]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_clnt.c
Fix some formatting nits
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include <time.h>
14 #include "../ssl_locl.h"
15 #include "statem_locl.h"
16 #include <openssl/buffer.h>
17 #include <openssl/rand.h>
18 #include <openssl/objects.h>
19 #include <openssl/evp.h>
20 #include <openssl/md5.h>
21 #include <openssl/dh.h>
22 #include <openssl/bn.h>
23 #include <openssl/engine.h>
24
25 static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
26 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
28 static ossl_inline int cert_req_allowed(SSL *s);
29 static int key_exchange_expected(SSL *s);
30 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
31 WPACKET *pkt);
32
33 /*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
40 static ossl_inline int cert_req_allowed(SSL *s)
41 {
42 /* TLS does not like anon-DH with client cert */
43 if ((s->version > SSL3_VERSION
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
46 return 0;
47
48 return 1;
49 }
50
51 /*
52 * Should we expect the ServerKeyExchange message or not?
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
58 static int key_exchange_expected(SSL *s)
59 {
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
64 * ciphersuite or for SRP
65 */
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
69 }
70
71 return 0;
72 }
73
74 /*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
82 */
83 static int ossl_statem_client13_read_transition(SSL *s, int mt)
84 {
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
108 case TLS_ST_CR_SRVR_HELLO:
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
116 if (s->hit) {
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
119 return 1;
120 }
121 } else {
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
140 case TLS_ST_CR_CERT:
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
163 break;
164 }
165
166 /* No valid transition found */
167 return 0;
168 }
169
170 /*
171 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the client is reading messages from the
173 * server. The message type that the server has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
175 *
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
178 */
179 int ossl_statem_client_read_transition(SSL *s, int mt)
180 {
181 OSSL_STATEM *st = &s->statem;
182 int ske_expected;
183
184 /*
185 * Note that after writing the first ClientHello we don't know what version
186 * we are going to negotiate yet, so we don't take this branch until later.
187 */
188 if (SSL_IS_TLS13(s)) {
189 if (!ossl_statem_client13_read_transition(s, mt))
190 goto err;
191 return 1;
192 }
193
194 switch (st->hand_state) {
195 default:
196 break;
197
198 case TLS_ST_CW_CLNT_HELLO:
199 if (mt == SSL3_MT_SERVER_HELLO) {
200 st->hand_state = TLS_ST_CR_SRVR_HELLO;
201 return 1;
202 }
203
204 if (SSL_IS_DTLS(s)) {
205 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
206 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
207 return 1;
208 }
209 } else {
210 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
211 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
212 return 1;
213 }
214 }
215 break;
216
217 case TLS_ST_EARLY_DATA:
218 /*
219 * We've not actually selected TLSv1.3 yet, but we have sent early
220 * data. The only thing allowed now is a ServerHello or a
221 * HelloRetryRequest.
222 */
223 if (mt == SSL3_MT_SERVER_HELLO) {
224 st->hand_state = TLS_ST_CR_SRVR_HELLO;
225 return 1;
226 }
227 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
228 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
229 return 1;
230 }
231 break;
232
233 case TLS_ST_CR_SRVR_HELLO:
234 if (s->hit) {
235 if (s->ext.ticket_expected) {
236 if (mt == SSL3_MT_NEWSESSION_TICKET) {
237 st->hand_state = TLS_ST_CR_SESSION_TICKET;
238 return 1;
239 }
240 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
241 st->hand_state = TLS_ST_CR_CHANGE;
242 return 1;
243 }
244 } else {
245 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
246 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
247 return 1;
248 } else if (s->version >= TLS1_VERSION
249 && s->ext.session_secret_cb != NULL
250 && s->session->ext.tick != NULL
251 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 /*
253 * Normally, we can tell if the server is resuming the session
254 * from the session ID. EAP-FAST (RFC 4851), however, relies on
255 * the next server message after the ServerHello to determine if
256 * the server is resuming.
257 */
258 s->hit = 1;
259 st->hand_state = TLS_ST_CR_CHANGE;
260 return 1;
261 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
262 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
263 if (mt == SSL3_MT_CERTIFICATE) {
264 st->hand_state = TLS_ST_CR_CERT;
265 return 1;
266 }
267 } else {
268 ske_expected = key_exchange_expected(s);
269 /* SKE is optional for some PSK ciphersuites */
270 if (ske_expected
271 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
272 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
273 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
274 st->hand_state = TLS_ST_CR_KEY_EXCH;
275 return 1;
276 }
277 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
278 && cert_req_allowed(s)) {
279 st->hand_state = TLS_ST_CR_CERT_REQ;
280 return 1;
281 } else if (mt == SSL3_MT_SERVER_DONE) {
282 st->hand_state = TLS_ST_CR_SRVR_DONE;
283 return 1;
284 }
285 }
286 }
287 break;
288
289 case TLS_ST_CR_CERT:
290 /*
291 * The CertificateStatus message is optional even if
292 * |ext.status_expected| is set
293 */
294 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
295 st->hand_state = TLS_ST_CR_CERT_STATUS;
296 return 1;
297 }
298 /* Fall through */
299
300 case TLS_ST_CR_CERT_STATUS:
301 ske_expected = key_exchange_expected(s);
302 /* SKE is optional for some PSK ciphersuites */
303 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
304 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
305 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
306 st->hand_state = TLS_ST_CR_KEY_EXCH;
307 return 1;
308 }
309 goto err;
310 }
311 /* Fall through */
312
313 case TLS_ST_CR_KEY_EXCH:
314 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
315 if (cert_req_allowed(s)) {
316 st->hand_state = TLS_ST_CR_CERT_REQ;
317 return 1;
318 }
319 goto err;
320 }
321 /* Fall through */
322
323 case TLS_ST_CR_CERT_REQ:
324 if (mt == SSL3_MT_SERVER_DONE) {
325 st->hand_state = TLS_ST_CR_SRVR_DONE;
326 return 1;
327 }
328 break;
329
330 case TLS_ST_CW_FINISHED:
331 if (s->ext.ticket_expected) {
332 if (mt == SSL3_MT_NEWSESSION_TICKET) {
333 st->hand_state = TLS_ST_CR_SESSION_TICKET;
334 return 1;
335 }
336 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
337 st->hand_state = TLS_ST_CR_CHANGE;
338 return 1;
339 }
340 break;
341
342 case TLS_ST_CR_SESSION_TICKET:
343 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_CHANGE:
350 if (mt == SSL3_MT_FINISHED) {
351 st->hand_state = TLS_ST_CR_FINISHED;
352 return 1;
353 }
354 break;
355
356 case TLS_ST_OK:
357 if (mt == SSL3_MT_HELLO_REQUEST) {
358 st->hand_state = TLS_ST_CR_HELLO_REQ;
359 return 1;
360 }
361 break;
362 }
363
364 err:
365 /* No valid transition found */
366 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
367 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
368 SSL_R_UNEXPECTED_MESSAGE);
369 return 0;
370 }
371
372 /*
373 * ossl_statem_client13_write_transition() works out what handshake state to
374 * move to next when the TLSv1.3 client is writing messages to be sent to the
375 * server.
376 */
377 static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
378 {
379 OSSL_STATEM *st = &s->statem;
380
381 /*
382 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
383 * TLSv1.3 yet at that point. They are handled by
384 * ossl_statem_client_write_transition().
385 */
386 switch (st->hand_state) {
387 default:
388 /* Shouldn't happen */
389 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
390 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
391 ERR_R_INTERNAL_ERROR);
392 return WRITE_TRAN_ERROR;
393
394 case TLS_ST_CW_CLNT_HELLO:
395 /* We only hit this in the case of HelloRetryRequest */
396 return WRITE_TRAN_FINISHED;
397
398 case TLS_ST_CR_FINISHED:
399 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
400 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
401 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
402 else
403 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
404 : TLS_ST_CW_FINISHED;
405 return WRITE_TRAN_CONTINUE;
406
407 case TLS_ST_PENDING_EARLY_DATA_END:
408 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
409 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
410 return WRITE_TRAN_CONTINUE;
411 }
412 /* Fall through */
413
414 case TLS_ST_CW_END_OF_EARLY_DATA:
415 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
416 : TLS_ST_CW_FINISHED;
417 return WRITE_TRAN_CONTINUE;
418
419 case TLS_ST_CW_CERT:
420 /* If a non-empty Certificate we also send CertificateVerify */
421 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
422 : TLS_ST_CW_FINISHED;
423 return WRITE_TRAN_CONTINUE;
424
425 case TLS_ST_CW_CERT_VRFY:
426 st->hand_state = TLS_ST_CW_FINISHED;
427 return WRITE_TRAN_CONTINUE;
428
429 case TLS_ST_CR_KEY_UPDATE:
430 if (s->key_update != SSL_KEY_UPDATE_NONE) {
431 st->hand_state = TLS_ST_CW_KEY_UPDATE;
432 return WRITE_TRAN_CONTINUE;
433 }
434 /* Fall through */
435
436 case TLS_ST_CW_KEY_UPDATE:
437 case TLS_ST_CR_SESSION_TICKET:
438 case TLS_ST_CW_FINISHED:
439 st->hand_state = TLS_ST_OK;
440 return WRITE_TRAN_CONTINUE;
441
442 case TLS_ST_OK:
443 if (s->key_update != SSL_KEY_UPDATE_NONE) {
444 st->hand_state = TLS_ST_CW_KEY_UPDATE;
445 return WRITE_TRAN_CONTINUE;
446 }
447
448 /* Try to read from the server instead */
449 return WRITE_TRAN_FINISHED;
450 }
451 }
452
453 /*
454 * ossl_statem_client_write_transition() works out what handshake state to
455 * move to next when the client is writing messages to be sent to the server.
456 */
457 WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
458 {
459 OSSL_STATEM *st = &s->statem;
460
461 /*
462 * Note that immediately before/after a ClientHello we don't know what
463 * version we are going to negotiate yet, so we don't take this branch until
464 * later
465 */
466 if (SSL_IS_TLS13(s))
467 return ossl_statem_client13_write_transition(s);
468
469 switch (st->hand_state) {
470 default:
471 /* Shouldn't happen */
472 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
473 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
474 ERR_R_INTERNAL_ERROR);
475 return WRITE_TRAN_ERROR;
476
477 case TLS_ST_OK:
478 if (!s->renegotiate) {
479 /*
480 * We haven't requested a renegotiation ourselves so we must have
481 * received a message from the server. Better read it.
482 */
483 return WRITE_TRAN_FINISHED;
484 }
485 /* Renegotiation */
486 /* fall thru */
487 case TLS_ST_BEFORE:
488 st->hand_state = TLS_ST_CW_CLNT_HELLO;
489 return WRITE_TRAN_CONTINUE;
490
491 case TLS_ST_CW_CLNT_HELLO:
492 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
493 /*
494 * We are assuming this is a TLSv1.3 connection, although we haven't
495 * actually selected a version yet.
496 */
497 st->hand_state = TLS_ST_EARLY_DATA;
498 return WRITE_TRAN_CONTINUE;
499 }
500 /*
501 * No transition at the end of writing because we don't know what
502 * we will be sent
503 */
504 return WRITE_TRAN_FINISHED;
505
506 case TLS_ST_CR_HELLO_RETRY_REQUEST:
507 st->hand_state = TLS_ST_CW_CLNT_HELLO;
508 return WRITE_TRAN_CONTINUE;
509
510 case TLS_ST_EARLY_DATA:
511 return WRITE_TRAN_FINISHED;
512
513 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
514 st->hand_state = TLS_ST_CW_CLNT_HELLO;
515 return WRITE_TRAN_CONTINUE;
516
517 case TLS_ST_CR_SRVR_DONE:
518 if (s->s3->tmp.cert_req)
519 st->hand_state = TLS_ST_CW_CERT;
520 else
521 st->hand_state = TLS_ST_CW_KEY_EXCH;
522 return WRITE_TRAN_CONTINUE;
523
524 case TLS_ST_CW_CERT:
525 st->hand_state = TLS_ST_CW_KEY_EXCH;
526 return WRITE_TRAN_CONTINUE;
527
528 case TLS_ST_CW_KEY_EXCH:
529 /*
530 * For TLS, cert_req is set to 2, so a cert chain of nothing is
531 * sent, but no verify packet is sent
532 */
533 /*
534 * XXX: For now, we do not support client authentication in ECDH
535 * cipher suites with ECDH (rather than ECDSA) certificates. We
536 * need to skip the certificate verify message when client's
537 * ECDH public key is sent inside the client certificate.
