]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_clnt.c
Assert that SSLfatal() only gets called once
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include <time.h>
14 #include "../ssl_locl.h"
15 #include "statem_locl.h"
16 #include <openssl/buffer.h>
17 #include <openssl/rand.h>
18 #include <openssl/objects.h>
19 #include <openssl/evp.h>
20 #include <openssl/md5.h>
21 #include <openssl/dh.h>
22 #include <openssl/bn.h>
23 #include <openssl/engine.h>
24
25 static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
26 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
28 static ossl_inline int cert_req_allowed(SSL *s);
29 static int key_exchange_expected(SSL *s);
30 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
31 WPACKET *pkt);
32
33 /*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
40 static ossl_inline int cert_req_allowed(SSL *s)
41 {
42 /* TLS does not like anon-DH with client cert */
43 if ((s->version > SSL3_VERSION
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
46 return 0;
47
48 return 1;
49 }
50
51 /*
52 * Should we expect the ServerKeyExchange message or not?
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
58 static int key_exchange_expected(SSL *s)
59 {
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
64 * ciphersuite or for SRP
65 */
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
69 }
70
71 return 0;
72 }
73
74 /*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
82 */
83 static int ossl_statem_client13_read_transition(SSL *s, int mt)
84 {
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
108 case TLS_ST_CR_SRVR_HELLO:
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
116 if (s->hit) {
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
119 return 1;
120 }
121 } else {
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
140 case TLS_ST_CR_CERT:
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
163 break;
164 }
165
166 /* No valid transition found */
167 return 0;
168 }
169
170 /*
171 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the client is reading messages from the
173 * server. The message type that the server has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
175 *
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
178 */
179 int ossl_statem_client_read_transition(SSL *s, int mt)
180 {
181 OSSL_STATEM *st = &s->statem;
182 int ske_expected;
183
184 /*
185 * Note that after writing the first ClientHello we don't know what version
186 * we are going to negotiate yet, so we don't take this branch until later.
187 */
188 if (SSL_IS_TLS13(s)) {
189 if (!ossl_statem_client13_read_transition(s, mt))
190 goto err;
191 return 1;
192 }
193
194 switch (st->hand_state) {
195 default:
196 break;
197
198 case TLS_ST_CW_CLNT_HELLO:
199 if (mt == SSL3_MT_SERVER_HELLO) {
200 st->hand_state = TLS_ST_CR_SRVR_HELLO;
201 return 1;
202 }
203
204 if (SSL_IS_DTLS(s)) {
205 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
206 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
207 return 1;
208 }
209 } else {
210 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
211 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
212 return 1;
213 }
214 }
215 break;
216
217 case TLS_ST_EARLY_DATA:
218 /*
219 * We've not actually selected TLSv1.3 yet, but we have sent early
220 * data. The only thing allowed now is a ServerHello or a
221 * HelloRetryRequest.
222 */
223 if (mt == SSL3_MT_SERVER_HELLO) {
224 st->hand_state = TLS_ST_CR_SRVR_HELLO;
225 return 1;
226 }
227 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
228 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
229 return 1;
230 }
231 break;
232
233 case TLS_ST_CR_SRVR_HELLO:
234 if (s->hit) {
235 if (s->ext.ticket_expected) {
236 if (mt == SSL3_MT_NEWSESSION_TICKET) {
237 st->hand_state = TLS_ST_CR_SESSION_TICKET;
238 return 1;
239 }
240 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
241 st->hand_state = TLS_ST_CR_CHANGE;
242 return 1;
243 }
244 } else {
245 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
246 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
247 return 1;
248 } else if (s->version >= TLS1_VERSION
249 && s->ext.session_secret_cb != NULL
250 && s->session->ext.tick != NULL
251 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 /*
253 * Normally, we can tell if the server is resuming the session
254 * from the session ID. EAP-FAST (RFC 4851), however, relies on
255 * the next server message after the ServerHello to determine if
256 * the server is resuming.
