]> git.ipfire.org Git - thirdparty/openssl.git/blame_incremental - ssl/statem/statem_lib.c
Fix typos found by codespell
[thirdparty/openssl.git] / ssl / statem / statem_lib.c
... / ...
CommitLineData
1/*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11#include <limits.h>
12#include <string.h>
13#include <stdio.h>
14#include "../ssl_local.h"
15#include "statem_local.h"
16#include "internal/cryptlib.h"
17#include <openssl/buffer.h>
18#include <openssl/objects.h>
19#include <openssl/evp.h>
20#include <openssl/rsa.h>
21#include <openssl/x509.h>
22#include <openssl/trace.h>
23#include <openssl/encoder.h>
24
25/*
26 * Map error codes to TLS/SSL alart types.
27 */
28typedef struct x509err2alert_st {
29 int x509err;
30 int alert;
31} X509ERR2ALERT;
32
33/* Fixed value used in the ServerHello random field to identify an HRR */
34const unsigned char hrrrandom[] = {
35 0xcf, 0x21, 0xad, 0x74, 0xe5, 0x9a, 0x61, 0x11, 0xbe, 0x1d, 0x8c, 0x02,
36 0x1e, 0x65, 0xb8, 0x91, 0xc2, 0xa2, 0x11, 0x16, 0x7a, 0xbb, 0x8c, 0x5e,
37 0x07, 0x9e, 0x09, 0xe2, 0xc8, 0xa8, 0x33, 0x9c
38};
39
40int ossl_statem_set_mutator(SSL *s,
41 ossl_statem_mutate_handshake_cb mutate_handshake_cb,
42 ossl_statem_finish_mutate_handshake_cb finish_mutate_handshake_cb,
43 void *mutatearg)
44{
45 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
46
47 if (sc == NULL)
48 return 0;
49
50 sc->statem.mutate_handshake_cb = mutate_handshake_cb;
51 sc->statem.mutatearg = mutatearg;
52 sc->statem.finish_mutate_handshake_cb = finish_mutate_handshake_cb;
53
54 return 1;
55}
56
57/*
58 * send s->init_buf in records of type 'type' (SSL3_RT_HANDSHAKE or
59 * SSL3_RT_CHANGE_CIPHER_SPEC)
60 */
61int ssl3_do_write(SSL_CONNECTION *s, int type)
62{
63 int ret;
64 size_t written = 0;
65 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
66
67 /*
68 * If we're running the test suite then we may need to mutate the message
69 * we've been asked to write. Does not happen in normal operation.
70 */
71 if (s->statem.mutate_handshake_cb != NULL
72 && !s->statem.write_in_progress
73 && type == SSL3_RT_HANDSHAKE
74 && s->init_num >= SSL3_HM_HEADER_LENGTH) {
75 unsigned char *msg;
76 size_t msglen;
77
78 if (!s->statem.mutate_handshake_cb((unsigned char *)s->init_buf->data,
79 s->init_num,
80 &msg, &msglen,
81 s->statem.mutatearg))
82 return -1;
83 if (msglen < SSL3_HM_HEADER_LENGTH
84 || !BUF_MEM_grow(s->init_buf, msglen))
85 return -1;
86 memcpy(s->init_buf->data, msg, msglen);
87 s->init_num = msglen;
88 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
89 s->statem.finish_mutate_handshake_cb(s->statem.mutatearg);
90 s->statem.write_in_progress = 1;
91 }
92
93 ret = ssl3_write_bytes(ssl, type, &s->init_buf->data[s->init_off],
94 s->init_num, &written);
95 if (ret < 0)
96 return -1;
97 if (type == SSL3_RT_HANDSHAKE)
98 /*
99 * should not be done for 'Hello Request's, but in that case we'll
100 * ignore the result anyway
101 * TLS1.3 KeyUpdate and NewSessionTicket do not need to be added
102 */
103 if (!SSL_CONNECTION_IS_TLS13(s)
104 || (s->statem.hand_state != TLS_ST_SW_SESSION_TICKET
105 && s->statem.hand_state != TLS_ST_CW_KEY_UPDATE
106 && s->statem.hand_state != TLS_ST_SW_KEY_UPDATE))
107 if (!ssl3_finish_mac(s,
108 (unsigned char *)&s->init_buf->data[s->init_off],
109 written))
110 return -1;
111 if (written == s->init_num) {
112 s->statem.write_in_progress = 0;
113 if (s->msg_callback)
114 s->msg_callback(1, s->version, type, s->init_buf->data,
115 (size_t)(s->init_off + s->init_num), ssl,
116 s->msg_callback_arg);
117 return 1;
118 }
119 s->init_off += written;
120 s->init_num -= written;
121 return 0;
122}
123
124int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype)
125{
126 size_t msglen;
127
128 if ((htype != SSL3_MT_CHANGE_CIPHER_SPEC && !WPACKET_close(pkt))
129 || !WPACKET_get_length(pkt, &msglen)
130 || msglen > INT_MAX)
131 return 0;
132 s->init_num = (int)msglen;
133 s->init_off = 0;
134
135 return 1;
136}
137
138int tls_setup_handshake(SSL_CONNECTION *s)
139{
140 int ver_min, ver_max, ok;
141 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
142 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
143
144 if (!ssl3_init_finished_mac(s)) {
145 /* SSLfatal() already called */
146 return 0;
147 }
148
149 /* Reset any extension flags */
150 memset(s->ext.extflags, 0, sizeof(s->ext.extflags));
151
152 if (ssl_get_min_max_version(s, &ver_min, &ver_max, NULL) != 0) {
153 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
154 return 0;
155 }
156
157 /* Sanity check that we have MD5-SHA1 if we need it */
158 if (sctx->ssl_digest_methods[SSL_MD_MD5_SHA1_IDX] == NULL) {
159 int md5sha1_needed = 0;
160
161 /* We don't have MD5-SHA1 - do we need it? */
162 if (SSL_CONNECTION_IS_DTLS(s)) {
163 if (DTLS_VERSION_LE(ver_max, DTLS1_VERSION))
164 md5sha1_needed = 1;
165 } else {
166 if (ver_max <= TLS1_1_VERSION)
167 md5sha1_needed = 1;
168 }
169 if (md5sha1_needed) {
170 SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
171 SSL_R_NO_SUITABLE_DIGEST_ALGORITHM,
172 "The max supported SSL/TLS version needs the"
173 " MD5-SHA1 digest but it is not available"
174 " in the loaded providers. Use (D)TLSv1.2 or"
175 " above, or load different providers");
176 return 0;
177 }
178
179 ok = 1;
180 /* Don't allow TLSv1.1 or below to be negotiated */
181 if (SSL_CONNECTION_IS_DTLS(s)) {
182 if (DTLS_VERSION_LT(ver_min, DTLS1_2_VERSION))
183 ok = SSL_set_min_proto_version(ssl, DTLS1_2_VERSION);
184 } else {
185 if (ver_min < TLS1_2_VERSION)
186 ok = SSL_set_min_proto_version(ssl, TLS1_2_VERSION);
187 }
188 if (!ok) {
189 /* Shouldn't happen */
190 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, ERR_R_INTERNAL_ERROR);
191 return 0;
192 }
193 }
194
195 ok = 0;
196 if (s->server) {
197 STACK_OF(SSL_CIPHER) *ciphers = SSL_get_ciphers(ssl);
198 int i;
199
200 /*
201 * Sanity check that the maximum version we accept has ciphers
202 * enabled. For clients we do this check during construction of the
203 * ClientHello.
204 */
205 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
206 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
207
208 if (SSL_CONNECTION_IS_DTLS(s)) {
209 if (DTLS_VERSION_GE(ver_max, c->min_dtls) &&
210 DTLS_VERSION_LE(ver_max, c->max_dtls))
211 ok = 1;
212 } else if (ver_max >= c->min_tls && ver_max <= c->max_tls) {
213 ok = 1;
214 }
215 if (ok)
216 break;
217 }
218 if (!ok) {
219 SSLfatal_data(s, SSL_AD_HANDSHAKE_FAILURE,
220 SSL_R_NO_CIPHERS_AVAILABLE,
221 "No ciphers enabled for max supported "
222 "SSL/TLS version");
223 return 0;
224 }
225 if (SSL_IS_FIRST_HANDSHAKE(s)) {
226 /* N.B. s->session_ctx == s->ctx here */
227 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_accept);
228 } else {
229 /* N.B. s->ctx may not equal s->session_ctx */
230 ssl_tsan_counter(sctx, &sctx->stats.sess_accept_renegotiate);
231
232 s->s3.tmp.cert_request = 0;
233 }
234 } else {
235 if (SSL_IS_FIRST_HANDSHAKE(s))
236 ssl_tsan_counter(s->session_ctx, &s->session_ctx->stats.sess_connect);
237 else
238 ssl_tsan_counter(s->session_ctx,
239 &s->session_ctx->stats.sess_connect_renegotiate);
240
241 /* mark client_random uninitialized */
242 memset(s->s3.client_random, 0, sizeof(s->s3.client_random));
243 s->hit = 0;
244
245 s->s3.tmp.cert_req = 0;
246
247 if (SSL_CONNECTION_IS_DTLS(s))
248 s->statem.use_timer = 1;
249 }
250
251 return 1;
252}
253
254/*
255 * Size of the to-be-signed TLS13 data, without the hash size itself:
256 * 64 bytes of value 32, 33 context bytes, 1 byte separator
257 */
258#define TLS13_TBS_START_SIZE 64
259#define TLS13_TBS_PREAMBLE_SIZE (TLS13_TBS_START_SIZE + 33 + 1)
260
261static int get_cert_verify_tbs_data(SSL_CONNECTION *s, unsigned char *tls13tbs,
262 void **hdata, size_t *hdatalen)
263{
264 /* ASCII: "TLS 1.3, server CertificateVerify", in hex for EBCDIC compatibility */
265 static const char servercontext[] = "\x54\x4c\x53\x20\x31\x2e\x33\x2c\x20\x73\x65\x72"
266 "\x76\x65\x72\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x56\x65\x72\x69\x66\x79";
267 /* ASCII: "TLS 1.3, client CertificateVerify", in hex for EBCDIC compatibility */
268 static const char clientcontext[] = "\x54\x4c\x53\x20\x31\x2e\x33\x2c\x20\x63\x6c\x69"
269 "\x65\x6e\x74\x20\x43\x65\x72\x74\x69\x66\x69\x63\x61\x74\x65\x56\x65\x72\x69\x66\x79";
270
271 if (SSL_CONNECTION_IS_TLS13(s)) {
272 size_t hashlen;
273
274 /* Set the first 64 bytes of to-be-signed data to octet 32 */
275 memset(tls13tbs, 32, TLS13_TBS_START_SIZE);
276 /* This copies the 33 bytes of context plus the 0 separator byte */
277 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
278 || s->statem.hand_state == TLS_ST_SW_CERT_VRFY)
279 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, servercontext);
280 else
281 strcpy((char *)tls13tbs + TLS13_TBS_START_SIZE, clientcontext);
282
283 /*
284 * If we're currently reading then we need to use the saved handshake
285 * hash value. We can't use the current handshake hash state because
286 * that includes the CertVerify itself.
287 */
288 if (s->statem.hand_state == TLS_ST_CR_CERT_VRFY
289 || s->statem.hand_state == TLS_ST_SR_CERT_VRFY) {
290 memcpy(tls13tbs + TLS13_TBS_PREAMBLE_SIZE, s->cert_verify_hash,
291 s->cert_verify_hash_len);
292 hashlen = s->cert_verify_hash_len;
293 } else if (!ssl_handshake_hash(s, tls13tbs + TLS13_TBS_PREAMBLE_SIZE,
294 EVP_MAX_MD_SIZE, &hashlen)) {
295 /* SSLfatal() already called */
296 return 0;
297 }
298
299 *hdata = tls13tbs;
300 *hdatalen = TLS13_TBS_PREAMBLE_SIZE + hashlen;
301 } else {
302 size_t retlen;
303 long retlen_l;
304
305 retlen = retlen_l = BIO_get_mem_data(s->s3.handshake_buffer, hdata);
306 if (retlen_l <= 0) {
307 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
308 return 0;
309 }
310 *hdatalen = retlen;
311 }
312
313 return 1;
314}
315
316CON_FUNC_RETURN tls_construct_cert_verify(SSL_CONNECTION *s, WPACKET *pkt)
317{
318 EVP_PKEY *pkey = NULL;
319 const EVP_MD *md = NULL;
320 EVP_MD_CTX *mctx = NULL;
321 EVP_PKEY_CTX *pctx = NULL;
322 size_t hdatalen = 0, siglen = 0;
323 void *hdata;
324 unsigned char *sig = NULL;
325 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
326 const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
327 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
328
329 if (lu == NULL || s->s3.tmp.cert == NULL) {
330 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
331 goto err;
332 }
333 pkey = s->s3.tmp.cert->privatekey;
334
335 if (pkey == NULL || !tls1_lookup_md(sctx, lu, &md)) {
336 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
337 goto err;
338 }
339
340 mctx = EVP_MD_CTX_new();
341 if (mctx == NULL) {
342 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
343 goto err;
344 }
345
346 /* Get the data to be signed */
347 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
348 /* SSLfatal() already called */
349 goto err;
350 }
351
352 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
353 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
354 goto err;
355 }
356
357 if (EVP_DigestSignInit_ex(mctx, &pctx,
358 md == NULL ? NULL : EVP_MD_get0_name(md),
359 sctx->libctx, sctx->propq, pkey,
360 NULL) <= 0) {
361 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
362 goto err;
363 }
364
365 if (lu->sig == EVP_PKEY_RSA_PSS) {
366 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
367 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
368 RSA_PSS_SALTLEN_DIGEST) <= 0) {
369 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
370 goto err;
371 }
372 }
373 if (s->version == SSL3_VERSION) {
374 /*
375 * Here we use EVP_DigestSignUpdate followed by EVP_DigestSignFinal
376 * in order to add the EVP_CTRL_SSL3_MASTER_SECRET call between them.
