]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_clnt.c
Convert the state machine code to use SSLfatal()
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include <time.h>
14 #include "../ssl_locl.h"
15 #include "statem_locl.h"
16 #include <openssl/buffer.h>
17 #include <openssl/rand.h>
18 #include <openssl/objects.h>
19 #include <openssl/evp.h>
20 #include <openssl/md5.h>
21 #include <openssl/dh.h>
22 #include <openssl/bn.h>
23 #include <openssl/engine.h>
24
25 static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
26 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
28 static ossl_inline int cert_req_allowed(SSL *s);
29 static int key_exchange_expected(SSL *s);
30 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
31 WPACKET *pkt);
32
33 /*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
40 static ossl_inline int cert_req_allowed(SSL *s)
41 {
42 /* TLS does not like anon-DH with client cert */
43 if ((s->version > SSL3_VERSION
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
46 return 0;
47
48 return 1;
49 }
50
51 /*
52 * Should we expect the ServerKeyExchange message or not?
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
58 static int key_exchange_expected(SSL *s)
59 {
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
64 * ciphersuite or for SRP
65 */
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
69 }
70
71 return 0;
72 }
73
74 /*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
82 */
83 static int ossl_statem_client13_read_transition(SSL *s, int mt)
84 {
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
108 case TLS_ST_CR_SRVR_HELLO:
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
116 if (s->hit) {
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
119 return 1;
120 }
121 } else {
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
140 case TLS_ST_CR_CERT:
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
163 break;
164 }
165
166 /* No valid transition found */
167 return 0;
168 }
169
170 /*
171 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the client is reading messages from the
173 * server. The message type that the server has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
175 *
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
178 */
179 int ossl_statem_client_read_transition(SSL *s, int mt)
180 {
181 OSSL_STATEM *st = &s->statem;
182 int ske_expected;
183
184 /*
185 * Note that after writing the first ClientHello we don't know what version
186 * we are going to negotiate yet, so we don't take this branch until later.
187 */
188 if (SSL_IS_TLS13(s)) {
189 if (!ossl_statem_client13_read_transition(s, mt))
190 goto err;
191 return 1;
192 }
193
194 switch (st->hand_state) {
195 default:
196 break;
197
198 case TLS_ST_CW_CLNT_HELLO:
199 if (mt == SSL3_MT_SERVER_HELLO) {
200 st->hand_state = TLS_ST_CR_SRVR_HELLO;
201 return 1;
202 }
203
204 if (SSL_IS_DTLS(s)) {
205 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
206 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
207 return 1;
208 }
209 } else {
210 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
211 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
212 return 1;
213 }
214 }
215 break;
216
217 case TLS_ST_EARLY_DATA:
218 /*
219 * We've not actually selected TLSv1.3 yet, but we have sent early
220 * data. The only thing allowed now is a ServerHello or a
221 * HelloRetryRequest.
222 */
223 if (mt == SSL3_MT_SERVER_HELLO) {
224 st->hand_state = TLS_ST_CR_SRVR_HELLO;
225 return 1;
226 }
227 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
228 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
229 return 1;
230 }
231 break;
232
233 case TLS_ST_CR_SRVR_HELLO:
234 if (s->hit) {
235 if (s->ext.ticket_expected) {
236 if (mt == SSL3_MT_NEWSESSION_TICKET) {
237 st->hand_state = TLS_ST_CR_SESSION_TICKET;
238 return 1;
239 }
240 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
241 st->hand_state = TLS_ST_CR_CHANGE;
242 return 1;
243 }
244 } else {
245 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
246 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
247 return 1;
248 } else if (s->version >= TLS1_VERSION
249 && s->ext.session_secret_cb != NULL
250 && s->session->ext.tick != NULL
251 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 /*
253 * Normally, we can tell if the server is resuming the session
254 * from the session ID. EAP-FAST (RFC 4851), however, relies on
255 * the next server message after the ServerHello to determine if
256 * the server is resuming.
257 */
258 s->hit = 1;
259 st->hand_state = TLS_ST_CR_CHANGE;
260 return 1;
261 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
262 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
263 if (mt == SSL3_MT_CERTIFICATE) {
264 st->hand_state = TLS_ST_CR_CERT;
265 return 1;
266 }
267 } else {
268 ske_expected = key_exchange_expected(s);
269 /* SKE is optional for some PSK ciphersuites */
270 if (ske_expected
271 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
272 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
273 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
274 st->hand_state = TLS_ST_CR_KEY_EXCH;
275 return 1;
276 }
277 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
278 && cert_req_allowed(s)) {
279 st->hand_state = TLS_ST_CR_CERT_REQ;
280 return 1;
281 } else if (mt == SSL3_MT_SERVER_DONE) {
282 st->hand_state = TLS_ST_CR_SRVR_DONE;
283 return 1;
284 }
285 }
286 }
287 break;
288
289 case TLS_ST_CR_CERT:
290 /*
291 * The CertificateStatus message is optional even if
292 * |ext.status_expected| is set
293 */
294 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
295 st->hand_state = TLS_ST_CR_CERT_STATUS;
296 return 1;
297 }
298 /* Fall through */
299
300 case TLS_ST_CR_CERT_STATUS:
301 ske_expected = key_exchange_expected(s);
302 /* SKE is optional for some PSK ciphersuites */
303 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
304 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
305 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
306 st->hand_state = TLS_ST_CR_KEY_EXCH;
307 return 1;
308 }
309 goto err;
310 }
311 /* Fall through */
312
313 case TLS_ST_CR_KEY_EXCH:
314 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
315 if (cert_req_allowed(s)) {
316 st->hand_state = TLS_ST_CR_CERT_REQ;
317 return 1;
318 }
319 goto err;
320 }
321 /* Fall through */
322
323 case TLS_ST_CR_CERT_REQ:
324 if (mt == SSL3_MT_SERVER_DONE) {
325 st->hand_state = TLS_ST_CR_SRVR_DONE;
326 return 1;
327 }
328 break;
329
330 case TLS_ST_CW_FINISHED:
331 if (s->ext.ticket_expected) {
332 if (mt == SSL3_MT_NEWSESSION_TICKET) {
333 st->hand_state = TLS_ST_CR_SESSION_TICKET;
334 return 1;
335 }
336 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
337 st->hand_state = TLS_ST_CR_CHANGE;
338 return 1;
339 }
340 break;
341
342 case TLS_ST_CR_SESSION_TICKET:
343 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_CHANGE:
350 if (mt == SSL3_MT_FINISHED) {
351 st->hand_state = TLS_ST_CR_FINISHED;
352 return 1;
353 }
354 break;
355
356 case TLS_ST_OK:
357 if (mt == SSL3_MT_HELLO_REQUEST) {
358 st->hand_state = TLS_ST_CR_HELLO_REQ;
359 return 1;
360 }
361 break;
362 }
363
364 err:
365 /* No valid transition found */
366 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
367 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
368 SSL_R_UNEXPECTED_MESSAGE);
369 return 0;
370 }
371
372 /*
373 * ossl_statem_client13_write_transition() works out what handshake state to
374 * move to next when the TLSv1.3 client is writing messages to be sent to the
375 * server.
376 */
377 static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
378 {
379 OSSL_STATEM *st = &s->statem;
380
381 /*
382 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
383 * TLSv1.3 yet at that point. They are handled by
384 * ossl_statem_client_write_transition().
385 */
386 switch (st->hand_state) {
387 default:
388 /* Shouldn't happen */
389 return WRITE_TRAN_ERROR;
390
391 case TLS_ST_CW_CLNT_HELLO:
392 /* We only hit this in the case of HelloRetryRequest */
393 return WRITE_TRAN_FINISHED;
394
395 case TLS_ST_CR_FINISHED:
396 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
397 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
398 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
399 else
400 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
401 : TLS_ST_CW_FINISHED;
402 return WRITE_TRAN_CONTINUE;
403
404 case TLS_ST_PENDING_EARLY_DATA_END:
405 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
406 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
407 return WRITE_TRAN_CONTINUE;
408 }
409 /* Fall through */
410
411 case TLS_ST_CW_END_OF_EARLY_DATA:
412 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
413 : TLS_ST_CW_FINISHED;
414 return WRITE_TRAN_CONTINUE;
415
416 case TLS_ST_CW_CERT:
417 /* If a non-empty Certificate we also send CertificateVerify */
418 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
419 : TLS_ST_CW_FINISHED;
420 return WRITE_TRAN_CONTINUE;
421
422 case TLS_ST_CW_CERT_VRFY:
423 st->hand_state = TLS_ST_CW_FINISHED;
424 return WRITE_TRAN_CONTINUE;
425
426 case TLS_ST_CR_KEY_UPDATE:
427 if (s->key_update != SSL_KEY_UPDATE_NONE) {
428 st->hand_state = TLS_ST_CW_KEY_UPDATE;
429 return WRITE_TRAN_CONTINUE;
430 }
431 /* Fall through */
432
433 case TLS_ST_CW_KEY_UPDATE:
434 case TLS_ST_CR_SESSION_TICKET:
435 case TLS_ST_CW_FINISHED:
436 st->hand_state = TLS_ST_OK;
437 return WRITE_TRAN_CONTINUE;
438
439 case TLS_ST_OK:
440 if (s->key_update != SSL_KEY_UPDATE_NONE) {
441 st->hand_state = TLS_ST_CW_KEY_UPDATE;
442 return WRITE_TRAN_CONTINUE;
443 }
444
445 /* Try to read from the server instead */
446 return WRITE_TRAN_FINISHED;
447 }
448 }
449
450 /*
451 * ossl_statem_client_write_transition() works out what handshake state to
452 * move to next when the client is writing messages to be sent to the server.
453 */
454 WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
455 {
456 OSSL_STATEM *st = &s->statem;
457
458 /*
459 * Note that immediately before/after a ClientHello we don't know what
460 * version we are going to negotiate yet, so we don't take this branch until
461 * later
462 */
463 if (SSL_IS_TLS13(s))
464 return ossl_statem_client13_write_transition(s);
465
466 switch (st->hand_state) {
467 default:
468 /* Shouldn't happen */
469 return WRITE_TRAN_ERROR;
470
471 case TLS_ST_OK:
472 if (!s->renegotiate) {
473 /*
474 * We haven't requested a renegotiation ourselves so we must have
475 * received a message from the server. Better read it.
476 */
477 return WRITE_TRAN_FINISHED;
478 }
479 /* Renegotiation */
480 /* fall thru */
481 case TLS_ST_BEFORE:
482 st->hand_state = TLS_ST_CW_CLNT_HELLO;
483 return WRITE_TRAN_CONTINUE;
484
485 case TLS_ST_CW_CLNT_HELLO:
486 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
487 /*
488 * We are assuming this is a TLSv1.3 connection, although we haven't
489 * actually selected a version yet.
490 */
491 st->hand_state = TLS_ST_EARLY_DATA;
492 return WRITE_TRAN_CONTINUE;
493 }
494 /*
495 * No transition at the end of writing because we don't know what
496 * we will be sent
497 */
498 return WRITE_TRAN_FINISHED;
499
500 case TLS_ST_CR_HELLO_RETRY_REQUEST:
501 st->hand_state = TLS_ST_CW_CLNT_HELLO;
502 return WRITE_TRAN_CONTINUE;
503
504 case TLS_ST_EARLY_DATA:
505 return WRITE_TRAN_FINISHED;
506
507 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
508 st->hand_state = TLS_ST_CW_CLNT_HELLO;
509 return WRITE_TRAN_CONTINUE;
510
511 case TLS_ST_CR_SRVR_DONE:
512 if (s->s3->tmp.cert_req)
513 st->hand_state = TLS_ST_CW_CERT;
514 else
515 st->hand_state = TLS_ST_CW_KEY_EXCH;
516 return WRITE_TRAN_CONTINUE;
517
518 case TLS_ST_CW_CERT:
519 st->hand_state = TLS_ST_CW_KEY_EXCH;
520 return WRITE_TRAN_CONTINUE;
521
522 case TLS_ST_CW_KEY_EXCH:
523 /*
524 * For TLS, cert_req is set to 2, so a cert chain of nothing is
525 * sent, but no verify packet is sent
526 */
527 /*
528 * XXX: For now, we do not support client authentication in ECDH
529 * cipher suites with ECDH (rather than ECDSA) certificates. We
530 * need to skip the certificate verify message when client's
531 * ECDH public key is sent inside the client certificate.