538 */
539 if (s->s3->tmp.cert_req == 1) {
540 st->hand_state = TLS_ST_CW_CERT_VRFY;
541 } else {
542 st->hand_state = TLS_ST_CW_CHANGE;
543 }
544 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
545 st->hand_state = TLS_ST_CW_CHANGE;
546 }
547 return WRITE_TRAN_CONTINUE;
548
549 case TLS_ST_CW_CERT_VRFY:
550 st->hand_state = TLS_ST_CW_CHANGE;
551 return WRITE_TRAN_CONTINUE;
552
553 case TLS_ST_CW_CHANGE:
554 #if defined(OPENSSL_NO_NEXTPROTONEG)
555 st->
556 hand_state = TLS_ST_CW_FINISHED;
557 #else
558 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
559 st->hand_state = TLS_ST_CW_NEXT_PROTO;
560 else
561 st->hand_state = TLS_ST_CW_FINISHED;
562 #endif
563 return WRITE_TRAN_CONTINUE;
564
565 #if !defined(OPENSSL_NO_NEXTPROTONEG)
566 case TLS_ST_CW_NEXT_PROTO:
567 st->hand_state = TLS_ST_CW_FINISHED;
568 return WRITE_TRAN_CONTINUE;
569 #endif
570
571 case TLS_ST_CW_FINISHED:
572 if (s->hit) {
573 st->hand_state = TLS_ST_OK;
574 return WRITE_TRAN_CONTINUE;
575 } else {
576 return WRITE_TRAN_FINISHED;
577 }
578
579 case TLS_ST_CR_FINISHED:
580 if (s->hit) {
581 st->hand_state = TLS_ST_CW_CHANGE;
582 return WRITE_TRAN_CONTINUE;
583 } else {
584 st->hand_state = TLS_ST_OK;
585 return WRITE_TRAN_CONTINUE;
586 }
587
588 case TLS_ST_CR_HELLO_REQ:
589 /*
590 * If we can renegotiate now then do so, otherwise wait for a more
591 * convenient time.
592 */
593 if (ssl3_renegotiate_check(s, 1)) {
594 if (!tls_setup_handshake(s)) {
595 /* SSLfatal() already called */
596 return WRITE_TRAN_ERROR;
597 }
598 st->hand_state = TLS_ST_CW_CLNT_HELLO;
599 return WRITE_TRAN_CONTINUE;
600 }
601 st->hand_state = TLS_ST_OK;
602 return WRITE_TRAN_CONTINUE;
603 }
604 }
605
606 /*
607 * Perform any pre work that needs to be done prior to sending a message from
608 * the client to the server.
609 */
610 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
611 {
612 OSSL_STATEM *st = &s->statem;
613
614 switch (st->hand_state) {
615 default:
616 /* No pre work to be done */
617 break;
618
619 case TLS_ST_CW_CLNT_HELLO:
620 s->shutdown = 0;
621 if (SSL_IS_DTLS(s)) {
622 /* every DTLS ClientHello resets Finished MAC */
623 if (!ssl3_init_finished_mac(s)) {
624 /* SSLfatal() already called */
625 return WORK_ERROR;
626 }
627 }
628 break;
629
630 case TLS_ST_CW_CHANGE:
631 if (SSL_IS_DTLS(s)) {
632 if (s->hit) {
633 /*
634 * We're into the last flight so we don't retransmit these
635 * messages unless we need to.
636 */
637 st->use_timer = 0;
638 }
639 #ifndef OPENSSL_NO_SCTP
640 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
641 /* Calls SSLfatal() as required */
642 return dtls_wait_for_dry(s);
643 }
644 #endif
645 }
646 break;
647
648 case TLS_ST_PENDING_EARLY_DATA_END:
649 /*
650 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
651 * attempt to write early data before calling SSL_read() then we press
652 * on with the handshake. Otherwise we pause here.
653 */
654 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
655 || s->early_data_state == SSL_EARLY_DATA_NONE)
656 return WORK_FINISHED_CONTINUE;
657 /* Fall through */
658
659 case TLS_ST_EARLY_DATA:
660 case TLS_ST_OK:
661 /* Calls SSLfatal() as required */
662 return tls_finish_handshake(s, wst, 1);
663 }
664
665 return WORK_FINISHED_CONTINUE;
666 }
667
668 /*
669 * Perform any work that needs to be done after sending a message from the
670 * client to the server.
671 */
672 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
673 {
674 OSSL_STATEM *st = &s->statem;
675
676 s->init_num = 0;
677
678 switch (st->hand_state) {
679 default:
680 /* No post work to be done */
681 break;
682
683 case TLS_ST_CW_CLNT_HELLO:
684 if (wst == WORK_MORE_A && statem_flush(s) != 1)
685 return WORK_MORE_A;
686
687 if (SSL_IS_DTLS(s)) {
688 /* Treat the next message as the first packet */
689 s->first_packet = 1;
690 }
691
692 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
693 && s->max_early_data > 0) {
694 /*
695 * We haven't selected TLSv1.3 yet so we don't call the change
696 * cipher state function associated with the SSL_METHOD. Instead
697 * we call tls13_change_cipher_state() directly.
698 */
699 if (!tls13_change_cipher_state(s,
700 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
701 /* SSLfatal() already called */
702 return WORK_ERROR;
703 }
704 }
705 break;
706
707 case TLS_ST_CW_END_OF_EARLY_DATA:
708 /*
709 * We set the enc_write_ctx back to NULL because we may end up writing
710 * in cleartext again if we get a HelloRetryRequest from the server.
711 */
712 EVP_CIPHER_CTX_free(s->enc_write_ctx);
713 s->enc_write_ctx = NULL;
714 break;
715
716 case TLS_ST_CW_KEY_EXCH:
717 if (tls_client_key_exchange_post_work(s) == 0) {
718 /* SSLfatal() already called */
719 return WORK_ERROR;
720 }
721 break;
722
723 case TLS_ST_CW_CHANGE:
724 s->session->cipher = s->s3->tmp.new_cipher;
725 #ifdef OPENSSL_NO_COMP
726 s->session->compress_meth = 0;
727 #else
728 if (s->s3->tmp.new_compression == NULL)
729 s->session->compress_meth = 0;
730 else
731 s->session->compress_meth = s->s3->tmp.new_compression->id;
732 #endif
733 if (!s->method->ssl3_enc->setup_key_block(s)) {
734 /* SSLfatal() already called */
735 return WORK_ERROR;
736 }
737
738 if (!s->method->ssl3_enc->change_cipher_state(s,
739 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
740 /* SSLfatal() already called */
741 return WORK_ERROR;
742 }
743
744 if (SSL_IS_DTLS(s)) {
745 #ifndef OPENSSL_NO_SCTP
746 if (s->hit) {
747 /*
748 * Change to new shared key of SCTP-Auth, will be ignored if
749 * no SCTP used.
750 */
751 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
752 0, NULL);
753 }
754 #endif
755
756 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
757 }
758 break;
759
760 case TLS_ST_CW_FINISHED:
761 #ifndef OPENSSL_NO_SCTP
762 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
763 /*
764 * Change to new shared key of SCTP-Auth, will be ignored if
765 * no SCTP used.
766 */
767 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
768 0, NULL);
769 }
770 #endif
771 if (statem_flush(s) != 1)
772 return WORK_MORE_B;
773
774 if (SSL_IS_TLS13(s)) {
775 if (!s->method->ssl3_enc->change_cipher_state(s,
776 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
777 /* SSLfatal() already called */
778 return WORK_ERROR;
779 }
780 }
781 break;
782
783 case TLS_ST_CW_KEY_UPDATE:
784 if (statem_flush(s) != 1)
785 return WORK_MORE_A;
786 if (!tls13_update_key(s, 1)) {
787 /* SSLfatal() already called */
788 return WORK_ERROR;
789 }
790 break;
791 }
792
793 return WORK_FINISHED_CONTINUE;
794 }
795
796 /*
797 * Get the message construction function and message type for sending from the
798 * client
799 *
800 * Valid return values are:
801 * 1: Success
802 * 0: Error
803 */
804 int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
805 confunc_f *confunc, int *mt)
806 {
807 OSSL_STATEM *st = &s->statem;
808
809 switch (st->hand_state) {
810 default:
811 /* Shouldn't happen */
812 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
813 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
814 SSL_R_BAD_HANDSHAKE_STATE);
815 return 0;
816
817 case TLS_ST_CW_CHANGE:
818 if (SSL_IS_DTLS(s))
819 *confunc = dtls_construct_change_cipher_spec;
820 else
821 *confunc = tls_construct_change_cipher_spec;
822 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
823 break;
824
825 case TLS_ST_CW_CLNT_HELLO:
826 *confunc = tls_construct_client_hello;
827 *mt = SSL3_MT_CLIENT_HELLO;
828 break;
829
830 case TLS_ST_CW_END_OF_EARLY_DATA:
831 *confunc = tls_construct_end_of_early_data;
832 *mt = SSL3_MT_END_OF_EARLY_DATA;
833 break;
834
835 case TLS_ST_PENDING_EARLY_DATA_END:
836 *confunc = NULL;
837 *mt = SSL3_MT_DUMMY;
838 break;
839
840 case TLS_ST_CW_CERT:
841 *confunc = tls_construct_client_certificate;
842 *mt = SSL3_MT_CERTIFICATE;
843 break;
844
845 case TLS_ST_CW_KEY_EXCH:
846 *confunc = tls_construct_client_key_exchange;
847 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
848 break;
849
850 case TLS_ST_CW_CERT_VRFY:
851 *confunc = tls_construct_cert_verify;
852 *mt = SSL3_MT_CERTIFICATE_VERIFY;
853 break;
854
855 #if !defined(OPENSSL_NO_NEXTPROTONEG)
856 case TLS_ST_CW_NEXT_PROTO:
857 *confunc = tls_construct_next_proto;
858 *mt = SSL3_MT_NEXT_PROTO;
859 break;
860 #endif
861 case TLS_ST_CW_FINISHED:
862 *confunc = tls_construct_finished;
863 *mt = SSL3_MT_FINISHED;
864 break;
865
866 case TLS_ST_CW_KEY_UPDATE:
867 *confunc = tls_construct_key_update;
868 *mt = SSL3_MT_KEY_UPDATE;
869 break;
870 }
871
872 return 1;
873 }
874
875 /*
876 * Returns the maximum allowed length for the current message that we are
877 * reading. Excludes the message header.
878 */
879 size_t ossl_statem_client_max_message_size(SSL *s)
880 {
881 OSSL_STATEM *st = &s->statem;
882
883 switch (st->hand_state) {
884 default:
885 /* Shouldn't happen */
886 return 0;
887
888 case TLS_ST_CR_SRVR_HELLO:
889 return SERVER_HELLO_MAX_LENGTH;
890
891 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
892 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
893
894 case TLS_ST_CR_HELLO_RETRY_REQUEST:
895 return HELLO_RETRY_REQUEST_MAX_LENGTH;
896
897 case TLS_ST_CR_CERT:
898 return s->max_cert_list;
899
900 case TLS_ST_CR_CERT_VRFY:
901 return SSL3_RT_MAX_PLAIN_LENGTH;
902
903 case TLS_ST_CR_CERT_STATUS:
904 return SSL3_RT_MAX_PLAIN_LENGTH;
905
906 case TLS_ST_CR_KEY_EXCH:
907 return SERVER_KEY_EXCH_MAX_LENGTH;
908
909 case TLS_ST_CR_CERT_REQ:
910 /*
911 * Set to s->max_cert_list for compatibility with previous releases. In
912 * practice these messages can get quite long if servers are configured
913 * to provide a long list of acceptable CAs
914 */
915 return s->max_cert_list;
916
917 case TLS_ST_CR_SRVR_DONE:
918 return SERVER_HELLO_DONE_MAX_LENGTH;
919
920 case TLS_ST_CR_CHANGE:
921 if (s->version == DTLS1_BAD_VER)
922 return 3;
923 return CCS_MAX_LENGTH;
924
925 case TLS_ST_CR_SESSION_TICKET:
926 return SSL3_RT_MAX_PLAIN_LENGTH;
927
928 case TLS_ST_CR_FINISHED:
929 return FINISHED_MAX_LENGTH;
930
931 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
932 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
933
934 case TLS_ST_CR_KEY_UPDATE:
935 return KEY_UPDATE_MAX_LENGTH;
936 }
937 }
938
939 /*
940 * Process a message that the client has been received from the server.