377 */
378 if (EVP_DigestSignUpdate(mctx, hdata, hdatalen) <= 0
379 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
380 (int)s->session->master_key_length,
381 s->session->master_key) <= 0
382 || EVP_DigestSignFinal(mctx, NULL, &siglen) <= 0) {
383
384 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
385 goto err;
386 }
387 sig = OPENSSL_malloc(siglen);
388 if (sig == NULL
389 || EVP_DigestSignFinal(mctx, sig, &siglen) <= 0) {
390 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
391 goto err;
392 }
393 } else {
394 /*
395 * Here we *must* use EVP_DigestSign() because Ed25519/Ed448 does not
396 * support streaming via EVP_DigestSignUpdate/EVP_DigestSignFinal
397 */
398 if (EVP_DigestSign(mctx, NULL, &siglen, hdata, hdatalen) <= 0) {
399 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
400 goto err;
401 }
402 sig = OPENSSL_malloc(siglen);
403 if (sig == NULL
404 || EVP_DigestSign(mctx, sig, &siglen, hdata, hdatalen) <= 0) {
405 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
406 goto err;
407 }
408 }
409
410#ifndef OPENSSL_NO_GOST
411 {
412 int pktype = lu->sig;
413
414 if (pktype == NID_id_GostR3410_2001
415 || pktype == NID_id_GostR3410_2012_256
416 || pktype == NID_id_GostR3410_2012_512)
417 BUF_reverse(sig, NULL, siglen);
418 }
419#endif
420
421 if (!WPACKET_sub_memcpy_u16(pkt, sig, siglen)) {
422 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
423 goto err;
424 }
425
426 /* Digest cached records and discard handshake buffer */
427 if (!ssl3_digest_cached_records(s, 0)) {
428 /* SSLfatal() already called */
429 goto err;
430 }
431
432 OPENSSL_free(sig);
433 EVP_MD_CTX_free(mctx);
434 return CON_FUNC_SUCCESS;
435 err:
436 OPENSSL_free(sig);
437 EVP_MD_CTX_free(mctx);
438 return CON_FUNC_ERROR;
439}
440
441MSG_PROCESS_RETURN tls_process_cert_verify(SSL_CONNECTION *s, PACKET *pkt)
442{
443 EVP_PKEY *pkey = NULL;
444 const unsigned char *data;
445#ifndef OPENSSL_NO_GOST
446 unsigned char *gost_data = NULL;
447#endif
448 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
449 int j;
450 unsigned int len;
451 const EVP_MD *md = NULL;
452 size_t hdatalen = 0;
453 void *hdata;
454 unsigned char tls13tbs[TLS13_TBS_PREAMBLE_SIZE + EVP_MAX_MD_SIZE];
455 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
456 EVP_PKEY_CTX *pctx = NULL;
457 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
458
459 if (mctx == NULL) {
460 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
461 goto err;
462 }
463
464 pkey = tls_get_peer_pkey(s);
465 if (pkey == NULL) {
466 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
467 goto err;
468 }
469
470 if (ssl_cert_lookup_by_pkey(pkey, NULL, sctx) == NULL) {
471 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
472 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
473 goto err;
474 }
475
476 if (SSL_USE_SIGALGS(s)) {
477 unsigned int sigalg;
478
479 if (!PACKET_get_net_2(pkt, &sigalg)) {
480 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
481 goto err;
482 }
483 if (tls12_check_peer_sigalg(s, sigalg, pkey) <= 0) {
484 /* SSLfatal() already called */
485 goto err;
486 }
487 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
488 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
489 SSL_R_LEGACY_SIGALG_DISALLOWED_OR_UNSUPPORTED);
490 goto err;
491 }
492
493 if (!tls1_lookup_md(sctx, s->s3.tmp.peer_sigalg, &md)) {
494 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
495 goto err;
496 }
497
498 if (SSL_USE_SIGALGS(s))
499 OSSL_TRACE1(TLS, "USING TLSv1.2 HASH %s\n",
500 md == NULL ? "n/a" : EVP_MD_get0_name(md));
501
502 /* Check for broken implementations of GOST ciphersuites */
503 /*
504 * If key is GOST and len is exactly 64 or 128, it is signature without
505 * length field (CryptoPro implementations at least till TLS 1.2)
506 */
507#ifndef OPENSSL_NO_GOST
508 if (!SSL_USE_SIGALGS(s)
509 && ((PACKET_remaining(pkt) == 64
510 && (EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2001
511 || EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_256))
512 || (PACKET_remaining(pkt) == 128
513 && EVP_PKEY_get_id(pkey) == NID_id_GostR3410_2012_512))) {
514 len = PACKET_remaining(pkt);
515 } else
516#endif
517 if (!PACKET_get_net_2(pkt, &len)) {
518 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
519 goto err;
520 }
521
522 if (!PACKET_get_bytes(pkt, &data, len)) {
523 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
524 goto err;
525 }
526
527 if (!get_cert_verify_tbs_data(s, tls13tbs, &hdata, &hdatalen)) {
528 /* SSLfatal() already called */
529 goto err;
530 }
531
532 OSSL_TRACE1(TLS, "Using client verify alg %s\n",
533 md == NULL ? "n/a" : EVP_MD_get0_name(md));
534
535 if (EVP_DigestVerifyInit_ex(mctx, &pctx,
536 md == NULL ? NULL : EVP_MD_get0_name(md),
537 sctx->libctx, sctx->propq, pkey,
538 NULL) <= 0) {
539 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
540 goto err;
541 }
542#ifndef OPENSSL_NO_GOST
543 {
544 int pktype = EVP_PKEY_get_id(pkey);
545 if (pktype == NID_id_GostR3410_2001
546 || pktype == NID_id_GostR3410_2012_256
547 || pktype == NID_id_GostR3410_2012_512) {
548 if ((gost_data = OPENSSL_malloc(len)) == NULL)
549 goto err;
550 BUF_reverse(gost_data, data, len);
551 data = gost_data;
552 }
553 }
554#endif
555
556 if (SSL_USE_PSS(s)) {
557 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
558 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
559 RSA_PSS_SALTLEN_DIGEST) <= 0) {
560 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
561 goto err;
562 }
563 }
564 if (s->version == SSL3_VERSION) {
565 if (EVP_DigestVerifyUpdate(mctx, hdata, hdatalen) <= 0
566 || EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
567 (int)s->session->master_key_length,
568 s->session->master_key) <= 0) {
569 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
570 goto err;
571 }
572 if (EVP_DigestVerifyFinal(mctx, data, len) <= 0) {
573 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
574 goto err;
575 }
576 } else {
577 j = EVP_DigestVerify(mctx, data, len, hdata, hdatalen);
578 if (j <= 0) {
579 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_BAD_SIGNATURE);
580 goto err;
581 }
582 }
583
584 /*
585 * In TLSv1.3 on the client side we make sure we prepare the client
586 * certificate after the CertVerify instead of when we get the
587 * CertificateRequest. This is because in TLSv1.3 the CertificateRequest
588 * comes *before* the Certificate message. In TLSv1.2 it comes after. We
589 * want to make sure that SSL_get1_peer_certificate() will return the actual
590 * server certificate from the client_cert_cb callback.
591 */
592 if (!s->server && SSL_CONNECTION_IS_TLS13(s) && s->s3.tmp.cert_req == 1)
593 ret = MSG_PROCESS_CONTINUE_PROCESSING;
594 else
595 ret = MSG_PROCESS_CONTINUE_READING;
596 err:
597 BIO_free(s->s3.handshake_buffer);
598 s->s3.handshake_buffer = NULL;
599 EVP_MD_CTX_free(mctx);
600#ifndef OPENSSL_NO_GOST
601 OPENSSL_free(gost_data);
602#endif
603 return ret;
604}
605
606CON_FUNC_RETURN tls_construct_finished(SSL_CONNECTION *s, WPACKET *pkt)
607{
608 size_t finish_md_len;
609 const char *sender;
610 size_t slen;
611 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
612
613 /* This is a real handshake so make sure we clean it up at the end */
614 if (!s->server && s->post_handshake_auth != SSL_PHA_REQUESTED)
615 s->statem.cleanuphand = 1;
616
617 /*
618 * We only change the keys if we didn't already do this when we sent the
619 * client certificate
620 */
621 if (SSL_CONNECTION_IS_TLS13(s)
622 && !s->server
623 && s->s3.tmp.cert_req == 0
624 && (!ssl->method->ssl3_enc->change_cipher_state(s,
625 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {;
626 /* SSLfatal() already called */
627 return CON_FUNC_ERROR;
628 }
629
630 if (s->server) {
631 sender = ssl->method->ssl3_enc->server_finished_label;
632 slen = ssl->method->ssl3_enc->server_finished_label_len;
633 } else {
634 sender = ssl->method->ssl3_enc->client_finished_label;
635 slen = ssl->method->ssl3_enc->client_finished_label_len;
636 }
637
638 finish_md_len = ssl->method->ssl3_enc->final_finish_mac(s,
639 sender, slen,
640 s->s3.tmp.finish_md);
641 if (finish_md_len == 0) {
642 /* SSLfatal() already called */
643 return CON_FUNC_ERROR;
644 }
645
646 s->s3.tmp.finish_md_len = finish_md_len;
647
648 if (!WPACKET_memcpy(pkt, s->s3.tmp.finish_md, finish_md_len)) {
649 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
650 return CON_FUNC_ERROR;
651 }
652
653 /*
654 * Log the master secret, if logging is enabled. We don't log it for
655 * TLSv1.3: there's a different key schedule for that.
656 */
657 if (!SSL_CONNECTION_IS_TLS13(s)
658 && !ssl_log_secret(s, MASTER_SECRET_LABEL, s->session->master_key,
659 s->session->master_key_length)) {
660 /* SSLfatal() already called */
661 return CON_FUNC_ERROR;
662 }
663
664 /*
665 * Copy the finished so we can use it for renegotiation checks
666 */
667 if (!ossl_assert(finish_md_len <= EVP_MAX_MD_SIZE)) {
668 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
669 return CON_FUNC_ERROR;
670 }
671 if (!s->server) {
672 memcpy(s->s3.previous_client_finished, s->s3.tmp.finish_md,
673 finish_md_len);
674 s->s3.previous_client_finished_len = finish_md_len;
675 } else {
676 memcpy(s->s3.previous_server_finished, s->s3.tmp.finish_md,
677 finish_md_len);
678 s->s3.previous_server_finished_len = finish_md_len;
679 }
680
681 return CON_FUNC_SUCCESS;
682}
683
684CON_FUNC_RETURN tls_construct_key_update(SSL_CONNECTION *s, WPACKET *pkt)
685{
686 if (!WPACKET_put_bytes_u8(pkt, s->key_update)) {
687 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
688 return CON_FUNC_ERROR;
689 }
690
691 s->key_update = SSL_KEY_UPDATE_NONE;
692 return CON_FUNC_SUCCESS;
693}
694
695MSG_PROCESS_RETURN tls_process_key_update(SSL_CONNECTION *s, PACKET *pkt)
696{
697 unsigned int updatetype;
698
699 /*
700 * A KeyUpdate message signals a key change so the end of the message must
701 * be on a record boundary.
702 */
703 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
704 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
705 return MSG_PROCESS_ERROR;
706 }
707
708 if (!PACKET_get_1(pkt, &updatetype)
709 || PACKET_remaining(pkt) != 0) {
710 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_KEY_UPDATE);
711 return MSG_PROCESS_ERROR;
712 }
713
714 /*
715 * There are only two defined key update types. Fail if we get a value we
716 * didn't recognise.
717 */
718 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
719 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
720 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_KEY_UPDATE);
721 return MSG_PROCESS_ERROR;
722 }
723
724 /*
725 * If we get a request for us to update our sending keys too then, we need
726 * to additionally send a KeyUpdate message. However that message should
727 * not also request an update (otherwise we get into an infinite loop).
728 */
729 if (updatetype == SSL_KEY_UPDATE_REQUESTED)
730 s->key_update = SSL_KEY_UPDATE_NOT_REQUESTED;
731
732 if (!tls13_update_key(s, 0)) {
733 /* SSLfatal() already called */
734 return MSG_PROCESS_ERROR;
735 }
736
737 return MSG_PROCESS_FINISHED_READING;
738}
739
740/*
741 * ssl3_take_mac calculates the Finished MAC for the handshakes messages seen
742 * to far.