532 */
533 if (s->s3->tmp.cert_req == 1) {
534 st->hand_state = TLS_ST_CW_CERT_VRFY;
535 } else {
536 st->hand_state = TLS_ST_CW_CHANGE;
537 }
538 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
539 st->hand_state = TLS_ST_CW_CHANGE;
540 }
541 return WRITE_TRAN_CONTINUE;
542
543 case TLS_ST_CW_CERT_VRFY:
544 st->hand_state = TLS_ST_CW_CHANGE;
545 return WRITE_TRAN_CONTINUE;
546
547 case TLS_ST_CW_CHANGE:
548 #if defined(OPENSSL_NO_NEXTPROTONEG)
549 st->
550 hand_state = TLS_ST_CW_FINISHED;
551 #else
552 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
553 st->hand_state = TLS_ST_CW_NEXT_PROTO;
554 else
555 st->hand_state = TLS_ST_CW_FINISHED;
556 #endif
557 return WRITE_TRAN_CONTINUE;
558
559 #if !defined(OPENSSL_NO_NEXTPROTONEG)
560 case TLS_ST_CW_NEXT_PROTO:
561 st->hand_state = TLS_ST_CW_FINISHED;
562 return WRITE_TRAN_CONTINUE;
563 #endif
564
565 case TLS_ST_CW_FINISHED:
566 if (s->hit) {
567 st->hand_state = TLS_ST_OK;
568 return WRITE_TRAN_CONTINUE;
569 } else {
570 return WRITE_TRAN_FINISHED;
571 }
572
573 case TLS_ST_CR_FINISHED:
574 if (s->hit) {
575 st->hand_state = TLS_ST_CW_CHANGE;
576 return WRITE_TRAN_CONTINUE;
577 } else {
578 st->hand_state = TLS_ST_OK;
579 return WRITE_TRAN_CONTINUE;
580 }
581
582 case TLS_ST_CR_HELLO_REQ:
583 /*
584 * If we can renegotiate now then do so, otherwise wait for a more
585 * convenient time.
586 */
587 if (ssl3_renegotiate_check(s, 1)) {
588 if (!tls_setup_handshake(s)) {
589 /* SSLfatal() already called */
590 return WRITE_TRAN_ERROR;
591 }
592 st->hand_state = TLS_ST_CW_CLNT_HELLO;
593 return WRITE_TRAN_CONTINUE;
594 }
595 st->hand_state = TLS_ST_OK;
596 return WRITE_TRAN_CONTINUE;
597 }
598 }
599
600 /*
601 * Perform any pre work that needs to be done prior to sending a message from
602 * the client to the server.
603 */
604 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
605 {
606 OSSL_STATEM *st = &s->statem;
607
608 switch (st->hand_state) {
609 default:
610 /* No pre work to be done */
611 break;
612
613 case TLS_ST_CW_CLNT_HELLO:
614 s->shutdown = 0;
615 if (SSL_IS_DTLS(s)) {
616 /* every DTLS ClientHello resets Finished MAC */
617 if (!ssl3_init_finished_mac(s)) {
618 /* SSLfatal() already called */
619 return WORK_ERROR;
620 }
621 }
622 break;
623
624 case TLS_ST_CW_CHANGE:
625 if (SSL_IS_DTLS(s)) {
626 if (s->hit) {
627 /*
628 * We're into the last flight so we don't retransmit these
629 * messages unless we need to.
630 */
631 st->use_timer = 0;
632 }
633 #ifndef OPENSSL_NO_SCTP
634 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
635 return dtls_wait_for_dry(s);
636 #endif
637 }
638 break;
639
640 case TLS_ST_PENDING_EARLY_DATA_END:
641 /*
642 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
643 * attempt to write early data before calling SSL_read() then we press
644 * on with the handshake. Otherwise we pause here.
645 */
646 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
647 || s->early_data_state == SSL_EARLY_DATA_NONE)
648 return WORK_FINISHED_CONTINUE;
649 /* Fall through */
650
651 case TLS_ST_EARLY_DATA:
652 case TLS_ST_OK:
653 return tls_finish_handshake(s, wst, 1);
654 }
655
656 return WORK_FINISHED_CONTINUE;
657 }
658
659 /*
660 * Perform any work that needs to be done after sending a message from the
661 * client to the server.
662 */
663 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
664 {
665 OSSL_STATEM *st = &s->statem;
666
667 s->init_num = 0;
668
669 switch (st->hand_state) {
670 default:
671 /* No post work to be done */
672 break;
673
674 case TLS_ST_CW_CLNT_HELLO:
675 if (wst == WORK_MORE_A && statem_flush(s) != 1)
676 return WORK_MORE_A;
677
678 if (SSL_IS_DTLS(s)) {
679 /* Treat the next message as the first packet */
680 s->first_packet = 1;
681 }
682
683 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
684 && s->max_early_data > 0) {
685 /*
686 * We haven't selected TLSv1.3 yet so we don't call the change
687 * cipher state function associated with the SSL_METHOD. Instead
688 * we call tls13_change_cipher_state() directly.
689 */
690 if (!tls13_change_cipher_state(s,
691 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
692 return WORK_ERROR;
693 }
694 break;
695
696 case TLS_ST_CW_END_OF_EARLY_DATA:
697 /*
698 * We set the enc_write_ctx back to NULL because we may end up writing
699 * in cleartext again if we get a HelloRetryRequest from the server.
700 */
701 EVP_CIPHER_CTX_free(s->enc_write_ctx);
702 s->enc_write_ctx = NULL;
703 break;
704
705 case TLS_ST_CW_KEY_EXCH:
706 if (tls_client_key_exchange_post_work(s) == 0)
707 return WORK_ERROR;
708 break;
709
710 case TLS_ST_CW_CHANGE:
711 s->session->cipher = s->s3->tmp.new_cipher;
712 #ifdef OPENSSL_NO_COMP
713 s->session->compress_meth = 0;
714 #else
715 if (s->s3->tmp.new_compression == NULL)
716 s->session->compress_meth = 0;
717 else
718 s->session->compress_meth = s->s3->tmp.new_compression->id;
719 #endif
720 if (!s->method->ssl3_enc->setup_key_block(s))
721 return WORK_ERROR;
722
723 if (!s->method->ssl3_enc->change_cipher_state(s,
724 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
725 return WORK_ERROR;
726
727 if (SSL_IS_DTLS(s)) {
728 #ifndef OPENSSL_NO_SCTP
729 if (s->hit) {
730 /*
731 * Change to new shared key of SCTP-Auth, will be ignored if
732 * no SCTP used.
733 */
734 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
735 0, NULL);
736 }
737 #endif
738
739 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
740 }
741 break;
742
743 case TLS_ST_CW_FINISHED:
744 #ifndef OPENSSL_NO_SCTP
745 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
746 /*
747 * Change to new shared key of SCTP-Auth, will be ignored if
748 * no SCTP used.
749 */
750 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
751 0, NULL);
752 }
753 #endif
754 if (statem_flush(s) != 1)
755 return WORK_MORE_B;
756
757 if (SSL_IS_TLS13(s)) {
758 if (!s->method->ssl3_enc->change_cipher_state(s,
759 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
760 return WORK_ERROR;
761 }
762 break;
763
764 case TLS_ST_CW_KEY_UPDATE:
765 if (statem_flush(s) != 1)
766 return WORK_MORE_A;
767 if (!tls13_update_key(s, 1))
768 return WORK_ERROR;
769 break;
770 }
771
772 return WORK_FINISHED_CONTINUE;
773 }
774
775 /*
776 * Get the message construction function and message type for sending from the
777 * client
778 *
779 * Valid return values are:
780 * 1: Success
781 * 0: Error
782 */
783 int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
784 confunc_f *confunc, int *mt)
785 {
786 OSSL_STATEM *st = &s->statem;
787
788 switch (st->hand_state) {
789 default:
790 /* Shouldn't happen */
791 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
792 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
793 SSL_R_BAD_HANDSHAKE_STATE);
794 return 0;
795
796 case TLS_ST_CW_CHANGE:
797 if (SSL_IS_DTLS(s))
798 *confunc = dtls_construct_change_cipher_spec;
799 else
800 *confunc = tls_construct_change_cipher_spec;
801 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
802 break;
803
804 case TLS_ST_CW_CLNT_HELLO:
805 *confunc = tls_construct_client_hello;
806 *mt = SSL3_MT_CLIENT_HELLO;
807 break;
808
809 case TLS_ST_CW_END_OF_EARLY_DATA:
810 *confunc = tls_construct_end_of_early_data;
811 *mt = SSL3_MT_END_OF_EARLY_DATA;
812 break;
813
814 case TLS_ST_PENDING_EARLY_DATA_END:
815 *confunc = NULL;
816 *mt = SSL3_MT_DUMMY;
817 break;
818
819 case TLS_ST_CW_CERT:
820 *confunc = tls_construct_client_certificate;
821 *mt = SSL3_MT_CERTIFICATE;
822 break;
823
824 case TLS_ST_CW_KEY_EXCH:
825 *confunc = tls_construct_client_key_exchange;
826 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
827 break;
828
829 case TLS_ST_CW_CERT_VRFY:
830 *confunc = tls_construct_cert_verify;
831 *mt = SSL3_MT_CERTIFICATE_VERIFY;
832 break;
833
834 #if !defined(OPENSSL_NO_NEXTPROTONEG)
835 case TLS_ST_CW_NEXT_PROTO:
836 *confunc = tls_construct_next_proto;
837 *mt = SSL3_MT_NEXT_PROTO;
838 break;
839 #endif
840 case TLS_ST_CW_FINISHED:
841 *confunc = tls_construct_finished;
842 *mt = SSL3_MT_FINISHED;
843 break;
844
845 case TLS_ST_CW_KEY_UPDATE:
846 *confunc = tls_construct_key_update;
847 *mt = SSL3_MT_KEY_UPDATE;
848 break;
849 }
850
851 return 1;
852 }
853
854 /*
855 * Returns the maximum allowed length for the current message that we are
856 * reading. Excludes the message header.
857 */
858 size_t ossl_statem_client_max_message_size(SSL *s)
859 {
860 OSSL_STATEM *st = &s->statem;
861
862 switch (st->hand_state) {
863 default:
864 /* Shouldn't happen */
865 return 0;
866
867 case TLS_ST_CR_SRVR_HELLO:
868 return SERVER_HELLO_MAX_LENGTH;
869
870 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
871 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
872
873 case TLS_ST_CR_HELLO_RETRY_REQUEST:
874 return HELLO_RETRY_REQUEST_MAX_LENGTH;
875
876 case TLS_ST_CR_CERT:
877 return s->max_cert_list;
878
879 case TLS_ST_CR_CERT_VRFY:
880 return SSL3_RT_MAX_PLAIN_LENGTH;
881
882 case TLS_ST_CR_CERT_STATUS:
883 return SSL3_RT_MAX_PLAIN_LENGTH;
884
885 case TLS_ST_CR_KEY_EXCH:
886 return SERVER_KEY_EXCH_MAX_LENGTH;
887
888 case TLS_ST_CR_CERT_REQ:
889 /*
890 * Set to s->max_cert_list for compatibility with previous releases. In
891 * practice these messages can get quite long if servers are configured
892 * to provide a long list of acceptable CAs
893 */
894 return s->max_cert_list;
895
896 case TLS_ST_CR_SRVR_DONE:
897 return SERVER_HELLO_DONE_MAX_LENGTH;
898
899 case TLS_ST_CR_CHANGE:
900 if (s->version == DTLS1_BAD_VER)
901 return 3;
902 return CCS_MAX_LENGTH;
903
904 case TLS_ST_CR_SESSION_TICKET:
905 return SSL3_RT_MAX_PLAIN_LENGTH;
906
907 case TLS_ST_CR_FINISHED:
908 return FINISHED_MAX_LENGTH;
909
910 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
911 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
912
913 case TLS_ST_CR_KEY_UPDATE:
914 return KEY_UPDATE_MAX_LENGTH;
915 }
916 }
917
918 /*
919 * Process a message that the client has been received from the server.
