Path: blob/main/crypto/openssl/ssl/statem/statem_lib.c
48266 views
/*1* Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved.2* Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved3*4* Licensed under the Apache License 2.0 (the "License"). You may not use5* this file except in compliance with the License. You can obtain a copy6* in the file LICENSE in the source distribution or at7* https://www.openssl.org/source/license.html8*/910#include <limits.h>11#include <string.h>12#include <stdio.h>13#include "../ssl_local.h"14#include "statem_local.h"15#include "internal/cryptlib.h"16#include "internal/ssl_unwrap.h"17#include <openssl/buffer.h>18#include <openssl/objects.h>19#include <openssl/evp.h>20#include <openssl/rsa.h>21#include <openssl/x509.h>22#include <openssl/trace.h>23#include <openssl/encoder.h>2425/*26* Map error codes to TLS/SSL alart types.27*/28typedef struct x509err2alert_st {29int x509err;30int alert;31} X509ERR2ALERT;3233/* Fixed value used in the ServerHello random field to identify an HRR */34const unsigned char hrrrandom[] = {350xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,360x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,370x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c38};3940int ossl_statem_set_mutator(SSL *s,41ossl_statem_mutate_handshake_cb mutate_handshake_cb,42ossl_statem_finish_mutate_handshake_cb finish_mutate_handshake_cb,43void *mutatearg)44{45SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);4647if (sc == NULL)48return 0;4950sc->statem.mutate_handshake_cb = mutate_handshake_cb;51sc->statem.mutatearg = mutatearg;52sc->statem.finish_mutate_handshake_cb = finish_mutate_handshake_cb;5354return 1;55}5657/*58* send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or59* SSL3_RT_CHANGE_CIPHER_SPEC)60*/61int ssl3_do_write(SSL_CONNECTION *s, uint8_t type)62{63int ret;64size_t written = 0;65SSL *ssl = SSL_CONNECTION_GET_SSL(s);66SSL *ussl = SSL_CONNECTION_GET_USER_SSL(s);6768/*69* If we're running the test suite then we may need to mutate the message70* we've been asked to write. Does not happen in normal operation.71*/72if (s->statem.mutate_handshake_cb != NULL73&& !s->statem.write_in_progress74&& type == SSL3_RT_HANDSHAKE75&& s->init_num >= SSL3_HM_HEADER_LENGTH) {76unsigned char *msg;77size_t msglen;7879if (!s->statem.mutate_handshake_cb((unsigned char *)s->init_buf->data,80s->init_num,81&msg, &msglen,82s->statem.mutatearg))83return -1;84if (msglen < SSL3_HM_HEADER_LENGTH85|| !BUF_MEM_grow(s->init_buf, msglen))86return -1;87memcpy(s->init_buf->data, msg, msglen);88s->init_num = msglen;89s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;90s->statem.finish_mutate_handshake_cb(s->statem.mutatearg);91s->statem.write_in_progress = 1;92}9394ret = ssl3_write_bytes(ssl, type, &s->init_buf->data[s->init_off],95s->init_num, &written);96if (ret <= 0)97return -1;98if (type == SSL3_RT_HANDSHAKE)99/*100* should not be done for 'Hello Request's, but in that case we'll101* ignore the result anyway102* TLS1.3 KeyUpdate and NewSessionTicket do not need to be added103*/104if (!SSL_CONNECTION_IS_TLS13(s)105|| (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET106&& s->statem.hand_state != TLS_ST_CW_KEY_UPDATE107&& s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))108if (!ssl3_finish_mac(s,109(unsigned char *)&s->init_buf->data[s->init_off],110written))111return -1;112if (written == s->init_num) {113s->statem.write_in_progress = 0;114if (s->msg_callback)115s->msg_callback(1, s->version, type, s->init_buf->data,116(size_t)(s->init_off + s->init_num), ussl,117s->msg_callback_arg);118return 1;119}120s->init_off += written;121s->init_num -= written;122return 0;123}124125int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype)126{127size_t msglen;128129if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))130|| !WPACKET_get_length(pkt, &msglen)131|| msglen > INT_MAX)132return 0;133s->init_num = (int)msglen;134s->init_off = 0;135136return 1;137}138139int tls_setup_handshake(SSL_CONNECTION *s)140{141int ver_min, ver_max, ok;142SSL *ssl = SSL_CONNECTION_GET_SSL(s);143SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);144145if (!ssl3_init_finished_mac(s)) {146/* SSLfatal() already called */147return 0;148}149150/* Reset any extension flags */151memset(s->ext.extflags, 0, sizeof(s->ext.extflags));152153if (ssl_get_min_max_version(s, &ver_min, &ver_max, NULL) != 0) {154SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);155return 0;156}157158/* Sanity check that we have MD5-SHA1 if we need it */159if (sctx->ssl_digest_methods[SSL_MD_MD5_SHA1_IDX] == NULL) {160int negotiated_minversion;161int md5sha1_needed_maxversion = SSL_CONNECTION_IS_DTLS(s)162? DTLS1_VERSION : TLS1_1_VERSION;163164/* We don't have MD5-SHA1 - do we need it? */165if (ssl_version_cmp(s, ver_max, md5sha1_needed_maxversion) <= 0) {166SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,167SSL_R_NO_SUITABLE_DIGEST_ALGORITHM,168"The max supported SSL/TLS version needs the"169" MD5-SHA1 digest but it is not available"170" in the loaded providers. Use (D)TLSv1.2 or"171" above, or load different providers");172return 0;173}174175ok = 1;176177/* Don't allow TLSv1.1 or below to be negotiated */178negotiated_minversion = SSL_CONNECTION_IS_DTLS(s) ?179DTLS1_2_VERSION : TLS1_2_VERSION;180if (ssl_version_cmp(s, ver_min, negotiated_minversion) < 0)181ok = SSL_set_min_proto_version(ssl, negotiated_minversion);182if (!ok) {183/* Shouldn't happen */184SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);185return 0;186}187}188189ok = 0;190if (s->server) {191STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(ssl);192int i;193194/*195* Sanity check that the maximum version we accept has ciphers196* enabled. For clients we do this check during construction of the197* ClientHello.198*/199for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {200const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);201int cipher_minprotover = SSL_CONNECTION_IS_DTLS(s)202? c->min_dtls : c->min_tls;203int cipher_maxprotover = SSL_CONNECTION_IS_DTLS(s)204? c->max_dtls : c->max_tls;205206if (ssl_version_cmp(s, ver_max, cipher_minprotover) >= 0207&& ssl_version_cmp(s, ver_max, cipher_maxprotover) <= 0) {208ok = 1;209break;210}211}212if (!ok) {213SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,214SSL_R_NO_CIPHERS_AVAILABLE,215"No ciphers enabled for max supported "216"SSL/TLS version");217return 0;218}219if (SSL_IS_FIRST_HANDSHAKE(s)) {220/* N.B. s->session_ctx == s->ctx here */221ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_accept);222} else {223/* N.B. s->ctx may not equal s->session_ctx */224ssl_tsan_counter(sctx, &sctx->stats.sess_accept_renegotiate);225226s->s3.tmp.cert_request = 0;227}228} else {229if (SSL_IS_FIRST_HANDSHAKE(s))230ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_connect);231else232ssl_tsan_counter(s->session_ctx,233&s->session_ctx->stats.sess_connect_renegotiate);234235/* mark client_random uninitialized */236memset(s->s3.client_random, 0, sizeof(s->s3.client_random));237s->hit = 0;238239s->s3.tmp.cert_req = 0;240241if (SSL_CONNECTION_IS_DTLS(s))242s->statem.use_timer = 1;243}244245return 1;246}247248/*249* Size of the to-be-signed TLS13 data, without the hash size itself:250* 64 bytes of value 32, 33 context bytes, 1 byte separator251*/252#define TLS13_TBS_START_SIZE 64253#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)254255static int get_cert_verify_tbs_data(SSL_CONNECTION *s, unsigned char *tls13tbs,256void **hdata, size_t *hdatalen)257{258/* ASCII: "TLS 1.3, server CertificateVerify", in hex for EBCDIC compatibility */259static const char servercontext[] = "\x54\x4c\x53\x20\x31\x2e\x33\x2c\x20\x73\x65\x72"260"\x76\x65\x72\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x56\x65\x72\x69\x66\x79";261/* ASCII: "TLS 1.3, client CertificateVerify", in hex for EBCDIC compatibility */262static const char clientcontext[] = "\x54\x4c\x53\x20\x31\x2e\x33\x2c\x20\x63\x6c\x69"263"\x65\x6e\x74\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x56\x65\x72\x69\x66\x79";264265if (SSL_CONNECTION_IS_TLS13(s)) {266size_t hashlen;267268/* Set the first 64 bytes of to-be-signed data to octet 32 */269memset(tls13tbs, 32, TLS13_TBS_START_SIZE);270/* This copies the 33 bytes of context plus the 0 separator byte */271if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY272|| s->statem.hand_state == TLS_ST_SW_CERT_VRFY)273strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);274else275strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);276277/*278* If we're currently reading then we need to use the saved handshake279* hash value. We can't use the current handshake hash state because280* that includes the CertVerify itself.281*/282if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY283|| s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {284memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,285s->cert_verify_hash_len);286hashlen = s->cert_verify_hash_len;287} else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,288EVP_MAX_MD_SIZE, &hashlen)) {289/* SSLfatal() already called */290return 0;291}292293*hdata = tls13tbs;294*hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;295} else {296size_t retlen;297long retlen_l;298299retlen = retlen_l = BIO_get_mem_data(s->s3.handshake_buffer, hdata);300if (retlen_l <= 0) {301SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);302return 0;303}304*hdatalen = retlen;305}306307return 1;308}309310CON_FUNC_RETURN tls_construct_cert_verify(SSL_CONNECTION *s, WPACKET *pkt)311{312EVP_PKEY *pkey = NULL;313const EVP_MD *md = NULL;314EVP_MD_CTX *mctx = NULL;315EVP_PKEY_CTX *pctx = NULL;316size_t hdatalen = 0, siglen = 0;317void *hdata;318unsigned char *sig = NULL;319unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];320const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;321SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);322323if (lu == NULL || s->s3.tmp.cert == NULL) {324SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);325goto err;326}327pkey = s->s3.tmp.cert->privatekey;328329if (pkey == NULL || !tls1_lookup_md(sctx, lu, &md)) {330SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);331goto err;332}333334mctx = EVP_MD_CTX_new();335if (mctx == NULL) {336SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);337goto err;338}339340/* Get the data to be signed */341if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {342/* SSLfatal() already called */343goto err;344}345346if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {347SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);348goto err;349}350351if (EVP_DigestSignInit_ex(mctx, &pctx,352md == NULL ? NULL : EVP_MD_get0_name(md),353sctx->libctx, sctx->propq, pkey,354NULL) <= 0) {355SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);356goto err;357}358359if (lu->sig == EVP_PKEY_RSA_PSS) {360if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0361|| EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,362RSA_PSS_SALTLEN_DIGEST) <= 0) {363SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);364goto err;365}366}367if (s->version == SSL3_VERSION) {368/*369* Here we use EVP_DigestSignUpdate followed by EVP_DigestSignFinal370* in order to add the EVP_CTRL_SSL3_MASTER_SECRET call between them.371*/372if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0373|| EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,374(int)s->session->master_key_length,375s->session->master_key) <= 0376|| EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0) {377378SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);379goto err;380}381sig = OPENSSL_malloc(siglen);382if (sig == NULL383|| EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {384SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);385goto err;386}387} else {388/*389* Here we *must* use EVP_DigestSign() because Ed25519/Ed448 does not390* support streaming via EVP_DigestSignUpdate/EVP_DigestSignFinal391*/392if (EVP_DigestSign(mctx, NULL, &siglen, hdata, hdatalen) <= 0) {393SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);394goto err;395}396sig = OPENSSL_malloc(siglen);397if (sig == NULL398|| EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {399SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);400goto err;401}402}403404#ifndef OPENSSL_NO_GOST405{406int pktype = lu->sig;407408if (pktype == NID_id_GostR3410_2001409|| pktype == NID_id_GostR3410_2012_256410|| pktype == NID_id_GostR3410_2012_512)411BUF_reverse(sig, NULL, siglen);412}413#endif414415if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {416SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);417goto err;418}419420/* Digest cached records and discard handshake buffer */421if (!ssl3_digest_cached_records(s, 0)) {422/* SSLfatal() already called */423goto err;424}425426OPENSSL_free(sig);427EVP_MD_CTX_free(mctx);428return CON_FUNC_SUCCESS;429err:430OPENSSL_free(sig);431EVP_MD_CTX_free(mctx);432return CON_FUNC_ERROR;433}434435MSG_PROCESS_RETURN tls_process_cert_verify(SSL_CONNECTION *s, PACKET *pkt)436{437EVP_PKEY *pkey = NULL;438const unsigned char *data;439#ifndef OPENSSL_NO_GOST440unsigned char *gost_data = NULL;441#endif442MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;443int j;444unsigned int len;445const EVP_MD *md = NULL;446size_t hdatalen = 0;447void *hdata;448unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];449EVP_MD_CTX *mctx = EVP_MD_CTX_new();450EVP_PKEY_CTX *pctx = NULL;451SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);452453if (mctx == NULL) {454SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);455goto err;456}457458pkey = tls_get_peer_pkey(s);459if (pkey == NULL) {460SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);461goto err;462}463464if (ssl_cert_lookup_by_pkey(pkey, NULL, sctx) == NULL) {465SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,466SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);467goto err;468}469470if (SSL_USE_SIGALGS(s)) {471unsigned int sigalg;472473if (!PACKET_get_net_2(pkt, &sigalg)) {474SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);475goto err;476}477if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {478/* SSLfatal() already called */479goto err;480}481} else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {482SSLfatal(s, SSL_AD_INTERNAL_ERROR,483SSL_R_LEGACY_SIGALG_DISALLOWED_OR_UNSUPPORTED);484goto err;485}486487if (!tls1_lookup_md(sctx, s->s3.tmp.peer_sigalg, &md)) {488SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);489goto err;490}491492if (SSL_USE_SIGALGS(s))493OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",494md == NULL ? "n/a" : EVP_MD_get0_name(md));495496/* Check for broken implementations of GOST ciphersuites */497/*498* If key is GOST and len is exactly 64 or 128, it is signature without499* length field (CryptoPro implementations at least till TLS 1.2)500*/501#ifndef OPENSSL_NO_GOST502if (!SSL_USE_SIGALGS(s)503&& ((PACKET_remaining(pkt) == 64504&& (EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2001505|| EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_256))506|| (PACKET_remaining(pkt) == 128507&& EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_512))) {508len = PACKET_remaining(pkt);509} else510#endif511if (!PACKET_get_net_2(pkt, &len)) {512SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);513goto err;514}515516if (!PACKET_get_bytes(pkt, &data, len)) {517SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);518goto err;519}520if (PACKET_remaining(pkt) != 0) {521SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);522goto err;523}524525if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {526/* SSLfatal() already called */527goto err;528}529530OSSL_TRACE1(TLS, "Using client verify alg %s\n",531md == NULL ? "n/a" : EVP_MD_get0_name(md));532533if (EVP_DigestVerifyInit_ex(mctx, &pctx,534md == NULL ? NULL : EVP_MD_get0_name(md),535sctx->libctx, sctx->propq, pkey,536NULL) <= 0) {537SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);538goto err;539}540#ifndef OPENSSL_NO_GOST541{542int pktype = EVP_PKEY_get_id(pkey);543if (pktype == NID_id_GostR3410_2001544|| pktype == NID_id_GostR3410_2012_256545|| pktype == NID_id_GostR3410_2012_512) {546if ((gost_data = OPENSSL_malloc(len)) == NULL)547goto err;548BUF_reverse(gost_data, data, len);549data = gost_data;550}551}552#endif553554if (SSL_USE_PSS(s)) {555if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0556|| EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,557RSA_PSS_SALTLEN_DIGEST) <= 0) {558SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);559goto err;560}561}562if (s->version == SSL3_VERSION) {563if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0564|| EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,565(int)s->session->master_key_length,566s->session->master_key) <= 0) {567SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);568goto err;569}570if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {571SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);572goto err;573}574} else {575j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);576#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION577/* Ignore bad signatures when fuzzing */578if (SSL_IS_QUIC_HANDSHAKE(s))579j = 1;580#endif581if (j <= 0) {582SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);583goto err;584}585}586587/*588* In TLSv1.3 on the client side we make sure we prepare the client589* certificate after the CertVerify instead of when we get the590* CertificateRequest. This is because in TLSv1.3 the CertificateRequest591* comes *before* the Certificate message. In TLSv1.2 it comes after. We592* want to make sure that SSL_get1_peer_certificate() will return the actual593* server certificate from the client_cert_cb callback.594*/595if (!s->server && SSL_CONNECTION_IS_TLS13(s) && s->s3.tmp.cert_req == 1)596ret = MSG_PROCESS_CONTINUE_PROCESSING;597else598ret = MSG_PROCESS_CONTINUE_READING;599err:600BIO_free(s->s3.handshake_buffer);601s->s3.handshake_buffer = NULL;602EVP_MD_CTX_free(mctx);603#ifndef OPENSSL_NO_GOST604OPENSSL_free(gost_data);605#endif606return ret;607}608609CON_FUNC_RETURN tls_construct_finished(SSL_CONNECTION *s, WPACKET *pkt)610{611size_t finish_md_len;612const char *sender;613size_t slen;614SSL *ssl = SSL_CONNECTION_GET_SSL(s);615616/* This is a real handshake so make sure we clean it up at the end */617if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)618s->statem.cleanuphand = 1;619620/*621* If we attempted to write early data or we're in middlebox compat mode622* then we deferred changing the handshake write keys to the last possible623* moment. If we didn't already do this when we sent the client certificate624* then we need to do it now.625*/626if (SSL_CONNECTION_IS_TLS13(s)627&& !s->server628&& !SSL_IS_QUIC_HANDSHAKE(s)629&& (s->early_data_state != SSL_EARLY_DATA_NONE630|| (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)631&& s->s3.tmp.cert_req == 0632&& (!ssl->method->ssl3_enc->change_cipher_state(s,633SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;634/* SSLfatal() already called */635return CON_FUNC_ERROR;636}637638if (s->server) {639sender = ssl->method->ssl3_enc->server_finished_label;640slen = ssl->method->ssl3_enc->server_finished_label_len;641} else {642sender = ssl->method->ssl3_enc->client_finished_label;643slen = ssl->method->ssl3_enc->client_finished_label_len;644}645646finish_md_len = ssl->method->ssl3_enc->final_finish_mac(s,647sender, slen,648s->s3.tmp.finish_md);649if (finish_md_len == 0) {650/* SSLfatal() already called */651return CON_FUNC_ERROR;652}653654s->s3.tmp.finish_md_len = finish_md_len;655656if (!WPACKET_memcpy(pkt, s->s3.tmp.finish_md, finish_md_len)) {657SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);658return CON_FUNC_ERROR;659}660661/*662* Log the master secret, if logging is enabled. We don't log it for663* TLSv1.3: there's a different key schedule for that.664*/665if (!SSL_CONNECTION_IS_TLS13(s)666&& !ssl_log_secret(s, MASTER_SECRET_LABEL, s->session->master_key,667s->session->master_key_length)) {668/* SSLfatal() already called */669return CON_FUNC_ERROR;670}671672/*673* Copy the finished so we can use it for renegotiation checks674*/675if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {676SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);677return CON_FUNC_ERROR;678}679if (!s->server) {680memcpy(s->s3.previous_client_finished, s->s3.tmp.finish_md,681finish_md_len);682s->s3.previous_client_finished_len = finish_md_len;683} else {684memcpy(s->s3.previous_server_finished, s->s3.tmp.finish_md,685finish_md_len);686s->s3.previous_server_finished_len = finish_md_len;687}688689return CON_FUNC_SUCCESS;690}691692CON_FUNC_RETURN tls_construct_key_update(SSL_CONNECTION *s, WPACKET *pkt)693{694if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {695SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);696return CON_FUNC_ERROR;697}698699s->key_update = SSL_KEY_UPDATE_NONE;700return CON_FUNC_SUCCESS;701}702703MSG_PROCESS_RETURN tls_process_key_update(SSL_CONNECTION *s, PACKET *pkt)704{705unsigned int updatetype;706707/*708* A KeyUpdate message signals a key change so the end of the message must709* be on a record boundary.710*/711if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {712SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);713return MSG_PROCESS_ERROR;714}715716if (!PACKET_get_1(pkt, &updatetype)717|| PACKET_remaining(pkt) != 0) {718SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_KEY_UPDATE);719return MSG_PROCESS_ERROR;720}721722/*723* There are only two defined key update types. Fail if we get a value we724* didn't recognise.725*/726if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED727&& updatetype != SSL_KEY_UPDATE_REQUESTED) {728SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_UPDATE);729return