743 */
744int ssl3_take_mac(SSL_CONNECTION *s)
745{
746 const char *sender;
747 size_t slen;
748 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
749
750 if (!s->server) {
751 sender = ssl->method->ssl3_enc->server_finished_label;
752 slen = ssl->method->ssl3_enc->server_finished_label_len;
753 } else {
754 sender = ssl->method->ssl3_enc->client_finished_label;
755 slen = ssl->method->ssl3_enc->client_finished_label_len;
756 }
757
758 s->s3.tmp.peer_finish_md_len =
759 ssl->method->ssl3_enc->final_finish_mac(s, sender, slen,
760 s->s3.tmp.peer_finish_md);
761
762 if (s->s3.tmp.peer_finish_md_len == 0) {
763 /* SSLfatal() already called */
764 return 0;
765 }
766
767 return 1;
768}
769
770MSG_PROCESS_RETURN tls_process_change_cipher_spec(SSL_CONNECTION *s,
771 PACKET *pkt)
772{
773 size_t remain;
774
775 remain = PACKET_remaining(pkt);
776 /*
777 * 'Change Cipher Spec' is just a single byte, which should already have
778 * been consumed by ssl_get_message() so there should be no bytes left,
779 * unless we're using DTLS1_BAD_VER, which has an extra 2 bytes
780 */
781 if (SSL_CONNECTION_IS_DTLS(s)) {
782 if ((s->version == DTLS1_BAD_VER
783 && remain != DTLS1_CCS_HEADER_LENGTH + 1)
784 || (s->version != DTLS1_BAD_VER
785 && remain != DTLS1_CCS_HEADER_LENGTH - 1)) {
786 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
787 return MSG_PROCESS_ERROR;
788 }
789 } else {
790 if (remain != 0) {
791 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_CHANGE_CIPHER_SPEC);
792 return MSG_PROCESS_ERROR;
793 }
794 }
795
796 /* Check we have a cipher to change to */
797 if (s->s3.tmp.new_cipher == NULL) {
798 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_CCS_RECEIVED_EARLY);
799 return MSG_PROCESS_ERROR;
800 }
801
802 s->s3.change_cipher_spec = 1;
803 if (!ssl3_do_change_cipher_spec(s)) {
804 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
805 return MSG_PROCESS_ERROR;
806 }
807
808 if (SSL_CONNECTION_IS_DTLS(s)) {
809 dtls1_increment_epoch(s, SSL3_CC_READ);
810
811 if (s->version == DTLS1_BAD_VER)
812 s->d1->handshake_read_seq++;
813
814#ifndef OPENSSL_NO_SCTP
815 /*
816 * Remember that a CCS has been received, so that an old key of
817 * SCTP-Auth can be deleted when a CCS is sent. Will be ignored if no
818 * SCTP is used
819 */
820 BIO_ctrl(SSL_get_wbio(SSL_CONNECTION_GET_SSL(s)),
821 BIO_CTRL_DGRAM_SCTP_AUTH_CCS_RCVD, 1, NULL);
822#endif
823 }
824
825 return MSG_PROCESS_CONTINUE_READING;
826}
827
828MSG_PROCESS_RETURN tls_process_finished(SSL_CONNECTION *s, PACKET *pkt)
829{
830 size_t md_len;
831 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
832 int was_first = SSL_IS_FIRST_HANDSHAKE(s);
833 int ok;
834
835
836 /* This is a real handshake so make sure we clean it up at the end */
837 if (s->server) {
838 /*
839 * To get this far we must have read encrypted data from the client. We
840 * no longer tolerate unencrypted alerts. This is ignored if less than
841 * TLSv1.3
842 */
843 if (s->rlayer.rrlmethod->set_plain_alerts != NULL)
844 s->rlayer.rrlmethod->set_plain_alerts(s->rlayer.rrl, 0);
845 if (s->post_handshake_auth != SSL_PHA_REQUESTED)
846 s->statem.cleanuphand = 1;
847 if (SSL_CONNECTION_IS_TLS13(s)
848 && !tls13_save_handshake_digest_for_pha(s)) {
849 /* SSLfatal() already called */
850 return MSG_PROCESS_ERROR;
851 }
852 }
853
854 /*
855 * In TLSv1.3 a Finished message signals a key change so the end of the
856 * message must be on a record boundary.
857 */
858 if (SSL_CONNECTION_IS_TLS13(s)
859 && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
860 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
861 return MSG_PROCESS_ERROR;
862 }
863
864 /* If this occurs, we have missed a message */
865 if (!SSL_CONNECTION_IS_TLS13(s) && !s->s3.change_cipher_spec) {
866 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_GOT_A_FIN_BEFORE_A_CCS);
867 return MSG_PROCESS_ERROR;
868 }
869 s->s3.change_cipher_spec = 0;
870
871 md_len = s->s3.tmp.peer_finish_md_len;
872
873 if (md_len != PACKET_remaining(pkt)) {
874 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_DIGEST_LENGTH);
875 return MSG_PROCESS_ERROR;
876 }
877
878 ok = CRYPTO_memcmp(PACKET_data(pkt), s->s3.tmp.peer_finish_md,
879 md_len);
880#ifdef FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
881 if (ok != 0) {
882 if ((PACKET_data(pkt)[0] ^ s->s3.tmp.peer_finish_md[0]) != 0xFF) {
883 ok = 0;
884 }
885 }
886#endif
887 if (ok != 0) {
888 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DIGEST_CHECK_FAILED);
889 return MSG_PROCESS_ERROR;
890 }
891
892 /*
893 * Copy the finished so we can use it for renegotiation checks
894 */
895 if (!ossl_assert(md_len <= EVP_MAX_MD_SIZE)) {
896 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
897 return MSG_PROCESS_ERROR;
898 }
899 if (s->server) {
900 memcpy(s->s3.previous_client_finished, s->s3.tmp.peer_finish_md,
901 md_len);
902 s->s3.previous_client_finished_len = md_len;
903 } else {
904 memcpy(s->s3.previous_server_finished, s->s3.tmp.peer_finish_md,
905 md_len);
906 s->s3.previous_server_finished_len = md_len;
907 }
908
909 /*
910 * In TLS1.3 we also have to change cipher state and do any final processing
911 * of the initial server flight (if we are a client)
912 */
913 if (SSL_CONNECTION_IS_TLS13(s)) {
914 if (s->server) {
915 if (s->post_handshake_auth != SSL_PHA_REQUESTED &&
916 !ssl->method->ssl3_enc->change_cipher_state(s,
917 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_READ)) {
918 /* SSLfatal() already called */
919 return MSG_PROCESS_ERROR;
920 }
921 } else {
922 /* TLS 1.3 gets the secret size from the handshake md */
923 size_t dummy;
924 if (!ssl->method->ssl3_enc->generate_master_secret(s,
925 s->master_secret, s->handshake_secret, 0,
926 &dummy)) {
927 /* SSLfatal() already called */
928 return MSG_PROCESS_ERROR;
929 }
930 if (!ssl->method->ssl3_enc->change_cipher_state(s,
931 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_READ)) {
932 /* SSLfatal() already called */
933 return MSG_PROCESS_ERROR;
934 }
935 if (!tls_process_initial_server_flight(s)) {
936 /* SSLfatal() already called */
937 return MSG_PROCESS_ERROR;
938 }
939 }
940 }
941
942 if (was_first
943 && !SSL_IS_FIRST_HANDSHAKE(s)
944 && s->rlayer.rrlmethod->set_first_handshake != NULL)
945 s->rlayer.rrlmethod->set_first_handshake(s->rlayer.rrl, 0);
946
947 return MSG_PROCESS_FINISHED_READING;
948}
949
950CON_FUNC_RETURN tls_construct_change_cipher_spec(SSL_CONNECTION *s, WPACKET *pkt)
951{
952 if (!WPACKET_put_bytes_u8(pkt, SSL3_MT_CCS)) {
953 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
954 return CON_FUNC_ERROR;
955 }
956
957 return CON_FUNC_SUCCESS;
958}
959
960/* Add a certificate to the WPACKET */
961static int ssl_add_cert_to_wpacket(SSL_CONNECTION *s, WPACKET *pkt,
962 X509 *x, int chain, int for_comp)
963{
964 int len;
965 unsigned char *outbytes;
966 int context = SSL_EXT_TLS1_3_CERTIFICATE;
967
968 if (for_comp)
969 context |= SSL_EXT_TLS1_3_CERTIFICATE_COMPRESSION;
970
971 len = i2d_X509(x, NULL);
972 if (len < 0) {
973 if (!for_comp)
974 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BUF_LIB);
975 return 0;
976 }
977 if (!WPACKET_sub_allocate_bytes_u24(pkt, len, &outbytes)
978 || i2d_X509(x, &outbytes) != len) {
979 if (!for_comp)
980 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
981 return 0;
982 }
983
984 if ((SSL_CONNECTION_IS_TLS13(s) || for_comp)
985 && !tls_construct_extensions(s, pkt, context, x, chain)) {
986 /* SSLfatal() already called */
987 return 0;
988 }
989
990 return 1;
991}
992
993/* Add certificate chain to provided WPACKET */
994static int ssl_add_cert_chain(SSL_CONNECTION *s, WPACKET *pkt, CERT_PKEY *cpk, int for_comp)
995{
996 int i, chain_count;
997 X509 *x;
998 STACK_OF(X509) *extra_certs;
999 STACK_OF(X509) *chain = NULL;
1000 X509_STORE *chain_store;
1001 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1002
1003 if (cpk == NULL || cpk->x509 == NULL)
1004 return 1;
1005
1006 x = cpk->x509;
1007
1008 /*
1009 * If we have a certificate specific chain use it, else use parent ctx.
1010 */
1011 if (cpk->chain != NULL)
1012 extra_certs = cpk->chain;
1013 else
1014 extra_certs = sctx->extra_certs;
1015
1016 if ((s->mode & SSL_MODE_NO_AUTO_CHAIN) || extra_certs)
1017 chain_store = NULL;
1018 else if (s->cert->chain_store)
1019 chain_store = s->cert->chain_store;
1020 else
1021 chain_store = sctx->cert_store;
1022
1023 if (chain_store != NULL) {
1024 X509_STORE_CTX *xs_ctx = X509_STORE_CTX_new_ex(sctx->libctx,
1025 sctx->propq);
1026
1027 if (xs_ctx == NULL) {
1028 if (!for_comp)
1029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);
1030 return 0;
1031 }
1032 if (!X509_STORE_CTX_init(xs_ctx, chain_store, x, NULL)) {
1033 X509_STORE_CTX_free(xs_ctx);
1034 if (!for_comp)
1035 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_X509_LIB);
1036 return 0;
1037 }
1038 /*
1039 * It is valid for the chain not to be complete (because normally we
1040 * don't include the root cert in the chain). Therefore we deliberately
1041 * ignore the error return from this call. We're not actually verifying
1042 * the cert - we're just building as much of the chain as we can
1043 */
1044 (void)X509_verify_cert(xs_ctx);
1045 /* Don't leave errors in the queue */
1046 ERR_clear_error();
1047 chain = X509_STORE_CTX_get0_chain(xs_ctx);
1048 i = ssl_security_cert_chain(s, chain, NULL, 0);
1049 if (i != 1) {
1050#if 0
1051 /* Dummy error calls so mkerr generates them */
1052 ERR_raise(ERR_LIB_SSL, SSL_R_EE_KEY_TOO_SMALL);
1053 ERR_raise(ERR_LIB_SSL, SSL_R_CA_KEY_TOO_SMALL);
1054 ERR_raise(ERR_LIB_SSL, SSL_R_CA_MD_TOO_WEAK);
1055#endif
1056 X509_STORE_CTX_free(xs_ctx);
1057 if (!for_comp)
1058 SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
1059 return 0;
1060 }
1061 chain_count = sk_X509_num(chain);
1062 for (i = 0; i < chain_count; i++) {
1063 x = sk_X509_value(chain, i);
1064
1065 if (!ssl_add_cert_to_wpacket(s, pkt, x, i, for_comp)) {
1066 /* SSLfatal() already called */
1067 X509_STORE_CTX_free(xs_ctx);
1068 return 0;
1069 }
1070 }
1071 X509_STORE_CTX_free(xs_ctx);
1072 } else {
1073 i = ssl_security_cert_chain(s, extra_certs, x, 0);
1074 if (i != 1) {
1075 if (!for_comp)
1076 SSLfatal(s, SSL_AD_INTERNAL_ERROR, i);
1077 return 0;
1078 }
1079 if (!ssl_add_cert_to_wpacket(s, pkt, x, 0, for_comp)) {
1080 /* SSLfatal() already called */
1081 return 0;
1082 }
1083 for (i = 0; i < sk_X509_num(extra_certs); i++) {
1084 x = sk_X509_value(extra_certs, i);
1085 if (!ssl_add_cert_to_wpacket(s, pkt, x, i + 1, for_comp)) {
1086 /* SSLfatal() already called */
1087 return 0;
1088 }
1089 }
1090 }
1091 return 1;
1092}
1093
1094EVP_PKEY* tls_get_peer_pkey(const SSL_CONNECTION *sc)
1095{
1096 if (sc->session->peer_rpk != NULL)
1097 return sc->session->peer_rpk;
1098 if (sc->session->peer != NULL)
1099 return X509_get0_pubkey(sc->session->peer);
1100 return NULL;
1101}
1102
1103int tls_process_rpk(SSL_CONNECTION *sc, PACKET *pkt, EVP_PKEY **peer_rpk)
1104{
1105 EVP_PKEY *pkey = NULL;
1106 int ret = 0;
1107 RAW_EXTENSION *rawexts = NULL;
1108 PACKET extensions;
1109 PACKET context;
1110 unsigned long cert_len = 0, spki_len = 0;
1111 const unsigned char *spki, *spkistart;
1112 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
1113
1114 /*-
1115 * ----------------------------
1116 * TLS 1.3 Certificate message:
1117 * ----------------------------
1118 * https://datatracker.ietf.org/doc/html/rfc8446#section-4.4.2
1119 *
1120 * enum {
1121 * X509(0),
1122 * RawPublicKey(2),
1123 * (255)
1124 * } CertificateType;
1125 *
1126 * struct {
1127 * select (certificate_type) {
1128 * case RawPublicKey:
1129 * // From RFC 7250 ASN.1_subjectPublicKeyInfo
1130 * opaque ASN1_subjectPublicKeyInfo<1..2^24-1>;
1131 *
1132 * case X509:
1133 * opaque cert_data<1..2^24-1>;
1134 * };
1135 * Extension extensions<0..2^16-1>;
1136 * } CertificateEntry;
1137 *
1138 * struct {
1139 * opaque certificate_request_context<0..2^8-1>;
1140 * CertificateEntry certificate_list<0..2^24-1>;
1141 * } Certificate;
1142 *
1143 * The client MUST send a Certificate message if and only if the server
1144 * has requested client authentication via a CertificateRequest message
1145 * (Section 4.3.2). If the server requests client authentication but no
1146 * suitable certificate is available, the client MUST send a Certificate
1147 * message containing no certificates (i.e., with the "certificate_list"
1148 * field having length 0).