941 */
942 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
943 {
944 OSSL_STATEM *st = &s->statem;
945
946 switch (st->hand_state) {
947 default:
948 /* Shouldn't happen */
949 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
950 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
951 ERR_R_INTERNAL_ERROR);
952 return MSG_PROCESS_ERROR;
953
954 case TLS_ST_CR_SRVR_HELLO:
955 return tls_process_server_hello(s, pkt);
956
957 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
958 return dtls_process_hello_verify(s, pkt);
959
960 case TLS_ST_CR_HELLO_RETRY_REQUEST:
961 return tls_process_hello_retry_request(s, pkt);
962
963 case TLS_ST_CR_CERT:
964 return tls_process_server_certificate(s, pkt);
965
966 case TLS_ST_CR_CERT_VRFY:
967 return tls_process_cert_verify(s, pkt);
968
969 case TLS_ST_CR_CERT_STATUS:
970 return tls_process_cert_status(s, pkt);
971
972 case TLS_ST_CR_KEY_EXCH:
973 return tls_process_key_exchange(s, pkt);
974
975 case TLS_ST_CR_CERT_REQ:
976 return tls_process_certificate_request(s, pkt);
977
978 case TLS_ST_CR_SRVR_DONE:
979 return tls_process_server_done(s, pkt);
980
981 case TLS_ST_CR_CHANGE:
982 return tls_process_change_cipher_spec(s, pkt);
983
984 case TLS_ST_CR_SESSION_TICKET:
985 return tls_process_new_session_ticket(s, pkt);
986
987 case TLS_ST_CR_FINISHED:
988 return tls_process_finished(s, pkt);
989
990 case TLS_ST_CR_HELLO_REQ:
991 return tls_process_hello_req(s, pkt);
992
993 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
994 return tls_process_encrypted_extensions(s, pkt);
995
996 case TLS_ST_CR_KEY_UPDATE:
997 return tls_process_key_update(s, pkt);
998 }
999 }
1000
1001 /*
1002 * Perform any further processing required following the receipt of a message
1003 * from the server
1004 */
1005 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
1006 {
1007 OSSL_STATEM *st = &s->statem;
1008
1009 switch (st->hand_state) {
1010 default:
1011 /* Shouldn't happen */
1012 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1013 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1014 ERR_R_INTERNAL_ERROR);
1015 return WORK_ERROR;
1016
1017 case TLS_ST_CR_CERT_REQ:
1018 return tls_prepare_client_certificate(s, wst);
1019 }
1020 }
1021
1022 int tls_construct_client_hello(SSL *s, WPACKET *pkt)
1023 {
1024 unsigned char *p;
1025 size_t sess_id_len;
1026 int i, protverr;
1027 #ifndef OPENSSL_NO_COMP
1028 SSL_COMP *comp;
1029 #endif
1030 SSL_SESSION *sess = s->session;
1031
1032 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
1033 /* Should not happen */
1034 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1035 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1036 return 0;
1037 }
1038
1039 /* Work out what SSL/TLS/DTLS version to use */
1040 protverr = ssl_set_client_hello_version(s);
1041 if (protverr != 0) {
1042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1043 protverr);
1044 return 0;
1045 }
1046
1047 if (sess == NULL
1048 || !ssl_version_supported(s, sess->ssl_version)
1049 || !SSL_SESSION_is_resumable(sess)) {
1050 if (!ssl_get_new_session(s, 0)) {
1051 /* SSLfatal() already called */
1052 return 0;
1053 }
1054 }
1055 /* else use the pre-loaded session */
1056
1057 p = s->s3->client_random;
1058
1059 /*
1060 * for DTLS if client_random is initialized, reuse it, we are
1061 * required to use same upon reply to HelloVerify
1062 */
1063 if (SSL_IS_DTLS(s)) {
1064 size_t idx;
1065 i = 1;
1066 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1067 if (p[idx]) {
1068 i = 0;
1069 break;
1070 }
1071 }
1072 } else {
1073 i = s->hello_retry_request == 0;
1074 }
1075
1076 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1077 DOWNGRADE_NONE) <= 0) {
1078 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1079 ERR_R_INTERNAL_ERROR);
1080 return 0;
1081 }
1082
1083 /*-
1084 * version indicates the negotiated version: for example from
1085 * an SSLv2/v3 compatible client hello). The client_version
1086 * field is the maximum version we permit and it is also
1087 * used in RSA encrypted premaster secrets. Some servers can
1088 * choke if we initially report a higher version then
1089 * renegotiate to a lower one in the premaster secret. This
1090 * didn't happen with TLS 1.0 as most servers supported it
1091 * but it can with TLS 1.1 or later if the server only supports
1092 * 1.0.
1093 *
1094 * Possible scenario with previous logic:
1095 * 1. Client hello indicates TLS 1.2
1096 * 2. Server hello says TLS 1.0
1097 * 3. RSA encrypted premaster secret uses 1.2.
1098 * 4. Handshake proceeds using TLS 1.0.
1099 * 5. Server sends hello request to renegotiate.
1100 * 6. Client hello indicates TLS v1.0 as we now
1101 * know that is maximum server supports.
1102 * 7. Server chokes on RSA encrypted premaster secret
1103 * containing version 1.0.
1104 *
1105 * For interoperability it should be OK to always use the
1106 * maximum version we support in client hello and then rely
1107 * on the checking of version to ensure the servers isn't
1108 * being inconsistent: for example initially negotiating with
1109 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1110 * client_version in client hello and not resetting it to
1111 * the negotiated version.
1112 *
1113 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1114 * supported_versions extension for the real supported versions.
1115 */
1116 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1117 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
1118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1119 ERR_R_INTERNAL_ERROR);
1120 return 0;
1121 }
1122
1123 /* Session ID */
1124 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
1125 sess_id_len = 0;
1126 else
1127 sess_id_len = s->session->session_id_length;
1128 if (sess_id_len > sizeof(s->session->session_id)
1129 || !WPACKET_start_sub_packet_u8(pkt)
1130 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1131 sess_id_len))
1132 || !WPACKET_close(pkt)) {
1133 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1134 ERR_R_INTERNAL_ERROR);
1135 return 0;
1136 }
1137
1138 /* cookie stuff for DTLS */
1139 if (SSL_IS_DTLS(s)) {
1140 if (s->d1->cookie_len > sizeof(s->d1->cookie)
1141 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1142 s->d1->cookie_len)) {
1143 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1144 ERR_R_INTERNAL_ERROR);
1145 return 0;
1146 }
1147 }
1148
1149 /* Ciphers supported */
1150 if (!WPACKET_start_sub_packet_u16(pkt)) {
1151 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1152 ERR_R_INTERNAL_ERROR);
1153 return 0;
1154 }
1155
1156 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1157 /* SSLfatal() already called */
1158 return 0;
1159 }
1160 if (!WPACKET_close(pkt)) {
1161 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1162 ERR_R_INTERNAL_ERROR);
1163 return 0;
1164 }
1165
1166 /* COMPRESSION */
1167 if (!WPACKET_start_sub_packet_u8(pkt)) {
1168 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1169 ERR_R_INTERNAL_ERROR);
1170 return 0;
1171 }
1172 #ifndef OPENSSL_NO_COMP
1173 if (ssl_allow_compression(s)
1174 && s->ctx->comp_methods
1175 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
1176 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1177 for (i = 0; i < compnum; i++) {
1178 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1179 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1180 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1181 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1182 ERR_R_INTERNAL_ERROR);
1183 return 0;
1184 }
1185 }
1186 }
1187 #endif
1188 /* Add the NULL method */
1189 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1191 ERR_R_INTERNAL_ERROR);
1192 return 0;
1193 }
1194
1195 /* TLS extensions */
1196 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1197 /* SSLfatal() already called */
1198 return 0;
1199 }
1200
1201 return 1;
1202 }
1203
1204 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
1205 {
1206 size_t cookie_len;
1207 PACKET cookiepkt;
1208
1209 if (!PACKET_forward(pkt, 2)
1210 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1211 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1212 SSL_R_LENGTH_MISMATCH);
1213 return MSG_PROCESS_ERROR;
1214 }
1215
1216 cookie_len = PACKET_remaining(&cookiepkt);
1217 if (cookie_len > sizeof(s->d1->cookie)) {
1218 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1219 SSL_R_LENGTH_TOO_LONG);
1220 return MSG_PROCESS_ERROR;
1221 }
1222
1223 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1224 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1225 SSL_R_LENGTH_MISMATCH);
1226 return MSG_PROCESS_ERROR;
1227 }
1228 s->d1->cookie_len = cookie_len;
1229
1230 return MSG_PROCESS_FINISHED_READING;
1231 }
1232
1233 static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
1234 {
1235 STACK_OF(SSL_CIPHER) *sk;
1236 const SSL_CIPHER *c;
1237 int i;
1238
1239 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1240 if (c == NULL) {
1241 /* unknown cipher */
1242 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1243 SSL_R_UNKNOWN_CIPHER_RETURNED);
1244 return 0;
1245 }
1246 /*
1247 * If it is a disabled cipher we either didn't send it in client hello,
1248 * or it's not allowed for the selected protocol. So we return an error.
1249 */
1250 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
1251 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1252 SSL_R_WRONG_CIPHER_RETURNED);
1253 return 0;
1254 }
1255
1256 sk = ssl_get_ciphers_by_id(s);
1257 i = sk_SSL_CIPHER_find(sk, c);
1258 if (i < 0) {
1259 /* we did not say we would use this cipher */
1260 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1261 SSL_R_WRONG_CIPHER_RETURNED);
1262 return 0;
1263 }
1264
1265 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1266 && s->s3->tmp.new_cipher->id != c->id) {
1267 /* ServerHello selected a different ciphersuite to that in the HRR */
1268 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1269 SSL_R_WRONG_CIPHER_RETURNED);
1270 return 0;
1271 }
1272
1273 /*
1274 * Depending on the session caching (internal/external), the cipher
1275 * and/or cipher_id values may not be set. Make sure that cipher_id is
1276 * set and use it for comparison.
1277 */
1278 if (s->session->cipher != NULL)
1279 s->session->cipher_id = s->session->cipher->id;
1280 if (s->hit && (s->session->cipher_id != c->id)) {
1281 if (SSL_IS_TLS13(s)) {
1282 /*
1283 * In TLSv1.3 it is valid for the server to select a different
1284 * ciphersuite as long as the hash is the same.
1285 */
1286 if (ssl_md(c->algorithm2)
1287 != ssl_md(s->session->cipher->algorithm2)) {
1288 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1289 SSL_F_SET_CLIENT_CIPHERSUITE,
1290 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1291 return 0;
1292 }
1293 } else {
1294 /*
1295 * Prior to TLSv1.3 resuming a session always meant using the same
1296 * ciphersuite.
1297 */
1298 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1299 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1300 return 0;
1301 }
1302 }
1303 s->s3->tmp.new_cipher = c;
1304
1305 return 1;
1306 }
1307
1308 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1309 {
1310 PACKET session_id, extpkt;
1311 size_t session_id_len;
1312 const unsigned char *cipherchars;
1313 unsigned int compression;
1314 unsigned int sversion;
1315 unsigned int context;
1316 int discard;
1317 RAW_EXTENSION *extensions = NULL;
1318 #ifndef OPENSSL_NO_COMP
1319 SSL_COMP *comp;
1320 #endif
1321
1322 if (!PACKET_get_net_2(pkt, &sversion)) {
1323 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1324 SSL_R_LENGTH_MISMATCH);
1325 goto err;
1326 }
1327
1328 /* load the server random */
1329 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1330 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1331 SSL_R_LENGTH_MISMATCH);
1332 goto err;
1333 }
1334
1335 /*
1336 * We do this immediately so we know what format the ServerHello is in.
1337 * Must be done after reading the random data so we can check for the
1338 * TLSv1.3 downgrade sentinels
1339 */
1340 if (!ssl_choose_client_version(s, sversion, 1)) {
1341 /* SSLfatal() already called */
1342 goto err;
1343 }
1344
1345 /*
1346 * In TLSv1.3 a ServerHello message signals a key change so the end of the
1347 * message must be on a record boundary.
1348 */
1349 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1350 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1351 SSL_R_NOT_ON_RECORD_BOUNDARY);
1352 goto err;
1353 }
1354
1355 /* Get the session-id. */
1356 if (!SSL_IS_TLS13(s)) {
1357 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1358 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1359 SSL_R_LENGTH_MISMATCH);
1360 goto err;
1361 }
1362 session_id_len = PACKET_remaining(&session_id);
1363 if (session_id_len > sizeof s->session->session_id
1364 || session_id_len > SSL3_SESSION_ID_SIZE) {
1365 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1366 SSL_F_TLS_PROCESS_SERVER_HELLO,
1367 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1368 goto err;
1369 }
1370 } else {
1371 PACKET_null_init(&session_id);
1372 session_id_len = 0;
1373 }
1374
1375 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1376 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1377 SSL_R_LENGTH_MISMATCH);
1378 goto err;
1379 }
1380
1381 if (!SSL_IS_TLS13(s)) {
1382 if (!PACKET_get_1(pkt, &compression)) {
1383 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1384 SSL_R_LENGTH_MISMATCH);
1385 goto err;
1386 }
1387 } else {
1388 compression = 0;
1389 }
1390
1391 /* TLS extensions */
1392 if (PACKET_remaining(pkt) == 0) {
1393 PACKET_null_init(&extpkt);
1394 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1395 || PACKET_remaining(pkt) != 0) {
1396 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1397 SSL_R_BAD_LENGTH);
1398 goto err;
1399 }
1400
1401 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1402 : SSL_EXT_TLS1_2_SERVER_HELLO;
1403 if (!tls_collect_extensions(s, &extpkt, context, &extensions, NULL, 1)) {
1404 /* SSLfatal() already called */
1405 goto err;
1406 }
1407
1408 s->hit = 0;
1409
1410 if (SSL_IS_TLS13(s)) {
1411 /* This will set s->hit if we are resuming */
1412 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1413 SSL_EXT_TLS1_3_SERVER_HELLO,
1414 extensions, NULL, 0l)) {
1415 /* SSLfatal() already called */
1416 goto err;
1417 }
1418 } else {
1419 /*
1420 * Check if we can resume the session based on external pre-shared
1421 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1422 * Resumption based on server-side state works with session IDs.
