065
1066 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
1067 /* Trailing or invalid data? */
1068 return SSL_R_LENGTH_MISMATCH;
1069 }
1070
1071 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
1072 /* TODO(TLS1.3): Remove this before release */
1073 if (candidate_vers == TLS1_3_VERSION_DRAFT)
1074 candidate_vers = TLS1_3_VERSION;
1075 /*
1076 * TODO(TLS1.3): There is some discussion on the TLS list about
1077 * wheter to ignore versions <TLS1.2 in supported_versions. At the
1078 * moment we honour them if present. To be reviewed later
1079 */
1080 if (version_cmp(s, candidate_vers, best_vers) <= 0)
1081 continue;
1082 for (vent = table;
1083 vent->version != 0 && vent->version != (int)candidate_vers;
1084 ++vent)
1085 continue;
1086 if (vent->version != 0 && vent->smeth != NULL) {
1087 const SSL_METHOD *method;
1088
1089 method = vent->smeth();
1090 if (ssl_method_error(s, method) == 0) {
1091 best_vers = candidate_vers;
1092 best_method = method;
1093 }
1094 }
1095 }
1096 if (PACKET_remaining(&versionslist) != 0) {
1097 /* Trailing data? */
1098 return SSL_R_LENGTH_MISMATCH;
1099 }
1100
1101 if (best_vers > 0) {
1102 s->version = best_vers;
1103 s->method = best_method;
1104 return 0;
1105 }
1106 return SSL_R_UNSUPPORTED_PROTOCOL;
1107 }
1108
1109 /*
1110 * If the supported versions extension isn't present, then the highest
1111 * version we can negotiate is TLSv1.2
1112 */
1113 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
1114 client_version = TLS1_2_VERSION;
1115
1116 /*
1117 * No supported versions extension, so we just use the version supplied in
1118 * the ClientHello.
1119 */
1120 for (vent = table; vent->version != 0; ++vent) {
1121 const SSL_METHOD *method;
1122
1123 if (vent->smeth == NULL ||
1124 version_cmp(s, client_version, vent->version) < 0)
1125 continue;
1126 method = vent->smeth();
1127 if (ssl_method_error(s, method) == 0) {
1128 s->version = vent->version;
1129 s->method = method;
1130 return 0;
1131 }
1132 disabled = 1;
1133 }
1134 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
1135 }
1136
1137 /*
1138 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
1139 * server HELLO is received to select the final client protocol version and
1140 * the version specific method.
1141 *
1142 * @s: client SSL handle.
1143 * @version: The proposed version from the server's HELLO.
1144 *
1145 * Returns 0 on success or an SSL error reason number on failure.
1146 */
1147 int ssl_choose_client_version(SSL *s, int version)
1148 {
1149 const version_info *vent;
1150 const version_info *table;
1151
1152 /* TODO(TLS1.3): Remove this before release */
1153 if (version == TLS1_3_VERSION_DRAFT)
1154 version = TLS1_3_VERSION;
1155
1156 switch (s->method->version) {
1157 default:
1158 if (version != s->version)
1159 return SSL_R_WRONG_SSL_VERSION;
1160 /*
1161 * If this SSL handle is not from a version flexible method we don't
1162 * (and never did) check min/max, FIPS or Suite B constraints. Hope
1163 * that's OK. It is up to the caller to not choose fixed protocol
1164 * versions they don't want. If not, then easy to fix, just return
1165 * ssl_method_error(s, s->method)
1166 */
1167 return 0;
1168 case TLS_ANY_VERSION:
1169 table = tls_version_table;
1170 break;
1171 case DTLS_ANY_VERSION:
1172 table = dtls_version_table;
1173 break;
1174 }
1175
1176 for (vent = table; vent->version != 0; ++vent) {
1177 const SSL_METHOD *method;
1178 int err;
1179
1180 if (version != vent->version)
1181 continue;
1182 if (vent->cmeth == NULL)
1183 break;
1184 method = vent->cmeth();
1185 err = ssl_method_error(s, method);
1186 if (err != 0)
1187 return err;
1188 s->method = method;
1189 s->version = version;
1190 return 0;
1191 }
1192
1193 return SSL_R_UNSUPPORTED_PROTOCOL;
1194 }
1195
1196 /*
1197 * ssl_get_client_min_max_version - get minimum and maximum client version
1198 * @s: The SSL connection
1199 * @min_version: The minimum supported version
1200 * @max_version: The maximum supported version
1201 *
1202 * Work out what version we should be using for the initial ClientHello if the
1203 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
1204 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
1205 * or FIPS_mode() constraints and any floor imposed by the security level here,
1206 * so we don't advertise the wrong protocol version to only reject the outcome later.