1149 *
1150 * ----------------------------
1151 * TLS 1.2 Certificate message:
1152 * ----------------------------
1153 * https://datatracker.ietf.org/doc/html/rfc7250#section-3
1154 *
1155 * opaque ASN.1Cert<1..2^24-1>;
1156 *
1157 * struct {
1158 * select(certificate_type){
1159 *
1160 * // certificate type defined in this document.
1161 * case RawPublicKey:
1162 * opaque ASN.1_subjectPublicKeyInfo<1..2^24-1>;
1163 *
1164 * // X.509 certificate defined in RFC 5246
1165 * case X.509:
1166 * ASN.1Cert certificate_list<0..2^24-1>;
1167 *
1168 * // Additional certificate type based on
1169 * // "TLS Certificate Types" subregistry
1170 * };
1171 * } Certificate;
1172 *
1173 * -------------
1174 * Consequently:
1175 * -------------
1176 * After the (TLS 1.3 only) context octet string (1 byte length + data) the
1177 * Certificate message has a 3-byte length that is zero in the client to
1178 * server message when the client has no RPK to send. In that case, there
1179 * are no (TLS 1.3 only) per-certificate extensions either, because the
1180 * [CertificateEntry] list is empty.
1181 *
1182 * In the server to client direction, or when the client had an RPK to send,
1183 * the TLS 1.3 message just prepends the length of the RPK+extensions,
1184 * while TLS <= 1.2 sends just the RPK (octet-string).
1185 *
1186 * The context must be zero-length in the server to client direction, and
1187 * must match the value recorded in the certificate request in the client
1188 * to server direction.
1189 */
1190 if (SSL_CONNECTION_IS_TLS13(sc)) {
1191 if (!PACKET_get_length_prefixed_1(pkt, &context)) {
1192 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
1193 goto err;
1194 }
1195 if (sc->server) {
1196 if (sc->pha_context == NULL) {
1197 if (PACKET_remaining(&context) != 0) {
1198 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
1199 goto err;
1200 }
1201 } else {
1202 if (!PACKET_equal(&context, sc->pha_context, sc->pha_context_len)) {
1203 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
1204 goto err;
1205 }
1206 }
1207 } else {
1208 if (PACKET_remaining(&context) != 0) {
1209 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
1210 goto err;
1211 }
1212 }
1213 }
1214
1215 if (!PACKET_get_net_3(pkt, &cert_len)
1216 || PACKET_remaining(pkt) != cert_len) {
1217 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1218 goto err;
1219 }
1220
1221 /*
1222 * The list length may be zero when there is no RPK. In the case of TLS
1223 * 1.2 this is actually the RPK length, which cannot be zero as specified,
1224 * but that breaks the ability of the client to decline client auth. We
1225 * overload the 0 RPK length to mean "no RPK". This interpretation is
1226 * also used some other (reference?) implementations, but is not supported
1227 * by the verbatim RFC7250 text.
1228 */
1229 if (cert_len == 0)
1230 return 1;
1231
1232 if (SSL_CONNECTION_IS_TLS13(sc)) {
1233 /*
1234 * With TLS 1.3, a non-empty explicit-length RPK octet-string followed
1235 * by a possibly empty extension block.
1236 */
1237 if (!PACKET_get_net_3(pkt, &spki_len)) {
1238 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1239 goto err;
1240 }
1241 if (spki_len == 0) {
1242 /* empty RPK */
1243 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_EMPTY_RAW_PUBLIC_KEY);
1244 goto err;
1245 }
1246 } else {
1247 spki_len = cert_len;
1248 }
1249
1250 if (!PACKET_get_bytes(pkt, &spki, spki_len)) {
1251 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1252 goto err;
1253 }
1254 spkistart = spki;
1255 if ((pkey = d2i_PUBKEY_ex(NULL, &spki, spki_len, sctx->libctx, sctx->propq)) == NULL
1256 || spki != (spkistart + spki_len)) {
1257 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1258 goto err;
1259 }
1260 if (EVP_PKEY_missing_parameters(pkey)) {
1261 SSLfatal(sc, SSL_AD_INTERNAL_ERROR,
1262 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1263 goto err;
1264 }
1265
1266 /* Process the Extensions block */
1267 if (SSL_CONNECTION_IS_TLS13(sc)) {
1268 if (PACKET_remaining(pkt) != (cert_len - 3 - spki_len)) {
1269 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
1270 goto err;
1271 }
1272 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
1273 || PACKET_remaining(pkt) != 0) {
1274 SSLfatal(sc, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1275 goto err;
1276 }
1277 if (!tls_collect_extensions(sc, &extensions, SSL_EXT_TLS1_3_RAW_PUBLIC_KEY,
1278 &rawexts, NULL, 1)) {
1279 /* SSLfatal already called */
1280 goto err;
1281 }
1282 /* chain index is always zero and fin always 1 for RPK */
1283 if (!tls_parse_all_extensions(sc, SSL_EXT_TLS1_3_RAW_PUBLIC_KEY,
1284 rawexts, NULL, 0, 1)) {
1285 /* SSLfatal already called */
1286 goto err;
1287 }
1288 }
1289 ret = 1;
1290 if (peer_rpk != NULL) {
1291 *peer_rpk = pkey;
1292 pkey = NULL;
1293 }
1294
1295 err:
1296 OPENSSL_free(rawexts);
1297 EVP_PKEY_free(pkey);
1298 return ret;
1299}
1300
1301unsigned long tls_output_rpk(SSL_CONNECTION *sc, WPACKET *pkt, CERT_PKEY *cpk)
1302{
1303 int pdata_len = 0;
1304 unsigned char *pdata = NULL;
1305 X509_PUBKEY *xpk = NULL;
1306 unsigned long ret = 0;
1307 X509 *x509 = NULL;
1308
1309 if (cpk != NULL && cpk->x509 != NULL) {
1310 x509 = cpk->x509;
1311 /* Get the RPK from the certificate */
1312 xpk = X509_get_X509_PUBKEY(cpk->x509);
1313 if (xpk == NULL) {
1314 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1315 goto err;
1316 }
1317 pdata_len = i2d_X509_PUBKEY(xpk, &pdata);
1318 } else if (cpk != NULL && cpk->privatekey != NULL) {
1319 /* Get the RPK from the private key */
1320 pdata_len = i2d_PUBKEY(cpk->privatekey, &pdata);
1321 } else {
1322 /* The server RPK is not optional */
1323 if (sc->server) {
1324 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1325 goto err;
1326 }
1327 /* The client can send a zero length certificate list */
1328 if (!WPACKET_sub_memcpy_u24(pkt, pdata, pdata_len)) {
1329 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1330 goto err;
1331 }
1332 return 1;
1333 }
1334
1335 if (pdata_len <= 0) {
1336 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1337 goto err;
1338 }
1339
1340 /*
1341 * TLSv1.2 is _just_ the raw public key
1342 * TLSv1.3 includes extensions, so there's a length wrapper
1343 */
1344 if (SSL_CONNECTION_IS_TLS13(sc)) {
1345 if (!WPACKET_start_sub_packet_u24(pkt)) {
1346 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1347 goto err;
1348 }
1349 }
1350
1351 if (!WPACKET_sub_memcpy_u24(pkt, pdata, pdata_len)) {
1352 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1353 goto err;
1354 }
1355
1356 if (SSL_CONNECTION_IS_TLS13(sc)) {
1357 /*
1358 * Only send extensions relevant to raw public keys. Until such
1359 * extensions are defined, this will be an empty set of extensions.
1360 * |x509| may be NULL, which raw public-key extensions need to handle.
1361 */
1362 if (!tls_construct_extensions(sc, pkt, SSL_EXT_TLS1_3_RAW_PUBLIC_KEY,
1363 x509, 0)) {
1364 /* SSLfatal() already called */
1365 goto err;
1366 }
1367 if (!WPACKET_close(pkt)) {
1368 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1369 goto err;
1370 }
1371 }
1372
1373 ret = 1;
1374 err:
1375 OPENSSL_free(pdata);
1376 return ret;
1377}
1378
1379unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
1380 CERT_PKEY *cpk, int for_comp)
1381{
1382 if (!WPACKET_start_sub_packet_u24(pkt)) {
1383 if (!for_comp)
1384 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1385 return 0;
1386 }
1387
1388 if (!ssl_add_cert_chain(s, pkt, cpk, for_comp))
1389 return 0;
1390
1391 if (!WPACKET_close(pkt)) {
1392 if (!for_comp)
1393 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1394 return 0;
1395 }
1396
1397 return 1;
1398}
1399
1400/*
1401 * Tidy up after the end of a handshake. In the case of SCTP this may result
1402 * in NBIO events. If |clearbufs| is set then init_buf and the wbio buffer is
1403 * freed up as well.
1404 */
1405WORK_STATE tls_finish_handshake(SSL_CONNECTION *s, ossl_unused WORK_STATE wst,
1406 int clearbufs, int stop)
1407{
1408 void (*cb) (const SSL *ssl, int type, int val) = NULL;
1409 int cleanuphand = s->statem.cleanuphand;
1410 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1411 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1412
1413 if (clearbufs) {
1414 if (!SSL_CONNECTION_IS_DTLS(s)
1415#ifndef OPENSSL_NO_SCTP
1416 /*
1417 * RFC6083: SCTP provides a reliable and in-sequence transport service for DTLS
1418 * messages that require it. Therefore, DTLS procedures for retransmissions
1419 * MUST NOT be used.
1420 * Hence the init_buf can be cleared when DTLS over SCTP as transport is used.
1421 */
1422 || BIO_dgram_is_sctp(SSL_get_wbio(ssl))
1423#endif
1424 ) {
1425 /*
1426 * We don't do this in DTLS over UDP because we may still need the init_buf
1427 * in case there are any unexpected retransmits
1428 */
1429 BUF_MEM_free(s->init_buf);
1430 s->init_buf = NULL;
1431 }
1432
1433 if (!ssl_free_wbio_buffer(s)) {
1434 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1435 return WORK_ERROR;
1436 }
1437 s->init_num = 0;
1438 }
1439
1440 if (SSL_CONNECTION_IS_TLS13(s) && !s->server
1441 && s->post_handshake_auth == SSL_PHA_REQUESTED)
1442 s->post_handshake_auth = SSL_PHA_EXT_SENT;
1443
1444 /*
1445 * Only set if there was a Finished message and this isn't after a TLSv1.3
1446 * post handshake exchange
1447 */
1448 if (cleanuphand) {
1449 /* skipped if we just sent a HelloRequest */
1450 s->renegotiate = 0;
1451 s->new_session = 0;
1452 s->statem.cleanuphand = 0;
1453 s->ext.ticket_expected = 0;
1454
1455 ssl3_cleanup_key_block(s);
1456
1457 if (s->server) {
1458 /*
1459 * In TLSv1.3 we update the cache as part of constructing the
1460 * NewSessionTicket
1461 */
1462 if (!SSL_CONNECTION_IS_TLS13(s))
1463 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
1464
1465 /* N.B. s->ctx may not equal s->session_ctx */
1466 ssl_tsan_counter(sctx, &sctx->stats.sess_accept_good);
1467 s->handshake_func = ossl_statem_accept;
1468 } else {
1469 if (SSL_CONNECTION_IS_TLS13(s)) {
1470 /*
1471 * We encourage applications to only use TLSv1.3 tickets once,
1472 * so we remove this one from the cache.