1423 * Resumption based on pre-shared Protected Access Credentials (PACs)
1424 * works by overriding the SessionTicket extension at the application
1425 * layer, and does not send a session ID. (We do not know whether
1426 * EAP-FAST servers would honour the session ID.) Therefore, the session
1427 * ID alone is not a reliable indicator of session resumption, so we
1428 * first check if we can resume, and later peek at the next handshake
1429 * message to see if the server wants to resume.
1430 */
1431 if (s->version >= TLS1_VERSION
1432 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1433 const SSL_CIPHER *pref_cipher = NULL;
1434 /*
1435 * s->session->master_key_length is a size_t, but this is an int for
1436 * backwards compat reasons
1437 */
1438 int master_key_length;
1439 master_key_length = sizeof(s->session->master_key);
1440 if (s->ext.session_secret_cb(s, s->session->master_key,
1441 &master_key_length,
1442 NULL, &pref_cipher,
1443 s->ext.session_secret_cb_arg)
1444 && master_key_length > 0) {
1445 s->session->master_key_length = master_key_length;
1446 s->session->cipher = pref_cipher ?
1447 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1448 } else {
1449 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1450 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1451 goto err;
1452 }
1453 }
1454
1455 if (session_id_len != 0
1456 && session_id_len == s->session->session_id_length
1457 && memcmp(PACKET_data(&session_id), s->session->session_id,
1458 session_id_len) == 0)
1459 s->hit = 1;
1460 }
1461
1462 if (s->hit) {
1463 if (s->sid_ctx_length != s->session->sid_ctx_length
1464 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1465 /* actually a client application bug */
1466 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1467 SSL_F_TLS_PROCESS_SERVER_HELLO,
1468 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1469 goto err;
1470 }
1471 } else {
1472 /*
1473 * If we were trying for session-id reuse but the server
1474 * didn't resume, make a new SSL_SESSION.
1475 * In the case of EAP-FAST and PAC, we do not send a session ID,
1476 * so the PAC-based session secret is always preserved. It'll be
1477 * overwritten if the server refuses resumption.
1478 */
1479 if (s->session->session_id_length > 0
1480 || (SSL_IS_TLS13(s)
1481 && s->session->ext.tick_identity
1482 != TLSEXT_PSK_BAD_IDENTITY)) {
1483 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1484 s->session_ctx->lock);
1485 if (!ssl_get_new_session(s, 0)) {
1486 /* SSLfatal() already called */
1487 goto err;
1488 }
1489 }
1490
1491 s->session->ssl_version = s->version;
1492 s->session->session_id_length = session_id_len;
1493 /* session_id_len could be 0 */
1494 if (session_id_len > 0)
1495 memcpy(s->session->session_id, PACKET_data(&session_id),
1496 session_id_len);
1497 }
1498
1499 /* Session version and negotiated protocol version should match */
1500 if (s->version != s->session->ssl_version) {
1501 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1502 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1503 goto err;
1504 }
1505 /*
1506 * Now that we know the version, update the check to see if it's an allowed
1507 * version.
1508 */
1509 s->s3->tmp.min_ver = s->version;
1510 s->s3->tmp.max_ver = s->version;
1511
1512 if (!set_client_ciphersuite(s, cipherchars)) {
1513 /* SSLfatal() already called */
1514 goto err;
1515 }
1516
1517 #ifdef OPENSSL_NO_COMP
1518 if (compression != 0) {
1519 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1520 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1521 goto err;
1522 }
1523 /*
1524 * If compression is disabled we'd better not try to resume a session
1525 * using compression.
1526 */
1527 if (s->session->compress_meth != 0) {
1528 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1529 SSL_R_INCONSISTENT_COMPRESSION);
1530 goto err;
1531 }
1532 #else
1533 if (s->hit && compression != s->session->compress_meth) {
1534 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1535 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1536 goto err;
1537 }
1538 if (compression == 0)
1539 comp = NULL;
1540 else if (!ssl_allow_compression(s)) {
1541 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1542 SSL_R_COMPRESSION_DISABLED);
1543 goto err;
1544 } else {
1545 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1546 }
1547
1548 if (compression != 0 && comp == NULL) {
1549 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1550 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1551 goto err;
1552 } else {
1553 s->s3->tmp.new_compression = comp;
1554 }
1555 #endif
1556
1557 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1558 /* SSLfatal() already called */
1559 goto err;
1560 }
1561
1562 #ifndef OPENSSL_NO_SCTP
1563 if (SSL_IS_DTLS(s) && s->hit) {
1564 unsigned char sctpauthkey[64];
1565 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1566
1567 /*
1568 * Add new shared key for SCTP-Auth, will be ignored if
1569 * no SCTP used.
1570 */
1571 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1572 sizeof(DTLS1_SCTP_AUTH_LABEL));
1573
1574 if (SSL_export_keying_material(s, sctpauthkey,
1575 sizeof(sctpauthkey),
1576 labelbuffer,
1577 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1578 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1579 ERR_R_INTERNAL_ERROR);
1580 goto err;
1581 }
1582
1583 BIO_ctrl(SSL_get_wbio(s),
1584 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1585 sizeof(sctpauthkey), sctpauthkey);
1586 }
1587 #endif
1588
1589 /*
1590 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1591 * we're done with this message
1592 */
1593 if (SSL_IS_TLS13(s)
1594 && (!s->method->ssl3_enc->setup_key_block(s)
1595 || !s->method->ssl3_enc->change_cipher_state(s,
1596 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1597 /* SSLfatal() already called */
1598 goto err;
1599 }
1600
1601 OPENSSL_free(extensions);
1602 return MSG_PROCESS_CONTINUE_READING;
1603 err:
1604 OPENSSL_free(extensions);
1605 return MSG_PROCESS_ERROR;
1606 }
1607
1608 static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1609 {
1610 unsigned int sversion;
1611 const unsigned char *cipherchars;
1612 RAW_EXTENSION *extensions = NULL;
1613 PACKET extpkt;
1614
1615 if (!PACKET_get_net_2(pkt, &sversion)) {
1616 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1617 SSL_R_LENGTH_MISMATCH);
1618 goto err;
1619 }
1620
1621 /* TODO(TLS1.3): Remove the TLS1_3_VERSION_DRAFT clause before release */
1622 if (sversion != TLS1_3_VERSION && sversion != TLS1_3_VERSION_DRAFT) {
1623 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1624 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1625 SSL_R_WRONG_SSL_VERSION);
1626 goto err;
1627 }
1628
1629 s->hello_retry_request = 1;
1630
1631 /*
1632 * If we were sending early_data then the enc_write_ctx is now invalid and
1633 * should not be used.
1634 */
1635 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1636 s->enc_write_ctx = NULL;
1637
1638 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1639 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1640 SSL_R_LENGTH_MISMATCH);
1641 goto err;
1642 }
1643
1644 if (!set_client_ciphersuite(s, cipherchars)) {
1645 /* SSLfatal() already called */
1646 goto err;
1647 }
1648
1649 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1650 /* Must have a non-empty extensions block */
1651 || PACKET_remaining(&extpkt) == 0
1652 /* Must be no trailing data after extensions */
1653 || PACKET_remaining(pkt) != 0) {
1654 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1655 SSL_R_BAD_LENGTH);
1656 goto err;
1657 }
1658
1659 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1660 &extensions, NULL, 1)
1661 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1662 extensions, NULL, 0, 1)) {
1663 /* SSLfatal() already called */
1664 goto err;
1665 }
1666
1667 OPENSSL_free(extensions);
1668 extensions = NULL;
1669
1670 if (s->ext.tls13_cookie_len == 0
1671 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1672 && s->s3->tmp.pkey != NULL
1673 #endif
1674 ) {
1675 /*
1676 * We didn't receive a cookie or a new key_share so the next
1677 * ClientHello will not change
1678 */
1679 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1680 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1681 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1682 goto err;
1683 }
1684
1685 /*
1686 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1687 * a synthetic message_hash in place of ClientHello1.
1688 */
1689 if (!create_synthetic_message_hash(s)) {
1690 /* SSLfatal() already called */
1691 goto err;
1692 }
1693
1694 /*
1695 * Add this message to the Transcript Hash. Normally this is done
1696 * automatically prior to the message processing stage. However due to the
1697 * need to create the synthetic message hash, we defer that step until now
1698 * for HRR messages.
1699 */
1700 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1701 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1702 /* SSLfatal() already called */
1703 goto err;
1704 }
1705
1706 return MSG_PROCESS_FINISHED_READING;
1707 err:
1708 OPENSSL_free(extensions);
1709 return MSG_PROCESS_ERROR;
1710 }
1711
1712 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1713 {
1714 int i;
1715 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
1716 unsigned long cert_list_len, cert_len;
1717 X509 *x = NULL;
1718 const unsigned char *certstart, *certbytes;
1719 STACK_OF(X509) *sk = NULL;
1720 EVP_PKEY *pkey = NULL;
1721 size_t chainidx, certidx;
1722 unsigned int context = 0;
1723 const SSL_CERT_LOOKUP *clu;
1724
1725 if ((sk = sk_X509_new_null()) == NULL) {
1726 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1727 ERR_R_MALLOC_FAILURE);
1728 goto err;
1729 }
1730
1731 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1732 || context != 0
1733 || !PACKET_get_net_3(pkt, &cert_list_len)
1734 || PACKET_remaining(pkt) != cert_list_len
1735 || PACKET_remaining(pkt) == 0) {
1736 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1737 SSL_R_LENGTH_MISMATCH);
1738 goto err;
1739 }
1740 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1741 if (!PACKET_get_net_3(pkt, &cert_len)
1742 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1743 SSLfatal(s, SSL_AD_DECODE_ERROR,
1744 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1745 SSL_R_CERT_LENGTH_MISMATCH);
1746 goto err;
1747 }
1748
1749 certstart = certbytes;
1750 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1751 if (x == NULL) {
1752 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1753 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1754 goto err;
1755 }
1756 if (certbytes != (certstart + cert_len)) {
1757 SSLfatal(s, SSL_AD_DECODE_ERROR,
1758 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1759 SSL_R_CERT_LENGTH_MISMATCH);
1760 goto err;
1761 }
1762
1763 if (SSL_IS_TLS13(s)) {
1764 RAW_EXTENSION *rawexts = NULL;
1765 PACKET extensions;
1766
1767 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1768 SSLfatal(s, SSL_AD_DECODE_ERROR,
1769 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1770 SSL_R_BAD_LENGTH);
1771 goto err;
1772 }
1773 if (!tls_collect_extensions(s, &extensions,
1774 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1775 NULL, chainidx == 0)
1776 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1777 rawexts, x, chainidx,
1778 PACKET_remaining(pkt) == 0)) {
1779 OPENSSL_free(rawexts);
1780 /* SSLfatal already called */
1781 goto err;
1782 }
1783 OPENSSL_free(rawexts);
1784 }
1785
1786 if (!sk_X509_push(sk, x)) {
1787 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1788 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1789 ERR_R_MALLOC_FAILURE);
1790 goto err;
1791 }
1792 x = NULL;
1793 }
1794
1795 i = ssl_verify_cert_chain(s, sk);
1796 /*
1797 * The documented interface is that SSL_VERIFY_PEER should be set in order
1798 * for client side verification of the server certificate to take place.
1799 * However, historically the code has only checked that *any* flag is set
1800 * to cause server verification to take place. Use of the other flags makes
1801 * no sense in client mode. An attempt to clean up the semantics was
1802 * reverted because at least one application *only* set
1803 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1804 * server verification to take place, after the clean up it silently did
1805 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1806 * sent to them because they are void functions. Therefore, we now use the
1807 * (less clean) historic behaviour of performing validation if any flag is
1808 * set. The *documented* interface remains the same.