MSG_PROCESS_ERROR;730}731732/*733* If we get a request for us to update our sending keys too then, we need734* to additionally send a KeyUpdate message. However that message should735* not also request an update (otherwise we get into an infinite loop).736*/737if (updatetype == SSL_KEY_UPDATE_REQUESTED)738s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;739740if (!tls13_update_key(s, 0)) {741/* SSLfatal() already called */742return MSG_PROCESS_ERROR;743}744745return MSG_PROCESS_FINISHED_READING;746}747748/*749* ssl3_take_mac calculates the Finished MAC for the handshakes messages seen750* to far.751*/752int ssl3_take_mac(SSL_CONNECTION *s)753{754const char *sender;755size_t slen;756SSL *ssl = SSL_CONNECTION_GET_SSL(s);757758if (!s->server) {759sender = ssl->method->ssl3_enc->server_finished_label;760slen = ssl->method->ssl3_enc->server_finished_label_len;761} else {762sender = ssl->method->ssl3_enc->client_finished_label;763slen = ssl->method->ssl3_enc->client_finished_label_len;764}765766s->s3.tmp.peer_finish_md_len =767ssl->method->ssl3_enc->final_finish_mac(s, sender, slen,768s->s3.tmp.peer_finish_md);769770if (s->s3.tmp.peer_finish_md_len == 0) {771/* SSLfatal() already called */772return 0;773}774775return 1;776}777778MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL_CONNECTION *s,779PACKET *pkt)780{781size_t remain;782783remain = PACKET_remaining(pkt);784/*785* 'Change Cipher Spec' is just a single byte, which should already have786* been consumed by ssl_get_message() so there should be no bytes left,787* unless we're using DTLS1_BAD_VER, which has an extra 2 bytes788*/789if (SSL_CONNECTION_IS_DTLS(s)) {790if ((s->version == DTLS1_BAD_VER791&& remain != DTLS1_CCS_HEADER_LENGTH + 1)792|| (s->version != DTLS1_BAD_VER793&& remain != DTLS1_CCS_HEADER_LENGTH - 1)) {794SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);795return MSG_PROCESS_ERROR;796}797} else {798if (remain != 0) {799SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);800return MSG_PROCESS_ERROR;801}802}803804/* Check we have a cipher to change to */805if (s->s3.tmp.new_cipher == NULL) {806SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);807return MSG_PROCESS_ERROR;808}809810s->s3.change_cipher_spec = 1;811if (!ssl3_do_change_cipher_spec(s)) {812SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);813return MSG_PROCESS_ERROR;814}815816if (SSL_CONNECTION_IS_DTLS(s)) {817if (s->version == DTLS1_BAD_VER)818s->d1->handshake_read_seq++;819820#ifndef OPENSSL_NO_SCTP821/*822* Remember that a CCS has been received, so that an old key of823* SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no824* SCTP is used825*/826BIO_ctrl(SSL_get_wbio(SSL_CONNECTION_GET_SSL(s)),827BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);828#endif829}830831return MSG_PROCESS_CONTINUE_READING;832}833834MSG_PROCESS_RETURN tls_process_finished(SSL_CONNECTION *s, PACKET *pkt)835{836size_t md_len;837SSL *ssl = SSL_CONNECTION_GET_SSL(s);838int was_first = SSL_IS_FIRST_HANDSHAKE(s);839int ok;840841842/* This is a real handshake so make sure we clean it up at the end */843if (s->server) {844/*845* To get this far we must have read encrypted data from the client. We846* no longer tolerate unencrypted alerts. This is ignored if less than847* TLSv1.3848*/849if (s->rlayer.rrlmethod->set_plain_alerts != NULL)850s->rlayer.rrlmethod->set_plain_alerts(s->rlayer.rrl, 0);851if (s->post_handshake_auth != SSL_PHA_REQUESTED)852s->statem.cleanuphand = 1;853if (SSL_CONNECTION_IS_TLS13(s)854&& !tls13_save_handshake_digest_for_pha(s)) {855/* SSLfatal() already called */856return MSG_PROCESS_ERROR;857}858}859860/*861* In TLSv1.3 a Finished message signals a key change so the end of the862* message must be on a record boundary.863*/864if (SSL_CONNECTION_IS_TLS13(s)865&& RECORD_LAYER_processed_read_pending(&s->rlayer)) {866SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);867return MSG_PROCESS_ERROR;868}869870/* If this occurs, we have missed a message */871if (!SSL_CONNECTION_IS_TLS13(s) && !s->s3.change_cipher_spec) {872SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_GOT_A_FIN_BEFORE_A_CCS);873return MSG_PROCESS_ERROR;874}875s->s3.change_cipher_spec = 0;876877md_len = s->s3.tmp.peer_finish_md_len;878879if (md_len != PACKET_remaining(pkt)) {880SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_DIGEST_LENGTH);881return MSG_PROCESS_ERROR;882}883884ok = CRYPTO_memcmp(PACKET_data(pkt), s->s3.tmp.peer_finish_md,885md_len);886#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION887if (ok != 0) {888if ((PACKET_data(pkt)[0] ^ s->s3.tmp.peer_finish_md[0]) != 0xFF) {889ok = 0;890}891}892#endif893if (ok != 0) {894SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DIGEST_CHECK_FAILED);895return MSG_PROCESS_ERROR;896}897898/*899* Copy the finished so we can use it for renegotiation checks900*/901if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {902SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);903return MSG_PROCESS_ERROR;904}905if (s->server) {906memcpy(s->s3.previous_client_finished, s->s3.tmp.peer_finish_md,907md_len);908s->s3.previous_client_finished_len = md_len;909} else {910memcpy(s->s3.previous_server_finished, s->s3.tmp.peer_finish_md,911md_len);912s->s3.previous_server_finished_len = md_len;913}914915/*916* In TLS1.3 we also have to change cipher state and do any final processing917* of the initial server flight (if we are a client)918*/919if (SSL_CONNECTION_IS_TLS13(s)) {920if (s->server) {921if (s->post_handshake_auth != SSL_PHA_REQUESTED &&922!ssl->method->ssl3_enc->change_cipher_state(s,923SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {924/* SSLfatal() already called */925return MSG_PROCESS_ERROR;926}927} else {928/* TLS 1.3 gets the secret size from the handshake md */929size_t dummy;930if (!ssl->method->ssl3_enc->generate_master_secret(s,931s->master_secret, s->handshake_secret, 0,932&dummy)) {933/* SSLfatal() already called */934return MSG_PROCESS_ERROR;935}936if (!tls13_store_server_finished_hash(s)) {937/* SSLfatal() already called */938return MSG_PROCESS_ERROR;939}940941/*942* For non-QUIC we set up the client's app data read keys now, so943* that we can go straight into reading 0.5RTT data from the server.944* For QUIC we don't do that, and instead defer setting up the keys945* until after we have set up the write keys in order to ensure that946* write keys are always set up before read keys (so that if we read947* a message we have the correct keys in place to ack it)948*/949if (!SSL_IS_QUIC_HANDSHAKE(s)950&& !ssl->method->ssl3_enc->change_cipher_state(s,951SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {952/* SSLfatal() already called */953return MSG_PROCESS_ERROR;954}955if (!tls_process_initial_server_flight(s)) {956/* SSLfatal() already called */957return MSG_PROCESS_ERROR;958}959}960}961962if (was_first963&& !SSL_IS_FIRST_HANDSHAKE(s)964&& s->rlayer.rrlmethod->set_first_handshake != NULL)965s->rlayer.rrlmethod->set_first_handshake(s->rlayer.rrl, 0);966967return MSG_PROCESS_FINISHED_READING;968}969970CON_FUNC_RETURN tls_construct_change_cipher_spec(SSL_CONNECTION *s, WPACKET *pkt)971{972if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {973SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);974return CON_FUNC_ERROR;975}976977return CON_FUNC_SUCCESS;978}979980/* Add a certificate to the WPACKET */981static int ssl_add_cert_to_wpacket(SSL_CONNECTION *s, WPACKET *pkt,982X509 *x, int chain, int for_comp)983{984int len;985unsigned char *outbytes;986int context = SSL_EXT_TLS1_3_CERTIFICATE;987988if (for_comp)989context |= SSL_EXT_TLS1_3_CERTIFICATE_COMPRESSION;990991len = i2d_X509(x, NULL);992if (len < 0) {993if (!for_comp)994SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BUF_LIB);995return 0;996}997if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)998|| i2d_X509(x, &outbytes) != len) {999if (!for_comp)1000SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);1001return 0;1002}10031004if ((SSL_CONNECTION_IS_TLS13(s) || for_comp)1005&& !tls_construct_extensions(s, pkt, context, x, chain)) {1006/* SSLfatal() already called */1007return 0;1008}10091010return 1;1011}10121013/* Add certificate chain to provided WPACKET */1014static int ssl_add_cert_chain(SSL_CONNECTION *s, WPACKET *pkt, CERT_PKEY *cpk, int for_comp)1015{1016int i, chain_count;1017X509 *x;1018STACK_OF(X509) *extra_certs;1019STACK_OF(X509) *chain = NULL;1020X509_STORE *chain_store;1021SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);10221023if (cpk == NULL || cpk->x509 == NULL)1024return 1;10251026x = cpk->x509;10271028/*1029* If we have a certificate specific chain use it, else use parent ctx.1030*/1031if (cpk->chain != NULL)1032extra_certs = cpk->chain;1033else1034extra_certs = sctx->extra_certs;10351036if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)1037chain_store = NULL;1038else if (s->cert->chain_store)1039chain_store = s->cert->chain_store;1040else1041chain_store = sctx->cert_store;10421043if (chain_store != NULL) {1044X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new_ex(sctx->libctx,1045sctx->propq);10461047if (xs_ctx == NULL) {1048if (!for_comp)1049SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);1050return 0;1051}1052if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {1053X509_STORE_CTX_free(xs_ctx);1054if (!for_comp)1055SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);1056return 0;1057}1058/*1059* It is valid for the chain not to be complete (because normally we1060* don't include the root cert in the chain). Therefore we deliberately1061* ignore the error return from this call. We're not actually verifying1062* the cert - we're just building as much of the chain as we can1063*/1064(void)X509_verify_cert(xs_ctx);1065/* Don't leave errors in the queue */1066ERR_clear_error();1067chain = X509_STORE_CTX_get0_chain(xs_ctx);1068i = ssl_security_cert_chain(s, chain, NULL, 0);1069if (i != 1) {1070#if 01071/* Dummy error calls so mkerr generates them */1072ERR_raise(ERR_LIB_SSL, SSL_R_EE_KEY_TOO_SMALL);1073ERR_raise(ERR_LIB_SSL, SSL_R_CA_KEY_TOO_SMALL);1074ERR_raise(ERR_LIB_SSL, SSL_R_CA_MD_TOO_WEAK);1075#endif1076X509_STORE_CTX_free(xs_ctx);1077if (!for_comp)1078SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);1079return 0;1080}1081chain_count = sk_X509_num(chain);1082for (i = 0; i < chain_count; i++) {1083x = sk_X509_value(chain, i);10841085if (!ssl_add_cert_to_wpacket(s, pkt, x, i, for_comp)) {1086/* SSLfatal() already called */1087X509_STORE_CTX_free(xs_ctx);1088return 0;1089}1090}1091X509_STORE_CTX_free(xs_ctx);1092} else {1093i = ssl_security_cert_chain(s, extra_certs, x, 0);1094if (i != 1) {1095if (!for_comp)1096SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);1097return 0;1098}1099if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, for_comp)) {1100/* SSLfatal() already called */1101return 0;1102}1103for (i = 0; i < sk_X509_num(extra_certs); i++) {1104x = sk_X509_value(extra_certs, i);1105if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, for_comp)) {1106/* SSLfatal() already called */1107return 0;1108}1109}1110}1111return 1;1112}11131114EVP_PKEY* tls_get_peer_pkey(const SSL_CONNECTION *sc)1115{1116if (sc->session->peer_rpk != NULL)1117return sc->session->peer_rpk;1118if (sc->session->peer != NULL)1119return X509_get0_pubkey(sc->session->peer);1120return NULL;1121}11221123int tls_process_rpk(SSL_CONNECTION *sc, PACKET *pkt, EVP_PKEY **peer_rpk)1124{1125EVP_PKEY *pkey = NULL;1126int ret = 0;1127RAW_EXTENSION *rawexts = NULL;1128PACKET extensions;1129PACKET context;1130unsigned long cert_len = 0, spki_len = 0;1131const unsigned char *spki, *spkistart;1132SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);11331134/*-1135* ----------------------------1136* TLS 1.3 Certificate message:1137* ----------------------------1138* https://datatracker.ietf.org/doc/html/rfc8446#section-4.4.21139*1140* enum {1141* X509(0),1142* RawPublicKey(2),1143* (255)1144* } CertificateType;1145*1146* struct {1147* select (certificate_type) {1148* case RawPublicKey:1149* // From RFC 7250 ASN.1_subjectPublicKeyInfo1150* opaque ASN1_subjectPublicKeyInfo<1..2^24-1>;1151*1152* case X509:1153* opaque cert_data<1..2^24-1>;1154* };1155* Extension extensions<0..2^16-1>;1156* } CertificateEntry;1157*1158* struct {1159* opaque certificate_request_context<0..2^8-1>;1160* CertificateEntry certificate_list<0..2^24-1>;1161* } Certificate;1162*1163* The client MUST send a Certificate message if and only if the server1164* has requested client authentication via a CertificateRequest message1165* (Section 4.3.2). If the server requests client authentication but no1166* suitable certificate is available, the client MUST send a Certificate1167* message containing no certificates (i.e., with the "certificate_list"1168* field having length 0).1169*1170* ----------------------------1171* TLS 1.2 Certificate message:1172* ----------------------------1173* https://datatracker.ietf.org/doc/html/rfc7250#section-31174*1175* opaque ASN.1Cert<1..2^24-1>;1176*1177* struct {1178* select(certificate_type){1179*1180* // certificate type defined in this document.1181* case RawPublicKey:1182* opaque ASN.1_subjectPublicKeyInfo<1..2^24-1>;1183*1184* // X.509 certificate defined in RFC 52461185* case X.509:1186* ASN.1Cert certificate_list<0..2^24-1>;1187*1188* // Additional certificate type based on1189* // "TLS Certificate Types" subregistry1190* };1191* } Certificate;1192*1193* -------------1194* Consequently:1195* -------------1196* After the (TLS 1.3 only) context octet string (1 byte length + data) the1197* Certificate message has a 3-byte length that is zero in the client to1198* server message when the client has no RPK to send. In that case, there1199* are no (TLS 1.3 only) per-certificate extensions either, because the1200* [CertificateEntry] list is empty.1201*1202* In the server to client direction, or when the client had an RPK to send,1203* the TLS 1.3 message just prepends the length of the RPK+extensions,1204* while TLS <= 1.2 sends just the RPK (octet-string).1205*1206* The context must be zero-length in the server to client direction, and1207* must match the value recorded in the certificate request in the client1208* to server direction.1209*/1210if (SSL_CONNECTION_IS_TLS13(sc)) {1211if (!PACKET_get_length_prefixed_1(pkt, &context)) {1212SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);1213goto err;1214}1215if (sc->server) {1216if (sc->pha_context == NULL) {1217if (PACKET_remaining(&context) != 0) {1218SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);1219goto err;1220}1221} else {1222if (!PACKET_equal(&context, sc->pha_context, sc->pha_context_len)) {1223SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);1224goto err;1225}1226}1227} else {1228if (PACKET_remaining(&context) != 0) {1229SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);1230goto err;1231}1232}1233}12341235if (!PACKET_get_net_3(pkt, &cert_len)1236|| PACKET_remaining(pkt) != cert_len) {1237SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);1238goto err;1239}12401241/*1242* The list length may be zero when there is no RPK. In the case of TLS1243* 1.2 this is actually the RPK length, which cannot be zero as specified,1244* but that breaks the ability of the client to decline client auth. We1245* overload the 0 RPK length to mean "no RPK". This interpretation is1246* also used some other (reference?) implementations, but is not supported1247* by the verbatim RFC7250 text.1248*/1249if (cert_len == 0)1250return 1;12511252if (SSL_CONNECTION_IS_TLS13(sc)) {1253/*1254* With TLS 1.3, a non-empty explicit-length RPK octet-string followed1255* by a possibly empty extension block.1256*/1257if (!PACKET_get_net_3(pkt, &spki_len)) {1258SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);1259goto err;1260}1261if (spki_len == 0) {1262/* empty RPK */1263SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_EMPTY_RAW_PUBLIC_KEY);1264goto err;1265}1266} else {1267spki_len = cert_len;1268}12691270if (!PACKET_get_bytes(pkt, &spki, spki_len)) {1271SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);1272goto err;1273}1274spkistart = spki;1275if ((pkey = d2i_PUBKEY_ex(NULL, &spki, spki_len, sctx->libctx, sctx->propq)) == NULL1276|| spki != (spkistart + spki_len)) {1277SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);1278goto err;1279}1280if (EVP_PKEY_missing_parameters(pkey)) {1281SSLfatal(sc, SSL_AD_INTERNAL_ERROR,1282SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);1283goto err;1284}12851286/* Process the Extensions block */1287if (SSL_CONNECTION_IS_TLS13(sc)) {1288if (PACKET_remaining(pkt) != (cert_len - 3 - spki_len)) {1289SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);1290goto err;1291}1292if (!PACKET_as_length_prefixed_2(pkt, &extensions)1293|| PACKET_remaining(pkt) != 0) {1294SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);1295goto err;1296}1297if (!tls_collect_extensions(sc, &extensions, SSL_EXT_TLS1_3_RAW_PUBLIC_KEY,1298&rawexts, NULL, 1)) {1299/* SSLfatal already called */1300goto err;1301}1302/* chain index is always zero and fin always 1 for RPK */1303if (!tls_parse_all_extensions(sc, SSL_EXT_TLS1_3_RAW_PUBLIC_KEY,1304rawexts, NULL, 0, 1)) {1305/* SSLfatal already called */1306goto err;1307}1308}1309ret = 1;1310if (peer_rpk != NULL) {1311*peer_rpk = pkey;1312pkey = NULL;1313}13141315err:1316OPENSSL_free(rawexts);1317EVP_PKEY_free(pkey);1318return ret;1319}13201321unsigned long tls_output_rpk(SSL_CONNECTION *sc, WPACKET *pkt, CERT_PKEY *cpk)1322{1323int pdata_len = 0;1324unsigned char *pdata = NULL;1325X509_PUBKEY *xpk = NULL;1326unsigned long ret = 0;1327X509 *x509 = NULL;13281329if (cpk != NULL && cpk->x509 != NULL) {1330x509 = cpk->x509;1331/* Get the RPK from the certificate */1332xpk = X509_get_X509_PUBKEY(cpk->x509);1333if (xpk == NULL) {1334SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);1335goto err;1336}1337pdata_len = i2d_X509_PUBKEY(xpk, &pdata);1338} else if (cpk != NULL && cpk->privatekey != NULL) {1339/* Get the RPK from the private key */1340pdata_len = i2d_PUBKEY(cpk->privatekey, &pdata);1341} else {1342/* The server RPK is not optional */1343if (sc->server) {1344SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);1345goto err;1346}1347/* The client can send a zero length certificate list */1348if (!WPACKET_sub_memcpy_u24(pkt, pdata, pdata_len)) {1349SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);1350goto err;1351}1352return 1;1353}13541355if (pdata_len <= 0) {1356SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);1357goto err;1358}13591360/*1361* TLSv1.2 is _just_ the raw public key1362* TLSv1.3 includes extensions, so there's a length wrapper1363*/1364if (SSL_CONNECTION_IS_TLS13(sc)) {1365if (!WPACKET_start_sub_packet_u24(pkt)) {1366SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);1367goto err;1368}1369}13701371if (!WPACKET_sub_memcpy_u24(pkt, pdata, pdata_len)) {1372SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);1373goto err;1374}13751376if (SSL_CONNECTION_IS_TLS13(sc)) {1377/*1378* Only send extensions relevant to raw public keys. Until such1379* extensions are defined, this will be an empty set of extensions.1380* |x509| may be NULL, which raw public-key extensions need to handle.1381*/1382if (!tls_construct_extensions(sc, pkt, SSL_EXT_TLS1_3_RAW_PUBLIC_KEY,1383x509, 0)) {1384/* SSLfatal() already called */1385goto err;1386}1387if (!WPACKET_close(pkt)) {1388SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);1389goto err;1390}1391}13921393ret = 1;1394err:1395OPENSSL_free(pdata);1396return ret;1397}13981399unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,1400CERT_PKEY *cpk, int for_comp)1401{1402if (!WPACKET_start_sub_packet_u24(pkt)) {1403if (!for_comp)1404SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);1405return 0;1406}14071408if (!ssl_add_cert_chain(s, pkt, cpk, for_comp))1409return 0;14101411if (!WPACKET_close(pkt)) {1412if (!for_comp)1413SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);1414return 0;1415}14161417return 1;1418}14191420/*1421* Tidy up after the end of a handshake. In the case of SCTP this may result1422* in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is1423* freed up as well.1424*/1425WORK_STATE tls_finish_handshake(SSL_CONNECTION *s, ossl_unused WORK_STATE wst,1426int clearbufs, int stop)1427{1428void (*cb) (const SSL *ssl, int type, int val) = NULL;1429int cleanuphand = s->statem.cleanuphand;1430SSL *ssl = SSL_CONNECTION_GET_USER_SSL(s);1431SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);14321433if (clearbufs) {1434if (!SSL_CONNECTION_IS_DTLS(s)1435#ifndef OPENSSL_NO_SCTP1436/*1437* RFC6083: SCTP provides a reliable and in-sequence transport service for DTLS1438* messages that require it. Therefore, DTLS procedures for retransmissions1439* MUST NOT be used.1440* Hence the init_buf can be cleared when DTLS over SCTP as transport is used.1441*/1442|| BIO_dgram_is_sctp(SSL_get_wbio(SSL_CONNECTION_GET_SSL(s)))1443#endif1444) {1445/*1446* We don't do this in DTLS over UDP because we may still need the init_buf1447* in case there are any unexpected retransmits1448*/1449BUF_MEM_free(s->init_buf);1450s->init_buf = NULL;1451}14521453if (!ssl_free_wbio_buffer(s)) {1454SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);1455return WORK_ERROR;1456}1457s->init_num = 0;1458}14591460if (SSL_CONNECTION_IS_TLS13(s) && !s->server1461&& s->post_handshake_auth == SSL_PHA_REQUESTED)1462s->post_handshake_auth = SSL_PHA_EXT_SENT;14631464/*1465* Only set if there was a Finished message and this isn't after a TLSv1.31466* post handshake exchange1467*/1468if (cleanuphand) {1469/* skipped if we just sent a HelloRequest */1470s->renegotiate = 0;1471s->new_session = 0;1472s->statem.cleanuphand = 0;1473s->ext.ticket_expected = 0;14741475ssl3_cleanup_key_block(s);14761477if (s->server) {1478/*1479* In TLSv1.3 we update the cache as part of constructing the1480* NewSessionTicket1481*/1482if (!SSL_CONNECTION_IS_TLS13(s))1483ssl_update_cache(s, SSL_SESS_CACHE_SERVER);14841485/* N.B. s->ctx may not equal s->session_ctx */1486ssl_tsan_counter(sctx, &sctx->stats.sess_accept_good);1487s->handshake_func = ossl_statem_accept;1488} else {1489if (SSL_CONNECTION_IS_TLS13(s)) {1490/*1491* We encourage applications to only use TLSv1.3 tickets once,1492* so we remove this one from the cache.1493*/1494if ((s->session_ctx->session_cache_mode1495& SSL_SESS_CACHE_CLIENT) != 0)1496SSL_CTX_remove_session(s->session_ctx, s->session);1497} else {1498/*1499* In TLSv1.3 we update the cache as part of processing the1500* NewSessionTicket1501*/1502ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);1503}1504if (s->hit)1505ssl_tsan_counter(s->session_ctx,1506&s->session_ctx->stats.sess_hit);15071508s->handshake_func = ossl_statem_connect;1509ssl_tsan_counter(s->session_ctx,1510&s->session_ctx->stats.sess_connect_good);1511}15121513if (SSL_CONNECTION_IS_DTLS(s)) {1514/* done with handshaking */1515s->d1->handshake_read_seq = 0;1516s->d1->handshake_write_seq = 0;1517s->d1->next_handshake_write_seq = 0;1518dtls1_clear_received_buffer(s);1519}1520}15211522if (s->info_callback != NULL)1523cb = s->info_callback;1524else if (sctx->info_callback != NULL)1525cb = sctx->info_callback;15261527/* The callback may expect us to not be in init at handshake done */1528ossl_statem_set_in_init(s, 0);15291530if (cb != NULL) {1531if (cleanuphand1532|| !SSL_CONNECTION_IS_TLS13(s)1533|| SSL_IS_FIRST_HANDSHAKE(s))1534cb(ssl, SSL_CB_HANDSHAKE_DONE, 1);1535}15361537if (!stop) {1538/* If we've got more work to do we go back into init */1539ossl_statem_set_in_init(s, 1);1540return WORK_FINISHED_CONTINUE;1541}15421543return WORK_FINISHED_STOP;1544}15451546int tls_get_message_header(SSL_CONNECTION *s, int *mt)1547{1548/* s->init_num < SSL3_HM_HEADER_LENGTH */1549int skip_message, i;1550uint8_t recvd_type;1551unsigned char *p;1552size_t l, readbytes;1553SSL *ssl = SSL_CONNECTION_GET_SSL(s);1554SSL *ussl = SSL_CONNECTION_GET_USER_SSL(s);15551556p = (unsigned char *)s->init_buf->data;15571558do {1559while (s->init_num < SSL3_HM_HEADER_LENGTH) {1560i = ssl->method->ssl_read_bytes(ssl, SSL3_RT_HANDSHAKE, &recvd_type,1561&p[s->init_num],1562SSL3_HM_HEADER_LENGTH - s->init_num,15630, &readbytes);1564if (i <= 0) {1565s->rwstate = SSL_READING;1566return 0;1567}1568if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {1569/*1570* A ChangeCipherSpec must be a single byte and may not occur1571* in the middle of a handshake message.1572*/1573if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {1574SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,1575SSL_R_BAD_CHANGE_CIPHER_SPEC);1576return 0;1577}1578if (s->statem.hand_state == TLS_ST_BEFORE1579&& (s->s3.flags & TLS1_FLAGS_STATELESS) != 0) {1580/*1581* We are stateless and we received a CCS. Probably this is1582* from a client between the first and second ClientHellos.1583* We should ignore this, but return an error because we do1584* not return success until we see the second ClientHello1585* with a valid cookie.1586*/1587return 0;1588}1589s->s3.tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;1590s->init_num = readbytes - 1;1591s->init_msg = s->init_buf->data;1592s->s3.tmp.message_size = readbytes;1593return 1;1594} else if (recvd_type != SSL3_RT_HANDSHAKE) {1595SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,1596SSL_R_CCS_RECEIVED_EARLY);1597return 0;1598}1599s->init_num += readbytes;1600}16011602skip_message = 0;1603if (!s->server)1604if (s->statem.hand_state != TLS_ST_OK1605&& p[0] == SSL3_MT_HELLO_REQUEST)1606/*1607* The server may always send 'Hello Request' messages --1608* we are doing a handshake anyway now, so ignore them if1609* their format is correct. Does not count for 'Finished'1610* MAC.1611*/1612if (p[1] == 0 && p[2] == 0 && p[3] == 0) {1613s->init_num = 0;1614skip_message = 1;16151616if (s->msg_callback)1617s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,1618p, SSL3_HM_HEADER_LENGTH, ussl,1619s->msg_callback_arg);1620}1621} while (skip_message);1622/* s->init_num == SSL3_HM_HEADER_LENGTH */16231624*mt = *p;1625s->s3.tmp.message_type = *(p++);16261627if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {1628/*1629* Only happens with SSLv3+ in an SSLv2 backward compatible1630* ClientHello1631*1632* Total message size is the remaining record bytes to read1633* plus the SSL3_HM_HEADER_LENGTH bytes that we already read1634*/1635l = s->rlayer.tlsrecs[0].length + SSL3_HM_HEADER_LENGTH;1636s->s3.tmp.message_size = l;16371638s->init_msg = s->init_buf->data;1639s->init_num = SSL3_HM_HEADER_LENGTH;1640} else {1641n2l3(p, l);1642/* BUF_MEM_grow takes an 'int' parameter */1643if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {1644SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,1645SSL_R_EXCESSIVE_MESSAGE_SIZE);1646return 0;1647}1648s->s3.tmp.message_size = l;16491650s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;1651s->init_num = 0;1652}16531654return 1;1655}16561657int tls_get_message_body(SSL_CONNECTION *s, size_t *len)1658{1659size_t n, readbytes;1660unsigned char *p;1661int i;1662SSL *ssl = SSL_CONNECTION_GET_SSL(s);1663SSL *ussl = SSL_CONNECTION_GET_USER_SSL(s);16641665if (s->s3.tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {1666/* We've already read everything in */1667*len = (unsigned long)s->init_num;1668return 1;1669}16701671p = s->init_msg;1672n = s->s3.tmp.message_size - s->init_num;1673while (n > 0) {1674i = ssl->method->ssl_read_bytes(ssl, SSL3_RT_HANDSHAKE, NULL,1675&p[s->init_num], n, 0, &readbytes);1676if (i <= 0) {1677s->rwstate = SSL_READING;1678*len = 0;1679return 0;1680}1681s->init_num += readbytes;1682n -= readbytes;1683}16841685/*1686* If receiving Finished, record MAC of prior handshake messages for1687* Finished verification.1688*/1689if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {1690/* SSLfatal() already called */1691*len = 0;1692return 0;1693}16941695/* Feed this message into MAC computation. */1696if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {1697if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,1698s->init_num)) {1699/* SSLfatal() already called */1700*len = 0;1701return 0;1702}1703if (s->msg_callback)1704s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,1705(size_t)s->init_num, ussl, s->msg_callback_arg);1706} else {1707/*1708* We defer feeding in the HRR until later. We'll do it as part of1709* processing the message1710* The TLsv1.3 handshake transcript stops at the ClientFinished1711* message.1712*/1713#define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)1714/* KeyUpdate and NewSessionTicket do not need to be added */1715if (!SSL_CONNECTION_IS_TLS13(s)1716|| (s->s3.tmp.message_type != SSL3_MT_NEWSESSION_TICKET1717&& s->s3.tmp.message_type != SSL3_MT_KEY_UPDATE)) {1718if (s->s3.tmp.message_type != SSL3_MT_SERVER_HELLO1719|| s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE1720|| memcmp(hrrrandom,1721s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,1722SSL3_RANDOM_SIZE) != 0) {1723if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,1724s->init_num + SSL3_HM_HEADER_LENGTH)) {1725/* SSLfatal() already called */1726*len = 0;1727return 0;1728}1729}1730}1731if (s->msg_callback)1732s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,1733(size_t)s->init_num + SSL3_HM_HEADER_LENGTH, ussl,1734s->msg_callback_arg);1735}17361737*len = s->init_num;1738return 1;1739}17401741static const X509ERR2ALERT x509table[] = {1742{X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},1743{X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},1744{X509_V_ERR_EC_KEY_EXPLICIT_PARAMS, SSL_AD_BAD_CERTIFICATE},1745{X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},1746{X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},1747{X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},1748{X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},1749{X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},1750{X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},1751{X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},1752{X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},1753{X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},1754{X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},1755{X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},1756{X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},1757{X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},1758{X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},1759{X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},1760{X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},1761{X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},1762{X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},1763{X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},1764{X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},1765{X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},1766{X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},1767{X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},1768{X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},1769{X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},1770{X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},1771{X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},1772{X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},1773{X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},1774{X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},1775{X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},1776{X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},1777{X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},1778{X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},1779{X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},1780{X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},1781{X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},17821783/* Last entry; return this if we don't find the value above. */1784{X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}1785};17861787int ssl_x509err2alert(int x509err)1788{1789const X509ERR2ALERT *tp;17901791for (tp = x509table; tp->x509err != X509_V_OK; ++tp)1792if (tp->x509err == x509err)1793break;1794return tp->alert;1795}17961797int ssl_allow_compression(SSL_CONNECTION *s)1798{1799if (s->options & SSL_OP_NO_COMPRESSION)1800return 0;1801return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);1802}18031804/*1805* SSL/TLS/DTLS version comparison1806*1807* Returns1808* 0 if versiona is equal to versionb1809* 1 if versiona is greater than versionb1810* -1 if versiona is less than versionb1811*/1812int ssl_version_cmp(const SSL_CONNECTION *s, int versiona, int versionb)1813{1814int dtls = SSL_CONNECTION_IS_DTLS(s);18151816if (versiona == versionb)1817return 0;1818if (!dtls)1819return versiona < versionb ? -1 : 1;1820return DTLS_VERSION_LT(versiona, versionb) ? -1 : 1;1821}18221823typedef struct {1824int version;1825const SSL_METHOD *(*cmeth) (void);1826const SSL_METHOD *(*smeth) (void);1827} version_info;18281829#if TLS_MAX_VERSION_INTERNAL != TLS1_3_VERSION1830# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.1831#endif18321833/* Must be in order high to low */1834static const version_info tls_version_table[] = {1835#ifndef OPENSSL_NO_TLS1_31836{TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},1837#else1838{TLS1_3_VERSION, NULL, NULL},1839#endif1840#ifndef OPENSSL_NO_TLS1_21841{TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},1842#else1843{TLS1_2_VERSION, NULL, NULL},1844#endif1845#ifndef OPENSSL_NO_TLS1_11846{TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},1847#else1848{TLS1_1_VERSION, NULL, NULL},1849#endif1850#ifndef OPENSSL_NO_TLS11851{TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},1852#else1853{TLS1_VERSION, NULL, NULL},1854#endif1855#ifndef OPENSSL_NO_SSL31856{SSL3_VERSION, sslv3_client_method, sslv3_server_method},1857#else1858{SSL3_VERSION, NULL, NULL},1859#endif1860{0, NULL, NULL},1861};18621863#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION1864# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.1865#endif18661867/* Must be in order high to low */1868static const version_info dtls_version_table[] = {1869#ifndef OPENSSL_NO_DTLS1_21870{DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},1871#else1872{DTLS1_2_VERSION, NULL, NULL},1873#endif1874#ifndef OPENSSL_NO_DTLS11875{DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},1876{DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},1877#else1878{DTLS1_VERSION, NULL, NULL},1879{DTLS1_BAD_VER, NULL, NULL},1880#endif1881{0, NULL, NULL},1882};18831884/*1885* ssl_method_error - Check whether an SSL_METHOD is enabled.1886*1887* @s: The SSL handle for the candidate method1888* @method: the intended method.1889*1890* Returns 0 on success, or an SSL error reason on failure.1891*/1892static int ssl_method_error(const SSL_CONNECTION *s, const SSL_METHOD *method)1893{1894int version = method->version;18951896if ((s->min_proto_version != 0 &&1897ssl_version_cmp(s, version, s->min_proto_version) < 0) ||1898ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)1899return SSL_R_VERSION_TOO_LOW;19001901if (s->max_proto_version != 0 &&1902ssl_version_cmp(s, version, s->max_proto_version) > 0)1903return SSL_R_VERSION_TOO_HIGH;19041905if ((s->options & method->mask) != 0)1906return SSL_R_UNSUPPORTED_PROTOCOL;1907if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))1908return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;19091910return 0;1911}19121913/*1914* Only called by servers. Returns 1 if the server has a TLSv1.3 capable1915* certificate type, or has PSK or a certificate callback configured, or has1916* a servername callback configure. Otherwise returns 0.1917*/1918static int is_tls13_capable(const SSL_CONNECTION *s)1919{1920size_t i;1921int curve;1922SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);19231924if (!ossl_assert(sctx != NULL) || !ossl_assert(s->session_ctx != NULL))1925return 0;19261927/*1928* A servername callback can change the available certs, so if a servername1929* cb is set then we just assume TLSv1.3 will be ok1930*/1931if (sctx->ext.servername_cb != NULL1932|| s->session_ctx->ext.servername_cb != NULL)1933return 1;19341935#ifndef OPENSSL_NO_PSK1936if (s->psk_server_callback != NULL)1937return 1;1938#endif19391940if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL)1941return 1;19421943/* All provider-based sig algs are required to support at least TLS1.3 */1944for (i = 0; i < s->ssl_pkey_num; i++) {1945/* Skip over certs disallowed for TLSv1.3 */1946switch (i) {1947case SSL_PKEY_DSA_SIGN:1948case SSL_PKEY_GOST01:1949case SSL_PKEY_GOST12_256:1950case SSL_PKEY_GOST12_512:1951continue;1952default:1953break;1954}1955if (!ssl_has_cert(s, i))1956continue;1957if (i != SSL_PKEY_ECC)1958return 1;1959/*1960* Prior to TLSv1.3 sig algs allowed any curve to be used. TLSv1.3 is1961* more restrictive so check that our sig algs are consistent with this1962* EC cert. See section 4.2.3 of RFC8446.1963*/1964curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC].privatekey);1965if (tls_check_sigalg_curve(s, curve))1966return 1;1967}19681969return 0;1970}19711972/*1973* ssl_version_supported - Check that the specified `version` is supported by1974* `SSL *` instance1975*1976* @s: The SSL handle for the candidate method1977* @version: Protocol version to test against1978*1979* Returns 1 when supported, otherwise 01980*/1981int ssl_version_supported(const SSL_CONNECTION *s, int version,1982const SSL_METHOD **meth)1983{1984const version_info *vent;1985const version_info *table;19861987switch (SSL_CONNECTION_GET_SSL(s)->method->version) {1988default:1989/* Version should match method version for non-ANY method */1990return ssl_version_cmp(s, version, s->version) == 0;1991case TLS_ANY_VERSION:1992table = tls_version_table;1993break;1994case DTLS_ANY_VERSION:1995table = dtls_version_table;1996break;1997}19981999for (vent = table;2000vent->version != 0 && ssl_version_cmp(s, version, vent->version) <= 0;2001++vent) {2002const SSL_METHOD *(*thismeth)(void) = s->server ? vent->smeth2003: vent->cmeth;20042005if (thismeth != NULL2006&& ssl_version_cmp(s, version, vent->version) == 02007&& ssl_method_error(s, thismeth()) == 02008&& (!s->server2009|| version != TLS1_3_VERSION2010|| is_tls13_capable(s))) {2011if (meth != NULL)2012*meth = thismeth();2013return 1;2014}2015}2016return 0;2017}20182019/*2020* ssl_check_version_downgrade - In response to RFC7507 SCSV version2021* fallback indication from a client check whether we're using the highest2022* supported protocol version.2023*2024* @s server SSL handle.2025*2026* Returns 1 when using the highest enabled version, 0 otherwise.2027*/2028int ssl_check_version_downgrade(SSL_CONNECTION *s)2029{2030const version_info *vent;2031const version_info *table;2032SSL *ssl = SSL_CONNECTION_GET_SSL(s);20332034/*2035* Check that the current protocol is the highest enabled version2036* (according to ssl->defltmethod, as version negotiation may have changed2037* s->method).2038*/2039if (s->version == ssl->defltmeth->version)2040return 1;20412042/*2043* Apparently we're using a version-flexible SSL_METHOD (not at its2044* highest protocol version).2045*/2046if (ssl->defltmeth->version == TLS_method()->version)2047table = tls_version_table;2048else if (ssl->defltmeth->version == DTLS_method()->version)2049table = dtls_version_table;2050else {2051/* Unexpected state; fail closed. */2052return 0;2053}20542055for (vent = table; vent->version != 0; ++vent) {2056if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)2057return s->version == vent->version;2058}2059return 0;2060}20612062/*2063* ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS2064* protocols, provided the initial (D)TLS method is version-flexible. This2065* function sanity-checks the proposed value and makes sure the method is2066* version-flexible, then sets the limit if all is well.2067*2068* @method_version: The version of the current SSL_METHOD.2069* @version: the intended limit.2070* @bound: pointer to limit to be updated.2071*2072* Returns 1 on success, 0 on failure.2073*/2074int ssl_set_version_bound(int method_version, int version, int *bound)2075{2076int valid_tls;2077int valid_dtls;20782079if (version == 0) {2080*bound = version;2081return 1;2082}20832084valid_tls = version >= SSL3_VERSION && version <= TLS_MAX_VERSION_INTERNAL;2085valid_dtls =2086/* We support client side pre-standardisation version of DTLS */2087(version == DTLS1_BAD_VER)2088|| (DTLS_VERSION_LE(version, DTLS_MAX_VERSION_INTERNAL)2089&& DTLS_VERSION_GE(version, DTLS1_VERSION));20902091if (!valid_tls && !valid_dtls)2092return 0;20932094/*-2095* Restrict TLS methods to TLS protocol versions.2096* Restrict DTLS methods to DTLS protocol versions.2097* Note, DTLS version numbers are decreasing, use comparison macros.2098*2099* Note that for both lower-bounds we use explicit versions, not2100* (D)TLS_MIN_VERSION. This is because we don't want to break user2101* configurations. If the MIN (supported) version ever rises, the user's2102* "floor" remains valid even if no longer available. We don't expect the2103* MAX ceiling to ever get lower, so making that variable makes sense.2104*2105* We ignore attempts to set bounds on version-inflexible methods,2106* returning success.2107*/2108switch (method_version) {2109default:2110break;21112112case TLS_ANY_VERSION:2113if (valid_tls)2114*bound = version;2115break;21162117case DTLS_ANY_VERSION:2118if (valid_dtls)2119*bound = version;2120break;2121}2122return 1;2123}21242125static void check_for_downgrade(SSL_CONNECTION *s, int vers, DOWNGRADE *dgrd)2126{2127if (vers == TLS1_2_VERSION2128&& ssl_version_supported(s, TLS1_3_VERSION, NULL)) {2129*dgrd = DOWNGRADE_TO_1_2;2130} else if (!SSL_CONNECTION_IS_DTLS(s)2131&& vers < TLS1_2_VERSION2132/*2133* We need to ensure that a server that disables TLSv1.22134* (creating a hole between TLSv1.3 and TLSv1.1) can still2135* complete handshakes with clients that support TLSv1.2 and2136* below. Therefore we do not enable the sentinel if TLSv1.3 is2137* enabled and TLSv1.2 is not.2138*/2139&& ssl_version_supported(s, TLS1_2_VERSION, NULL)) {2140*dgrd = DOWNGRADE_TO_1_1;2141} else {2142*dgrd = DOWNGRADE_NONE;2143}2144}21452146/*2147* ssl_choose_server_version - Choose server (D)TLS version. Called when the2148* client HELLO is received to select the final server protocol version and2149* the version specific method.2150*2151* @s: server SSL handle.2152*2153* Returns 0 on success or an SSL error reason number on failure.2154*/2155int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,2156DOWNGRADE *dgrd)2157{2158/*-2159* With version-flexible methods we have an initial state with:2160*2161* s->method->version == (D)TLS_ANY_VERSION,2162* s->version == (D)TLS_MAX_VERSION_INTERNAL.2163*2164* So we detect version-flexible methods via the method version, not the2165* handle version.2166*/2167SSL *ssl = SSL_CONNECTION_GET_SSL(s);2168int server_version = ssl->method->version;2169int client_version = hello->legacy_version;2170const version_info *vent;2171const version_info *table;2172int disabled = 0;2173RAW_EXTENSION *suppversions;21742175s->client_version = client_version;21762177switch (server_version) {2178default:2179if (!SSL_CONNECTION_IS_TLS13(s)) {2180if (ssl_version_cmp(s, client_version, s->version) < 0)2181return SSL_R_WRONG_SSL_VERSION;2182*dgrd = DOWNGRADE_NONE;2183/*2184* If this SSL handle is not from a version flexible method we don't2185* (and never did) check min/max FIPS or Suite B constraints. Hope2186* that's OK. It is up to the caller to not choose fixed protocol2187* versions they don't