1473 */
1474 if ((s->session_ctx->session_cache_mode
1475 & SSL_SESS_CACHE_CLIENT) != 0)
1476 SSL_CTX_remove_session(s->session_ctx, s->session);
1477 } else {
1478 /*
1479 * In TLSv1.3 we update the cache as part of processing the
1480 * NewSessionTicket
1481 */
1482 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
1483 }
1484 if (s->hit)
1485 ssl_tsan_counter(s->session_ctx,
1486 &s->session_ctx->stats.sess_hit);
1487
1488 s->handshake_func = ossl_statem_connect;
1489 ssl_tsan_counter(s->session_ctx,
1490 &s->session_ctx->stats.sess_connect_good);
1491 }
1492
1493 if (SSL_CONNECTION_IS_DTLS(s)) {
1494 /* done with handshaking */
1495 s->d1->handshake_read_seq = 0;
1496 s->d1->handshake_write_seq = 0;
1497 s->d1->next_handshake_write_seq = 0;
1498 dtls1_clear_received_buffer(s);
1499 }
1500 }
1501
1502 if (s->info_callback != NULL)
1503 cb = s->info_callback;
1504 else if (sctx->info_callback != NULL)
1505 cb = sctx->info_callback;
1506
1507 /* The callback may expect us to not be in init at handshake done */
1508 ossl_statem_set_in_init(s, 0);
1509
1510 if (cb != NULL) {
1511 if (cleanuphand
1512 || !SSL_CONNECTION_IS_TLS13(s)
1513 || SSL_IS_FIRST_HANDSHAKE(s))
1514 cb(ssl, SSL_CB_HANDSHAKE_DONE, 1);
1515 }
1516
1517 if (!stop) {
1518 /* If we've got more work to do we go back into init */
1519 ossl_statem_set_in_init(s, 1);
1520 return WORK_FINISHED_CONTINUE;
1521 }
1522
1523 return WORK_FINISHED_STOP;
1524}
1525
1526int tls_get_message_header(SSL_CONNECTION *s, int *mt)
1527{
1528 /* s->init_num < SSL3_HM_HEADER_LENGTH */
1529 int skip_message, i, recvd_type;
1530 unsigned char *p;
1531 size_t l, readbytes;
1532 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1533
1534 p = (unsigned char *)s->init_buf->data;
1535
1536 do {
1537 while (s->init_num < SSL3_HM_HEADER_LENGTH) {
1538 i = ssl->method->ssl_read_bytes(ssl, SSL3_RT_HANDSHAKE, &recvd_type,
1539 &p[s->init_num],
1540 SSL3_HM_HEADER_LENGTH - s->init_num,
1541 0, &readbytes);
1542 if (i <= 0) {
1543 s->rwstate = SSL_READING;
1544 return 0;
1545 }
1546 if (recvd_type == SSL3_RT_CHANGE_CIPHER_SPEC) {
1547 /*
1548 * A ChangeCipherSpec must be a single byte and may not occur
1549 * in the middle of a handshake message.
1550 */
1551 if (s->init_num != 0 || readbytes != 1 || p[0] != SSL3_MT_CCS) {
1552 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1553 SSL_R_BAD_CHANGE_CIPHER_SPEC);
1554 return 0;
1555 }
1556 if (s->statem.hand_state == TLS_ST_BEFORE
1557 && (s->s3.flags & TLS1_FLAGS_STATELESS) != 0) {
1558 /*
1559 * We are stateless and we received a CCS. Probably this is
1560 * from a client between the first and second ClientHellos.
1561 * We should ignore this, but return an error because we do
1562 * not return success until we see the second ClientHello
1563 * with a valid cookie.
1564 */
1565 return 0;
1566 }
1567 s->s3.tmp.message_type = *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1568 s->init_num = readbytes - 1;
1569 s->init_msg = s->init_buf->data;
1570 s->s3.tmp.message_size = readbytes;
1571 return 1;
1572 } else if (recvd_type != SSL3_RT_HANDSHAKE) {
1573 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1574 SSL_R_CCS_RECEIVED_EARLY);
1575 return 0;
1576 }
1577 s->init_num += readbytes;
1578 }
1579
1580 skip_message = 0;
1581 if (!s->server)
1582 if (s->statem.hand_state != TLS_ST_OK
1583 && p[0] == SSL3_MT_HELLO_REQUEST)
1584 /*
1585 * The server may always send 'Hello Request' messages --
1586 * we are doing a handshake anyway now, so ignore them if
1587 * their format is correct. Does not count for 'Finished'
1588 * MAC.
1589 */
1590 if (p[1] == 0 && p[2] == 0 && p[3] == 0) {
1591 s->init_num = 0;
1592 skip_message = 1;
1593
1594 if (s->msg_callback)
1595 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE,
1596 p, SSL3_HM_HEADER_LENGTH, ssl,
1597 s->msg_callback_arg);
1598 }
1599 } while (skip_message);
1600 /* s->init_num == SSL3_HM_HEADER_LENGTH */
1601
1602 *mt = *p;
1603 s->s3.tmp.message_type = *(p++);
1604
1605 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1606 /*
1607 * Only happens with SSLv3+ in an SSLv2 backward compatible
1608 * ClientHello
1609 *
1610 * Total message size is the remaining record bytes to read
1611 * plus the SSL3_HM_HEADER_LENGTH bytes that we already read
1612 */
1613 l = s->rlayer.tlsrecs[0].length + SSL3_HM_HEADER_LENGTH;
1614 s->s3.tmp.message_size = l;
1615
1616 s->init_msg = s->init_buf->data;
1617 s->init_num = SSL3_HM_HEADER_LENGTH;
1618 } else {
1619 n2l3(p, l);
1620 /* BUF_MEM_grow takes an 'int' parameter */
1621 if (l > (INT_MAX - SSL3_HM_HEADER_LENGTH)) {
1622 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1623 SSL_R_EXCESSIVE_MESSAGE_SIZE);
1624 return 0;
1625 }
1626 s->s3.tmp.message_size = l;
1627
1628 s->init_msg = s->init_buf->data + SSL3_HM_HEADER_LENGTH;
1629 s->init_num = 0;
1630 }
1631
1632 return 1;
1633}
1634
1635int tls_get_message_body(SSL_CONNECTION *s, size_t *len)
1636{
1637 size_t n, readbytes;
1638 unsigned char *p;
1639 int i;
1640 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1641
1642 if (s->s3.tmp.message_type == SSL3_MT_CHANGE_CIPHER_SPEC) {
1643 /* We've already read everything in */
1644 *len = (unsigned long)s->init_num;
1645 return 1;
1646 }
1647
1648 p = s->init_msg;
1649 n = s->s3.tmp.message_size - s->init_num;
1650 while (n > 0) {
1651 i = ssl->method->ssl_read_bytes(ssl, SSL3_RT_HANDSHAKE, NULL,
1652 &p[s->init_num], n, 0, &readbytes);
1653 if (i <= 0) {
1654 s->rwstate = SSL_READING;
1655 *len = 0;
1656 return 0;
1657 }
1658 s->init_num += readbytes;
1659 n -= readbytes;
1660 }
1661
1662 /*
1663 * If receiving Finished, record MAC of prior handshake messages for
1664 * Finished verification.
1665 */
1666 if (*(s->init_buf->data) == SSL3_MT_FINISHED && !ssl3_take_mac(s)) {
1667 /* SSLfatal() already called */
1668 *len = 0;
1669 return 0;
1670 }
1671
1672 /* Feed this message into MAC computation. */
1673 if (RECORD_LAYER_is_sslv2_record(&s->rlayer)) {
1674 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1675 s->init_num)) {
1676 /* SSLfatal() already called */
1677 *len = 0;
1678 return 0;
1679 }
1680 if (s->msg_callback)
1681 s->msg_callback(0, SSL2_VERSION, 0, s->init_buf->data,
1682 (size_t)s->init_num, ssl, s->msg_callback_arg);
1683 } else {
1684 /*
1685 * We defer feeding in the HRR until later. We'll do it as part of
1686 * processing the message
1687 * The TLsv1.3 handshake transcript stops at the ClientFinished
1688 * message.
1689 */
1690#define SERVER_HELLO_RANDOM_OFFSET (SSL3_HM_HEADER_LENGTH + 2)
1691 /* KeyUpdate and NewSessionTicket do not need to be added */
1692 if (!SSL_CONNECTION_IS_TLS13(s)
1693 || (s->s3.tmp.message_type != SSL3_MT_NEWSESSION_TICKET
1694 && s->s3.tmp.message_type != SSL3_MT_KEY_UPDATE)) {
1695 if (s->s3.tmp.message_type != SSL3_MT_SERVER_HELLO
1696 || s->init_num < SERVER_HELLO_RANDOM_OFFSET + SSL3_RANDOM_SIZE
1697 || memcmp(hrrrandom,
1698 s->init_buf->data + SERVER_HELLO_RANDOM_OFFSET,
1699 SSL3_RANDOM_SIZE) != 0) {
1700 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1701 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1702 /* SSLfatal() already called */
1703 *len = 0;
1704 return 0;
1705 }
1706 }
1707 }
1708 if (s->msg_callback)
1709 s->msg_callback(0, s->version, SSL3_RT_HANDSHAKE, s->init_buf->data,
1710 (size_t)s->init_num + SSL3_HM_HEADER_LENGTH, ssl,
1711 s->msg_callback_arg);
1712 }
1713
1714 *len = s->init_num;
1715 return 1;
1716}
1717
1718static const X509ERR2ALERT x509table[] = {
1719 {X509_V_ERR_APPLICATION_VERIFICATION, SSL_AD_HANDSHAKE_FAILURE},
1720 {X509_V_ERR_CA_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1721 {X509_V_ERR_EC_KEY_EXPLICIT_PARAMS, SSL_AD_BAD_CERTIFICATE},
1722 {X509_V_ERR_CA_MD_TOO_WEAK, SSL_AD_BAD_CERTIFICATE},
1723 {X509_V_ERR_CERT_CHAIN_TOO_LONG, SSL_AD_UNKNOWN_CA},
1724 {X509_V_ERR_CERT_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1725 {X509_V_ERR_CERT_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1726 {X509_V_ERR_CERT_REJECTED, SSL_AD_BAD_CERTIFICATE},
1727 {X509_V_ERR_CERT_REVOKED, SSL_AD_CERTIFICATE_REVOKED},
1728 {X509_V_ERR_CERT_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1729 {X509_V_ERR_CERT_UNTRUSTED, SSL_AD_BAD_CERTIFICATE},
1730 {X509_V_ERR_CRL_HAS_EXPIRED, SSL_AD_CERTIFICATE_EXPIRED},
1731 {X509_V_ERR_CRL_NOT_YET_VALID, SSL_AD_BAD_CERTIFICATE},
1732 {X509_V_ERR_CRL_SIGNATURE_FAILURE, SSL_AD_DECRYPT_ERROR},
1733 {X509_V_ERR_DANE_NO_MATCH, SSL_AD_BAD_CERTIFICATE},
1734 {X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT, SSL_AD_UNKNOWN_CA},
1735 {X509_V_ERR_EE_KEY_TOO_SMALL, SSL_AD_BAD_CERTIFICATE},
1736 {X509_V_ERR_EMAIL_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1737 {X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD, SSL_AD_BAD_CERTIFICATE},
1738 {X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD, SSL_AD_BAD_CERTIFICATE},
1739 {X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1740 {X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD, SSL_AD_BAD_CERTIFICATE},
1741 {X509_V_ERR_HOSTNAME_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1742 {X509_V_ERR_INVALID_CA, SSL_AD_UNKNOWN_CA},
1743 {X509_V_ERR_INVALID_CALL, SSL_AD_INTERNAL_ERROR},
1744 {X509_V_ERR_INVALID_PURPOSE, SSL_AD_UNSUPPORTED_CERTIFICATE},
1745 {X509_V_ERR_IP_ADDRESS_MISMATCH, SSL_AD_BAD_CERTIFICATE},
1746 {X509_V_ERR_OUT_OF_MEM, SSL_AD_INTERNAL_ERROR},
1747 {X509_V_ERR_PATH_LENGTH_EXCEEDED, SSL_AD_UNKNOWN_CA},
1748 {X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN, SSL_AD_UNKNOWN_CA},
1749 {X509_V_ERR_STORE_LOOKUP, SSL_AD_INTERNAL_ERROR},
1750 {X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY, SSL_AD_BAD_CERTIFICATE},
1751 {X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1752 {X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE, SSL_AD_BAD_CERTIFICATE},
1753 {X509_V_ERR_UNABLE_TO_GET_CRL, SSL_AD_UNKNOWN_CA},
1754 {X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER, SSL_AD_UNKNOWN_CA},
1755 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT, SSL_AD_UNKNOWN_CA},
1756 {X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY, SSL_AD_UNKNOWN_CA},
1757 {X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE, SSL_AD_UNKNOWN_CA},
1758 {X509_V_ERR_UNSPECIFIED, SSL_AD_INTERNAL_ERROR},
1759
1760 /* Last entry; return this if we don't find the value above. */
1761 {X509_V_OK, SSL_AD_CERTIFICATE_UNKNOWN}
1762};
1763
1764int ssl_x509err2alert(int x509err)
1765{
1766 const X509ERR2ALERT *tp;
1767
1768 for (tp = x509table; tp->x509err != X509_V_OK; ++tp)
1769 if (tp->x509err == x509err)
1770 break;
1771 return tp->alert;
1772}
1773
1774int ssl_allow_compression(SSL_CONNECTION *s)
1775{
1776 if (s->options & SSL_OP_NO_COMPRESSION)
1777 return 0;
1778 return ssl_security(s, SSL_SECOP_COMPRESSION, 0, 0, NULL);
1779}
1780
1781static int version_cmp(const SSL_CONNECTION *s, int a, int b)
1782{
1783 int dtls = SSL_CONNECTION_IS_DTLS(s);
1784
1785 if (a == b)
1786 return 0;
1787 if (!dtls)
1788 return a < b ? -1 : 1;
1789 return DTLS_VERSION_LT(a, b) ? -1 : 1;
1790}
1791
1792typedef struct {
1793 int version;
1794 const SSL_METHOD *(*cmeth) (void);
1795 const SSL_METHOD *(*smeth) (void);
1796} version_info;
1797
1798#if TLS_MAX_VERSION_INTERNAL != TLS1_3_VERSION
1799# error Code needs update for TLS_method() support beyond TLS1_3_VERSION.