920 */
921 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
922 {
923 OSSL_STATEM *st = &s->statem;
924
925 switch (st->hand_state) {
926 default:
927 /* Shouldn't happen */
928 return MSG_PROCESS_ERROR;
929
930 case TLS_ST_CR_SRVR_HELLO:
931 return tls_process_server_hello(s, pkt);
932
933 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
934 return dtls_process_hello_verify(s, pkt);
935
936 case TLS_ST_CR_HELLO_RETRY_REQUEST:
937 return tls_process_hello_retry_request(s, pkt);
938
939 case TLS_ST_CR_CERT:
940 return tls_process_server_certificate(s, pkt);
941
942 case TLS_ST_CR_CERT_VRFY:
943 return tls_process_cert_verify(s, pkt);
944
945 case TLS_ST_CR_CERT_STATUS:
946 return tls_process_cert_status(s, pkt);
947
948 case TLS_ST_CR_KEY_EXCH:
949 return tls_process_key_exchange(s, pkt);
950
951 case TLS_ST_CR_CERT_REQ:
952 return tls_process_certificate_request(s, pkt);
953
954 case TLS_ST_CR_SRVR_DONE:
955 return tls_process_server_done(s, pkt);
956
957 case TLS_ST_CR_CHANGE:
958 return tls_process_change_cipher_spec(s, pkt);
959
960 case TLS_ST_CR_SESSION_TICKET:
961 return tls_process_new_session_ticket(s, pkt);
962
963 case TLS_ST_CR_FINISHED:
964 return tls_process_finished(s, pkt);
965
966 case TLS_ST_CR_HELLO_REQ:
967 return tls_process_hello_req(s, pkt);
968
969 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
970 return tls_process_encrypted_extensions(s, pkt);
971
972 case TLS_ST_CR_KEY_UPDATE:
973 return tls_process_key_update(s, pkt);
974 }
975 }
976
977 /*
978 * Perform any further processing required following the receipt of a message
979 * from the server
980 */
981 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
982 {
983 OSSL_STATEM *st = &s->statem;
984
985 switch (st->hand_state) {
986 default:
987 /* Shouldn't happen */
988 return WORK_ERROR;
989
990 case TLS_ST_CR_CERT_REQ:
991 return tls_prepare_client_certificate(s, wst);
992 }
993 }
994
995 int tls_construct_client_hello(SSL *s, WPACKET *pkt)
996 {
997 unsigned char *p;
998 size_t sess_id_len;
999 int i, protverr;
1000 #ifndef OPENSSL_NO_COMP
1001 SSL_COMP *comp;
1002 #endif
1003 SSL_SESSION *sess = s->session;
1004
1005 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
1006 /* Should not happen */
1007 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1008 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1009 return 0;
1010 }
1011
1012 /* Work out what SSL/TLS/DTLS version to use */
1013 protverr = ssl_set_client_hello_version(s);
1014 if (protverr != 0) {
1015 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1016 protverr);
1017 return 0;
1018 }
1019
1020 if (sess == NULL
1021 || !ssl_version_supported(s, sess->ssl_version)
1022 || !SSL_SESSION_is_resumable(sess)) {
1023 if (!ssl_get_new_session(s, 0)) {
1024 /* SSLfatal() already called */
1025 return 0;
1026 }
1027 }
1028 /* else use the pre-loaded session */
1029
1030 p = s->s3->client_random;
1031
1032 /*
1033 * for DTLS if client_random is initialized, reuse it, we are
1034 * required to use same upon reply to HelloVerify
1035 */
1036 if (SSL_IS_DTLS(s)) {
1037 size_t idx;
1038 i = 1;
1039 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1040 if (p[idx]) {
1041 i = 0;
1042 break;
1043 }
1044 }
1045 } else {
1046 i = s->hello_retry_request == 0;
1047 }
1048
1049 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1050 DOWNGRADE_NONE) <= 0) {
1051 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1052 ERR_R_INTERNAL_ERROR);
1053 return 0;
1054 }
1055
1056 /*-
1057 * version indicates the negotiated version: for example from
1058 * an SSLv2/v3 compatible client hello). The client_version
1059 * field is the maximum version we permit and it is also
1060 * used in RSA encrypted premaster secrets. Some servers can
1061 * choke if we initially report a higher version then
1062 * renegotiate to a lower one in the premaster secret. This
1063 * didn't happen with TLS 1.0 as most servers supported it
1064 * but it can with TLS 1.1 or later if the server only supports
1065 * 1.0.
1066 *
1067 * Possible scenario with previous logic:
1068 * 1. Client hello indicates TLS 1.2
1069 * 2. Server hello says TLS 1.0
1070 * 3. RSA encrypted premaster secret uses 1.2.
1071 * 4. Handshake proceeds using TLS 1.0.
1072 * 5. Server sends hello request to renegotiate.
1073 * 6. Client hello indicates TLS v1.0 as we now
1074 * know that is maximum server supports.
1075 * 7. Server chokes on RSA encrypted premaster secret
1076 * containing version 1.0.
1077 *
1078 * For interoperability it should be OK to always use the
1079 * maximum version we support in client hello and then rely
1080 * on the checking of version to ensure the servers isn't
1081 * being inconsistent: for example initially negotiating with
1082 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1083 * client_version in client hello and not resetting it to
1084 * the negotiated version.
1085 *
1086 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1087 * supported_versions extension for the real supported versions.
1088 */
1089 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1090 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
1091 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1092 ERR_R_INTERNAL_ERROR);
1093 return 0;
1094 }
1095
1096 /* Session ID */
1097 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
1098 sess_id_len = 0;
1099 else
1100 sess_id_len = s->session->session_id_length;
1101 if (sess_id_len > sizeof(s->session->session_id)
1102 || !WPACKET_start_sub_packet_u8(pkt)
1103 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1104 sess_id_len))
1105 || !WPACKET_close(pkt)) {
1106 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1107 ERR_R_INTERNAL_ERROR);
1108 return 0;
1109 }
1110
1111 /* cookie stuff for DTLS */
1112 if (SSL_IS_DTLS(s)) {
1113 if (s->d1->cookie_len > sizeof(s->d1->cookie)
1114 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1115 s->d1->cookie_len)) {
1116 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1117 ERR_R_INTERNAL_ERROR);
1118 return 0;
1119 }
1120 }
1121
1122 /* Ciphers supported */
1123 if (!WPACKET_start_sub_packet_u16(pkt)) {
1124 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1125 ERR_R_INTERNAL_ERROR);
1126 return 0;
1127 }
1128 /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
1129 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1130 /* SSLfatal() already called */
1131 return 0;
1132 }
1133 if (!WPACKET_close(pkt)) {
1134 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1135 ERR_R_INTERNAL_ERROR);
1136 return 0;
1137 }
1138
1139 /* COMPRESSION */
1140 if (!WPACKET_start_sub_packet_u8(pkt)) {
1141 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1142 ERR_R_INTERNAL_ERROR);
1143 return 0;
1144 }
1145 #ifndef OPENSSL_NO_COMP
1146 if (ssl_allow_compression(s)
1147 && s->ctx->comp_methods
1148 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
1149 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1150 for (i = 0; i < compnum; i++) {
1151 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1152 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1153 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1154 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1155 ERR_R_INTERNAL_ERROR);
1156 return 0;
1157 }
1158 }
1159 }
1160 #endif
1161 /* Add the NULL method */
1162 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1163 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1164 ERR_R_INTERNAL_ERROR);
1165 return 0;
1166 }
1167
1168 /* TLS extensions */
1169 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1170 /* SSLfatal() already called */
1171 return 0;
1172 }
1173
1174 return 1;
1175 }
1176
1177 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
1178 {
1179 size_t cookie_len;
1180 PACKET cookiepkt;
1181
1182 if (!PACKET_forward(pkt, 2)
1183 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1184 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1185 SSL_R_LENGTH_MISMATCH);
1186 return MSG_PROCESS_ERROR;
1187 }
1188
1189 cookie_len = PACKET_remaining(&cookiepkt);
1190 if (cookie_len > sizeof(s->d1->cookie)) {
1191 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1192 SSL_R_LENGTH_TOO_LONG);
1193 return MSG_PROCESS_ERROR;
1194 }
1195
1196 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1197 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1198 SSL_R_LENGTH_MISMATCH);
1199 return MSG_PROCESS_ERROR;
1200 }
1201 s->d1->cookie_len = cookie_len;
1202
1203 return MSG_PROCESS_FINISHED_READING;
1204 }
1205
1206 static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
1207 {
1208 STACK_OF(SSL_CIPHER) *sk;
1209 const SSL_CIPHER *c;
1210 int i;
1211
1212 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1213 if (c == NULL) {
1214 /* unknown cipher */
1215 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1216 SSL_R_UNKNOWN_CIPHER_RETURNED);
1217 return 0;
1218 }
1219 /*
1220 * If it is a disabled cipher we either didn't send it in client hello,
1221 * or it's not allowed for the selected protocol. So we return an error.
1222 */
1223 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
1224 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1225 SSL_R_WRONG_CIPHER_RETURNED);
1226 return 0;
1227 }
1228
1229 sk = ssl_get_ciphers_by_id(s);
1230 i = sk_SSL_CIPHER_find(sk, c);
1231 if (i < 0) {
1232 /* we did not say we would use this cipher */
1233 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1234 SSL_R_WRONG_CIPHER_RETURNED);
1235 return 0;
1236 }
1237
1238 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1239 && s->s3->tmp.new_cipher->id != c->id) {
1240 /* ServerHello selected a different ciphersuite to that in the HRR */
1241 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1242 SSL_R_WRONG_CIPHER_RETURNED);
1243 return 0;
1244 }
1245
1246 /*
1247 * Depending on the session caching (internal/external), the cipher
1248 * and/or cipher_id values may not be set. Make sure that cipher_id is
1249 * set and use it for comparison.
1250 */
1251 if (s->session->cipher != NULL)
1252 s->session->cipher_id = s->session->cipher->id;
1253 if (s->hit && (s->session->cipher_id != c->id)) {
1254 if (SSL_IS_TLS13(s)) {
1255 /*
1256 * In TLSv1.3 it is valid for the server to select a different
1257 * ciphersuite as long as the hash is the same.
1258 */
1259 if (ssl_md(c->algorithm2)
1260 != ssl_md(s->session->cipher->algorithm2)) {
1261 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1262 SSL_F_SET_CLIENT_CIPHERSUITE,
1263 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1264 return 0;
1265 }
1266 } else {
1267 /*
1268 * Prior to TLSv1.3 resuming a session always meant using the same
1269 * ciphersuite.
1270 */
1271 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1272 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1273 return 0;
1274 }
1275 }
1276 s->s3->tmp.new_cipher = c;
1277
1278 return 1;
1279 }
1280
1281 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1282 {
1283 PACKET session_id, extpkt;
1284 size_t session_id_len;
1285 const unsigned char *cipherchars;
1286 int al = SSL_AD_INTERNAL_ERROR;
1287 unsigned int compression;
1288 unsigned int sversion;
1289 unsigned int context;
1290 int protverr, discard;
1291 RAW_EXTENSION *extensions = NULL;
1292 #ifndef OPENSSL_NO_COMP
1293 SSL_COMP *comp;
1294 #endif
1295
1296 if (!PACKET_get_net_2(pkt, &sversion)) {
1297 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1298 SSL_R_LENGTH_MISMATCH);
1299 goto err;
1300 }
1301
1302 /* load the server random */
1303 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1304 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1305 SSL_R_LENGTH_MISMATCH);
1306 goto err;
1307 }
1308
1309 /*
1310 * We do this immediately so we know what format the ServerHello is in.
1311 * Must be done after reading the random data so we can check for the
1312 * TLSv1.3 downgrade sentinels
1313 */
1314 protverr = ssl_choose_client_version(s, sversion, 1, &al);
1315 if (protverr != 0) {
1316 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1317 protverr);
1318 goto err;
1319 }
1320
1321 /*
1322 * In TLSv1.3 a ServerHello message signals a key change so the end of the
1323 * message must be on a record boundary.
1324 */
1325 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1326 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1327 SSL_R_NOT_ON_RECORD_BOUNDARY);
1328 goto err;
1329 }
1330
1331 /* Get the session-id. */
1332 if (!SSL_IS_TLS13(s)) {
1333 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1334 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1335 SSL_R_LENGTH_MISMATCH);
1336 goto err;
1337 }
1338 session_id_len = PACKET_remaining(&session_id);
1339 if (session_id_len > sizeof s->session->session_id
1340 || session_id_len > SSL3_SESSION_ID_SIZE) {
1341 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1342 SSL_F_TLS_PROCESS_SERVER_HELLO,
1343 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1344 goto err;
1345 }
1346 } else {
1347 PACKET_null_init(&session_id);
1348 session_id_len = 0;
1349 }
1350
1351 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1352 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1353 SSL_R_LENGTH_MISMATCH);
1354 goto err;
1355 }
1356
1357 if (!SSL_IS_TLS13(s)) {
1358 if (!PACKET_get_1(pkt, &compression)) {
1359 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1360 SSL_R_LENGTH_MISMATCH);
1361 goto err;
1362 }
1363 } else {
1364 compression = 0;
1365 }
1366
1367 /* TLS extensions */
1368 if (PACKET_remaining(pkt) == 0) {
1369 PACKET_null_init(&extpkt);
1370 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1371 || PACKET_remaining(pkt) != 0) {
1372 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1373 SSL_R_BAD_LENGTH);
1374 goto err;
1375 }
1376
1377 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1378 : SSL_EXT_TLS1_2_SERVER_HELLO;
1379 if (!tls_collect_extensions(s, &extpkt, context, &extensions, NULL, 1)) {
1380 /* SSLfatal() already called */
1381 goto err;
1382 }
1383
1384 s->hit = 0;
1385
1386 if (SSL_IS_TLS13(s)) {
1387 /* This will set s->hit if we are resuming */
1388 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1389 SSL_EXT_TLS1_3_SERVER_HELLO,
1390 extensions, NULL, 0l)) {
1391 /* SSLfatal() already called */
1392 goto err;
1393 }
1394 } else {
1395 /*
1396 * Check if we can resume the session based on external pre-shared
1397 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1398 * Resumption based on server-side state works with session IDs.