257 */
258 s->hit = 1;
259 st->hand_state = TLS_ST_CR_CHANGE;
260 return 1;
261 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
262 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
263 if (mt == SSL3_MT_CERTIFICATE) {
264 st->hand_state = TLS_ST_CR_CERT;
265 return 1;
266 }
267 } else {
268 ske_expected = key_exchange_expected(s);
269 /* SKE is optional for some PSK ciphersuites */
270 if (ske_expected
271 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
272 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
273 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
274 st->hand_state = TLS_ST_CR_KEY_EXCH;
275 return 1;
276 }
277 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
278 && cert_req_allowed(s)) {
279 st->hand_state = TLS_ST_CR_CERT_REQ;
280 return 1;
281 } else if (mt == SSL3_MT_SERVER_DONE) {
282 st->hand_state = TLS_ST_CR_SRVR_DONE;
283 return 1;
284 }
285 }
286 }
287 break;
288
289 case TLS_ST_CR_CERT:
290 /*
291 * The CertificateStatus message is optional even if
292 * |ext.status_expected| is set
293 */
294 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
295 st->hand_state = TLS_ST_CR_CERT_STATUS;
296 return 1;
297 }
298 /* Fall through */
299
300 case TLS_ST_CR_CERT_STATUS:
301 ske_expected = key_exchange_expected(s);
302 /* SKE is optional for some PSK ciphersuites */
303 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
304 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
305 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
306 st->hand_state = TLS_ST_CR_KEY_EXCH;
307 return 1;
308 }
309 goto err;
310 }
311 /* Fall through */
312
313 case TLS_ST_CR_KEY_EXCH:
314 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
315 if (cert_req_allowed(s)) {
316 st->hand_state = TLS_ST_CR_CERT_REQ;
317 return 1;
318 }
319 goto err;
320 }
321 /* Fall through */
322
323 case TLS_ST_CR_CERT_REQ:
324 if (mt == SSL3_MT_SERVER_DONE) {
325 st->hand_state = TLS_ST_CR_SRVR_DONE;
326 return 1;
327 }
328 break;
329
330 case TLS_ST_CW_FINISHED:
331 if (s->ext.ticket_expected) {
332 if (mt == SSL3_MT_NEWSESSION_TICKET) {
333 st->hand_state = TLS_ST_CR_SESSION_TICKET;
334 return 1;
335 }
336 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
337 st->hand_state = TLS_ST_CR_CHANGE;
338 return 1;
339 }
340 break;
341
342 case TLS_ST_CR_SESSION_TICKET:
343 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_CHANGE:
350 if (mt == SSL3_MT_FINISHED) {
351 st->hand_state = TLS_ST_CR_FINISHED;
352 return 1;
353 }
354 break;
355
356 case TLS_ST_OK:
357 if (mt == SSL3_MT_HELLO_REQUEST) {
358 st->hand_state = TLS_ST_CR_HELLO_REQ;
359 return 1;
360 }
361 break;
362 }
363
364 err:
365 /* No valid transition found */
366 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
367 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
368 SSL_R_UNEXPECTED_MESSAGE);
369 return 0;
370 }
371
372 /*
373 * ossl_statem_client13_write_transition() works out what handshake state to
374 * move to next when the TLSv1.3 client is writing messages to be sent to the
375 * server.
376 */
377 static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
378 {
379 OSSL_STATEM *st = &s->statem;
380
381 /*
382 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
383 * TLSv1.3 yet at that point. They are handled by
384 * ossl_statem_client_write_transition().