1800#endif
1801
1802/* Must be in order high to low */
1803static const version_info tls_version_table[] = {
1804#ifndef OPENSSL_NO_TLS1_3
1805 {TLS1_3_VERSION, tlsv1_3_client_method, tlsv1_3_server_method},
1806#else
1807 {TLS1_3_VERSION, NULL, NULL},
1808#endif
1809#ifndef OPENSSL_NO_TLS1_2
1810 {TLS1_2_VERSION, tlsv1_2_client_method, tlsv1_2_server_method},
1811#else
1812 {TLS1_2_VERSION, NULL, NULL},
1813#endif
1814#ifndef OPENSSL_NO_TLS1_1
1815 {TLS1_1_VERSION, tlsv1_1_client_method, tlsv1_1_server_method},
1816#else
1817 {TLS1_1_VERSION, NULL, NULL},
1818#endif
1819#ifndef OPENSSL_NO_TLS1
1820 {TLS1_VERSION, tlsv1_client_method, tlsv1_server_method},
1821#else
1822 {TLS1_VERSION, NULL, NULL},
1823#endif
1824#ifndef OPENSSL_NO_SSL3
1825 {SSL3_VERSION, sslv3_client_method, sslv3_server_method},
1826#else
1827 {SSL3_VERSION, NULL, NULL},
1828#endif
1829 {0, NULL, NULL},
1830};
1831
1832#if DTLS_MAX_VERSION_INTERNAL != DTLS1_2_VERSION
1833# error Code needs update for DTLS_method() support beyond DTLS1_2_VERSION.
1834#endif
1835
1836/* Must be in order high to low */
1837static const version_info dtls_version_table[] = {
1838#ifndef OPENSSL_NO_DTLS1_2
1839 {DTLS1_2_VERSION, dtlsv1_2_client_method, dtlsv1_2_server_method},
1840#else
1841 {DTLS1_2_VERSION, NULL, NULL},
1842#endif
1843#ifndef OPENSSL_NO_DTLS1
1844 {DTLS1_VERSION, dtlsv1_client_method, dtlsv1_server_method},
1845 {DTLS1_BAD_VER, dtls_bad_ver_client_method, NULL},
1846#else
1847 {DTLS1_VERSION, NULL, NULL},
1848 {DTLS1_BAD_VER, NULL, NULL},
1849#endif
1850 {0, NULL, NULL},
1851};
1852
1853/*
1854 * ssl_method_error - Check whether an SSL_METHOD is enabled.
1855 *
1856 * @s: The SSL handle for the candidate method
1857 * @method: the intended method.
1858 *
1859 * Returns 0 on success, or an SSL error reason on failure.
1860 */
1861static int ssl_method_error(const SSL_CONNECTION *s, const SSL_METHOD *method)
1862{
1863 int version = method->version;
1864
1865 if ((s->min_proto_version != 0 &&
1866 version_cmp(s, version, s->min_proto_version) < 0) ||
1867 ssl_security(s, SSL_SECOP_VERSION, 0, version, NULL) == 0)
1868 return SSL_R_VERSION_TOO_LOW;
1869
1870 if (s->max_proto_version != 0 &&
1871 version_cmp(s, version, s->max_proto_version) > 0)
1872 return SSL_R_VERSION_TOO_HIGH;
1873
1874 if ((s->options & method->mask) != 0)
1875 return SSL_R_UNSUPPORTED_PROTOCOL;
1876 if ((method->flags & SSL_METHOD_NO_SUITEB) != 0 && tls1_suiteb(s))
1877 return SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE;
1878
1879 return 0;
1880}
1881
1882/*
1883 * Only called by servers. Returns 1 if the server has a TLSv1.3 capable
1884 * certificate type, or has PSK or a certificate callback configured, or has
1885 * a servername callback configure. Otherwise returns 0.
1886 */
1887static int is_tls13_capable(const SSL_CONNECTION *s)
1888{
1889 size_t i;
1890 int curve;
1891 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1892
1893 if (!ossl_assert(sctx != NULL) || !ossl_assert(s->session_ctx != NULL))
1894 return 0;
1895
1896 /*
1897 * A servername callback can change the available certs, so if a servername
1898 * cb is set then we just assume TLSv1.3 will be ok
1899 */
1900 if (sctx->ext.servername_cb != NULL
1901 || s->session_ctx->ext.servername_cb != NULL)
1902 return 1;
1903
1904#ifndef OPENSSL_NO_PSK
1905 if (s->psk_server_callback != NULL)
1906 return 1;
1907#endif
1908
1909 if (s->psk_find_session_cb != NULL || s->cert->cert_cb != NULL)
1910 return 1;
1911
1912 /* All provider-based sig algs are required to support at least TLS1.3 */
1913 for (i = 0; i < s->ssl_pkey_num; i++) {
1914 /* Skip over certs disallowed for TLSv1.3 */
1915 switch (i) {
1916 case SSL_PKEY_DSA_SIGN:
1917 case SSL_PKEY_GOST01:
1918 case SSL_PKEY_GOST12_256:
1919 case SSL_PKEY_GOST12_512:
1920 continue;
1921 default:
1922 break;
1923 }
1924 if (!ssl_has_cert(s, i))
1925 continue;
1926 if (i != SSL_PKEY_ECC)
1927 return 1;
1928 /*
1929 * Prior to TLSv1.3 sig algs allowed any curve to be used. TLSv1.3 is
1930 * more restrictive so check that our sig algs are consistent with this
1931 * EC cert. See section 4.2.3 of RFC8446.
1932 */
1933 curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
1934 if (tls_check_sigalg_curve(s, curve))
1935 return 1;
1936 }
1937
1938 return 0;
1939}
1940
1941/*
1942 * ssl_version_supported - Check that the specified `version` is supported by
1943 * `SSL *` instance
1944 *
1945 * @s: The SSL handle for the candidate method
1946 * @version: Protocol version to test against
1947 *
1948 * Returns 1 when supported, otherwise 0
1949 */
1950int ssl_version_supported(const SSL_CONNECTION *s, int version,
1951 const SSL_METHOD **meth)
1952{
1953 const version_info *vent;
1954 const version_info *table;
1955
1956 switch (SSL_CONNECTION_GET_SSL(s)->method->version) {
1957 default:
1958 /* Version should match method version for non-ANY method */
1959 return version_cmp(s, version, s->version) == 0;
1960 case TLS_ANY_VERSION:
1961 table = tls_version_table;
1962 break;
1963 case DTLS_ANY_VERSION:
1964 table = dtls_version_table;
1965 break;
1966 }
1967
1968 for (vent = table;
1969 vent->version != 0 && version_cmp(s, version, vent->version) <= 0;
1970 ++vent) {
1971 if (vent->cmeth != NULL
1972 && version_cmp(s, version, vent->version) == 0
1973 && ssl_method_error(s, vent->cmeth()) == 0
1974 && (!s->server
1975 || version != TLS1_3_VERSION
1976 || is_tls13_capable(s))) {
1977 if (meth != NULL)
1978 *meth = vent->cmeth();
1979 return 1;
1980 }
1981 }
1982 return 0;
1983}
1984
1985/*
1986 * ssl_check_version_downgrade - In response to RFC7507 SCSV version
1987 * fallback indication from a client check whether we're using the highest
1988 * supported protocol version.
1989 *
1990 * @s server SSL handle.
1991 *
1992 * Returns 1 when using the highest enabled version, 0 otherwise.
1993 */
1994int ssl_check_version_downgrade(SSL_CONNECTION *s)
1995{
1996 const version_info *vent;
1997 const version_info *table;
1998 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
1999
2000 /*
2001 * Check that the current protocol is the highest enabled version
2002 * (according to ssl->defltmethod, as version negotiation may have changed
2003 * s->method).
2004 */
2005 if (s->version == ssl->defltmeth->version)
2006 return 1;
2007
2008 /*
2009 * Apparently we're using a version-flexible SSL_METHOD (not at its
2010 * highest protocol version).
2011 */
2012 if (ssl->defltmeth->version == TLS_method()->version)
2013 table = tls_version_table;
2014 else if (ssl->defltmeth->version == DTLS_method()->version)
2015 table = dtls_version_table;
2016 else {
2017 /* Unexpected state; fail closed. */
2018 return 0;
2019 }
2020
2021 for (vent = table; vent->version != 0; ++vent) {
2022 if (vent->smeth != NULL && ssl_method_error(s, vent->smeth()) == 0)
2023 return s->version == vent->version;
2024 }
2025 return 0;
2026}
2027
2028/*
2029 * ssl_set_version_bound - set an upper or lower bound on the supported (D)TLS
2030 * protocols, provided the initial (D)TLS method is version-flexible. This
2031 * function sanity-checks the proposed value and makes sure the method is
2032 * version-flexible, then sets the limit if all is well.
2033 *
2034 * @method_version: The version of the current SSL_METHOD.
2035 * @version: the intended limit.
2036 * @bound: pointer to limit to be updated.
2037 *
2038 * Returns 1 on success, 0 on failure.
2039 */
2040int ssl_set_version_bound(int method_version, int version, int *bound)
2041{
2042 int valid_tls;
2043 int valid_dtls;
2044
2045 if (version == 0) {
2046 *bound = version;
2047 return 1;
2048 }
2049
2050 valid_tls = version >= SSL3_VERSION && version <= TLS_MAX_VERSION_INTERNAL;
2051 valid_dtls =
2052 /* We support client side pre-standardisation version of DTLS */
2053 (version == DTLS1_BAD_VER)
2054 || (DTLS_VERSION_LE(version, DTLS_MAX_VERSION_INTERNAL)
2055 && DTLS_VERSION_GE(version, DTLS1_VERSION));
2056
2057 if (!valid_tls && !valid_dtls)
2058 return 0;
2059
2060 /*-
2061 * Restrict TLS methods to TLS protocol versions.
2062 * Restrict DTLS methods to DTLS protocol versions.
2063 * Note, DTLS version numbers are decreasing, use comparison macros.
2064 *
2065 * Note that for both lower-bounds we use explicit versions, not
2066 * (D)TLS_MIN_VERSION. This is because we don't want to break user
2067 * configurations. If the MIN (supported) version ever rises, the user's
2068 * "floor" remains valid even if no longer available. We don't expect the
2069 * MAX ceiling to ever get lower, so making that variable makes sense.
2070 *
2071 * We ignore attempts to set bounds on version-inflexible methods,
2072 * returning success.
2073 */
2074 switch (method_version) {
2075 default:
2076 break;
2077
2078 case TLS_ANY_VERSION:
2079 if (valid_tls)
2080 *bound = version;
2081 break;
2082
2083 case DTLS_ANY_VERSION:
2084 if (valid_dtls)
2085 *bound = version;
2086 break;
2087 }
2088 return 1;
2089}
2090
2091static void check_for_downgrade(SSL_CONNECTION *s, int vers, DOWNGRADE *dgrd)
2092{
2093 if (vers == TLS1_2_VERSION
2094 && ssl_version_supported(s, TLS1_3_VERSION, NULL)) {
2095 *dgrd = DOWNGRADE_TO_1_2;
2096 } else if (!SSL_CONNECTION_IS_DTLS(s)
2097 && vers < TLS1_2_VERSION
2098 /*
2099 * We need to ensure that a server that disables TLSv1.2
2100 * (creating a hole between TLSv1.3 and TLSv1.1) can still
2101 * complete handshakes with clients that support TLSv1.2 and
2102 * below. Therefore we do not enable the sentinel if TLSv1.3 is
2103 * enabled and TLSv1.2 is not.
2104 */
2105 && ssl_version_supported(s, TLS1_2_VERSION, NULL)) {
2106 *dgrd = DOWNGRADE_TO_1_1;
2107 } else {
2108 *dgrd = DOWNGRADE_NONE;
2109 }
2110}
2111
2112/*
2113 * ssl_choose_server_version - Choose server (D)TLS version. Called when the
2114 * client HELLO is received to select the final server protocol version and
2115 * the version specific method.
2116 *
2117 * @s: server SSL handle.
2118 *
2119 * Returns 0 on success or an SSL error reason number on failure.
2120 */
2121int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
2122 DOWNGRADE *dgrd)
2123{
2124 /*-
2125 * With version-flexible methods we have an initial state with:
2126 *
2127 * s->method->version == (D)TLS_ANY_VERSION,
2128 * s->version == (D)TLS_MAX_VERSION_INTERNAL.
2129 *
2130 * So we detect version-flexible methods via the method version, not the
2131 * handle version.