1399 * Resumption based on pre-shared Protected Access Credentials (PACs)
1400 * works by overriding the SessionTicket extension at the application
1401 * layer, and does not send a session ID. (We do not know whether
1402 * EAP-FAST servers would honour the session ID.) Therefore, the session
1403 * ID alone is not a reliable indicator of session resumption, so we
1404 * first check if we can resume, and later peek at the next handshake
1405 * message to see if the server wants to resume.
1406 */
1407 if (s->version >= TLS1_VERSION
1408 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1409 const SSL_CIPHER *pref_cipher = NULL;
1410 /*
1411 * s->session->master_key_length is a size_t, but this is an int for
1412 * backwards compat reasons
1413 */
1414 int master_key_length;
1415 master_key_length = sizeof(s->session->master_key);
1416 if (s->ext.session_secret_cb(s, s->session->master_key,
1417 &master_key_length,
1418 NULL, &pref_cipher,
1419 s->ext.session_secret_cb_arg)
1420 && master_key_length > 0) {
1421 s->session->master_key_length = master_key_length;
1422 s->session->cipher = pref_cipher ?
1423 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1424 } else {
1425 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1426 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1427 goto err;
1428 }
1429 }
1430
1431 if (session_id_len != 0
1432 && session_id_len == s->session->session_id_length
1433 && memcmp(PACKET_data(&session_id), s->session->session_id,
1434 session_id_len) == 0)
1435 s->hit = 1;
1436 }
1437
1438 if (s->hit) {
1439 if (s->sid_ctx_length != s->session->sid_ctx_length
1440 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1441 /* actually a client application bug */
1442 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1443 SSL_F_TLS_PROCESS_SERVER_HELLO,
1444 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1445 goto err;
1446 }
1447 } else {
1448 /*
1449 * If we were trying for session-id reuse but the server
1450 * didn't resume, make a new SSL_SESSION.
1451 * In the case of EAP-FAST and PAC, we do not send a session ID,
1452 * so the PAC-based session secret is always preserved. It'll be
1453 * overwritten if the server refuses resumption.
1454 */
1455 if (s->session->session_id_length > 0
1456 || (SSL_IS_TLS13(s)
1457 && s->session->ext.tick_identity
1458 != TLSEXT_PSK_BAD_IDENTITY)) {
1459 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1460 s->session_ctx->lock);
1461 if (!ssl_get_new_session(s, 0)) {
1462 /* SSLfatal() already called */
1463 goto err;
1464 }
1465 }
1466
1467 s->session->ssl_version = s->version;
1468 s->session->session_id_length = session_id_len;
1469 /* session_id_len could be 0 */
1470 if (session_id_len > 0)
1471 memcpy(s->session->session_id, PACKET_data(&session_id),
1472 session_id_len);
1473 }
1474
1475 /* Session version and negotiated protocol version should match */
1476 if (s->version != s->session->ssl_version) {
1477 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1478 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1479 goto err;
1480 }
1481 /*
1482 * Now that we know the version, update the check to see if it's an allowed
1483 * version.
1484 */
1485 s->s3->tmp.min_ver = s->version;
1486 s->s3->tmp.max_ver = s->version;
1487
1488 if (!set_client_ciphersuite(s, cipherchars)) {
1489 /* SSLfatal() already called */
1490 goto err;
1491 }
1492
1493 #ifdef OPENSSL_NO_COMP
1494 if (compression != 0) {
1495 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1496 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1497 goto err;
1498 }
1499 /*
1500 * If compression is disabled we'd better not try to resume a session
1501 * using compression.
1502 */
1503 if (s->session->compress_meth != 0) {
1504 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1505 SSL_R_INCONSISTENT_COMPRESSION);
1506 goto err;
1507 }
1508 #else
1509 if (s->hit && compression != s->session->compress_meth) {
1510 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1511 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1512 goto err;
1513 }
1514 if (compression == 0)
1515 comp = NULL;
1516 else if (!ssl_allow_compression(s)) {
1517 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1518 SSL_R_COMPRESSION_DISABLED);
1519 goto err;
1520 } else {
1521 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1522 }
1523
1524 if (compression != 0 && comp == NULL) {
1525 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1526 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1527 goto err;
1528 } else {
1529 s->s3->tmp.new_compression = comp;
1530 }
1531 #endif
1532
1533 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1534 /* SSLfatal() already called */
1535 goto err;
1536 }
1537
1538 #ifndef OPENSSL_NO_SCTP
1539 if (SSL_IS_DTLS(s) && s->hit) {
1540 unsigned char sctpauthkey[64];
1541 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1542
1543 /*
1544 * Add new shared key for SCTP-Auth, will be ignored if
1545 * no SCTP used.
1546 */
1547 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1548 sizeof(DTLS1_SCTP_AUTH_LABEL));
1549
1550 if (SSL_export_keying_material(s, sctpauthkey,
1551 sizeof(sctpauthkey),
1552 labelbuffer,
1553 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1554 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1555 ERR_R_INTERNAL_ERROR);
1556 goto err;
1557 }
1558
1559 BIO_ctrl(SSL_get_wbio(s),
1560 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1561 sizeof(sctpauthkey), sctpauthkey);
1562 }
1563 #endif
1564
1565 /*
1566 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1567 * we're done with this message
1568 */
1569 if (SSL_IS_TLS13(s)
1570 && (!s->method->ssl3_enc->setup_key_block(s)
1571 || !s->method->ssl3_enc->change_cipher_state(s,
1572 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1573 /* SSLfatal() already called */
1574 goto err;
1575 }
1576
1577 OPENSSL_free(extensions);
1578 return MSG_PROCESS_CONTINUE_READING;
1579 err:
1580 OPENSSL_free(extensions);
1581 return MSG_PROCESS_ERROR;
1582 }
1583
1584 static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1585 {
1586 unsigned int sversion;
1587 const unsigned char *cipherchars;
1588 RAW_EXTENSION *extensions = NULL;
1589 PACKET extpkt;
1590
1591 if (!PACKET_get_net_2(pkt, &sversion)) {
1592 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1593 SSL_R_LENGTH_MISMATCH);
1594 goto err;
1595 }
1596
1597 /* TODO(TLS1.3): Remove the TLS1_3_VERSION_DRAFT clause before release */
1598 if (sversion != TLS1_3_VERSION && sversion != TLS1_3_VERSION_DRAFT) {
1599 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1600 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1601 SSL_R_WRONG_SSL_VERSION);
1602 goto err;
1603 }
1604
1605 s->hello_retry_request = 1;
1606
1607 /*
1608 * If we were sending early_data then the enc_write_ctx is now invalid and
1609 * should not be used.
1610 */
1611 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1612 s->enc_write_ctx = NULL;
1613
1614 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1615 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1616 SSL_R_LENGTH_MISMATCH);
1617 goto err;
1618 }
1619
1620 if (!set_client_ciphersuite(s, cipherchars)) {
1621 /* SSLfatal() already called */
1622 goto err;
1623 }
1624
1625 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1626 /* Must have a non-empty extensions block */
1627 || PACKET_remaining(&extpkt) == 0
1628 /* Must be no trailing data after extensions */
1629 || PACKET_remaining(pkt) != 0) {
1630 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1631 SSL_R_BAD_LENGTH);
1632 goto err;
1633 }
1634
1635 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1636 &extensions, NULL, 1)
1637 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1638 extensions, NULL, 0, 1)) {
1639 /* SSLfatal() already called */
1640 goto err;
1641 }
1642
1643 OPENSSL_free(extensions);
1644 extensions = NULL;
1645
1646 if (s->ext.tls13_cookie_len == 0
1647 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1648 && s->s3->tmp.pkey != NULL
1649 #endif
1650 ) {
1651 /*
1652 * We didn't receive a cookie or a new key_share so the next
1653 * ClientHello will not change
1654 */
1655 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1656 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1657 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1658 goto err;
1659 }
1660
1661 /*
1662 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1663 * a synthetic message_hash in place of ClientHello1.
1664 */
1665 if (!create_synthetic_message_hash(s)) {
1666 /* SSLfatal() already called */
1667 goto err;
1668 }
1669
1670 /*
1671 * Add this message to the Transcript Hash. Normally this is done
1672 * automatically prior to the message processing stage. However due to the
1673 * need to create the synthetic message hash, we defer that step until now
1674 * for HRR messages.
1675 */
1676 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1677 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1678 /* SSLfatal() already called */
1679 goto err;
1680 }
1681
1682 return MSG_PROCESS_FINISHED_READING;
1683 err:
1684 OPENSSL_free(extensions);
1685 return MSG_PROCESS_ERROR;
1686 }
1687
1688 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1689 {
1690 int i;
1691 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
1692 unsigned long cert_list_len, cert_len;
1693 X509 *x = NULL;
1694 const unsigned char *certstart, *certbytes;
1695 STACK_OF(X509) *sk = NULL;
1696 EVP_PKEY *pkey = NULL;
1697 size_t chainidx, certidx;
1698 unsigned int context = 0;
1699 const SSL_CERT_LOOKUP *clu;
1700
1701 if ((sk = sk_X509_new_null()) == NULL) {
1702 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1703 ERR_R_MALLOC_FAILURE);
1704 goto err;
1705 }
1706
1707 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1708 || context != 0
1709 || !PACKET_get_net_3(pkt, &cert_list_len)
1710 || PACKET_remaining(pkt) != cert_list_len
1711 || PACKET_remaining(pkt) == 0) {
1712 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1713 SSL_R_LENGTH_MISMATCH);
1714 goto err;
1715 }
1716 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1717 if (!PACKET_get_net_3(pkt, &cert_len)
1718 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1719 SSLfatal(s, SSL_AD_DECODE_ERROR,
1720 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1721 SSL_R_CERT_LENGTH_MISMATCH);
1722 goto err;
1723 }
1724
1725 certstart = certbytes;
1726 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1727 if (x == NULL) {
1728 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1729 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1730 goto err;
1731 }
1732 if (certbytes != (certstart + cert_len)) {
1733 SSLfatal(s, SSL_AD_DECODE_ERROR,
1734 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1735 SSL_R_CERT_LENGTH_MISMATCH);
1736 goto err;
1737 }
1738
1739 if (SSL_IS_TLS13(s)) {
1740 RAW_EXTENSION *rawexts = NULL;
1741 PACKET extensions;
1742
1743 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1744 SSLfatal(s, SSL_AD_DECODE_ERROR,
1745 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1746 SSL_R_BAD_LENGTH);
1747 goto err;
1748 }
1749 if (!tls_collect_extensions(s, &extensions,
1750 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1751 NULL, chainidx == 0)
1752 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1753 rawexts, x, chainidx,
1754 PACKET_remaining(pkt) == 0)) {
1755 OPENSSL_free(rawexts);
1756 /* SSLfatal already called */
1757 goto err;
1758 }
1759 OPENSSL_free(rawexts);
1760 }
1761
1762 if (!sk_X509_push(sk, x)) {
1763 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1764 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1765 ERR_R_MALLOC_FAILURE);
1766 goto err;
1767 }
1768 x = NULL;
1769 }
1770
1771 i = ssl_verify_cert_chain(s, sk);
1772 /*
1773 * The documented interface is that SSL_VERIFY_PEER should be set in order
1774 * for client side verification of the server certificate to take place.
1775 * However, historically the code has only checked that *any* flag is set
1776 * to cause server verification to take place. Use of the other flags makes
1777 * no sense in client mode. An attempt to clean up the semantics was
1778 * reverted because at least one application *only* set
1779 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1780 * server verification to take place, after the clean up it silently did
1781 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1782 * sent to them because they are void functions. Therefore, we now use the
1783 * (less clean) historic behaviour of performing validation if any flag is
1784 * set. The *documented* interface remains the same.