1809 */
1810 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1811 SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
1812 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1813 SSL_R_CERTIFICATE_VERIFY_FAILED);
1814 goto err;
1815 }
1816 ERR_clear_error(); /* but we keep s->verify_result */
1817 if (i > 1) {
1818 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1819 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1820 goto err;
1821 }
1822
1823 s->session->peer_chain = sk;
1824 /*
1825 * Inconsistency alert: cert_chain does include the peer's certificate,
1826 * which we don't include in statem_srvr.c
1827 */
1828 x = sk_X509_value(sk, 0);
1829 sk = NULL;
1830
1831 pkey = X509_get0_pubkey(x);
1832
1833 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1834 x = NULL;
1835 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1836 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1837 goto err;
1838 }
1839
1840 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
1841 x = NULL;
1842 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1843 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1844 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1845 goto err;
1846 }
1847 /*
1848 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1849 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1850 * type.
1851 */
1852 if (!SSL_IS_TLS13(s)) {
1853 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
1854 x = NULL;
1855 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1856 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1857 SSL_R_WRONG_CERTIFICATE_TYPE);
1858 goto err;
1859 }
1860 }
1861 s->session->peer_type = certidx;
1862
1863 X509_free(s->session->peer);
1864 X509_up_ref(x);
1865 s->session->peer = x;
1866 s->session->verify_result = s->verify_result;
1867 x = NULL;
1868
1869 /* Save the current hash state for when we receive the CertificateVerify */
1870 if (SSL_IS_TLS13(s)
1871 && !ssl_handshake_hash(s, s->cert_verify_hash,
1872 sizeof(s->cert_verify_hash),
1873 &s->cert_verify_hash_len)) {
1874 /* SSLfatal() already called */;
1875 goto err;
1876 }
1877
1878 ret = MSG_PROCESS_CONTINUE_READING;
1879
1880 err:
1881 X509_free(x);
1882 sk_X509_pop_free(sk, X509_free);
1883 return ret;
1884 }
1885
1886 static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
1887 {
1888 #ifndef OPENSSL_NO_PSK
1889 PACKET psk_identity_hint;
1890
1891 /* PSK ciphersuites are preceded by an identity hint */
1892
1893 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1894 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1895 SSL_R_LENGTH_MISMATCH);
1896 return 0;
1897 }
1898
1899 /*
1900 * Store PSK identity hint for later use, hint is used in
1901 * tls_construct_client_key_exchange. Assume that the maximum length of
1902 * a PSK identity hint can be as long as the maximum length of a PSK
1903 * identity.
1904 */
1905 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1906 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1907 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1908 SSL_R_DATA_LENGTH_TOO_LONG);
1909 return 0;
1910 }
1911
1912 if (PACKET_remaining(&psk_identity_hint) == 0) {
1913 OPENSSL_free(s->session->psk_identity_hint);
1914 s->session->psk_identity_hint = NULL;
1915 } else if (!PACKET_strndup(&psk_identity_hint,
1916 &s->session->psk_identity_hint)) {
1917 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1918 ERR_R_INTERNAL_ERROR);
1919 return 0;
1920 }
1921
1922 return 1;
1923 #else
1924 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1925 ERR_R_INTERNAL_ERROR);
1926 return 0;
1927 #endif
1928 }
1929
1930 static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
1931 {
1932 #ifndef OPENSSL_NO_SRP
1933 PACKET prime, generator, salt, server_pub;
1934
1935 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1936 || !PACKET_get_length_prefixed_2(pkt, &generator)
1937 || !PACKET_get_length_prefixed_1(pkt, &salt)
1938 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1939 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1940 SSL_R_LENGTH_MISMATCH);
1941 return 0;
1942 }
1943
1944 /* TODO(size_t): Convert BN_bin2bn() calls */
1945 if ((s->srp_ctx.N =
1946 BN_bin2bn(PACKET_data(&prime),
1947 (int)PACKET_remaining(&prime), NULL)) == NULL
1948 || (s->srp_ctx.g =
1949 BN_bin2bn(PACKET_data(&generator),
1950 (int)PACKET_remaining(&generator), NULL)) == NULL
1951 || (s->srp_ctx.s =
1952 BN_bin2bn(PACKET_data(&salt),
1953 (int)PACKET_remaining(&salt), NULL)) == NULL
1954 || (s->srp_ctx.B =
1955 BN_bin2bn(PACKET_data(&server_pub),
1956 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1957 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1958 ERR_R_BN_LIB);
1959 return 0;
1960 }
1961
1962 if (!srp_verify_server_param(s)) {
1963 /* SSLfatal() already called */
1964 return 0;
1965 }
1966
1967 /* We must check if there is a certificate */
1968 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1969 *pkey = X509_get0_pubkey(s->session->peer);
1970
1971 return 1;
1972 #else
1973 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1974 ERR_R_INTERNAL_ERROR);
1975 return 0;
1976 #endif
1977 }
1978
1979 static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
1980 {
1981 #ifndef OPENSSL_NO_DH
1982 PACKET prime, generator, pub_key;
1983 EVP_PKEY *peer_tmp = NULL;
1984
1985 DH *dh = NULL;
1986 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1987
1988 int check_bits = 0;
1989
1990 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1991 || !PACKET_get_length_prefixed_2(pkt, &generator)
1992 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1993 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
1994 SSL_R_LENGTH_MISMATCH);
1995 return 0;
1996 }
1997
1998 peer_tmp = EVP_PKEY_new();
1999 dh = DH_new();
2000
2001 if (peer_tmp == NULL || dh == NULL) {
2002 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2003 ERR_R_MALLOC_FAILURE);
2004 goto err;
2005 }
2006
2007 /* TODO(size_t): Convert these calls */
2008 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2009 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2010 NULL);
2011 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2012 (int)PACKET_remaining(&pub_key), NULL);
2013 if (p == NULL || g == NULL || bnpub_key == NULL) {
2014 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2015 ERR_R_BN_LIB);
2016 goto err;
2017 }
2018
2019 /* test non-zero pubkey */
2020 if (BN_is_zero(bnpub_key)) {
2021 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2022 SSL_R_BAD_DH_VALUE);
2023 goto err;
2024 }
2025
2026 if (!DH_set0_pqg(dh, p, NULL, g)) {
2027 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2028 ERR_R_BN_LIB);
2029 goto err;
2030 }
2031 p = g = NULL;
2032
2033 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
2034 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2035 SSL_R_BAD_DH_VALUE);
2036 goto err;
2037 }
2038
2039 if (!DH_set0_key(dh, bnpub_key, NULL)) {
2040 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2041 ERR_R_BN_LIB);
2042 goto err;
2043 }
2044 bnpub_key = NULL;
2045
2046 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
2047 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2048 SSL_R_DH_KEY_TOO_SMALL);
2049 goto err;
2050 }
2051
2052 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2053 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2054 ERR_R_EVP_LIB);
2055 goto err;
2056 }
2057
2058 s->s3->peer_tmp = peer_tmp;
2059
2060 /*
2061 * FIXME: This makes assumptions about which ciphersuites come with
2062 * public keys. We should have a less ad-hoc way of doing this
2063 */
2064 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2065 *pkey = X509_get0_pubkey(s->session->peer);
2066 /* else anonymous DH, so no certificate or pkey. */
2067
2068 return 1;
2069
2070 err:
2071 BN_free(p);
2072 BN_free(g);
2073 BN_free(bnpub_key);
2074 DH_free(dh);
2075 EVP_PKEY_free(peer_tmp);
2076
2077 return 0;
2078 #else
2079 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2080 ERR_R_INTERNAL_ERROR);
2081 return 0;
2082 #endif
2083 }
2084
2085 static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2086 {
2087 #ifndef OPENSSL_NO_EC
2088 PACKET encoded_pt;
2089 unsigned int curve_type, curve_id;
2090
2091 /*
2092 * Extract elliptic curve parameters and the server's ephemeral ECDH
2093 * public key. We only support named (not generic) curves and
2094 * ECParameters in this case is just three bytes.
2095 */
2096 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
2097 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2098 SSL_R_LENGTH_TOO_SHORT);
2099 return 0;
2100 }
2101 /*
2102 * Check curve is named curve type and one of our preferences, if not
2103 * server has sent an invalid curve.
2104 */
2105 if (curve_type != NAMED_CURVE_TYPE || !tls1_check_group_id(s, curve_id)) {
2106 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2107 SSL_R_WRONG_CURVE);
2108 return 0;
2109 }
2110
2111 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
2112 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2113 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2114 return 0;
2115 }
2116
2117 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2118 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2119 SSL_R_LENGTH_MISMATCH);
2120 return 0;
2121 }
2122
2123 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2124 PACKET_data(&encoded_pt),
2125 PACKET_remaining(&encoded_pt))) {
2126 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2127 SSL_R_BAD_ECPOINT);
2128 return 0;
2129 }
2130
2131 /*
2132 * The ECC/TLS specification does not mention the use of DSA to sign
2133 * ECParameters in the server key exchange message. We do support RSA
2134 * and ECDSA.
2135 */
2136 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2137 *pkey = X509_get0_pubkey(s->session->peer);
2138 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2139 *pkey = X509_get0_pubkey(s->session->peer);
2140 /* else anonymous ECDH, so no certificate or pkey. */
2141
2142 return 1;
2143 #else
2144 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2145 ERR_R_INTERNAL_ERROR);
2146 return 0;
2147 #endif
2148 }
2149
2150 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2151 {
2152 long alg_k;
2153 EVP_PKEY *pkey = NULL;
2154 EVP_MD_CTX *md_ctx = NULL;
2155 EVP_PKEY_CTX *pctx = NULL;
2156 PACKET save_param_start, signature;
2157
2158 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2159
2160 save_param_start = *pkt;
2161
2162 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2163 EVP_PKEY_free(s->s3->peer_tmp);
2164 s->s3->peer_tmp = NULL;
2165 #endif
2166
2167 if (alg_k & SSL_PSK) {
2168 if (!tls_process_ske_psk_preamble(s, pkt)) {
2169 /* SSLfatal() already called */
2170 goto err;
2171 }
2172 }
2173
2174 /* Nothing else to do for plain PSK or RSAPSK */
2175 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2176 } else if (alg_k & SSL_kSRP) {
2177 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2178 /* SSLfatal() already called */
2179 goto err;
2180 }
2181 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2182 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2183 /* SSLfatal() already called */
2184 goto err;
2185 }
2186 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2187 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2188 /* SSLfatal() already called */
2189 goto err;
2190 }
2191 } else if (alg_k) {
2192 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2193 SSL_R_UNEXPECTED_MESSAGE);
2194 goto err;
2195 }
2196
2197 /* if it was signed, check the signature */
2198 if (pkey != NULL) {
2199 PACKET params;
2200 int maxsig;
2201 const EVP_MD *md = NULL;
2202 unsigned char *tbs;
2203 size_t tbslen;
2204 int rv;
2205
2206 /*
2207 * |pkt| now points to the beginning of the signature, so the difference
2208 * equals the length of the parameters.