2132 */
2133 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
2134 int server_version = ssl->method->version;
2135 int client_version = hello->legacy_version;
2136 const version_info *vent;
2137 const version_info *table;
2138 int disabled = 0;
2139 RAW_EXTENSION *suppversions;
2140
2141 s->client_version = client_version;
2142
2143 switch (server_version) {
2144 default:
2145 if (!SSL_CONNECTION_IS_TLS13(s)) {
2146 if (version_cmp(s, client_version, s->version) < 0)
2147 return SSL_R_WRONG_SSL_VERSION;
2148 *dgrd = DOWNGRADE_NONE;
2149 /*
2150 * If this SSL handle is not from a version flexible method we don't
2151 * (and never did) check min/max FIPS or Suite B constraints. Hope
2152 * that's OK. It is up to the caller to not choose fixed protocol
2153 * versions they don't want. If not, then easy to fix, just return
2154 * ssl_method_error(s, s->method)
2155 */
2156 return 0;
2157 }
2158 /*
2159 * Fall through if we are TLSv1.3 already (this means we must be after
2160 * a HelloRetryRequest
2161 */
2162 /* fall thru */
2163 case TLS_ANY_VERSION:
2164 table = tls_version_table;
2165 break;
2166 case DTLS_ANY_VERSION:
2167 table = dtls_version_table;
2168 break;
2169 }
2170
2171 suppversions = &hello->pre_proc_exts[TLSEXT_IDX_supported_versions];
2172
2173 /* If we did an HRR then supported versions is mandatory */
2174 if (!suppversions->present && s->hello_retry_request != SSL_HRR_NONE)
2175 return SSL_R_UNSUPPORTED_PROTOCOL;
2176
2177 if (suppversions->present && !SSL_CONNECTION_IS_DTLS(s)) {
2178 unsigned int candidate_vers = 0;
2179 unsigned int best_vers = 0;
2180 const SSL_METHOD *best_method = NULL;
2181 PACKET versionslist;
2182
2183 suppversions->parsed = 1;
2184
2185 if (!PACKET_as_length_prefixed_1(&suppversions->data, &versionslist)) {
2186 /* Trailing or invalid data? */
2187 return SSL_R_LENGTH_MISMATCH;
2188 }
2189
2190 /*
2191 * The TLSv1.3 spec says the client MUST set this to TLS1_2_VERSION.
2192 * The spec only requires servers to check that it isn't SSLv3:
2193 * "Any endpoint receiving a Hello message with
2194 * ClientHello.legacy_version or ServerHello.legacy_version set to
2195 * 0x0300 MUST abort the handshake with a "protocol_version" alert."
2196 * We are slightly stricter and require that it isn't SSLv3 or lower.
2197 * We tolerate TLSv1 and TLSv1.1.
2198 */
2199 if (client_version <= SSL3_VERSION)
2200 return SSL_R_BAD_LEGACY_VERSION;
2201
2202 while (PACKET_get_net_2(&versionslist, &candidate_vers)) {
2203 if (version_cmp(s, candidate_vers, best_vers) <= 0)
2204 continue;
2205 if (ssl_version_supported(s, candidate_vers, &best_method))
2206 best_vers = candidate_vers;
2207 }
2208 if (PACKET_remaining(&versionslist) != 0) {
2209 /* Trailing data? */
2210 return SSL_R_LENGTH_MISMATCH;
2211 }
2212
2213 if (best_vers > 0) {
2214 if (s->hello_retry_request != SSL_HRR_NONE) {
2215 /*
2216 * This is after a HelloRetryRequest so we better check that we
2217 * negotiated TLSv1.3
2218 */
2219 if (best_vers != TLS1_3_VERSION)
2220 return SSL_R_UNSUPPORTED_PROTOCOL;
2221 return 0;
2222 }
2223 check_for_downgrade(s, best_vers, dgrd);
2224 s->version = best_vers;
2225 ssl->method = best_method;
2226 if (!ssl_set_record_protocol_version(s, best_vers))
2227 return ERR_R_INTERNAL_ERROR;
2228
2229 return 0;
2230 }
2231 return SSL_R_UNSUPPORTED_PROTOCOL;
2232 }
2233
2234 /*
2235 * If the supported versions extension isn't present, then the highest
2236 * version we can negotiate is TLSv1.2
2237 */
2238 if (version_cmp(s, client_version, TLS1_3_VERSION) >= 0)
2239 client_version = TLS1_2_VERSION;
2240
2241 /*
2242 * No supported versions extension, so we just use the version supplied in
2243 * the ClientHello.
2244 */
2245 for (vent = table; vent->version != 0; ++vent) {
2246 const SSL_METHOD *method;
2247
2248 if (vent->smeth == NULL ||
2249 version_cmp(s, client_version, vent->version) < 0)
2250 continue;
2251 method = vent->smeth();
2252 if (ssl_method_error(s, method) == 0) {
2253 check_for_downgrade(s, vent->version, dgrd);
2254 s->version = vent->version;
2255 ssl->method = method;
2256 if (!ssl_set_record_protocol_version(s, s->version))
2257 return ERR_R_INTERNAL_ERROR;
2258
2259 return 0;
2260 }
2261 disabled = 1;
2262 }
2263 return disabled ? SSL_R_UNSUPPORTED_PROTOCOL : SSL_R_VERSION_TOO_LOW;
2264}
2265
2266/*
2267 * ssl_choose_client_version - Choose client (D)TLS version. Called when the
2268 * server HELLO is received to select the final client protocol version and
2269 * the version specific method.
2270 *
2271 * @s: client SSL handle.
2272 * @version: The proposed version from the server's HELLO.
2273 * @extensions: The extensions received
2274 *
2275 * Returns 1 on success or 0 on error.
2276 */
2277int ssl_choose_client_version(SSL_CONNECTION *s, int version,
2278 RAW_EXTENSION *extensions)
2279{
2280 const version_info *vent;
2281 const version_info *table;
2282 int ret, ver_min, ver_max, real_max, origv;
2283 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
2284
2285 origv = s->version;
2286 s->version = version;
2287
2288 /* This will overwrite s->version if the extension is present */
2289 if (!tls_parse_extension(s, TLSEXT_IDX_supported_versions,
2290 SSL_EXT_TLS1_2_SERVER_HELLO
2291 | SSL_EXT_TLS1_3_SERVER_HELLO, extensions,
2292 NULL, 0)) {
2293 s->version = origv;
2294 return 0;
2295 }
2296
2297 if (s->hello_retry_request != SSL_HRR_NONE
2298 && s->version != TLS1_3_VERSION) {
2299 s->version = origv;
2300 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
2301 return 0;
2302 }
2303
2304 switch (ssl->method->version) {
2305 default:
2306 if (s->version != ssl->method->version) {
2307 s->version = origv;
2308 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_WRONG_SSL_VERSION);
2309 return 0;
2310 }
2311 /*
2312 * If this SSL handle is not from a version flexible method we don't
2313 * (and never did) check min/max, FIPS or Suite B constraints. Hope
2314 * that's OK. It is up to the caller to not choose fixed protocol
2315 * versions they don't want. If not, then easy to fix, just return
2316 * ssl_method_error(s, s->method)
2317 */
2318 if (!ssl_set_record_protocol_version(s, s->version)) {
2319 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2320 return 0;
2321 }
2322 return 1;
2323 case TLS_ANY_VERSION:
2324 table = tls_version_table;
2325 break;
2326 case DTLS_ANY_VERSION:
2327 table = dtls_version_table;
2328 break;
2329 }
2330
2331 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, &real_max);
2332 if (ret != 0) {
2333 s->version = origv;
2334 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, ret);
2335 return 0;
2336 }
2337 if (SSL_CONNECTION_IS_DTLS(s) ? DTLS_VERSION_LT(s->version, ver_min)
2338 : s->version < ver_min) {
2339 s->version = origv;
2340 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
2341 return 0;
2342 } else if (SSL_CONNECTION_IS_DTLS(s) ? DTLS_VERSION_GT(s->version, ver_max)
2343 : s->version > ver_max) {
2344 s->version = origv;
2345 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
2346 return 0;
2347 }
2348
2349 if ((s->mode & SSL_MODE_SEND_FALLBACK_SCSV) == 0)
2350 real_max = ver_max;
2351
2352 /* Check for downgrades */
2353 if (s->version == TLS1_2_VERSION && real_max > s->version) {
2354 if (memcmp(tls12downgrade,
2355 s->s3.server_random + SSL3_RANDOM_SIZE
2356 - sizeof(tls12downgrade),
2357 sizeof(tls12downgrade)) == 0) {
2358 s->version = origv;
2359 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2360 SSL_R_INAPPROPRIATE_FALLBACK);
2361 return 0;
2362 }
2363 } else if (!SSL_CONNECTION_IS_DTLS(s)
2364 && s->version < TLS1_2_VERSION
2365 && real_max > s->version) {
2366 if (memcmp(tls11downgrade,
2367 s->s3.server_random + SSL3_RANDOM_SIZE
2368 - sizeof(tls11downgrade),
2369 sizeof(tls11downgrade)) == 0) {
2370 s->version = origv;
2371 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2372 SSL_R_INAPPROPRIATE_FALLBACK);
2373 return 0;
2374 }
2375 }
2376
2377 for (vent = table; vent->version != 0; ++vent) {
2378 if (vent->cmeth == NULL || s->version != vent->version)
2379 continue;
2380
2381 ssl->method = vent->cmeth();
2382 if (!ssl_set_record_protocol_version(s, s->version)) {
2383 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2384 return 0;
2385 }
2386 return 1;
2387 }
2388
2389 s->version = origv;
2390 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNSUPPORTED_PROTOCOL);
2391 return 0;
2392}
2393
2394/*
2395 * ssl_get_min_max_version - get minimum and maximum protocol version
2396 * @s: The SSL connection
2397 * @min_version: The minimum supported version
2398 * @max_version: The maximum supported version
2399 * @real_max: The highest version below the lowest compile time version hole
2400 * where that hole lies above at least one run-time enabled
2401 * protocol.
2402 *
2403 * Work out what version we should be using for the initial ClientHello if the
2404 * version is initially (D)TLS_ANY_VERSION. We apply any explicit SSL_OP_NO_xxx
2405 * options, the MinProtocol and MaxProtocol configuration commands, any Suite B
2406 * constraints and any floor imposed by the security level here,
2407 * so we don't advertise the wrong protocol version to only reject the outcome later.
2408 *
2409 * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled,
2410 * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol
2411 * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1.
2412 *
2413 * Returns 0 on success or an SSL error reason number on failure. On failure
2414 * min_version and max_version will also be set to 0.
2415 */
2416int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
2417 int *max_version, int *real_max)
2418{
2419 int version, tmp_real_max;
2420 int hole;
2421 const SSL_METHOD *single = NULL;
2422 const SSL_METHOD *method;
2423 const version_info *table;
2424 const version_info *vent;
2425 const SSL *ssl = SSL_CONNECTION_GET_SSL(s);
2426
2427 switch (ssl->method->version) {
2428 default:
2429 /*
2430 * If this SSL handle is not from a version flexible method we don't
2431 * (and never did) check min/max FIPS or Suite B constraints. Hope
2432 * that's OK. It is up to the caller to not choose fixed protocol
2433 * versions they don't want. If not, then easy to fix, just return
2434 * ssl_method_error(s, s->method)
2435 */
2436 *min_version = *max_version = s->version;
2437 /*
2438 * Providing a real_max only makes sense where we're using a version
2439 * flexible method.
2440 */
2441 if (!ossl_assert(real_max == NULL))
2442 return ERR_R_INTERNAL_ERROR;
2443 return 0;
2444 case TLS_ANY_VERSION:
2445 table = tls_version_table;
2446 break;
2447 case DTLS_ANY_VERSION:
2448 table = dtls_version_table;
2449 break;
2450 }
2451
2452 /*
2453 * SSL_OP_NO_X disables all protocols above X *if* there are some protocols
2454 * below X enabled. This is required in order to maintain the "version
2455 * capability" vector contiguous. Any versions with a NULL client method
2456 * (protocol version client is disabled at compile-time) is also a "hole".
2457 *
2458 * Our initial state is hole == 1, version == 0. That is, versions above
2459 * the first version in the method table are disabled (a "hole" above
2460 * the valid protocol entries) and we don't have a selected version yet.
2461 *
2462 * Whenever "hole == 1", and we hit an enabled method, its version becomes
2463 * the selected version, and the method becomes a candidate "single"
2464 * method. We're no longer in a hole, so "hole" becomes 0.
2465 *
2466 * If "hole == 0" and we hit an enabled method, then "single" is cleared,
2467 * as we support a contiguous range of at least two methods. If we hit
2468 * a disabled method, then hole becomes true again, but nothing else
2469 * changes yet, because all the remaining methods may be disabled too.
2470 * If we again hit an enabled method after the new hole, it becomes
2471 * selected, as we start from scratch.
2472 */
2473 *min_version = version = 0;
2474 hole = 1;
2475 if (real_max != NULL)
2476 *real_max = 0;
2477 tmp_real_max = 0;
2478 for (vent = table; vent->version != 0; ++vent) {
2479 /*
2480 * A table entry with a NULL client method is still a hole in the
2481 * "version capability" vector.
2482 */
2483 if (vent->cmeth == NULL) {
2484 hole = 1;
2485 tmp_real_max = 0;
2486 continue;
2487 }
2488 method = vent->cmeth();
2489
2490 if (hole == 1 && tmp_real_max == 0)
2491 tmp_real_max = vent->version;
2492
2493 if (ssl_method_error(s, method) != 0) {
2494 hole = 1;
2495 } else if (!hole) {
2496 single = NULL;
2497 *min_version = method->version;
2498 } else {
2499 if (real_max != NULL && tmp_real_max != 0)
2500 *real_max = tmp_real_max;
2501 version = (single = method)->version;
2502 *min_version = version;
2503 hole = 0;
2504 }
2505 }
2506
2507 *max_version = version;
2508
2509 /* Fail if everything is disabled */
2510 if (version == 0)
2511 return SSL_R_NO_PROTOCOLS_AVAILABLE;
2512
2513 return 0;
2514}
2515
2516/*
2517 * ssl_set_client_hello_version - Work out what version we should be using for
2518 * the initial ClientHello.legacy_version field.