1785 */
1786 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1787 SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
1788 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1789 SSL_R_CERTIFICATE_VERIFY_FAILED);
1790 goto err;
1791 }
1792 ERR_clear_error(); /* but we keep s->verify_result */
1793 if (i > 1) {
1794 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1795 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1796 goto err;
1797 }
1798
1799 s->session->peer_chain = sk;
1800 /*
1801 * Inconsistency alert: cert_chain does include the peer's certificate,
1802 * which we don't include in statem_srvr.c
1803 */
1804 x = sk_X509_value(sk, 0);
1805 sk = NULL;
1806
1807 pkey = X509_get0_pubkey(x);
1808
1809 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1810 x = NULL;
1811 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1812 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1813 goto err;
1814 }
1815
1816 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
1817 x = NULL;
1818 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1819 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1820 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1821 goto err;
1822 }
1823 /*
1824 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1825 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1826 * type.
1827 */
1828 if (!SSL_IS_TLS13(s)) {
1829 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
1830 x = NULL;
1831 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1832 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1833 SSL_R_WRONG_CERTIFICATE_TYPE);
1834 goto err;
1835 }
1836 }
1837 s->session->peer_type = certidx;
1838
1839 X509_free(s->session->peer);
1840 X509_up_ref(x);
1841 s->session->peer = x;
1842 s->session->verify_result = s->verify_result;
1843 x = NULL;
1844
1845 /* Save the current hash state for when we receive the CertificateVerify */
1846 if (SSL_IS_TLS13(s)
1847 && !ssl_handshake_hash(s, s->cert_verify_hash,
1848 sizeof(s->cert_verify_hash),
1849 &s->cert_verify_hash_len)) {
1850 /* SSLfatal() already called */;
1851 goto err;
1852 }
1853
1854 ret = MSG_PROCESS_CONTINUE_READING;
1855
1856 err:
1857 X509_free(x);
1858 sk_X509_pop_free(sk, X509_free);
1859 return ret;
1860 }
1861
1862 static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1863 {
1864 #ifndef OPENSSL_NO_PSK
1865 PACKET psk_identity_hint;
1866
1867 /* PSK ciphersuites are preceded by an identity hint */
1868
1869 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1870 *al = SSL_AD_DECODE_ERROR;
1871 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1872 return 0;
1873 }
1874
1875 /*
1876 * Store PSK identity hint for later use, hint is used in
1877 * tls_construct_client_key_exchange. Assume that the maximum length of
1878 * a PSK identity hint can be as long as the maximum length of a PSK
1879 * identity.
1880 */
1881 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1882 *al = SSL_AD_HANDSHAKE_FAILURE;
1883 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1884 return 0;
1885 }
1886
1887 if (PACKET_remaining(&psk_identity_hint) == 0) {
1888 OPENSSL_free(s->session->psk_identity_hint);
1889 s->session->psk_identity_hint = NULL;
1890 } else if (!PACKET_strndup(&psk_identity_hint,
1891 &s->session->psk_identity_hint)) {
1892 *al = SSL_AD_INTERNAL_ERROR;
1893 return 0;
1894 }
1895
1896 return 1;
1897 #else
1898 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1899 *al = SSL_AD_INTERNAL_ERROR;
1900 return 0;
1901 #endif
1902 }
1903
1904 static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1905 {
1906 #ifndef OPENSSL_NO_SRP
1907 PACKET prime, generator, salt, server_pub;
1908
1909 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1910 || !PACKET_get_length_prefixed_2(pkt, &generator)
1911 || !PACKET_get_length_prefixed_1(pkt, &salt)
1912 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1913 *al = SSL_AD_DECODE_ERROR;
1914 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1915 return 0;
1916 }
1917
1918 /* TODO(size_t): Convert BN_bin2bn() calls */
1919 if ((s->srp_ctx.N =
1920 BN_bin2bn(PACKET_data(&prime),
1921 (int)PACKET_remaining(&prime), NULL)) == NULL
1922 || (s->srp_ctx.g =
1923 BN_bin2bn(PACKET_data(&generator),
1924 (int)PACKET_remaining(&generator), NULL)) == NULL
1925 || (s->srp_ctx.s =
1926 BN_bin2bn(PACKET_data(&salt),
1927 (int)PACKET_remaining(&salt), NULL)) == NULL
1928 || (s->srp_ctx.B =
1929 BN_bin2bn(PACKET_data(&server_pub),
1930 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1931 *al = SSL_AD_INTERNAL_ERROR;
1932 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1933 return 0;
1934 }
1935
1936 if (!srp_verify_server_param(s, al)) {
1937 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1938 return 0;
1939 }
1940
1941 /* We must check if there is a certificate */
1942 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1943 *pkey = X509_get0_pubkey(s->session->peer);
1944
1945 return 1;
1946 #else
1947 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1948 *al = SSL_AD_INTERNAL_ERROR;
1949 return 0;
1950 #endif
1951 }
1952
1953 static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1954 {
1955 #ifndef OPENSSL_NO_DH
1956 PACKET prime, generator, pub_key;
1957 EVP_PKEY *peer_tmp = NULL;
1958
1959 DH *dh = NULL;
1960 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1961
1962 int check_bits = 0;
1963
1964 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1965 || !PACKET_get_length_prefixed_2(pkt, &generator)
1966 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1967 *al = SSL_AD_DECODE_ERROR;
1968 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1969 return 0;
1970 }
1971
1972 peer_tmp = EVP_PKEY_new();
1973 dh = DH_new();
1974
1975 if (peer_tmp == NULL || dh == NULL) {
1976 *al = SSL_AD_INTERNAL_ERROR;
1977 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1978 goto err;
1979 }
1980
1981 /* TODO(size_t): Convert these calls */
1982 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
1983 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
1984 NULL);
1985 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
1986 (int)PACKET_remaining(&pub_key), NULL);
1987 if (p == NULL || g == NULL || bnpub_key == NULL) {
1988 *al = SSL_AD_INTERNAL_ERROR;
1989 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1990 goto err;
1991 }
1992
1993 /* test non-zero pubkey */
1994 if (BN_is_zero(bnpub_key)) {
1995 *al = SSL_AD_ILLEGAL_PARAMETER;
1996 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1997 goto err;
1998 }
1999
2000 if (!DH_set0_pqg(dh, p, NULL, g)) {
2001 *al = SSL_AD_INTERNAL_ERROR;
2002 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
2003 goto err;
2004 }
2005 p = g = NULL;
2006
2007 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
2008 *al = SSL_AD_ILLEGAL_PARAMETER;
2009 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
2010 goto err;
2011 }
2012
2013 if (!DH_set0_key(dh, bnpub_key, NULL)) {
2014 *al = SSL_AD_INTERNAL_ERROR;
2015 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
2016 goto err;
2017 }
2018 bnpub_key = NULL;
2019
2020 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
2021 *al = SSL_AD_HANDSHAKE_FAILURE;
2022 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
2023 goto err;
2024 }
2025
2026 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2027 *al = SSL_AD_INTERNAL_ERROR;
2028 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
2029 goto err;
2030 }
2031
2032 s->s3->peer_tmp = peer_tmp;
2033
2034 /*
2035 * FIXME: This makes assumptions about which ciphersuites come with
2036 * public keys. We should have a less ad-hoc way of doing this
2037 */
2038 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2039 *pkey = X509_get0_pubkey(s->session->peer);
2040 /* else anonymous DH, so no certificate or pkey. */
2041
2042 return 1;
2043
2044 err:
2045 BN_free(p);
2046 BN_free(g);
2047 BN_free(bnpub_key);
2048 DH_free(dh);
2049 EVP_PKEY_free(peer_tmp);
2050
2051 return 0;
2052 #else
2053 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
2054 *al = SSL_AD_INTERNAL_ERROR;
2055 return 0;
2056 #endif
2057 }
2058
2059 static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
2060 {
2061 #ifndef OPENSSL_NO_EC
2062 PACKET encoded_pt;
2063 unsigned int curve_type, curve_id;
2064
2065 /*
2066 * Extract elliptic curve parameters and the server's ephemeral ECDH
2067 * public key. We only support named (not generic) curves and
2068 * ECParameters in this case is just three bytes.
2069 */
2070 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
2071 *al = SSL_AD_DECODE_ERROR;
2072 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
2073 return 0;
2074 }
2075 /*
2076 * Check curve is named curve type and one of our preferences, if not
2077 * server has sent an invalid curve.
2078 */
2079 if (curve_type != NAMED_CURVE_TYPE || !tls1_check_group_id(s, curve_id)) {
2080 *al = SSL_AD_ILLEGAL_PARAMETER;
2081 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
2082 return 0;
2083 }
2084
2085 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
2086 *al = SSL_AD_INTERNAL_ERROR;
2087 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
2088 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2089 return 0;
2090 }
2091
2092 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2093 *al = SSL_AD_DECODE_ERROR;
2094 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2095 return 0;
2096 }
2097
2098 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2099 PACKET_data(&encoded_pt),
2100 PACKET_remaining(&encoded_pt))) {
2101 *al = SSL_AD_ILLEGAL_PARAMETER;
2102 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
2103 return 0;
2104 }
2105
2106 /*
2107 * The ECC/TLS specification does not mention the use of DSA to sign
2108 * ECParameters in the server key exchange message. We do support RSA
2109 * and ECDSA.
2110 */
2111 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2112 *pkey = X509_get0_pubkey(s->session->peer);
2113 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2114 *pkey = X509_get0_pubkey(s->session->peer);
2115 /* else anonymous ECDH, so no certificate or pkey. */
2116
2117 return 1;
2118 #else
2119 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
2120 *al = SSL_AD_INTERNAL_ERROR;
2121 return 0;
2122 #endif
2123 }
2124
2125 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2126 {
2127 int al = -1;
2128 long alg_k;
2129 EVP_PKEY *pkey = NULL;
2130 EVP_MD_CTX *md_ctx = NULL;
2131 EVP_PKEY_CTX *pctx = NULL;
2132 PACKET save_param_start, signature;
2133
2134 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2135
2136 save_param_start = *pkt;
2137
2138 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2139 EVP_PKEY_free(s->s3->peer_tmp);
2140 s->s3->peer_tmp = NULL;
2141 #endif
2142
2143 if (alg_k & SSL_PSK) {
2144 if (!tls_process_ske_psk_preamble(s, pkt, &al))
2145 goto err;
2146 }
2147
2148 /* Nothing else to do for plain PSK or RSAPSK */
2149 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2150 } else if (alg_k & SSL_kSRP) {
2151 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
2152 goto err;
2153 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2154 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
2155 goto err;
2156 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2157 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
2158 goto err;
2159 } else if (alg_k) {
2160 al = SSL_AD_UNEXPECTED_MESSAGE;
2161 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
2162 goto err;
2163 }
2164
2165 /* if it was signed, check the signature */
2166 if (pkey != NULL) {
2167 PACKET params;
2168 int maxsig;
2169 const EVP_MD *md = NULL;
2170 unsigned char *tbs;
2171 size_t tbslen;
2172 int rv;
2173
2174 /*
2175 * |pkt| now points to the beginning of the signature, so the difference
2176 * equals the length of the parameters.