385 */
386 switch (st->hand_state) {
387 default:
388 /* Shouldn't happen */
389 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
390 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
391 ERR_R_INTERNAL_ERROR);
392 return WRITE_TRAN_ERROR;
393
394 case TLS_ST_CW_CLNT_HELLO:
395 /* We only hit this in the case of HelloRetryRequest */
396 return WRITE_TRAN_FINISHED;
397
398 case TLS_ST_CR_FINISHED:
399 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
400 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
401 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
402 else
403 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
404 : TLS_ST_CW_FINISHED;
405 return WRITE_TRAN_CONTINUE;
406
407 case TLS_ST_PENDING_EARLY_DATA_END:
408 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
409 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
410 return WRITE_TRAN_CONTINUE;
411 }
412 /* Fall through */
413
414 case TLS_ST_CW_END_OF_EARLY_DATA:
415 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
416 : TLS_ST_CW_FINISHED;
417 return WRITE_TRAN_CONTINUE;
418
419 case TLS_ST_CW_CERT:
420 /* If a non-empty Certificate we also send CertificateVerify */
421 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
422 : TLS_ST_CW_FINISHED;
423 return WRITE_TRAN_CONTINUE;
424
425 case TLS_ST_CW_CERT_VRFY:
426 st->hand_state = TLS_ST_CW_FINISHED;
427 return WRITE_TRAN_CONTINUE;
428
429 case TLS_ST_CR_KEY_UPDATE:
430 if (s->key_update != SSL_KEY_UPDATE_NONE) {
431 st->hand_state = TLS_ST_CW_KEY_UPDATE;
432 return WRITE_TRAN_CONTINUE;
433 }
434 /* Fall through */
435
436 case TLS_ST_CW_KEY_UPDATE:
437 case TLS_ST_CR_SESSION_TICKET:
438 case TLS_ST_CW_FINISHED:
439 st->hand_state = TLS_ST_OK;
440 return WRITE_TRAN_CONTINUE;
441
442 case TLS_ST_OK:
443 if (s->key_update != SSL_KEY_UPDATE_NONE) {
444 st->hand_state = TLS_ST_CW_KEY_UPDATE;
445 return WRITE_TRAN_CONTINUE;
446 }
447
448 /* Try to read from the server instead */
449 return WRITE_TRAN_FINISHED;
450 }
451 }
452
453 /*
454 * ossl_statem_client_write_transition() works out what handshake state to
455 * move to next when the client is writing messages to be sent to the server.
456 */
457 WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
458 {
459 OSSL_STATEM *st = &s->statem;
460
461 /*
462 * Note that immediately before/after a ClientHello we don't know what
463 * version we are going to negotiate yet, so we don't take this branch until
464 * later
465 */
466 if (SSL_IS_TLS13(s))
467 return ossl_statem_client13_write_transition(s);
468
469 switch (st->hand_state) {
470 default:
471 /* Shouldn't happen */
472 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
473 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
474 ERR_R_INTERNAL_ERROR);
475 return WRITE_TRAN_ERROR;
476
477 case TLS_ST_OK:
478 if (!s->renegotiate) {
479 /*
480 * We haven't requested a renegotiation ourselves so we must have
481 * received a message from the server. Better read it.
482 */
483 return WRITE_TRAN_FINISHED;
484 }
485 /* Renegotiation */
486 /* fall thru */
487 case TLS_ST_BEFORE:
488 st->hand_state = TLS_ST_CW_CLNT_HELLO;
489 return WRITE_TRAN_CONTINUE;
490
491 case TLS_ST_CW_CLNT_HELLO:
492 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
493 /*
494 * We are assuming this is a TLSv1.3 connection, although we haven't
495 * actually selected a version yet.