2209 */
2210 if (!PACKET_get_sub_packet(&save_param_start, &params,
2211 PACKET_remaining(&save_param_start) -
2212 PACKET_remaining(pkt))) {
2213 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2214 ERR_R_INTERNAL_ERROR);
2215 goto err;
2216 }
2217
2218 if (SSL_USE_SIGALGS(s)) {
2219 unsigned int sigalg;
2220
2221 if (!PACKET_get_net_2(pkt, &sigalg)) {
2222 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2223 SSL_R_LENGTH_TOO_SHORT);
2224 goto err;
2225 }
2226 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2227 /* SSLfatal() already called */
2228 goto err;
2229 }
2230 #ifdef SSL_DEBUG
2231 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2232 #endif
2233 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2234 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2235 ERR_R_INTERNAL_ERROR);
2236 goto err;
2237 }
2238
2239 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
2240 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2241 ERR_R_INTERNAL_ERROR);
2242 goto err;
2243 }
2244
2245 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2246 || PACKET_remaining(pkt) != 0) {
2247 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2248 SSL_R_LENGTH_MISMATCH);
2249 goto err;
2250 }
2251 maxsig = EVP_PKEY_size(pkey);
2252 if (maxsig < 0) {
2253 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2254 ERR_R_INTERNAL_ERROR);
2255 goto err;
2256 }
2257
2258 /*
2259 * Check signature length
2260 */
2261 if (PACKET_remaining(&signature) > (size_t)maxsig) {
2262 /* wrong packet length */
2263 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2264 SSL_R_WRONG_SIGNATURE_LENGTH);
2265 goto err;
2266 }
2267
2268 md_ctx = EVP_MD_CTX_new();
2269 if (md_ctx == NULL) {
2270 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2271 ERR_R_MALLOC_FAILURE);
2272 goto err;
2273 }
2274
2275 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2276 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2277 ERR_R_EVP_LIB);
2278 goto err;
2279 }
2280 if (SSL_USE_PSS(s)) {
2281 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2282 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2283 RSA_PSS_SALTLEN_DIGEST) <= 0) {
2284 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2285 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2286 goto err;
2287 }
2288 }
2289 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2290 PACKET_remaining(&params));
2291 if (tbslen == 0) {
2292 /* SSLfatal() already called */
2293 goto err;
2294 }
2295
2296 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2297 PACKET_remaining(&signature), tbs, tbslen);
2298 OPENSSL_free(tbs);
2299 if (rv <= 0) {
2300 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2301 SSL_R_BAD_SIGNATURE);
2302 goto err;
2303 }
2304 EVP_MD_CTX_free(md_ctx);
2305 md_ctx = NULL;
2306 } else {
2307 /* aNULL, aSRP or PSK do not need public keys */
2308 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2309 && !(alg_k & SSL_PSK)) {
2310 /* Might be wrong key type, check it */
2311 if (ssl3_check_cert_and_algorithm(s)) {
2312 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2313 SSL_R_BAD_DATA);
2314 }
2315 /* else this shouldn't happen, SSLfatal() already called */
2316 goto err;
2317 }
2318 /* still data left over */
2319 if (PACKET_remaining(pkt) != 0) {
2320 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2321 SSL_R_EXTRA_DATA_IN_MESSAGE);
2322 goto err;
2323 }
2324 }
2325
2326 return MSG_PROCESS_CONTINUE_READING;
2327 err:
2328 EVP_MD_CTX_free(md_ctx);
2329 return MSG_PROCESS_ERROR;
2330 }
2331
2332 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2333 {
2334 size_t i;
2335
2336 /* Clear certificate validity flags */
2337 for (i = 0; i < SSL_PKEY_NUM; i++)
2338 s->s3->tmp.valid_flags[i] = 0;
2339
2340 if (SSL_IS_TLS13(s)) {
2341 PACKET reqctx, extensions;
2342 RAW_EXTENSION *rawexts = NULL;
2343
2344 /* Free and zero certificate types: it is not present in TLS 1.3 */
2345 OPENSSL_free(s->s3->tmp.ctype);
2346 s->s3->tmp.ctype = NULL;
2347 s->s3->tmp.ctype_len = 0;
2348
2349 /* TODO(TLS1.3) need to process request context, for now ignore */
2350 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2351 SSLfatal(s, SSL_AD_DECODE_ERROR,
2352 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2353 SSL_R_LENGTH_MISMATCH);
2354 return MSG_PROCESS_ERROR;
2355 }
2356
2357 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
2358 SSLfatal(s, SSL_AD_DECODE_ERROR,
2359 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2360 SSL_R_BAD_LENGTH);
2361 return MSG_PROCESS_ERROR;
2362 }
2363 if (!tls_collect_extensions(s, &extensions,
2364 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2365 &rawexts, NULL, 1)
2366 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2367 rawexts, NULL, 0, 1)) {
2368 /* SSLfatal() already called */
2369 OPENSSL_free(rawexts);
2370 return MSG_PROCESS_ERROR;
2371 }
2372 OPENSSL_free(rawexts);
2373 if (!tls1_process_sigalgs(s)) {
2374 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2375 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2376 SSL_R_BAD_LENGTH);
2377 return MSG_PROCESS_ERROR;
2378 }
2379 } else {
2380 PACKET ctypes;
2381
2382 /* get the certificate types */
2383 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2384 SSLfatal(s, SSL_AD_DECODE_ERROR,
2385 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2386 SSL_R_LENGTH_MISMATCH);
2387 return MSG_PROCESS_ERROR;
2388 }
2389
2390 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
2391 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2392 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2393 ERR_R_INTERNAL_ERROR);
2394 return MSG_PROCESS_ERROR;
2395 }
2396
2397 if (SSL_USE_SIGALGS(s)) {
2398 PACKET sigalgs;
2399
2400 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2401 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2402 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2403 SSL_R_LENGTH_MISMATCH);
2404 return MSG_PROCESS_ERROR;
2405 }
2406
2407 if (!tls1_save_sigalgs(s, &sigalgs)) {
2408 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2409 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2410 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2411 return MSG_PROCESS_ERROR;
2412 }
2413 if (!tls1_process_sigalgs(s)) {
2414 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2415 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2416 ERR_R_MALLOC_FAILURE);
2417 return MSG_PROCESS_ERROR;
2418 }
2419 }
2420
2421 /* get the CA RDNs */
2422 if (!parse_ca_names(s, pkt)) {
2423 /* SSLfatal() already called */
2424 return MSG_PROCESS_ERROR;
2425 }
2426 }
2427
2428 if (PACKET_remaining(pkt) != 0) {
2429 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2430 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2431 SSL_R_LENGTH_MISMATCH);
2432 return MSG_PROCESS_ERROR;
2433 }
2434
2435 /* we should setup a certificate to return.... */
2436 s->s3->tmp.cert_req = 1;
2437
2438 return MSG_PROCESS_CONTINUE_PROCESSING;
2439 }
2440
2441 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2442 {
2443 unsigned int ticklen;
2444 unsigned long ticket_lifetime_hint, age_add = 0;
2445 unsigned int sess_len;
2446 RAW_EXTENSION *exts = NULL;
2447 PACKET nonce;
2448
2449 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2450 || (SSL_IS_TLS13(s)
2451 && (!PACKET_get_net_4(pkt, &age_add)
2452 || !PACKET_get_length_prefixed_1(pkt, &nonce)
2453 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2454 &s->session->ext.tick_nonce_len)))
2455 || !PACKET_get_net_2(pkt, &ticklen)
2456 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2457 || (SSL_IS_TLS13(s)
2458 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
2459 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2460 SSL_R_LENGTH_MISMATCH);
2461 goto err;
2462 }
2463
2464 /*
2465 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2466 * ticket. We already checked this TLSv1.3 case above, so it should never
2467 * be 0 here in that instance
2468 */
2469 if (ticklen == 0)
2470 return MSG_PROCESS_CONTINUE_READING;
2471
2472 /*
2473 * Sessions must be immutable once they go into the session cache. Otherwise
2474 * we can get multi-thread problems. Therefore we don't "update" sessions,
2475 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2476 * time a NewSessionTicket arrives because those messages arrive
2477 * post-handshake and the session may have already gone into the session
2478 * cache.
2479 */
2480 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
2481 int i = s->session_ctx->session_cache_mode;
2482 SSL_SESSION *new_sess;
2483 /*
2484 * We reused an existing session, so we need to replace it with a new
2485 * one
2486 */
2487 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2488 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2489 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2490 ERR_R_MALLOC_FAILURE);
2491 goto err;
2492 }
2493
2494 if (i & SSL_SESS_CACHE_CLIENT) {
2495 /*
2496 * Remove the old session from the cache. We carry on if this fails
2497 */
2498 SSL_CTX_remove_session(s->session_ctx, s->session);
2499 }
2500
2501 SSL_SESSION_free(s->session);
2502 s->session = new_sess;
2503 }
2504
2505 /*
2506 * Technically the cast to long here is not guaranteed by the C standard -
2507 * but we use it elsewhere, so this should be ok.
2508 */
2509 s->session->time = (long)time(NULL);
2510
2511 OPENSSL_free(s->session->ext.tick);
2512 s->session->ext.tick = NULL;
2513 s->session->ext.ticklen = 0;
2514
2515 s->session->ext.tick = OPENSSL_malloc(ticklen);
2516 if (s->session->ext.tick == NULL) {
2517 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2518 ERR_R_MALLOC_FAILURE);
2519 goto err;
2520 }
2521 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
2522 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2523 SSL_R_LENGTH_MISMATCH);
2524 goto err;
2525 }
2526
2527 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2528 s->session->ext.tick_age_add = age_add;
2529 s->session->ext.ticklen = ticklen;
2530
2531 if (SSL_IS_TLS13(s)) {
2532 PACKET extpkt;
2533
2534 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2535 || PACKET_remaining(pkt) != 0
2536 || !tls_collect_extensions(s, &extpkt,
2537 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2538 &exts, NULL, 1)
2539 || !tls_parse_all_extensions(s,
2540 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2541 exts, NULL, 0, 1)) {
2542 /* SSLfatal() already called */
2543 goto err;
2544 }
2545 }
2546
2547 /*
2548 * There are two ways to detect a resumed ticket session. One is to set
2549 * an appropriate session ID and then the server must return a match in
2550 * ServerHello. This allows the normal client session ID matching to work
2551 * and we know much earlier that the ticket has been accepted. The
2552 * other way is to set zero length session ID when the ticket is
2553 * presented and rely on the handshake to determine session resumption.
2554 * We choose the former approach because this fits in with assumptions
2555 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2556 * SHA256 is disabled) hash of the ticket.
2557 */
2558 /*
2559 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2560 * but s->session->session_id_length is a size_t
2561 */
2562 if (!EVP_Digest(s->session->ext.tick, ticklen,
2563 s->session->session_id, &sess_len,
2564 EVP_sha256(), NULL)) {
2565 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2566 ERR_R_EVP_LIB);
2567 goto err;
2568 }
2569 s->session->session_id_length = sess_len;
2570
2571 /* This is a standalone message in TLSv1.3, so there is no more to read */
2572 if (SSL_IS_TLS13(s)) {
2573 OPENSSL_free(exts);
2574 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2575 return MSG_PROCESS_FINISHED_READING;
2576 }
2577
2578 return MSG_PROCESS_CONTINUE_READING;
2579 err:
2580 OPENSSL_free(exts);
2581 return MSG_PROCESS_ERROR;
2582 }
2583
2584 /*
2585 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2586 * parse a separate message. Returns 1 on success or 0 on failure
2587 */
2588 int tls_process_cert_status_body(SSL *s, PACKET *pkt)
2589 {
2590 size_t resplen;
2591 unsigned int type;
2592
2593 if (!PACKET_get_1(pkt, &type)
2594 || type != TLSEXT_STATUSTYPE_ocsp) {
2595 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2596 SSL_R_UNSUPPORTED_STATUS_TYPE);
2597 return 0;
2598 }
2599 if (!PACKET_get_net_3_len(pkt, &resplen)
2600 || PACKET_remaining(pkt) != resplen) {
2601 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2602 SSL_R_LENGTH_MISMATCH);
2603 return 0;
2604 }
2605 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2606 if (s->ext.ocsp.resp == NULL) {
2607 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2608 ERR_R_MALLOC_FAILURE);
2609 return 0;
2610 }
2611 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2612 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2613 SSL_R_LENGTH_MISMATCH);
2614 return 0;
2615 }
2616 s->ext.ocsp.resp_len = resplen;
2617
2618 return 1;
2619 }
2620
2621
2622 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2623 {
2624 if (!tls_process_cert_status_body(s, pkt)) {
2625 /* SSLfatal() already called */
2626 return MSG_PROCESS_ERROR;
2627 }
2628
2629 return MSG_PROCESS_CONTINUE_READING;
2630 }
2631
2632 /*
2633 * Perform miscellaneous checks and processing after we have received the
2634 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2635 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2636 * on failure.
2637 */
2638 int tls_process_initial_server_flight(SSL *s)
2639 {
2640 /*
2641 * at this point we check that we have the required stuff from
2642 * the server
2643 */
2644 if (!ssl3_check_cert_and_algorithm(s)) {
2645 /* SSLfatal() already called */
2646 return 0;
2647 }
2648
2649 /*
2650 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2651 * |ext.ocsp.resp_len| values will be set if we actually received a status
2652 * message, or NULL and -1 otherwise
2653 */
2654 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2655 && s->ctx->ext.status_cb != NULL) {
2656 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2657
2658 if (ret == 0) {
2659 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2660 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2661 SSL_R_INVALID_STATUS_RESPONSE);
2662 return 0;
2663 }
2664 if (ret < 0) {
2665 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2666 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2667 ERR_R_MALLOC_FAILURE);
2668 return 0;
2669 }
2670 }
2671 #ifndef OPENSSL_NO_CT
2672 if (s->ct_validation_callback != NULL) {
2673 /* Note we validate the SCTs whether or not we abort on error */
2674 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2675 /* SSLfatal() already called */
2676 return 0;
2677 }
2678 }
2679 #endif
2680
2681 return 1;
2682 }
2683
2684 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2685 {
2686 if (PACKET_remaining(pkt) > 0) {
2687 /* should contain no data */
2688 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2689 SSL_R_LENGTH_MISMATCH);
2690 return MSG_PROCESS_ERROR;
2691 }
2692 #ifndef OPENSSL_NO_SRP
2693 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2694 if (SRP_Calc_A_param(s) <= 0) {
2695 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2696 SSL_R_SRP_A_CALC);
2697 return MSG_PROCESS_ERROR;
2698 }
2699 }
2700 #endif
2701
2702 if (!tls_process_initial_server_flight(s)) {
2703 /* SSLfatal() already called */
2704 return MSG_PROCESS_ERROR;
2705 }
2706
2707 return MSG_PROCESS_FINISHED_READING;
2708 }
2709
2710 static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
2711 {
2712 #ifndef OPENSSL_NO_PSK
2713 int ret = 0;
2714 /*
2715 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2716 * \0-terminated identity. The last byte is for us for simulating
2717 * strnlen.