2177 */
2178 if (!PACKET_get_sub_packet(&save_param_start, &params,
2179 PACKET_remaining(&save_param_start) -
2180 PACKET_remaining(pkt))) {
2181 al = SSL_AD_DECODE_ERROR;
2182 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2183 goto err;
2184 }
2185
2186 if (SSL_USE_SIGALGS(s)) {
2187 unsigned int sigalg;
2188
2189 if (!PACKET_get_net_2(pkt, &sigalg)) {
2190 al = SSL_AD_DECODE_ERROR;
2191 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
2192 goto err;
2193 }
2194 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2195 /* SSLfatal() already called */
2196 goto err;
2197 }
2198 #ifdef SSL_DEBUG
2199 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2200 #endif
2201 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2202 al = SSL_AD_INTERNAL_ERROR;
2203 goto err;
2204 }
2205
2206 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
2207 al = SSL_AD_INTERNAL_ERROR;
2208 goto err;
2209 }
2210
2211 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2212 || PACKET_remaining(pkt) != 0) {
2213 al = SSL_AD_DECODE_ERROR;
2214 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
2215 goto err;
2216 }
2217 maxsig = EVP_PKEY_size(pkey);
2218 if (maxsig < 0) {
2219 al = SSL_AD_INTERNAL_ERROR;
2220 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2221 goto err;
2222 }
2223
2224 /*
2225 * Check signature length
2226 */
2227 if (PACKET_remaining(&signature) > (size_t)maxsig) {
2228 /* wrong packet length */
2229 al = SSL_AD_DECODE_ERROR;
2230 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2231 SSL_R_WRONG_SIGNATURE_LENGTH);
2232 goto err;
2233 }
2234
2235 md_ctx = EVP_MD_CTX_new();
2236 if (md_ctx == NULL) {
2237 al = SSL_AD_INTERNAL_ERROR;
2238 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2239 goto err;
2240 }
2241
2242 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2243 al = SSL_AD_INTERNAL_ERROR;
2244 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2245 goto err;
2246 }
2247 if (SSL_USE_PSS(s)) {
2248 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2249 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2250 RSA_PSS_SALTLEN_DIGEST) <= 0) {
2251 al = SSL_AD_INTERNAL_ERROR;
2252 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2253 goto err;
2254 }
2255 }
2256 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2257 PACKET_remaining(&params));
2258 if (tbslen == 0) {
2259 /* SSLfatal() already called */
2260 goto err;
2261 }
2262
2263 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2264 PACKET_remaining(&signature), tbs, tbslen);
2265 OPENSSL_free(tbs);
2266 if (rv <= 0) {
2267 al = SSL_AD_DECRYPT_ERROR;
2268 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
2269 goto err;
2270 }
2271 EVP_MD_CTX_free(md_ctx);
2272 md_ctx = NULL;
2273 } else {
2274 /* aNULL, aSRP or PSK do not need public keys */
2275 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2276 && !(alg_k & SSL_PSK)) {
2277 /* Might be wrong key type, check it */
2278 if (ssl3_check_cert_and_algorithm(s)) {
2279 /* Otherwise this shouldn't happen */
2280 /* SSLfatal() already called TODO: Fix this */
2281 al = SSL_AD_INTERNAL_ERROR;
2282 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2283 } else {
2284 al = SSL_AD_DECODE_ERROR;
2285 }
2286 goto err;
2287 }
2288 /* still data left over */
2289 if (PACKET_remaining(pkt) != 0) {
2290 al = SSL_AD_DECODE_ERROR;
2291 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
2292 goto err;
2293 }
2294 }
2295
2296 return MSG_PROCESS_CONTINUE_READING;
2297 err:
2298 /* TODO: Remove this SSLfatal call and convert the rest of this function */
2299 SSLfatal(s, al != -1 ? al : SSL_AD_NO_ALERT, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2300 ERR_R_INTERNAL_ERROR);
2301 EVP_MD_CTX_free(md_ctx);
2302 return MSG_PROCESS_ERROR;
2303 }
2304
2305 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2306 {
2307 size_t i;
2308
2309 /* Clear certificate validity flags */
2310 for (i = 0; i < SSL_PKEY_NUM; i++)
2311 s->s3->tmp.valid_flags[i] = 0;
2312
2313 if (SSL_IS_TLS13(s)) {
2314 PACKET reqctx, extensions;
2315 RAW_EXTENSION *rawexts = NULL;
2316
2317 /* Free and zero certificate types: it is not present in TLS 1.3 */
2318 OPENSSL_free(s->s3->tmp.ctype);
2319 s->s3->tmp.ctype = NULL;
2320 s->s3->tmp.ctype_len = 0;
2321
2322 /* TODO(TLS1.3) need to process request context, for now ignore */
2323 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2324 SSLfatal(s, SSL_AD_DECODE_ERROR,
2325 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2326 SSL_R_LENGTH_MISMATCH);
2327 return MSG_PROCESS_ERROR;
2328 }
2329
2330 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
2331 SSLfatal(s, SSL_AD_DECODE_ERROR,
2332 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2333 SSL_R_BAD_LENGTH);
2334 return MSG_PROCESS_ERROR;
2335 }
2336 if (!tls_collect_extensions(s, &extensions,
2337 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2338 &rawexts, NULL, 1)
2339 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2340 rawexts, NULL, 0, 1)) {
2341 /* SSLfatal() already called */
2342 OPENSSL_free(rawexts);
2343 return MSG_PROCESS_ERROR;
2344 }
2345 OPENSSL_free(rawexts);
2346 if (!tls1_process_sigalgs(s)) {
2347 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2348 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2349 SSL_R_BAD_LENGTH);
2350 return MSG_PROCESS_ERROR;
2351 }
2352 } else {
2353 PACKET ctypes;
2354
2355 /* get the certificate types */
2356 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2357 SSLfatal(s, SSL_AD_DECODE_ERROR,
2358 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2359 SSL_R_LENGTH_MISMATCH);
2360 return MSG_PROCESS_ERROR;
2361 }
2362
2363 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
2364 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2365 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2366 ERR_R_INTERNAL_ERROR);
2367 return MSG_PROCESS_ERROR;
2368 }
2369
2370 if (SSL_USE_SIGALGS(s)) {
2371 PACKET sigalgs;
2372
2373 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2374 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2375 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2376 SSL_R_LENGTH_MISMATCH);
2377 return MSG_PROCESS_ERROR;
2378 }
2379
2380 if (!tls1_save_sigalgs(s, &sigalgs)) {
2381 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2382 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2383 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2384 return MSG_PROCESS_ERROR;
2385 }
2386 if (!tls1_process_sigalgs(s)) {
2387 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2388 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2389 ERR_R_MALLOC_FAILURE);
2390 return MSG_PROCESS_ERROR;
2391 }
2392 }
2393
2394 /* get the CA RDNs */
2395 if (!parse_ca_names(s, pkt)) {
2396 /* SSLfatal() already called */
2397 return MSG_PROCESS_ERROR;
2398 }
2399 }
2400
2401 if (PACKET_remaining(pkt) != 0) {
2402 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2403 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2404 SSL_R_LENGTH_MISMATCH);
2405 return MSG_PROCESS_ERROR;
2406 }
2407
2408 /* we should setup a certificate to return.... */
2409 s->s3->tmp.cert_req = 1;
2410
2411 return MSG_PROCESS_CONTINUE_PROCESSING;
2412 }
2413
2414 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2415 {
2416 unsigned int ticklen;
2417 unsigned long ticket_lifetime_hint, age_add = 0;
2418 unsigned int sess_len;
2419 RAW_EXTENSION *exts = NULL;
2420 PACKET nonce;
2421
2422 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2423 || (SSL_IS_TLS13(s)
2424 && (!PACKET_get_net_4(pkt, &age_add)
2425 || !PACKET_get_length_prefixed_1(pkt, &nonce)
2426 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2427 &s->session->ext.tick_nonce_len)))
2428 || !PACKET_get_net_2(pkt, &ticklen)
2429 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2430 || (SSL_IS_TLS13(s)
2431 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
2432 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2433 SSL_R_LENGTH_MISMATCH);
2434 goto err;
2435 }
2436
2437 /*
2438 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2439 * ticket. We already checked this TLSv1.3 case above, so it should never
2440 * be 0 here in that instance
2441 */
2442 if (ticklen == 0)
2443 return MSG_PROCESS_CONTINUE_READING;
2444
2445 /*
2446 * Sessions must be immutable once they go into the session cache. Otherwise
2447 * we can get multi-thread problems. Therefore we don't "update" sessions,
2448 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2449 * time a NewSessionTicket arrives because those messages arrive
2450 * post-handshake and the session may have already gone into the session
2451 * cache.
2452 */
2453 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
2454 int i = s->session_ctx->session_cache_mode;
2455 SSL_SESSION *new_sess;
2456 /*
2457 * We reused an existing session, so we need to replace it with a new
2458 * one
2459 */
2460 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2461 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2462 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2463 ERR_R_MALLOC_FAILURE);
2464 goto err;
2465 }
2466
2467 if (i & SSL_SESS_CACHE_CLIENT) {
2468 /*
2469 * Remove the old session from the cache. We carry on if this fails
2470 */
2471 SSL_CTX_remove_session(s->session_ctx, s->session);
2472 }
2473
2474 SSL_SESSION_free(s->session);
2475 s->session = new_sess;
2476 }
2477
2478 /*
2479 * Technically the cast to long here is not guaranteed by the C standard -
2480 * but we use it elsewhere, so this should be ok.
2481 */
2482 s->session->time = (long)time(NULL);
2483
2484 OPENSSL_free(s->session->ext.tick);
2485 s->session->ext.tick = NULL;
2486 s->session->ext.ticklen = 0;
2487
2488 s->session->ext.tick = OPENSSL_malloc(ticklen);
2489 if (s->session->ext.tick == NULL) {
2490 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2491 ERR_R_MALLOC_FAILURE);
2492 goto err;
2493 }
2494 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
2495 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2496 SSL_R_LENGTH_MISMATCH);
2497 goto err;
2498 }
2499
2500 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2501 s->session->ext.tick_age_add = age_add;
2502 s->session->ext.ticklen = ticklen;
2503
2504 if (SSL_IS_TLS13(s)) {
2505 PACKET extpkt;
2506
2507 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2508 || PACKET_remaining(pkt) != 0
2509 || !tls_collect_extensions(s, &extpkt,
2510 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2511 &exts, NULL, 1)
2512 || !tls_parse_all_extensions(s,
2513 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2514 exts, NULL, 0, 1)) {
2515 /* SSLfatal() already called */
2516 goto err;
2517 }
2518 }
2519
2520 /*
2521 * There are two ways to detect a resumed ticket session. One is to set
2522 * an appropriate session ID and then the server must return a match in
2523 * ServerHello. This allows the normal client session ID matching to work
2524 * and we know much earlier that the ticket has been accepted. The
2525 * other way is to set zero length session ID when the ticket is
2526 * presented and rely on the handshake to determine session resumption.
2527 * We choose the former approach because this fits in with assumptions
2528 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2529 * SHA256 is disabled) hash of the ticket.
2530 */
2531 /*
2532 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2533 * but s->session->session_id_length is a size_t
2534 */
2535 if (!EVP_Digest(s->session->ext.tick, ticklen,
2536 s->session->session_id, &sess_len,
2537 EVP_sha256(), NULL)) {
2538 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2539 ERR_R_EVP_LIB);
2540 goto err;
2541 }
2542 s->session->session_id_length = sess_len;
2543
2544 /* This is a standalone message in TLSv1.3, so there is no more to read */
2545 if (SSL_IS_TLS13(s)) {
2546 OPENSSL_free(exts);
2547 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2548 return MSG_PROCESS_FINISHED_READING;
2549 }
2550
2551 return MSG_PROCESS_CONTINUE_READING;
2552 err:
2553 OPENSSL_free(exts);
2554 return MSG_PROCESS_ERROR;
2555 }
2556
2557 /*
2558 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2559 * parse a separate message. Returns 1 on success or 0 on failure
2560 */
2561 int tls_process_cert_status_body(SSL *s, PACKET *pkt)
2562 {
2563 size_t resplen;
2564 unsigned int type;
2565
2566 if (!PACKET_get_1(pkt, &type)
2567 || type != TLSEXT_STATUSTYPE_ocsp) {
2568 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2569 SSL_R_UNSUPPORTED_STATUS_TYPE);
2570 return 0;
2571 }
2572 if (!PACKET_get_net_3_len(pkt, &resplen)
2573 || PACKET_remaining(pkt) != resplen) {
2574 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2575 SSL_R_LENGTH_MISMATCH);
2576 return 0;
2577 }
2578 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2579 if (s->ext.ocsp.resp == NULL) {
2580 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2581 ERR_R_MALLOC_FAILURE);
2582 return 0;
2583 }
2584 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2585 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2586 SSL_R_LENGTH_MISMATCH);
2587 return 0;
2588 }
2589 s->ext.ocsp.resp_len = resplen;
2590
2591 return 1;
2592 }
2593
2594
2595 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2596 {
2597 if (!tls_process_cert_status_body(s, pkt)) {
2598 /* SSLfatal() already called */
2599 return MSG_PROCESS_ERROR;
2600 }
2601
2602 return MSG_PROCESS_CONTINUE_READING;
2603 }
2604
2605 /*
2606 * Perform miscellaneous checks and processing after we have received the
2607 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2608 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2609 * on failure.