1207 *
1208 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
1209 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
1210 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
1211 *
1212 * Returns 0 on success or an SSL error reason number on failure. On failure
1213 * min_version and max_version will also be set to 0.
1214 */
1215 int ssl_get_client_min_max_version(const SSL *s, int *min_version,
1216 int *max_version)
1217 {
1218 int version;
1219 int hole;
1220 const SSL_METHOD *single = NULL;
1221 const SSL_METHOD *method;
1222 const version_info *table;
1223 const version_info *vent;
1224
1225 switch (s->method->version) {
1226 default:
1227 /*
1228 * If this SSL handle is not from a version flexible method we don't
1229 * (and never did) check min/max FIPS or Suite B constraints. Hope
1230 * that's OK. It is up to the caller to not choose fixed protocol
1231 * versions they don't want. If not, then easy to fix, just return
1232 * ssl_method_error(s, s->method)
1233 */
1234 *min_version = *max_version = s->version;
1235 return 0;
1236 case TLS_ANY_VERSION:
1237 table = tls_version_table;
1238 break;
1239 case DTLS_ANY_VERSION:
1240 table = dtls_version_table;
1241 break;
1242 }
1243
1244 /*
1245 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
1246 * below X enabled. This is required in order to maintain the "version
1247 * capability" vector contiguous. Any versions with a NULL client method
1248 * (protocol version client is disabled at compile-time) is also a "hole".
1249 *
1250 * Our initial state is hole == 1, version == 0. That is, versions above
1251 * the first version in the method table are disabled (a "hole" above
1252 * the valid protocol entries) and we don't have a selected version yet.
1253 *
1254 * Whenever "hole == 1", and we hit an enabled method, its version becomes
1255 * the selected version, and the method becomes a candidate "single"
1256 * method. We're no longer in a hole, so "hole" becomes 0.
1257 *
1258 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
1259 * as we support a contiguous range of at least two methods. If we hit
1260 * a disabled method, then hole becomes true again, but nothing else
1261 * changes yet, because all the remaining methods may be disabled too.
1262 * If we again hit an enabled method after the new hole, it becomes
1263 * selected, as we start from scratch.
1264 */
1265 *min_version = version = 0;
1266 hole = 1;
1267 for (vent = table; vent->version != 0; ++vent) {
1268 /*
1269 * A table entry with a NULL client method is still a hole in the
1270 * "version capability" vector.
1271 */
1272 if (vent->cmeth == NULL) {
1273 hole = 1;
1274 continue;
1275 }
1276 method = vent->cmeth();
1277 if (ssl_method_error(s, method) != 0) {
1278 hole = 1;
1279 } else if (!hole) {
1280 single = NULL;
1281 *min_version = method->version;
1282 } else {
1283 version = (single = method)->version;
1284 *min_version = version;
1285 hole = 0;
1286 }
1287 }
1288
1289 *max_version = version;
1290
1291 /* Fail if everything is disabled */
1292 if (version == 0)
1293 return SSL_R_NO_PROTOCOLS_AVAILABLE;
1294
1295 return 0;
1296 }
1297
1298 /*
1299 * ssl_set_client_hello_version - Work out what version we should be using for
1300 * the initial ClientHello.legacy_version field.
1301 *
1302 * @s: client SSL handle.
1303 *
1304 * Returns 0 on success or an SSL error reason number on failure.
1305 */
1306 int ssl_set_client_hello_version(SSL *s)
1307 {
1308 int ver_min, ver_max, ret;
1309
1310 ret = ssl_get_client_min_max_version(s, &ver_min, &ver_max);
1311
1312 if (ret != 0)
1313 return ret;
1314
1315 s->version = ver_max;
1316
1317 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
1318 if (!SSL_IS_DTLS(s) && ver_max > TLS1_2_VERSION)
1319 ver_max = TLS1_2_VERSION;
1320
1321 s->client_version = ver_max;
1322 return 0;
1323 }