2519 *
2520 * @s: client SSL handle.
2521 *
2522 * Returns 0 on success or an SSL error reason number on failure.
2523 */
2524int ssl_set_client_hello_version(SSL_CONNECTION *s)
2525{
2526 int ver_min, ver_max, ret;
2527
2528 /*
2529 * In a renegotiation we always send the same client_version that we sent
2530 * last time, regardless of which version we eventually negotiated.
2531 */
2532 if (!SSL_IS_FIRST_HANDSHAKE(s))
2533 return 0;
2534
2535 ret = ssl_get_min_max_version(s, &ver_min, &ver_max, NULL);
2536
2537 if (ret != 0)
2538 return ret;
2539
2540 s->version = ver_max;
2541
2542 if (SSL_CONNECTION_IS_DTLS(s)) {
2543 if (ver_max == DTLS1_BAD_VER) {
2544 /*
2545 * Even though this is technically before version negotiation,
2546 * because we have asked for DTLS1_BAD_VER we will never negotiate
2547 * anything else, and this has impacts on the record layer for when
2548 * we read the ServerHello. So we need to tell the record layer
2549 * about this immediately.
2550 */
2551 if (!ssl_set_record_protocol_version(s, ver_max))
2552 return 0;
2553 }
2554 } else if (ver_max > TLS1_2_VERSION) {
2555 /* TLS1.3 always uses TLS1.2 in the legacy_version field */
2556 ver_max = TLS1_2_VERSION;
2557 }
2558
2559 s->client_version = ver_max;
2560 return 0;
2561}
2562
2563/*
2564 * Checks a list of |groups| to determine if the |group_id| is in it. If it is
2565 * and |checkallow| is 1 then additionally check if the group is allowed to be
2566 * used. Returns 1 if the group is in the list (and allowed if |checkallow| is
2567 * 1) or 0 otherwise.
2568 */
2569int check_in_list(SSL_CONNECTION *s, uint16_t group_id, const uint16_t *groups,
2570 size_t num_groups, int checkallow)
2571{
2572 size_t i;
2573
2574 if (groups == NULL || num_groups == 0)
2575 return 0;
2576
2577 for (i = 0; i < num_groups; i++) {
2578 uint16_t group = groups[i];
2579
2580 if (group_id == group
2581 && (!checkallow
2582 || tls_group_allowed(s, group, SSL_SECOP_CURVE_CHECK))) {
2583 return 1;
2584 }
2585 }
2586
2587 return 0;
2588}
2589
2590/* Replace ClientHello1 in the transcript hash with a synthetic message */
2591int create_synthetic_message_hash(SSL_CONNECTION *s,
2592 const unsigned char *hashval,
2593 size_t hashlen, const unsigned char *hrr,
2594 size_t hrrlen)
2595{
2596 unsigned char hashvaltmp[EVP_MAX_MD_SIZE];
2597 unsigned char msghdr[SSL3_HM_HEADER_LENGTH];
2598
2599 memset(msghdr, 0, sizeof(msghdr));
2600
2601 if (hashval == NULL) {
2602 hashval = hashvaltmp;
2603 hashlen = 0;
2604 /* Get the hash of the initial ClientHello */
2605 if (!ssl3_digest_cached_records(s, 0)
2606 || !ssl_handshake_hash(s, hashvaltmp, sizeof(hashvaltmp),
2607 &hashlen)) {
2608 /* SSLfatal() already called */
2609 return 0;
2610 }
2611 }
2612
2613 /* Reinitialise the transcript hash */
2614 if (!ssl3_init_finished_mac(s)) {
2615 /* SSLfatal() already called */
2616 return 0;
2617 }
2618
2619 /* Inject the synthetic message_hash message */
2620 msghdr[0] = SSL3_MT_MESSAGE_HASH;
2621 msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen;
2622 if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH)
2623 || !ssl3_finish_mac(s, hashval, hashlen)) {
2624 /* SSLfatal() already called */
2625 return 0;
2626 }
2627
2628 /*
2629 * Now re-inject the HRR and current message if appropriate (we just deleted
2630 * it when we reinitialised the transcript hash above). Only necessary after
2631 * receiving a ClientHello2 with a cookie.
2632 */
2633 if (hrr != NULL
2634 && (!ssl3_finish_mac(s, hrr, hrrlen)
2635 || !ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
2636 s->s3.tmp.message_size
2637 + SSL3_HM_HEADER_LENGTH))) {
2638 /* SSLfatal() already called */
2639 return 0;
2640 }
2641
2642 return 1;
2643}
2644
2645static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2646{
2647 return X509_NAME_cmp(*a, *b);
2648}
2649
2650int parse_ca_names(SSL_CONNECTION *s, PACKET *pkt)
2651{
2652 STACK_OF(X509_NAME) *ca_sk = sk_X509_NAME_new(ca_dn_cmp);
2653 X509_NAME *xn = NULL;
2654 PACKET cadns;
2655
2656 if (ca_sk == NULL) {
2657 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
2658 goto err;
2659 }
2660 /* get the CA RDNs */
2661 if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
2662 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2663 goto err;
2664 }
2665
2666 while (PACKET_remaining(&cadns)) {
2667 const unsigned char *namestart, *namebytes;
2668 unsigned int name_len;
2669
2670 if (!PACKET_get_net_2(&cadns, &name_len)
2671 || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
2672 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2673 goto err;
2674 }
2675
2676 namestart = namebytes;
2677 if ((xn = d2i_X509_NAME(NULL, &namebytes, name_len)) == NULL) {
2678 SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);
2679 goto err;
2680 }
2681 if (namebytes != (namestart + name_len)) {
2682 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CA_DN_LENGTH_MISMATCH);
2683 goto err;
2684 }
2685
2686 if (!sk_X509_NAME_push(ca_sk, xn)) {
2687 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
2688 goto err;
2689 }
2690 xn = NULL;
2691 }
2692
2693 sk_X509_NAME_pop_free(s->s3.tmp.peer_ca_names, X509_NAME_free);
2694 s->s3.tmp.peer_ca_names = ca_sk;
2695
2696 return 1;
2697
2698 err:
2699 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2700 X509_NAME_free(xn);
2701 return 0;
2702}
2703
2704const STACK_OF(X509_NAME) *get_ca_names(SSL_CONNECTION *s)
2705{
2706 const STACK_OF(X509_NAME) *ca_sk = NULL;
2707 SSL *ssl = SSL_CONNECTION_GET_SSL(s);
2708
2709 if (s->server) {
2710 ca_sk = SSL_get_client_CA_list(ssl);
2711 if (ca_sk != NULL && sk_X509_NAME_num(ca_sk) == 0)
2712 ca_sk = NULL;
2713 }
2714
2715 if (ca_sk == NULL)
2716 ca_sk = SSL_get0_CA_list(ssl);
2717
2718 return ca_sk;
2719}
2720
2721int construct_ca_names(SSL_CONNECTION *s, const STACK_OF(X509_NAME) *ca_sk,
2722 WPACKET *pkt)
2723{
2724 /* Start sub-packet for client CA list */
2725 if (!WPACKET_start_sub_packet_u16(pkt)) {
2726 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2727 return 0;
2728 }
2729
2730 if ((ca_sk != NULL) && !(s->options & SSL_OP_DISABLE_TLSEXT_CA_NAMES)) {
2731 int i;
2732
2733 for (i = 0; i < sk_X509_NAME_num(ca_sk); i++) {
2734 unsigned char *namebytes;
2735 X509_NAME *name = sk_X509_NAME_value(ca_sk, i);
2736 int namelen;
2737
2738 if (name == NULL
2739 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2740 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2741 &namebytes)
2742 || i2d_X509_NAME(name, &namebytes) != namelen) {
2743 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2744 return 0;
2745 }
2746 }
2747 }
2748
2749 if (!WPACKET_close(pkt)) {
2750 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2751 return 0;
2752 }
2753
2754 return 1;
2755}
2756
2757/* Create a buffer containing data to be signed for server key exchange */
2758size_t construct_key_exchange_tbs(SSL_CONNECTION *s, unsigned char **ptbs,
2759 const void *param, size_t paramlen)
2760{
2761 size_t tbslen = 2 * SSL3_RANDOM_SIZE + paramlen;
2762 unsigned char *tbs = OPENSSL_malloc(tbslen);
2763
2764 if (tbs == NULL) {
2765 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
2766 return 0;
2767 }
2768 memcpy(tbs, s->s3.client_random, SSL3_RANDOM_SIZE);
2769 memcpy(tbs + SSL3_RANDOM_SIZE, s->s3.server_random, SSL3_RANDOM_SIZE);
2770
2771 memcpy(tbs + SSL3_RANDOM_SIZE * 2, param, paramlen);
2772
2773 *ptbs = tbs;
2774 return tbslen;
2775}
2776
2777/*
2778 * Saves the current handshake digest for Post-Handshake Auth,
2779 * Done after ClientFinished is processed, done exactly once
2780 */
2781int tls13_save_handshake_digest_for_pha(SSL_CONNECTION *s)
2782{
2783 if (s->pha_dgst == NULL) {
2784 if (!ssl3_digest_cached_records(s, 1))
2785 /* SSLfatal() already called */
2786 return 0;
2787
2788 s->pha_dgst = EVP_MD_CTX_new();
2789 if (s->pha_dgst == NULL) {
2790 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2791 return 0;
2792 }
2793 if (!EVP_MD_CTX_copy_ex(s->pha_dgst,
2794 s->s3.handshake_dgst)) {
2795 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2796 EVP_MD_CTX_free(s->pha_dgst);
2797 s->pha_dgst = NULL;
2798 return 0;
2799 }
2800 }
2801 return 1;
2802}
2803
2804/*
2805 * Restores the Post-Handshake Auth handshake digest
2806 * Done just before sending/processing the Cert Request
2807 */
2808int tls13_restore_handshake_digest_for_pha(SSL_CONNECTION *s)
2809{
2810 if (s->pha_dgst == NULL) {
2811 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2812 return 0;
2813 }
2814 if (!EVP_MD_CTX_copy_ex(s->s3.handshake_dgst,
2815 s->pha_dgst)) {
2816 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2817 return 0;
2818 }
2819 return 1;
2820}
2821
2822#ifndef OPENSSL_NO_COMP_ALG
2823MSG_PROCESS_RETURN tls13_process_compressed_certificate(SSL_CONNECTION *sc,
2824 PACKET *pkt,
2825 PACKET *tmppkt,
2826 BUF_MEM *buf)
2827{
2828 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
2829 int comp_alg;
2830 COMP_METHOD *method = NULL;
2831 COMP_CTX *comp = NULL;
2832 size_t expected_length;
2833 size_t comp_length;
2834 int i;
2835 int found = 0;
2836
2837 if (buf == NULL) {
2838 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2839 goto err;
2840 }
2841 if (!PACKET_get_net_2(pkt, (unsigned int*)&comp_alg)) {
2842 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, ERR_R_INTERNAL_ERROR);
2843 goto err;
2844 }
2845 /* If we have a prefs list, make sure the algorithm is in it */
2846 if (sc->cert_comp_prefs[0] != TLSEXT_comp_cert_none) {
2847 for (i = 0; sc->cert_comp_prefs[i] != TLSEXT_comp_cert_none; i++) {
2848 if (sc->cert_comp_prefs[i] == comp_alg) {
2849 found = 1;
2850 break;
2851 }
2852 }
2853 if (!found) {
2854 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2855 goto err;
2856 }
2857 }
2858 if (!ossl_comp_has_alg(comp_alg)) {
2859 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2860 goto err;
2861 }
2862 switch (comp_alg) {
2863 case TLSEXT_comp_cert_zlib:
2864 method = COMP_zlib_oneshot();
2865 break;
2866 case TLSEXT_comp_cert_brotli:
2867 method = COMP_brotli_oneshot();
2868 break;
2869 case TLSEXT_comp_cert_zstd:
2870 method = COMP_zstd_oneshot();
2871 break;
2872 default:
2873 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_COMPRESSION_ALGORITHM);
2874 goto err;
2875 }
2876
2877 if ((comp = COMP_CTX_new(method)) == NULL
2878 || !PACKET_get_net_3_len(pkt, &expected_length)
2879 || !PACKET_get_net_3_len(pkt, &comp_length)
2880 || PACKET_remaining(pkt) != comp_length
2881 || !BUF_MEM_grow(buf, expected_length)
2882 || !PACKET_buf_init(tmppkt, (unsigned char *)buf->data, expected_length)
2883 || COMP_expand_block(comp, (unsigned char *)buf->data, expected_length,
2884 (unsigned char*)PACKET_data(pkt), comp_length) != (int)expected_length) {
2885 SSLfatal(sc, SSL_AD_BAD_CERTIFICATE, SSL_R_BAD_DECOMPRESSION);
2886 goto err;
2887 }
2888 ret = MSG_PROCESS_CONTINUE_PROCESSING;
2889 err:
2890 COMP_CTX_free(comp);
2891 return ret;
2892}
2893#endif