2610 */
2611 int tls_process_initial_server_flight(SSL *s)
2612 {
2613 /*
2614 * at this point we check that we have the required stuff from
2615 * the server
2616 */
2617 if (!ssl3_check_cert_and_algorithm(s)) {
2618 /* SSLfatal() already called */
2619 return 0;
2620 }
2621
2622 /*
2623 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2624 * |ext.ocsp.resp_len| values will be set if we actually received a status
2625 * message, or NULL and -1 otherwise
2626 */
2627 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2628 && s->ctx->ext.status_cb != NULL) {
2629 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2630
2631 if (ret == 0) {
2632 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2633 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2634 SSL_R_INVALID_STATUS_RESPONSE);
2635 return 0;
2636 }
2637 if (ret < 0) {
2638 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2639 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2640 ERR_R_MALLOC_FAILURE);
2641 return 0;
2642 }
2643 }
2644 #ifndef OPENSSL_NO_CT
2645 if (s->ct_validation_callback != NULL) {
2646 /* Note we validate the SCTs whether or not we abort on error */
2647 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2648 /* SSLfatal() already called */
2649 return 0;
2650 }
2651 }
2652 #endif
2653
2654 return 1;
2655 }
2656
2657 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2658 {
2659 if (PACKET_remaining(pkt) > 0) {
2660 /* should contain no data */
2661 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2662 SSL_R_LENGTH_MISMATCH);
2663 return MSG_PROCESS_ERROR;
2664 }
2665 #ifndef OPENSSL_NO_SRP
2666 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2667 if (SRP_Calc_A_param(s) <= 0) {
2668 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2669 SSL_R_SRP_A_CALC);
2670 return MSG_PROCESS_ERROR;
2671 }
2672 }
2673 #endif
2674
2675 if (!tls_process_initial_server_flight(s)) {
2676 /* SSLfatal() already called */
2677 return MSG_PROCESS_ERROR;
2678 }
2679
2680 return MSG_PROCESS_FINISHED_READING;
2681 }
2682
2683 static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2684 {
2685 #ifndef OPENSSL_NO_PSK
2686 int ret = 0;
2687 /*
2688 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2689 * \0-terminated identity. The last byte is for us for simulating
2690 * strnlen.
2691 */
2692 char identity[PSK_MAX_IDENTITY_LEN + 1];
2693 size_t identitylen = 0;
2694 unsigned char psk[PSK_MAX_PSK_LEN];
2695 unsigned char *tmppsk = NULL;
2696 char *tmpidentity = NULL;
2697 size_t psklen = 0;
2698
2699 if (s->psk_client_callback == NULL) {
2700 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2701 *al = SSL_AD_INTERNAL_ERROR;
2702 goto err;
2703 }
2704
2705 memset(identity, 0, sizeof(identity));
2706
2707 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2708 identity, sizeof(identity) - 1,
2709 psk, sizeof(psk));
2710
2711 if (psklen > PSK_MAX_PSK_LEN) {
2712 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2713 *al = SSL_AD_HANDSHAKE_FAILURE;
2714 goto err;
2715 } else if (psklen == 0) {
2716 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2717 SSL_R_PSK_IDENTITY_NOT_FOUND);
2718 *al = SSL_AD_HANDSHAKE_FAILURE;
2719 goto err;
2720 }
2721
2722 identitylen = strlen(identity);
2723 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2724 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2725 *al = SSL_AD_INTERNAL_ERROR;
2726 goto err;
2727 }
2728
2729 tmppsk = OPENSSL_memdup(psk, psklen);
2730 tmpidentity = OPENSSL_strdup(identity);
2731 if (tmppsk == NULL || tmpidentity == NULL) {
2732 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2733 *al = SSL_AD_INTERNAL_ERROR;
2734 goto err;
2735 }
2736
2737 OPENSSL_free(s->s3->tmp.psk);
2738 s->s3->tmp.psk = tmppsk;
2739 s->s3->tmp.psklen = psklen;
2740 tmppsk = NULL;
2741 OPENSSL_free(s->session->psk_identity);
2742 s->session->psk_identity = tmpidentity;
2743 tmpidentity = NULL;
2744
2745 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
2746 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2747 *al = SSL_AD_INTERNAL_ERROR;
2748 goto err;
2749 }
2750
2751 ret = 1;
2752
2753 err:
2754 OPENSSL_cleanse(psk, psklen);
2755 OPENSSL_cleanse(identity, sizeof(identity));
2756 OPENSSL_clear_free(tmppsk, psklen);
2757 OPENSSL_clear_free(tmpidentity, identitylen);
2758
2759 return ret;
2760 #else
2761 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2762 *al = SSL_AD_INTERNAL_ERROR;
2763 return 0;
2764 #endif
2765 }
2766
2767 static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2768 {
2769 #ifndef OPENSSL_NO_RSA
2770 unsigned char *encdata = NULL;
2771 EVP_PKEY *pkey = NULL;
2772 EVP_PKEY_CTX *pctx = NULL;
2773 size_t enclen;
2774 unsigned char *pms = NULL;
2775 size_t pmslen = 0;
2776
2777 if (s->session->peer == NULL) {
2778 /*
2779 * We should always have a server certificate with SSL_kRSA.
2780 */
2781 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2782 return 0;
2783 }
2784
2785 pkey = X509_get0_pubkey(s->session->peer);
2786 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2787 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2788 return 0;
2789 }
2790
2791 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2792 pms = OPENSSL_malloc(pmslen);
2793 if (pms == NULL) {
2794 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2795 *al = SSL_AD_INTERNAL_ERROR;
2796 return 0;
2797 }
2798
2799 pms[0] = s->client_version >> 8;
2800 pms[1] = s->client_version & 0xff;
2801 /* TODO(size_t): Convert this function */
2802 if (ssl_randbytes(s, pms + 2, (int)(pmslen - 2)) <= 0) {
2803 goto err;
2804 }
2805
2806 /* Fix buf for TLS and beyond */
2807 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2808 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2809 goto err;
2810 }
2811 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2812 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2813 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2814 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2815 goto err;
2816 }
2817 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2818 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2819 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2820 goto err;
2821 }
2822 EVP_PKEY_CTX_free(pctx);
2823 pctx = NULL;
2824
2825 /* Fix buf for TLS and beyond */
2826 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2827 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2828 goto err;
2829 }
2830
2831 /* Log the premaster secret, if logging is enabled. */
2832 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
2833 goto err;
2834
2835 s->s3->tmp.pms = pms;
2836 s->s3->tmp.pmslen = pmslen;
2837
2838 return 1;
2839 err:
2840 OPENSSL_clear_free(pms, pmslen);
2841 EVP_PKEY_CTX_free(pctx);
2842
2843 return 0;
2844 #else
2845 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2846 *al = SSL_AD_INTERNAL_ERROR;
2847 return 0;
2848 #endif
2849 }
2850
2851 static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2852 {
2853 #ifndef OPENSSL_NO_DH
2854 DH *dh_clnt = NULL;
2855 const BIGNUM *pub_key;
2856 EVP_PKEY *ckey = NULL, *skey = NULL;
2857 unsigned char *keybytes = NULL;
2858
2859 skey = s->s3->peer_tmp;
2860 if (skey == NULL)
2861 goto err;
2862
2863 ckey = ssl_generate_pkey(skey);
2864 if (ckey == NULL)
2865 goto err;
2866
2867 dh_clnt = EVP_PKEY_get0_DH(ckey);
2868
2869 if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
2870 goto err;
2871
2872 /* send off the data */
2873 DH_get0_key(dh_clnt, &pub_key, NULL);
2874 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
2875 goto err;
2876
2877 BN_bn2bin(pub_key, keybytes);
2878 EVP_PKEY_free(ckey);
2879
2880 return 1;
2881 err:
2882 EVP_PKEY_free(ckey);
2883 #endif
2884 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2885 *al = SSL_AD_INTERNAL_ERROR;
2886 return 0;
2887 }
2888
2889 static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2890 {
2891 #ifndef OPENSSL_NO_EC
2892 unsigned char *encodedPoint = NULL;
2893 size_t encoded_pt_len = 0;
2894 EVP_PKEY *ckey = NULL, *skey = NULL;
2895 int ret = 0;
2896
2897 skey = s->s3->peer_tmp;
2898 if (skey == NULL) {
2899 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2900 return 0;
2901 }
2902
2903 ckey = ssl_generate_pkey(skey);
2904 if (ckey == NULL) {
2905 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
2906 goto err;
2907 }
2908
2909 if (ssl_derive(s, ckey, skey, 0) == 0) {
2910 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2911 goto err;
2912 }
2913
2914 /* Generate encoding of client key */
2915 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2916
2917 if (encoded_pt_len == 0) {
2918 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2919 goto err;
2920 }
2921
2922 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2923 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2924 goto err;
2925 }
2926
2927 ret = 1;
2928 err:
2929 OPENSSL_free(encodedPoint);
2930 EVP_PKEY_free(ckey);
2931 return ret;
2932 #else
2933 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2934 *al = SSL_AD_INTERNAL_ERROR;
2935 return 0;
2936 #endif
2937 }
2938
2939 static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2940 {
2941 #ifndef OPENSSL_NO_GOST
2942 /* GOST key exchange message creation */
2943 EVP_PKEY_CTX *pkey_ctx = NULL;
2944 X509 *peer_cert;
2945 size_t msglen;
2946 unsigned int md_len;
2947 unsigned char shared_ukm[32], tmp[256];
2948 EVP_MD_CTX *ukm_hash = NULL;
2949 int dgst_nid = NID_id_GostR3411_94;
2950 unsigned char *pms = NULL;
2951 size_t pmslen = 0;
2952
2953 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2954 dgst_nid = NID_id_GostR3411_2012_256;
2955
2956 /*
2957 * Get server certificate PKEY and create ctx from it
2958 */
2959 peer_cert = s->session->peer;
2960 if (!peer_cert) {
2961 *al = SSL_AD_HANDSHAKE_FAILURE;
2962 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2963 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2964 return 0;
2965 }
2966
2967 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2968 if (pkey_ctx == NULL) {
2969 *al = SSL_AD_INTERNAL_ERROR;
2970 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2971 return 0;
2972 }
2973 /*
2974 * If we have send a certificate, and certificate key
2975 * parameters match those of server certificate, use
2976 * certificate key for key exchange
2977 */
2978
2979 /* Otherwise, generate ephemeral key pair */
2980 pmslen = 32;
2981 pms = OPENSSL_malloc(pmslen);
2982 if (pms == NULL) {
2983 *al = SSL_AD_INTERNAL_ERROR;
2984 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2985 goto err;
2986 }
2987
2988 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2989 /* Generate session key
2990 * TODO(size_t): Convert this function
2991 */
2992 || ssl_randbytes(s, pms, (int)pmslen) <= 0) {
2993 *al = SSL_AD_INTERNAL_ERROR;
2994 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2995 goto err;
2996 };
2997 /*
2998 * Compute shared IV and store it in algorithm-specific context
2999 * data
3000 */
3001 ukm_hash = EVP_MD_CTX_new();
3002 if (ukm_hash == NULL
3003 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3004 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3005 SSL3_RANDOM_SIZE) <= 0
3006 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3007 SSL3_RANDOM_SIZE) <= 0
3008 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3009 *al = SSL_AD_INTERNAL_ERROR;
3010 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3011 goto err;
3012 }
3013 EVP_MD_CTX_free(ukm_hash);
3014 ukm_hash = NULL;
3015 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3016 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3017 *al = SSL_AD_INTERNAL_ERROR;
3018 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
3019 goto err;
3020 }
3021 /* Make GOST keytransport blob message */
3022 /*
3023 * Encapsulate it into sequence
3024 */
3025 msglen = 255;
3026 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3027 *al = SSL_AD_INTERNAL_ERROR;
3028 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
3029 goto err;
3030 }
3031
3032 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3033 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3034 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3035 *al = SSL_AD_INTERNAL_ERROR;
3036 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3037 goto err;
3038 }
3039
3040 EVP_PKEY_CTX_free(pkey_ctx);
3041 s->s3->tmp.pms = pms;
3042 s->s3->tmp.pmslen = pmslen;
3043
3044 return 1;
3045 err:
3046 EVP_PKEY_CTX_free(pkey_ctx);
3047 OPENSSL_clear_free(pms, pmslen);
3048 EVP_MD_CTX_free(ukm_hash);
3049 return 0;
3050 #else
3051 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3052 *al = SSL_AD_INTERNAL_ERROR;
3053 return 0;
3054 #endif
3055 }
3056
3057 static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
3058 {
3059 #ifndef OPENSSL_NO_SRP
3060 unsigned char *abytes = NULL;
3061
3062 if (s->srp_ctx.A == NULL
3063 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3064 &abytes)) {
3065 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
3066 return 0;
3067 }
3068 BN_bn2bin(s->srp_ctx.A, abytes);
3069
3070 OPENSSL_free(s->session->srp_username);
3071 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3072 if (s->session->srp_username == NULL) {
3073 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
3074 return 0;
3075 }
3076
3077 return 1;
3078 #else
3079 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
3080 *al = SSL_AD_INTERNAL_ERROR;
3081 return 0;
3082 #endif
3083 }
3084
3085 int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3086 {
3087 unsigned long alg_k;
3088 int al = -1;
3089
3090 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3091
3092 if ((alg_k & SSL_PSK)
3093 && !tls_construct_cke_psk_preamble(s, pkt, &al))
3094 goto err;
3095
3096 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3097 if (!tls_construct_cke_rsa(s, pkt, &al))
3098 goto err;
3099 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3100 if (!tls_construct_cke_dhe(s, pkt, &al))
3101 goto err;
3102 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3103 if (!tls_construct_cke_ecdhe(s, pkt, &al))
3104 goto err;
3105 } else if (alg_k & SSL_kGOST) {
3106 if (!tls_construct_cke_gost(s, pkt, &al))
3107 goto err;
3108 } else if (alg_k & SSL_kSRP) {
3109 if (!tls_construct_cke_srp(s, pkt, &al))
3110 goto err;
3111 } else if (!(alg_k & SSL_kPSK)) {
3112 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3113 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3114 goto err;
3115 }
3116
3117 return 1;
3118 err:
3119 if (al != -1)
3120 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3121 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
3122 s->s3->tmp.pms = NULL;
3123 #ifndef OPENSSL_NO_PSK
3124 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3125 s->s3->tmp.psk = NULL;
3126 #endif
3127 return 0;
3128 }
3129
3130 int tls_client_key_exchange_post_work(SSL *s)
3131 {
3132 unsigned char *pms = NULL;
3133 size_t pmslen = 0;
3134
3135 pms = s->s3->tmp.pms;
3136 pmslen = s->s3->tmp.pmslen;
3137
3138 #ifndef OPENSSL_NO_SRP
3139 /* Check for SRP */
3140 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3141 if (!srp_generate_client_master_secret(s)) {
3142 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3143 ERR_R_INTERNAL_ERROR);
3144 goto err;
3145 }
3146 return 1;
3147 }
3148 #endif
3149
3150 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3151 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3152 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3153 goto err;
3154 }
3155 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3156 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3157 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
3158 /* ssl_generate_master_secret frees the pms even on error */
3159 pms = NULL;
3160 pmslen = 0;
3161 goto err;
3162 }
3163 pms = NULL;
3164 pmslen = 0;
3165
3166 #ifndef OPENSSL_NO_SCTP
3167 if (SSL_IS_DTLS(s)) {
3168 unsigned char sctpauthkey[64];
3169 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3170
3171 /*
3172 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3173 * used.