want. If not, then easy to fix, just return2188* ssl_method_error(s, s->method)2189*/2190return 0;2191}2192/*2193* Fall through if we are TLSv1.3 already (this means we must be after2194* a HelloRetryRequest2195*/2196/* fall thru */2197case TLS_ANY_VERSION:2198table = tls_version_table;2199break;2200case DTLS_ANY_VERSION:2201table = dtls_version_table;2202break;2203}22042205suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];22062207/* If we did an HRR then supported versions is mandatory */2208if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)2209return SSL_R_UNSUPPORTED_PROTOCOL;22102211if (suppversions->present && !SSL_CONNECTION_IS_DTLS(s)) {2212unsigned int candidate_vers = 0;2213unsigned int best_vers = 0;2214const SSL_METHOD *best_method = NULL;2215PACKET versionslist;22162217suppversions->parsed = 1;22182219if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {2220/* Trailing or invalid data? */2221return SSL_R_LENGTH_MISMATCH;2222}22232224/*2225* The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.2226* The spec only requires servers to check that it isn't SSLv3:2227* "Any endpoint receiving a Hello message with2228* ClientHello.legacy_version or ServerHello.legacy_version set to2229* 0x0300 MUST abort the handshake with a "protocol_version" alert."2230* We are slightly stricter and require that it isn't SSLv3 or lower.2231* We tolerate TLSv1 and TLSv1.1.2232*/2233if (client_version <= SSL3_VERSION)2234return SSL_R_BAD_LEGACY_VERSION;22352236while (PACKET_get_net_2(&versionslist, &candidate_vers)) {2237if (ssl_version_cmp(s, candidate_vers, best_vers) <= 0)2238continue;2239if (ssl_version_supported(s, candidate_vers, &best_method))2240best_vers = candidate_vers;2241}2242if (PACKET_remaining(&versionslist) != 0) {2243/* Trailing data? */2244return SSL_R_LENGTH_MISMATCH;2245}22462247if (best_vers > 0) {2248if (s->hello_retry_request != SSL_HRR_NONE) {2249/*2250* This is after a HelloRetryRequest so we better check that we2251* negotiated TLSv1.32252*/2253if (best_vers != TLS1_3_VERSION)2254return SSL_R_UNSUPPORTED_PROTOCOL;2255return 0;2256}2257check_for_downgrade(s, best_vers, dgrd);2258s->version = best_vers;2259ssl->method = best_method;2260if (!ssl_set_record_protocol_version(s, best_vers))2261return ERR_R_INTERNAL_ERROR;22622263return 0;2264}2265return SSL_R_UNSUPPORTED_PROTOCOL;2266}22672268/*2269* If the supported versions extension isn't present, then the highest2270* version we can negotiate is TLSv1.22271*/2272if (ssl_version_cmp(s, client_version, TLS1_3_VERSION) >= 0)2273client_version = TLS1_2_VERSION;22742275/*2276* No supported versions extension, so we just use the version supplied in2277* the ClientHello.2278*/2279for (vent = table; vent->version != 0; ++vent) {2280const SSL_METHOD *method;22812282if (vent->smeth == NULL ||2283ssl_version_cmp(s, client_version, vent->version) < 0)2284continue;2285method = vent->smeth();2286if (ssl_method_error(s, method) == 0) {2287check_for_downgrade(s, vent->version, dgrd);2288s->version = vent->version;2289ssl->method = method;2290if (!ssl_set_record_protocol_version(s, s->version))2291return ERR_R_INTERNAL_ERROR;22922293return 0;2294}2295disabled = 1;2296}2297return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;2298}22992300/*2301* ssl_choose_client_version - Choose client (D)TLS version. Called when the2302* server HELLO is received to select the final client protocol version and2303* the version specific method.2304*2305* @s: client SSL handle.2306* @version: The proposed version from the server's HELLO.2307* @extensions: The extensions received2308*2309* Returns 1 on success or 0 on error.2310*/2311int ssl_choose_client_version(SSL_CONNECTION *s, int version,2312RAW_EXTENSION *extensions)2313{2314const version_info *vent;2315const version_info *table;2316int ret, ver_min, ver_max, real_max, origv;2317SSL *ssl = SSL_CONNECTION_GET_SSL(s);23182319origv = s->version;2320s->version = version;23212322/* This will overwrite s->version if the extension is present */2323if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,2324SSL_EXT_TLS1_2_SERVER_HELLO2325| SSL_EXT_TLS1_3_SERVER_HELLO, extensions,2326NULL, 0)) {2327s->version = origv;2328return 0;2329}23302331if (s->hello_retry_request != SSL_HRR_NONE2332&& s->version != TLS1_3_VERSION) {2333s->version = origv;2334SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);2335return 0;2336}23372338switch (ssl->method->version) {2339default:2340if (s->version != ssl->method->version) {2341s->version = origv;2342SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);2343return 0;2344}2345/*2346* If this SSL handle is not from a version flexible method we don't2347* (and never did) check min/max, FIPS or Suite B constraints. Hope2348* that's OK. It is up to the caller to not choose fixed protocol2349* versions they don't want. If not, then easy to fix, just return2350* ssl_method_error(s, s->method)2351*/2352if (!ssl_set_record_protocol_version(s, s->version)) {2353SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);2354return 0;2355}2356return 1;2357case TLS_ANY_VERSION:2358table = tls_version_table;2359break;2360case DTLS_ANY_VERSION:2361table = dtls_version_table;2362break;2363}23642365ret = ssl_get_min_max_version(s, &ver_min, &ver_max, &real_max);2366if (ret != 0) {2367s->version = origv;2368SSLfatal(s, SSL_AD_PROTOCOL_VERSION, ret);2369return 0;2370}2371if (ssl_version_cmp(s, s->version, ver_min) < 02372|| ssl_version_cmp(s, s->version, ver_max) > 0) {2373s->version = origv;2374SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);2375return 0;2376}23772378if ((s->mode & SSL_MODE_SEND_FALLBACK_SCSV) == 0)2379real_max = ver_max;23802381/* Check for downgrades */2382/* TODO(DTLSv1.3): Update this code for DTLSv1.3 */2383if (!SSL_CONNECTION_IS_DTLS(s) && real_max > s->version) {2384/* Signal applies to all versions */2385if (memcmp(tls11downgrade,2386s->s3.server_random + SSL3_RANDOM_SIZE2387- sizeof(tls11downgrade),2388sizeof(tls11downgrade)) == 0) {2389s->version = origv;2390SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,2391SSL_R_INAPPROPRIATE_FALLBACK);2392return 0;2393}2394/* Only when accepting TLS1.3 */2395if (real_max == TLS1_3_VERSION2396&& memcmp(tls12downgrade,2397s->s3.server_random + SSL3_RANDOM_SIZE2398- sizeof(tls12downgrade),2399sizeof(tls12downgrade)) == 0) {2400s->version = origv;2401SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,2402SSL_R_INAPPROPRIATE_FALLBACK);2403return 0;2404}2405}24062407for (vent = table; vent->version != 0; ++vent) {2408if (vent->cmeth == NULL || s->version != vent->version)2409continue;24102411ssl->method = vent->cmeth();2412if (!ssl_set_record_protocol_version(s, s->version)) {2413SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);2414return 0;2415}2416return 1;2417}24182419s->version = origv;2420SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);2421return 0;2422}24232424/*2425* ssl_get_min_max_version - get minimum and maximum protocol version2426* @s: The SSL connection2427* @min_version: The minimum supported version2428* @max_version: The maximum supported version2429* @real_max: The highest version below the lowest compile time version hole2430* where that hole lies above at least one run-time enabled2431* protocol.2432*2433* Work out what version we should be using for the initial ClientHello if the2434* version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx2435* options, the MinProtocol and MaxProtocol configuration commands, any Suite B2436* constraints and any floor imposed by the security level here,2437* so we don't advertise the wrong protocol version to only reject the outcome later.2438*2439* Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,2440* TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol2441* only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.2442*2443* Returns 0 on success or an SSL error reason number on failure. On failure2444* min_version and max_version will also be set to 0.2445*/2446int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,2447int *max_version, int *real_max)2448{2449int version, tmp_real_max;2450int hole;2451const SSL_METHOD *method;2452const version_info *table;2453const version_info *vent;2454const SSL *ssl = SSL_CONNECTION_GET_SSL(s);24552456switch (ssl->method->version) {2457default:2458/*2459* If this SSL handle is not from a version flexible method we don't2460* (and never did) check min/max FIPS or Suite B constraints. Hope2461* that's OK. It is up to the caller to not choose fixed protocol2462* versions they don't want. If not, then easy to fix, just return2463* ssl_method_error(s, s->method)2464*/2465*min_version = *max_version = s->version;2466/*2467* Providing a real_max only makes sense where we're using a version2468* flexible method.2469*/2470if (!ossl_assert(real_max == NULL))2471return ERR_R_INTERNAL_ERROR;2472return 0;2473case TLS_ANY_VERSION:2474table = tls_version_table;2475break;2476case DTLS_ANY_VERSION:2477table = dtls_version_table;2478break;2479}24802481/*2482* SSL_OP_NO_X disables all protocols above X *if* there are some protocols2483* below X enabled. This is required in order to maintain the "version2484* capability" vector contiguous. Any versions with a NULL client method2485* (protocol version client is disabled at compile-time) is also a "hole".2486*2487* Our initial state is hole == 1, version == 0. That is, versions above2488* the first version in the method table are disabled (a "hole" above2489* the valid protocol entries) and we don't have a selected version yet.2490*2491* Whenever "hole == 1", and we hit an enabled method, its version becomes2492* the selected version. We're no longer in a hole, so "hole" becomes 0.2493*2494* If "hole == 0" and we hit an enabled method, we support a contiguous2495* range of at least two methods. If we hit a disabled method,2496* then hole becomes true again, but nothing else changes yet,2497* because all the remaining methods may be disabled too.2498* If we again hit an enabled method after the new hole, it becomes2499* selected, as we start from scratch.2500*/2501*min_version = version = 0;2502hole = 1;2503if (real_max != NULL)2504*real_max = 0;2505tmp_real_max = 0;2506for (vent = table; vent->version != 0; ++vent) {2507/*2508* A table entry with a NULL client method is still a hole in the2509* "version capability" vector.2510*/2511if (vent->cmeth == NULL) {2512hole = 1;2513tmp_real_max = 0;2514continue;2515}2516method = vent->cmeth();25172518if (hole == 1 && tmp_real_max == 0)2519tmp_real_max = vent->version;25202521if (ssl_method_error(s, method) != 0) {2522hole = 1;2523} else if (!hole) {2524*min_version = method->version;2525} else {2526if (real_max != NULL && tmp_real_max != 0)2527*real_max = tmp_real_max;2528version = method->version;2529*min_version = version;2530hole = 0;2531}2532}25332534*max_version = version;25352536/* Fail if everything is disabled */2537if (version == 0)2538return SSL_R_NO_PROTOCOLS_AVAILABLE;25392540return 0;2541}25422543/*2544* ssl_set_client_hello_version - Work out what version we should be using for2545* the initial ClientHello.legacy_version field.2546*2547* @s: client SSL handle.2548*2549* Returns 0 on success or an SSL error reason number on failure.2550*/2551int ssl_set_client_hello_version(SSL_CONNECTION *s)2552{2553int ver_min, ver_max, ret;25542555/*2556* In a renegotiation we always send the same client_version that we sent2557* last time, regardless of which version we eventually negotiated.2558*/2559if (!SSL_IS_FIRST_HANDSHAKE(s))2560return 0;25612562ret = ssl_get_min_max_version(s, &ver_min, &ver_max, NULL);25632564if (ret != 0)2565return ret;25662567s->version = ver_max;25682569if (SSL_CONNECTION_IS_DTLS(s)) {2570if (ver_max == DTLS1_BAD_VER) {2571/*2572* Even though this is technically before version negotiation,2573* because we have asked for DTLS1_BAD_VER we will never negotiate2574* anything else, and this has impacts on the record layer for when2575* we read the ServerHello. So we need to tell the record layer2576* about this immediately.2577*/2578if (!ssl_set_record_protocol_version(s, ver_max))2579return 0;2580}2581} else if (ver_max > TLS1_2_VERSION) {2582/* TLS1.3 always uses TLS1.2 in the legacy_version field */2583ver_max = TLS1_2_VERSION;2584}25852586s->client_version = ver_max;2587return 0;2588}25892590/*2591* Checks a list of |groups| to determine if the |group_id| is in it. If it is2592* and |checkallow| is 1 then additionally check if the group is allowed to be2593* used. Returns 1 if the group is in the list (and allowed if |checkallow| is2594* 1) or 0 otherwise. If provided a pointer it will also return the position2595* where the group was found.2596*/2597int check_in_list(SSL_CONNECTION *s, uint16_t group_id, const uint16_t *groups,2598size_t num_groups, int checkallow, size_t *pos)2599{2600size_t i;26012602if (groups == NULL || num_groups == 0)2603return 0;26042605for (i = 0; i < num_groups; i++) {2606uint16_t group = groups[i];26072608if (group_id == group2609&& (!checkallow2610|| tls_group_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {2611if (pos != NULL)2612*pos = i;2613return 1;2614}2615}26162617return 0;2618}26192620/* Replace ClientHello1 in the transcript hash with a synthetic message */2621int create_synthetic_message_hash(SSL_CONNECTION *s,2622const unsigned char *hashval,2623size_t hashlen, const unsigned char *hrr,2624size_t hrrlen)2625{2626unsigned char hashvaltmp[EVP_MAX_MD_SIZE];2627unsigned char msghdr[SSL3_HM_HEADER_LENGTH];26282629memset(msghdr, 0, sizeof(msghdr));26302631if (hashval == NULL) {2632hashval = hashvaltmp;2633hashlen = 0;2634/* Get the hash of the initial ClientHello */2635if (!ssl3_digest_cached_records(s, 0)2636|| !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),2637&hashlen)) {2638/* SSLfatal() already called */2639return 0;2640}2641}26422643/* Reinitialise the transcript hash */2644if (!ssl3_init_finished_mac(s)) {2645/* SSLfatal() already called */2646return 0;2647}26482649/* Inject the synthetic message_hash message */2650msghdr[0] = SSL3_MT_MESSAGE_HASH;2651msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;2652if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)2653|| !ssl3_finish_mac(s, hashval, hashlen)) {2654/* SSLfatal() already called */2655return 0;2656}26572658/*2659* Now re-inject the HRR and current message if appropriate (we just deleted2660* it when we reinitialised the transcript hash above). Only necessary after2661* receiving a ClientHello2 with a cookie.2662*/2663if (hrr != NULL2664&& (!ssl3_finish_mac(s, hrr, hrrlen)2665|| !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,2666s->s3.tmp.message_size2667+ SSL3_HM_HEADER_LENGTH))) {2668/* SSLfatal() already called */2669return 0;2670}26712672return 1;2673}26742675static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)2676{2677return X509_NAME_cmp(*a, *b);2678}26792680int parse_ca_names(SSL_CONNECTION *s, PACKET *pkt)2681{2682STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);2683X509_NAME *xn = NULL;2684PACKET cadns;26852686if (ca_sk == NULL) {2687SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);2688goto err;2689}2690/* get the CA RDNs */2691if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {2692SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);2693goto err;2694}26952696while (PACKET_remaining(&cadns)) {2697const unsigned char *namestart, *namebytes;2698unsigned int name_len;26992700if (!PACKET_get_net_2(&cadns, &name_len)2701|| !PACKET_get_bytes(&cadns, &namebytes, name_len)) {2702SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);2703goto err;2704}27052706namestart = namebytes;2707if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {2708SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);2709goto err;2710}2711if (namebytes != (namestart + name_len)) {2712SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CA_DN_LENGTH_MISMATCH);2713goto err;2714}27152716if (!sk_X509_NAME_push(ca_sk, xn)) {2717SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);2718goto err;2719}2720xn = NULL;2721}27222723sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);2724s->s3.tmp.peer_ca_names = ca_sk;27252726return 1;27272728err:2729sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);2730X509_NAME_free(xn);2731return 0;2732}27332734const STACK_OF(X509_NAME) *get_ca_names(SSL_CONNECTION *s)2735{2736const STACK_OF(X509_NAME) *ca_sk = NULL;2737SSL *ssl = SSL_CONNECTION_GET_SSL(s);27382739if (s->server) {2740ca_sk = SSL_get_client_CA_list(ssl);2741if (ca_sk != NULL && sk_X509_NAME_num(ca_sk) == 0)2742ca_sk = NULL;2743}27442745if (ca_sk == NULL)2746ca_sk = SSL_get0_CA_list(ssl);27472748return ca_sk;2749}27502751int construct_ca_names(SSL_CONNECTION *s, const STACK_OF(X509_NAME) *ca_sk,2752WPACKET *pkt)2753{2754/* Start sub-packet for client CA list */2755if (!WPACKET_start_sub_packet_u16(pkt)) {2756SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);2757return 0;2758}27592760if ((ca_sk != NULL) && !(s->options & SSL_OP_DISABLE_TLSEXT_CA_NAMES)) {2761int i;27622763for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {2764unsigned char *namebytes;2765X509_NAME *name = sk_X509_NAME_value(ca_sk, i);2766int namelen;27672768if (name == NULL2769|| (namelen = i2d_X509_NAME(name, NULL)) < 02770|| !WPACKET_sub_allocate_bytes_u16(pkt, namelen,2771&namebytes)2772|| i2d_X509_NAME(name, &namebytes) != namelen) {2773SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);2774return 0;2775}2776}2777}27782779if (!WPACKET_close(pkt)) {2780SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);2781return 0;2782}27832784return 1;2785}27862787/* Create a buffer containing data to be signed for server key exchange */2788size_t construct_key_exchange_tbs(SSL_CONNECTION *s, unsigned char **ptbs,2789const void *param, size_t paramlen)2790{2791size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;2792unsigned char *tbs = OPENSSL_malloc(tbslen);27932794if (tbs == NULL) {2795SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);2796return 0;2797}2798memcpy(tbs, s->s3.client_random, SSL3_RANDOM_SIZE);2799memcpy(tbs + SSL3_RANDOM_SIZE, s->s3.server_random, SSL3_RANDOM_SIZE);28002801memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);28022803*ptbs = tbs;2804return tbslen;2805}28062807/*2808* Saves the current handshake digest for Post-Handshake Auth,2809* Done after ClientFinished is processed, done exactly once2810*/2811int tls13_save_handshake_digest_for_pha(SSL_CONNECTION *s)2812{2813if (s->pha_dgst == NULL) {2814if (!ssl3_digest_cached_records(s, 1))2815/* SSLfatal() already called */2816return 0;28172818s->pha_dgst = EVP_MD_CTX_new();2819if (s->pha_dgst == NULL) {2820SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);2821return 0;2822}2823if (!EVP_MD_CTX_copy_ex(s->pha_dgst,2824s->s3.handshake_dgst)) {2825SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);2826EVP_MD_CTX_free(s->pha_dgst);2827s->pha_dgst = NULL;2828return 0;2829}2830}2831return 1;2832}28332834/*2835* Restores the Post-Handshake Auth handshake digest2836* Done just before sending/processing the Cert Request2837*/2838int tls13_restore_handshake_digest_for_pha(SSL_CONNECTION *s)2839{2840if (s->pha_dgst == NULL) {2841SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);2842return 0;2843}2844if (!EVP_MD_CTX_copy_ex(s->s3.handshake_dgst,2845s->pha_dgst)) {2846SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);2847return 0;2848}2849return 1;2850}28512852#ifndef OPENSSL_NO_COMP_ALG2853MSG_PROCESS_RETURN tls13_process_compressed_certificate(SSL_CONNECTION *sc,2854PACKET *pkt,2855PACKET *tmppkt,2856BUF_MEM *buf)2857{2858MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;2859int comp_alg;2860COMP_METHOD *method = NULL;2861COMP_CTX *comp = NULL;2862size_t expected_length;2863size_t comp_length;2864int i;2865int found = 0;28662867if (buf == NULL) {2868SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);2869goto err;2870}2871if (!PACKET_get_net_2(pkt, (unsigned int*)&comp_alg)) {2872SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, ERR_R_INTERNAL_ERROR);2873goto err;2874}2875/* If we have a prefs list, make sure the algorithm is in it */2876if (sc->cert_comp_prefs[0] != TLSEXT_comp_cert_none) {2877for (i = 0; sc->cert_comp_prefs[i] != TLSEXT_comp_cert_none; i++) {2878if (sc->cert_comp_prefs[i] == comp_alg) {2879found = 1;2880break;2881}2882}2883if (!found) {2884SSLfatal(sc, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_COMPRESSION_ALGORITHM);2885goto err;2886}2887}2888if (!ossl_comp_has_alg(comp_alg)) {2889SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);2890goto err;2891}2892switch (comp_alg) {2893case TLSEXT_comp_cert_zlib:2894method = COMP_zlib_oneshot();2895break;2896case TLSEXT_comp_cert_brotli:2897method = COMP_brotli_oneshot();2898break;2899case TLSEXT_comp_cert_zstd:2900method = COMP_zstd_oneshot();2901break;2902default:2903SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);2904goto err;2905}29062907if ((comp = COMP_CTX_new(method)) == NULL2908|| !PACKET_get_net_3_len(pkt, &expected_length)2909|| !PACKET_get_net_3_len(pkt, &comp_length)) {2910SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_DECOMPRESSION);2911goto err;2912}29132914if (PACKET_remaining(pkt) != comp_length || comp_length == 0) {2915SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_DECOMPRESSION);2916goto err;2917}29182919if (!BUF_MEM_grow(buf, expected_length)2920|| !PACKET_buf_init(tmppkt, (unsigned char *)buf->data, expected_length)2921|| COMP_expand_block(comp, (unsigned char *)buf->data, expected_length,2922(unsigned char*)PACKET_data(pkt), comp_length) != (int)expected_length) {2923SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_DECOMPRESSION);2924goto err;2925}2926ret = MSG_PROCESS_CONTINUE_PROCESSING;2927err:2928COMP_CTX_free(comp);2929return ret;2930}2931#endif293229332934