2718 */
2719 char identity[PSK_MAX_IDENTITY_LEN + 1];
2720 size_t identitylen = 0;
2721 unsigned char psk[PSK_MAX_PSK_LEN];
2722 unsigned char *tmppsk = NULL;
2723 char *tmpidentity = NULL;
2724 size_t psklen = 0;
2725
2726 if (s->psk_client_callback == NULL) {
2727 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2728 SSL_R_PSK_NO_CLIENT_CB);
2729 goto err;
2730 }
2731
2732 memset(identity, 0, sizeof(identity));
2733
2734 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2735 identity, sizeof(identity) - 1,
2736 psk, sizeof(psk));
2737
2738 if (psklen > PSK_MAX_PSK_LEN) {
2739 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2740 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2741 goto err;
2742 } else if (psklen == 0) {
2743 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2744 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2745 SSL_R_PSK_IDENTITY_NOT_FOUND);
2746 goto err;
2747 }
2748
2749 identitylen = strlen(identity);
2750 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2751 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2752 ERR_R_INTERNAL_ERROR);
2753 goto err;
2754 }
2755
2756 tmppsk = OPENSSL_memdup(psk, psklen);
2757 tmpidentity = OPENSSL_strdup(identity);
2758 if (tmppsk == NULL || tmpidentity == NULL) {
2759 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2760 ERR_R_MALLOC_FAILURE);
2761 goto err;
2762 }
2763
2764 OPENSSL_free(s->s3->tmp.psk);
2765 s->s3->tmp.psk = tmppsk;
2766 s->s3->tmp.psklen = psklen;
2767 tmppsk = NULL;
2768 OPENSSL_free(s->session->psk_identity);
2769 s->session->psk_identity = tmpidentity;
2770 tmpidentity = NULL;
2771
2772 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
2773 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2774 ERR_R_INTERNAL_ERROR);
2775 goto err;
2776 }
2777
2778 ret = 1;
2779
2780 err:
2781 OPENSSL_cleanse(psk, psklen);
2782 OPENSSL_cleanse(identity, sizeof(identity));
2783 OPENSSL_clear_free(tmppsk, psklen);
2784 OPENSSL_clear_free(tmpidentity, identitylen);
2785
2786 return ret;
2787 #else
2788 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2789 ERR_R_INTERNAL_ERROR);
2790 return 0;
2791 #endif
2792 }
2793
2794 static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
2795 {
2796 #ifndef OPENSSL_NO_RSA
2797 unsigned char *encdata = NULL;
2798 EVP_PKEY *pkey = NULL;
2799 EVP_PKEY_CTX *pctx = NULL;
2800 size_t enclen;
2801 unsigned char *pms = NULL;
2802 size_t pmslen = 0;
2803
2804 if (s->session->peer == NULL) {
2805 /*
2806 * We should always have a server certificate with SSL_kRSA.
2807 */
2808 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2809 ERR_R_INTERNAL_ERROR);
2810 return 0;
2811 }
2812
2813 pkey = X509_get0_pubkey(s->session->peer);
2814 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2815 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2816 ERR_R_INTERNAL_ERROR);
2817 return 0;
2818 }
2819
2820 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2821 pms = OPENSSL_malloc(pmslen);
2822 if (pms == NULL) {
2823 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2824 ERR_R_MALLOC_FAILURE);
2825 return 0;
2826 }
2827
2828 pms[0] = s->client_version >> 8;
2829 pms[1] = s->client_version & 0xff;
2830 /* TODO(size_t): Convert this function */
2831 if (ssl_randbytes(s, pms + 2, (int)(pmslen - 2)) <= 0) {
2832 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2833 ERR_R_MALLOC_FAILURE);
2834 goto err;
2835 }
2836
2837 /* Fix buf for TLS and beyond */
2838 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2839 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2840 ERR_R_INTERNAL_ERROR);
2841 goto err;
2842 }
2843 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2844 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2845 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2846 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2847 ERR_R_EVP_LIB);
2848 goto err;
2849 }
2850 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2851 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2852 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2853 SSL_R_BAD_RSA_ENCRYPT);
2854 goto err;
2855 }
2856 EVP_PKEY_CTX_free(pctx);
2857 pctx = NULL;
2858
2859 /* Fix buf for TLS and beyond */
2860 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2861 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2862 ERR_R_INTERNAL_ERROR);
2863 goto err;
2864 }
2865
2866 /* Log the premaster secret, if logging is enabled. */
2867 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2868 /* SSLfatal() already called */
2869 goto err;
2870 }
2871
2872 s->s3->tmp.pms = pms;
2873 s->s3->tmp.pmslen = pmslen;
2874
2875 return 1;
2876 err:
2877 OPENSSL_clear_free(pms, pmslen);
2878 EVP_PKEY_CTX_free(pctx);
2879
2880 return 0;
2881 #else
2882 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2883 ERR_R_INTERNAL_ERROR);
2884 return 0;
2885 #endif
2886 }
2887
2888 static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
2889 {
2890 #ifndef OPENSSL_NO_DH
2891 DH *dh_clnt = NULL;
2892 const BIGNUM *pub_key;
2893 EVP_PKEY *ckey = NULL, *skey = NULL;
2894 unsigned char *keybytes = NULL;
2895
2896 skey = s->s3->peer_tmp;
2897 if (skey == NULL) {
2898 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2899 ERR_R_INTERNAL_ERROR);
2900 goto err;
2901 }
2902
2903 ckey = ssl_generate_pkey(skey);
2904 if (ckey == NULL) {
2905 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2906 ERR_R_INTERNAL_ERROR);
2907 goto err;
2908 }
2909
2910 dh_clnt = EVP_PKEY_get0_DH(ckey);
2911
2912 if (dh_clnt == NULL) {
2913 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2914 ERR_R_INTERNAL_ERROR);
2915 goto err;
2916 }
2917
2918 if (ssl_derive(s, ckey, skey, 0) == 0) {
2919 /* SSLfatal() already called */
2920 goto err;
2921 }
2922
2923 /* send off the data */
2924 DH_get0_key(dh_clnt, &pub_key, NULL);
2925 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
2926 &keybytes)) {
2927 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2928 ERR_R_INTERNAL_ERROR);
2929 goto err;
2930 }
2931
2932 BN_bn2bin(pub_key, keybytes);
2933 EVP_PKEY_free(ckey);
2934
2935 return 1;
2936 err:
2937 EVP_PKEY_free(ckey);
2938 return 0;
2939 #else
2940 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2941 ERR_R_INTERNAL_ERROR);
2942 return 0;
2943 #endif
2944 }
2945
2946 static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
2947 {
2948 #ifndef OPENSSL_NO_EC
2949 unsigned char *encodedPoint = NULL;
2950 size_t encoded_pt_len = 0;
2951 EVP_PKEY *ckey = NULL, *skey = NULL;
2952 int ret = 0;
2953
2954 skey = s->s3->peer_tmp;
2955 if (skey == NULL) {
2956 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2957 ERR_R_INTERNAL_ERROR);
2958 return 0;
2959 }
2960
2961 ckey = ssl_generate_pkey(skey);
2962 if (ckey == NULL) {
2963 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2964 ERR_R_MALLOC_FAILURE);
2965 goto err;
2966 }
2967
2968 if (ssl_derive(s, ckey, skey, 0) == 0) {
2969 /* SSLfatal() already called */
2970 goto err;
2971 }
2972
2973 /* Generate encoding of client key */
2974 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2975
2976 if (encoded_pt_len == 0) {
2977 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2978 ERR_R_EC_LIB);
2979 goto err;
2980 }
2981
2982 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2983 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2984 ERR_R_INTERNAL_ERROR);
2985 goto err;
2986 }
2987
2988 ret = 1;
2989 err:
2990 OPENSSL_free(encodedPoint);
2991 EVP_PKEY_free(ckey);
2992 return ret;
2993 #else
2994 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2995 ERR_R_INTERNAL_ERROR);
2996 return 0;
2997 #endif
2998 }
2999
3000 static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
3001 {
3002 #ifndef OPENSSL_NO_GOST
3003 /* GOST key exchange message creation */
3004 EVP_PKEY_CTX *pkey_ctx = NULL;
3005 X509 *peer_cert;
3006 size_t msglen;
3007 unsigned int md_len;
3008 unsigned char shared_ukm[32], tmp[256];
3009 EVP_MD_CTX *ukm_hash = NULL;
3010 int dgst_nid = NID_id_GostR3411_94;
3011 unsigned char *pms = NULL;
3012 size_t pmslen = 0;
3013
3014 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3015 dgst_nid = NID_id_GostR3411_2012_256;
3016
3017 /*
3018 * Get server certificate PKEY and create ctx from it
3019 */
3020 peer_cert = s->session->peer;
3021 if (!peer_cert) {
3022 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3023 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3024 return 0;
3025 }
3026
3027 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3028 if (pkey_ctx == NULL) {
3029 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3030 ERR_R_MALLOC_FAILURE);
3031 return 0;
3032 }
3033 /*
3034 * If we have send a certificate, and certificate key
3035 * parameters match those of server certificate, use
3036 * certificate key for key exchange
3037 */
3038
3039 /* Otherwise, generate ephemeral key pair */
3040 pmslen = 32;
3041 pms = OPENSSL_malloc(pmslen);
3042 if (pms == NULL) {
3043 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3044 ERR_R_MALLOC_FAILURE);
3045 goto err;
3046 }
3047
3048 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
3049 /* Generate session key
3050 * TODO(size_t): Convert this function
3051 */
3052 || ssl_randbytes(s, pms, (int)pmslen) <= 0) {
3053 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3054 ERR_R_INTERNAL_ERROR);
3055 goto err;
3056 };
3057 /*
3058 * Compute shared IV and store it in algorithm-specific context
3059 * data
3060 */
3061 ukm_hash = EVP_MD_CTX_new();
3062 if (ukm_hash == NULL
3063 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3064 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3065 SSL3_RANDOM_SIZE) <= 0
3066 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3067 SSL3_RANDOM_SIZE) <= 0
3068 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3069 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3070 ERR_R_INTERNAL_ERROR);
3071 goto err;
3072 }
3073 EVP_MD_CTX_free(ukm_hash);
3074 ukm_hash = NULL;
3075 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3076 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3077 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3078 SSL_R_LIBRARY_BUG);
3079 goto err;
3080 }
3081 /* Make GOST keytransport blob message */
3082 /*
3083 * Encapsulate it into sequence
3084 */
3085 msglen = 255;
3086 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3087 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3088 SSL_R_LIBRARY_BUG);
3089 goto err;
3090 }
3091
3092 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3093 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3094 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3095 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3096 ERR_R_INTERNAL_ERROR);
3097 goto err;
3098 }
3099
3100 EVP_PKEY_CTX_free(pkey_ctx);
3101 s->s3->tmp.pms = pms;
3102 s->s3->tmp.pmslen = pmslen;
3103
3104 return 1;
3105 err:
3106 EVP_PKEY_CTX_free(pkey_ctx);
3107 OPENSSL_clear_free(pms, pmslen);
3108 EVP_MD_CTX_free(ukm_hash);
3109 return 0;
3110 #else
3111 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3112 ERR_R_INTERNAL_ERROR);
3113 return 0;
3114 #endif
3115 }
3116
3117 static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
3118 {
3119 #ifndef OPENSSL_NO_SRP
3120 unsigned char *abytes = NULL;
3121
3122 if (s->srp_ctx.A == NULL
3123 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3124 &abytes)) {
3125 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3126 ERR_R_INTERNAL_ERROR);
3127 return 0;
3128 }
3129 BN_bn2bin(s->srp_ctx.A, abytes);
3130
3131 OPENSSL_free(s->session->srp_username);
3132 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3133 if (s->session->srp_username == NULL) {
3134 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3135 ERR_R_MALLOC_FAILURE);
3136 return 0;
3137 }
3138
3139 return 1;
3140 #else
3141 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3142 ERR_R_INTERNAL_ERROR);
3143 return 0;
3144 #endif
3145 }
3146
3147 int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3148 {
3149 unsigned long alg_k;
3150
3151 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3152
3153 /*
3154 * All of the construct functions below call SSLfatal() if necessary so
3155 * no need to do so here.