3174 */
3175 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3176 sizeof(DTLS1_SCTP_AUTH_LABEL));
3177
3178 if (SSL_export_keying_material(s, sctpauthkey,
3179 sizeof(sctpauthkey), labelbuffer,
3180 sizeof(labelbuffer), NULL, 0, 0) <= 0)
3181 goto err;
3182
3183 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3184 sizeof(sctpauthkey), sctpauthkey);
3185 }
3186 #endif
3187
3188 return 1;
3189 err:
3190 OPENSSL_clear_free(pms, pmslen);
3191 s->s3->tmp.pms = NULL;
3192 return 0;
3193 }
3194
3195 /*
3196 * Check a certificate can be used for client authentication. Currently check
3197 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3198 * certificates can be used and optionally checks suitability for Suite B.
3199 */
3200 static int ssl3_check_client_certificate(SSL *s)
3201 {
3202 /* If no suitable signature algorithm can't use certificate */
3203 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
3204 return 0;
3205 /*
3206 * If strict mode check suitability of chain before using it. This also
3207 * adjusts suite B digest if necessary.
3208 */
3209 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3210 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3211 return 0;
3212 return 1;
3213 }
3214
3215 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3216 {
3217 X509 *x509 = NULL;
3218 EVP_PKEY *pkey = NULL;
3219 int i;
3220
3221 if (wst == WORK_MORE_A) {
3222 /* Let cert callback update client certificates if required */
3223 if (s->cert->cert_cb) {
3224 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3225 if (i < 0) {
3226 s->rwstate = SSL_X509_LOOKUP;
3227 return WORK_MORE_A;
3228 }
3229 if (i == 0) {
3230 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3231 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3232 SSL_R_CALLBACK_FAILED);
3233 return WORK_ERROR;
3234 }
3235 s->rwstate = SSL_NOTHING;
3236 }
3237 if (ssl3_check_client_certificate(s))
3238 return WORK_FINISHED_CONTINUE;
3239
3240 /* Fall through to WORK_MORE_B */
3241 wst = WORK_MORE_B;
3242 }
3243
3244 /* We need to get a client cert */
3245 if (wst == WORK_MORE_B) {
3246 /*
3247 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3248 * return(-1); We then get retied later
3249 */
3250 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3251 if (i < 0) {
3252 s->rwstate = SSL_X509_LOOKUP;
3253 return WORK_MORE_B;
3254 }
3255 s->rwstate = SSL_NOTHING;
3256 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3257 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3258 i = 0;
3259 } else if (i == 1) {
3260 i = 0;
3261 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3262 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3263 }
3264
3265 X509_free(x509);
3266 EVP_PKEY_free(pkey);
3267 if (i && !ssl3_check_client_certificate(s))
3268 i = 0;
3269 if (i == 0) {
3270 if (s->version == SSL3_VERSION) {
3271 s->s3->tmp.cert_req = 0;
3272 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3273 return WORK_FINISHED_CONTINUE;
3274 } else {
3275 s->s3->tmp.cert_req = 2;
3276 if (!ssl3_digest_cached_records(s, 0)) {
3277 /* SSLfatal() already called */
3278 return WORK_ERROR;
3279 }
3280 }
3281 }
3282
3283 return WORK_FINISHED_CONTINUE;
3284 }
3285
3286 /* Shouldn't ever get here */
3287 return WORK_ERROR;
3288 }
3289
3290 int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3291 {
3292 /*
3293 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3294 * later
3295 */
3296 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3297 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3298 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3299 return 0;
3300 }
3301 if (!ssl3_output_cert_chain(s, pkt,
3302 (s->s3->tmp.cert_req == 2) ? NULL
3303 : s->cert->key)) {
3304 /* SSLfatal() already called */
3305 return 0;
3306 }
3307
3308 if (SSL_IS_TLS13(s)
3309 && SSL_IS_FIRST_HANDSHAKE(s)
3310 && (!s->method->ssl3_enc->change_cipher_state(s,
3311 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3312 /*
3313 * This is a fatal error, which leaves enc_write_ctx in an inconsisten
3314 * state and thus ssl3_send_alert may crash.
3315 */
3316 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3317 SSL_R_CANNOT_CHANGE_CIPHER);
3318 return 0;
3319 }
3320
3321 return 1;
3322 }
3323
3324 int ssl3_check_cert_and_algorithm(SSL *s)
3325 {
3326 const SSL_CERT_LOOKUP *clu;
3327 size_t idx;
3328 long alg_k, alg_a;
3329
3330 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3331 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3332
3333 /* we don't have a certificate */
3334 if (!(alg_a & SSL_aCERT))
3335 return 1;
3336
3337 /* This is the passed certificate */
3338 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
3339
3340 /* Check certificate is recognised and suitable for cipher */
3341 if (clu == NULL || (alg_a & clu->amask) == 0) {
3342 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3343 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3344 SSL_R_MISSING_SIGNING_CERT);
3345 return 0;
3346 }
3347
3348 #ifndef OPENSSL_NO_EC
3349 if (clu->amask & SSL_aECDSA) {
3350 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3351 return 1;
3352 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3353 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3354 return 0;
3355 }
3356 #endif
3357 #ifndef OPENSSL_NO_RSA
3358 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
3359 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3360 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3361 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3362 return 0;
3363 }
3364 #endif
3365 #ifndef OPENSSL_NO_DH
3366 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3367 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3368 ERR_R_INTERNAL_ERROR);
3369 return 0;
3370 }
3371 #endif
3372
3373 return 1;
3374 }
3375
3376 #ifndef OPENSSL_NO_NEXTPROTONEG
3377 int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3378 {
3379 size_t len, padding_len;
3380 unsigned char *padding = NULL;
3381
3382 len = s->ext.npn_len;
3383 padding_len = 32 - ((len + 2) % 32);
3384
3385 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3386 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3387 SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
3388 goto err;
3389 }
3390
3391 memset(padding, 0, padding_len);
3392
3393 return 1;
3394 err:
3395 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3396 return 0;
3397 }
3398 #endif
3399
3400 MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3401 {
3402 if (PACKET_remaining(pkt) > 0) {
3403 /* should contain no data */
3404 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3405 SSL_R_LENGTH_MISMATCH);
3406 return MSG_PROCESS_ERROR;
3407 }
3408
3409 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3410 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3411 return MSG_PROCESS_FINISHED_READING;
3412 }
3413
3414 /*
3415 * This is a historical discrepancy (not in the RFC) maintained for
3416 * compatibility reasons. If a TLS client receives a HelloRequest it will
3417 * attempt an abbreviated handshake. However if a DTLS client receives a
3418 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3419 * but doing one for TLS and another for DTLS is odd.
3420 */
3421 if (SSL_IS_DTLS(s))
3422 SSL_renegotiate(s);
3423 else
3424 SSL_renegotiate_abbreviated(s);
3425
3426 return MSG_PROCESS_FINISHED_READING;
3427 }
3428
3429 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3430 {
3431 PACKET extensions;
3432 RAW_EXTENSION *rawexts = NULL;
3433
3434 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3435 || PACKET_remaining(pkt) != 0) {
3436 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3437 SSL_R_LENGTH_MISMATCH);
3438 goto err;
3439 }
3440
3441 if (!tls_collect_extensions(s, &extensions,
3442 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3443 NULL, 1)
3444 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3445 rawexts, NULL, 0, 1)) {
3446 /* SSLfatal() already called */
3447 goto err;
3448 }
3449
3450 OPENSSL_free(rawexts);
3451 return MSG_PROCESS_CONTINUE_READING;
3452
3453 err:
3454 OPENSSL_free(rawexts);
3455 return MSG_PROCESS_ERROR;
3456 }
3457
3458 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3459 {
3460 int i = 0;
3461 #ifndef OPENSSL_NO_ENGINE
3462 if (s->ctx->client_cert_engine) {
3463 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3464 SSL_get_client_CA_list(s),
3465 px509, ppkey, NULL, NULL, NULL);
3466 if (i != 0)
3467 return i;
3468 }
3469 #endif
3470 if (s->ctx->client_cert_cb)
3471 i = s->ctx->client_cert_cb(s, px509, ppkey);
3472 return i;
3473 }
3474
3475 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
3476 {
3477 int i;
3478 size_t totlen = 0, len, maxlen, maxverok = 0;
3479 int empty_reneg_info_scsv = !s->renegotiate;
3480 /* Set disabled masks for this session */
3481 ssl_set_client_disabled(s);
3482
3483 if (sk == NULL) {
3484 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3485 ERR_R_INTERNAL_ERROR);
3486 return 0;
3487 }
3488
3489 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3490 # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3491 # error Max cipher length too short
3492 # endif
3493 /*
3494 * Some servers hang if client hello > 256 bytes as hack workaround
3495 * chop number of supported ciphers to keep it well below this if we
3496 * use TLS v1.2
3497 */
3498 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3499 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3500 else
3501 #endif
3502 /* Maximum length that can be stored in 2 bytes. Length must be even */
3503 maxlen = 0xfffe;
3504
3505 if (empty_reneg_info_scsv)
3506 maxlen -= 2;
3507 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3508 maxlen -= 2;
3509
3510 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3511 const SSL_CIPHER *c;
3512
3513 c = sk_SSL_CIPHER_value(sk, i);
3514 /* Skip disabled ciphers */
3515 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
3516 continue;
3517
3518 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3519 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3520 ERR_R_INTERNAL_ERROR);
3521 return 0;
3522 }
3523
3524 /* Sanity check that the maximum version we offer has ciphers enabled */
3525 if (!maxverok) {
3526 if (SSL_IS_DTLS(s)) {
3527 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3528 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3529 maxverok = 1;
3530 } else {
3531 if (c->max_tls >= s->s3->tmp.max_ver
3532 && c->min_tls <= s->s3->tmp.max_ver)
3533 maxverok = 1;
3534 }
3535 }
3536
3537 totlen += len;
3538 }
3539
3540 if (totlen == 0 || !maxverok) {
3541 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3542 SSL_R_NO_CIPHERS_AVAILABLE);
3543
3544 if (!maxverok)
3545 ERR_add_error_data(1, "No ciphers enabled for max supported "
3546 "SSL/TLS version");
3547
3548 return 0;
3549 }
3550
3551 if (totlen != 0) {
3552 if (empty_reneg_info_scsv) {
3553 static SSL_CIPHER scsv = {
3554 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3555 };
3556 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3557 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3558 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3559 return 0;
3560 }
3561 }
3562 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3563 static SSL_CIPHER scsv = {
3564 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3565 };
3566 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3567 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3568 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3569 return 0;
3570 }
3571 }
3572 }
3573
3574 return 1;
3575 }
3576
3577 int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3578 {
3579 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3580 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3581 SSLerr(SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3582 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3583 return 0;
3584 }
3585
3586 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3587 return 1;
3588 }