3156 */
3157 if ((alg_k & SSL_PSK)
3158 && !tls_construct_cke_psk_preamble(s, pkt))
3159 goto err;
3160
3161 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3162 if (!tls_construct_cke_rsa(s, pkt))
3163 goto err;
3164 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3165 if (!tls_construct_cke_dhe(s, pkt))
3166 goto err;
3167 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3168 if (!tls_construct_cke_ecdhe(s, pkt))
3169 goto err;
3170 } else if (alg_k & SSL_kGOST) {
3171 if (!tls_construct_cke_gost(s, pkt))
3172 goto err;
3173 } else if (alg_k & SSL_kSRP) {
3174 if (!tls_construct_cke_srp(s, pkt))
3175 goto err;
3176 } else if (!(alg_k & SSL_kPSK)) {
3177 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3178 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3179 goto err;
3180 }
3181
3182 return 1;
3183 err:
3184 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
3185 s->s3->tmp.pms = NULL;
3186 #ifndef OPENSSL_NO_PSK
3187 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3188 s->s3->tmp.psk = NULL;
3189 #endif
3190 return 0;
3191 }
3192
3193 int tls_client_key_exchange_post_work(SSL *s)
3194 {
3195 unsigned char *pms = NULL;
3196 size_t pmslen = 0;
3197
3198 pms = s->s3->tmp.pms;
3199 pmslen = s->s3->tmp.pmslen;
3200
3201 #ifndef OPENSSL_NO_SRP
3202 /* Check for SRP */
3203 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3204 if (!srp_generate_client_master_secret(s)) {
3205 /* SSLfatal() already called */
3206 goto err;
3207 }
3208 return 1;
3209 }
3210 #endif
3211
3212 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3213 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3214 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3215 goto err;
3216 }
3217 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3218 /* SSLfatal() already called */
3219 /* ssl_generate_master_secret frees the pms even on error */
3220 pms = NULL;
3221 pmslen = 0;
3222 goto err;
3223 }
3224 pms = NULL;
3225 pmslen = 0;
3226
3227 #ifndef OPENSSL_NO_SCTP
3228 if (SSL_IS_DTLS(s)) {
3229 unsigned char sctpauthkey[64];
3230 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3231
3232 /*
3233 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3234 * used.
3235 */
3236 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3237 sizeof(DTLS1_SCTP_AUTH_LABEL));
3238
3239 if (SSL_export_keying_material(s, sctpauthkey,
3240 sizeof(sctpauthkey), labelbuffer,
3241 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3242 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3243 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3244 ERR_R_INTERNAL_ERROR);
3245 goto err;
3246 }
3247
3248 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3249 sizeof(sctpauthkey), sctpauthkey);
3250 }
3251 #endif
3252
3253 return 1;
3254 err:
3255 OPENSSL_clear_free(pms, pmslen);
3256 s->s3->tmp.pms = NULL;
3257 return 0;
3258 }
3259
3260 /*
3261 * Check a certificate can be used for client authentication. Currently check
3262 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3263 * certificates can be used and optionally checks suitability for Suite B.
3264 */
3265 static int ssl3_check_client_certificate(SSL *s)
3266 {
3267 /* If no suitable signature algorithm can't use certificate */
3268 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
3269 return 0;
3270 /*
3271 * If strict mode check suitability of chain before using it. This also
3272 * adjusts suite B digest if necessary.
3273 */
3274 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3275 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3276 return 0;
3277 return 1;
3278 }
3279
3280 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3281 {
3282 X509 *x509 = NULL;
3283 EVP_PKEY *pkey = NULL;
3284 int i;
3285
3286 if (wst == WORK_MORE_A) {
3287 /* Let cert callback update client certificates if required */
3288 if (s->cert->cert_cb) {
3289 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3290 if (i < 0) {
3291 s->rwstate = SSL_X509_LOOKUP;
3292 return WORK_MORE_A;
3293 }
3294 if (i == 0) {
3295 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3296 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3297 SSL_R_CALLBACK_FAILED);
3298 return WORK_ERROR;
3299 }
3300 s->rwstate = SSL_NOTHING;
3301 }
3302 if (ssl3_check_client_certificate(s))
3303 return WORK_FINISHED_CONTINUE;
3304
3305 /* Fall through to WORK_MORE_B */
3306 wst = WORK_MORE_B;
3307 }
3308
3309 /* We need to get a client cert */
3310 if (wst == WORK_MORE_B) {
3311 /*
3312 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3313 * return(-1); We then get retied later
3314 */
3315 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3316 if (i < 0) {
3317 s->rwstate = SSL_X509_LOOKUP;
3318 return WORK_MORE_B;
3319 }
3320 s->rwstate = SSL_NOTHING;
3321 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3322 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3323 i = 0;
3324 } else if (i == 1) {
3325 i = 0;
3326 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3327 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3328 }
3329
3330 X509_free(x509);
3331 EVP_PKEY_free(pkey);
3332 if (i && !ssl3_check_client_certificate(s))
3333 i = 0;
3334 if (i == 0) {
3335 if (s->version == SSL3_VERSION) {
3336 s->s3->tmp.cert_req = 0;
3337 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3338 return WORK_FINISHED_CONTINUE;
3339 } else {
3340 s->s3->tmp.cert_req = 2;
3341 if (!ssl3_digest_cached_records(s, 0)) {
3342 /* SSLfatal() already called */
3343 return WORK_ERROR;
3344 }
3345 }
3346 }
3347
3348 return WORK_FINISHED_CONTINUE;
3349 }
3350
3351 /* Shouldn't ever get here */
3352 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3353 ERR_R_INTERNAL_ERROR);
3354 return WORK_ERROR;
3355 }
3356
3357 int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3358 {
3359 /*
3360 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3361 * later
3362 */
3363 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3364 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3365 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3366 return 0;
3367 }
3368 if (!ssl3_output_cert_chain(s, pkt,
3369 (s->s3->tmp.cert_req == 2) ? NULL
3370 : s->cert->key)) {
3371 /* SSLfatal() already called */
3372 return 0;
3373 }
3374
3375 if (SSL_IS_TLS13(s)
3376 && SSL_IS_FIRST_HANDSHAKE(s)
3377 && (!s->method->ssl3_enc->change_cipher_state(s,
3378 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3379 /*
3380 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
3381 * state and thus ssl3_send_alert may crash.
3382 */
3383 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3384 SSL_R_CANNOT_CHANGE_CIPHER);
3385 return 0;
3386 }
3387
3388 return 1;
3389 }
3390
3391 int ssl3_check_cert_and_algorithm(SSL *s)
3392 {
3393 const SSL_CERT_LOOKUP *clu;
3394 size_t idx;
3395 long alg_k, alg_a;
3396
3397 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3398 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3399
3400 /* we don't have a certificate */
3401 if (!(alg_a & SSL_aCERT))
3402 return 1;
3403
3404 /* This is the passed certificate */
3405 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
3406
3407 /* Check certificate is recognised and suitable for cipher */
3408 if (clu == NULL || (alg_a & clu->amask) == 0) {
3409 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3410 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3411 SSL_R_MISSING_SIGNING_CERT);
3412 return 0;
3413 }
3414
3415 #ifndef OPENSSL_NO_EC
3416 if (clu->amask & SSL_aECDSA) {
3417 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3418 return 1;
3419 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3420 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3421 return 0;
3422 }
3423 #endif
3424 #ifndef OPENSSL_NO_RSA
3425 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
3426 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3427 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3428 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3429 return 0;
3430 }
3431 #endif
3432 #ifndef OPENSSL_NO_DH
3433 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3434 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3435 ERR_R_INTERNAL_ERROR);
3436 return 0;
3437 }
3438 #endif
3439
3440 return 1;
3441 }
3442
3443 #ifndef OPENSSL_NO_NEXTPROTONEG
3444 int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3445 {
3446 size_t len, padding_len;
3447 unsigned char *padding = NULL;
3448
3449 len = s->ext.npn_len;
3450 padding_len = 32 - ((len + 2) % 32);
3451
3452 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3453 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3454 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3455 ERR_R_INTERNAL_ERROR);
3456 return 0;
3457 }
3458
3459 memset(padding, 0, padding_len);
3460
3461 return 1;
3462 }
3463 #endif
3464
3465 MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3466 {
3467 if (PACKET_remaining(pkt) > 0) {
3468 /* should contain no data */
3469 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3470 SSL_R_LENGTH_MISMATCH);
3471 return MSG_PROCESS_ERROR;
3472 }
3473
3474 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3475 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3476 return MSG_PROCESS_FINISHED_READING;
3477 }
3478
3479 /*
3480 * This is a historical discrepancy (not in the RFC) maintained for
3481 * compatibility reasons. If a TLS client receives a HelloRequest it will
3482 * attempt an abbreviated handshake. However if a DTLS client receives a
3483 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3484 * but doing one for TLS and another for DTLS is odd.
3485 */
3486 if (SSL_IS_DTLS(s))
3487 SSL_renegotiate(s);
3488 else
3489 SSL_renegotiate_abbreviated(s);
3490
3491 return MSG_PROCESS_FINISHED_READING;
3492 }
3493
3494 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3495 {
3496 PACKET extensions;
3497 RAW_EXTENSION *rawexts = NULL;
3498
3499 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3500 || PACKET_remaining(pkt) != 0) {
3501 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3502 SSL_R_LENGTH_MISMATCH);
3503 goto err;
3504 }
3505
3506 if (!tls_collect_extensions(s, &extensions,
3507 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3508 NULL, 1)
3509 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3510 rawexts, NULL, 0, 1)) {
3511 /* SSLfatal() already called */
3512 goto err;
3513 }
3514
3515 OPENSSL_free(rawexts);
3516 return MSG_PROCESS_CONTINUE_READING;
3517
3518 err:
3519 OPENSSL_free(rawexts);
3520 return MSG_PROCESS_ERROR;
3521 }
3522
3523 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3524 {
3525 int i = 0;
3526 #ifndef OPENSSL_NO_ENGINE
3527 if (s->ctx->client_cert_engine) {
3528 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3529 SSL_get_client_CA_list(s),
3530 px509, ppkey, NULL, NULL, NULL);
3531 if (i != 0)
3532 return i;
3533 }
3534 #endif
3535 if (s->ctx->client_cert_cb)
3536 i = s->ctx->client_cert_cb(s, px509, ppkey);
3537 return i;
3538 }
3539
3540 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
3541 {
3542 int i;
3543 size_t totlen = 0, len, maxlen, maxverok = 0;
3544 int empty_reneg_info_scsv = !s->renegotiate;
3545 /* Set disabled masks for this session */
3546 ssl_set_client_disabled(s);
3547
3548 if (sk == NULL) {
3549 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3550 ERR_R_INTERNAL_ERROR);
3551 return 0;
3552 }
3553
3554 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3555 # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3556 # error Max cipher length too short
3557 # endif
3558 /*
3559 * Some servers hang if client hello > 256 bytes as hack workaround
3560 * chop number of supported ciphers to keep it well below this if we
3561 * use TLS v1.2
3562 */
3563 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3564 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3565 else
3566 #endif
3567 /* Maximum length that can be stored in 2 bytes. Length must be even */
3568 maxlen = 0xfffe;
3569
3570 if (empty_reneg_info_scsv)
3571 maxlen -= 2;
3572 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3573 maxlen -= 2;
3574
3575 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3576 const SSL_CIPHER *c;
3577
3578 c = sk_SSL_CIPHER_value(sk, i);
3579 /* Skip disabled ciphers */
3580 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
3581 continue;
3582
3583 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3584 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3585 ERR_R_INTERNAL_ERROR);
3586 return 0;
3587 }
3588
3589 /* Sanity check that the maximum version we offer has ciphers enabled */
3590 if (!maxverok) {
3591 if (SSL_IS_DTLS(s)) {
3592 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3593 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3594 maxverok = 1;
3595 } else {
3596 if (c->max_tls >= s->s3->tmp.max_ver
3597 && c->min_tls <= s->s3->tmp.max_ver)
3598 maxverok = 1;
3599 }
3600 }
3601
3602 totlen += len;
3603 }
3604
3605 if (totlen == 0 || !maxverok) {
3606 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3607 SSL_R_NO_CIPHERS_AVAILABLE);
3608
3609 if (!maxverok)
3610 ERR_add_error_data(1, "No ciphers enabled for max supported "
3611 "SSL/TLS version");
3612
3613 return 0;
3614 }
3615
3616 if (totlen != 0) {
3617 if (empty_reneg_info_scsv) {
3618 static SSL_CIPHER scsv = {
3619 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3620 };
3621 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3622 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3623 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3624 return 0;
3625 }
3626 }
3627 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3628 static SSL_CIPHER scsv = {
3629 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3630 };
3631 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3632 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3633 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3634 return 0;
3635 }
3636 }
3637 }
3638
3639 return 1;
3640 }
3641
3642 int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3643 {
3644 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3645 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3646 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3647 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3648 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3649 return 0;
3650 }
3651
3652 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3653 return 1;
3654 }