496 */
497 st->hand_state = TLS_ST_EARLY_DATA;
498 return WRITE_TRAN_CONTINUE;
499 }
500 /*
501 * No transition at the end of writing because we don't know what
502 * we will be sent
503 */
504 return WRITE_TRAN_FINISHED;
505
506 case TLS_ST_CR_HELLO_RETRY_REQUEST:
507 st->hand_state = TLS_ST_CW_CLNT_HELLO;
508 return WRITE_TRAN_CONTINUE;
509
510 case TLS_ST_EARLY_DATA:
511 return WRITE_TRAN_FINISHED;
512
513 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
514 st->hand_state = TLS_ST_CW_CLNT_HELLO;
515 return WRITE_TRAN_CONTINUE;
516
517 case TLS_ST_CR_SRVR_DONE:
518 if (s->s3->tmp.cert_req)
519 st->hand_state = TLS_ST_CW_CERT;
520 else
521 st->hand_state = TLS_ST_CW_KEY_EXCH;
522 return WRITE_TRAN_CONTINUE;
523
524 case TLS_ST_CW_CERT:
525 st->hand_state = TLS_ST_CW_KEY_EXCH;
526 return WRITE_TRAN_CONTINUE;
527
528 case TLS_ST_CW_KEY_EXCH:
529 /*
530 * For TLS, cert_req is set to 2, so a cert chain of nothing is
531 * sent, but no verify packet is sent
532 */
533 /*
534 * XXX: For now, we do not support client authentication in ECDH
535 * cipher suites with ECDH (rather than ECDSA) certificates. We
536 * need to skip the certificate verify message when client's
537 * ECDH public key is sent inside the client certificate.
538 */
539 if (s->s3->tmp.cert_req == 1) {
540 st->hand_state = TLS_ST_CW_CERT_VRFY;
541 } else {
542 st->hand_state = TLS_ST_CW_CHANGE;
543 }
544 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
545 st->hand_state = TLS_ST_CW_CHANGE;
546 }
547 return WRITE_TRAN_CONTINUE;
548
549 case TLS_ST_CW_CERT_VRFY:
550 st->hand_state = TLS_ST_CW_CHANGE;
551 return WRITE_TRAN_CONTINUE;
552
553 case TLS_ST_CW_CHANGE:
554 #if defined(OPENSSL_NO_NEXTPROTONEG)
555 st->
556 hand_state = TLS_ST_CW_FINISHED;
557 #else
558 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
559 st->hand_state = TLS_ST_CW_NEXT_PROTO;
560 else
561 st->hand_state = TLS_ST_CW_FINISHED;
562 #endif
563 return WRITE_TRAN_CONTINUE;
564
565 #if !defined(OPENSSL_NO_NEXTPROTONEG)
566 case TLS_ST_CW_NEXT_PROTO:
567 st->hand_state = TLS_ST_CW_FINISHED;
568 return WRITE_TRAN_CONTINUE;
569 #endif
570
571 case TLS_ST_CW_FINISHED:
572 if (s->hit) {
573 st->hand_state = TLS_ST_OK;
574 return WRITE_TRAN_CONTINUE;
575 } else {
576 return WRITE_TRAN_FINISHED;
577 }
578
579 case TLS_ST_CR_FINISHED:
580 if (s->hit) {
581 st->hand_state = TLS_ST_CW_CHANGE;
582 return WRITE_TRAN_CONTINUE;
583 } else {
584 st->hand_state = TLS_ST_OK;
585 return WRITE_TRAN_CONTINUE;
586 }
587
588 case TLS_ST_CR_HELLO_REQ:
589 /*
590 * If we can renegotiate now then do so, otherwise wait for a more
591 * convenient time.
592 */
593 if (ssl3_renegotiate_check(s, 1)) {
594 if (!tls_setup_handshake(s)) {
595 /* SSLfatal() already called */
596 return WRITE_TRAN_ERROR;
597 }
598 st->hand_state = TLS_ST_CW_CLNT_HELLO;
599 return WRITE_TRAN_CONTINUE;
600 }
601 st->hand_state = TLS_ST_OK;
602 return WRITE_TRAN_CONTINUE;
603 }
604 }
605
606 /*
607 * Perform any pre work that needs to be done prior to sending a message from
608 * the client to the server.
609 */
610 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
611 {
612 OSSL_STATEM *st = &s->statem;
613
614 switch (st->hand_state) {
615 default:
616 /* No pre work to be done */
617 break;
618
619 case TLS_ST_CW_CLNT_HELLO:
620 s->shutdown = 0;
621 if (SSL_IS_DTLS(s)) {
622 /* every DTLS ClientHello resets Finished MAC */
623 if (!ssl3_init_finished_mac(s)) {
624 /* SSLfatal() already called */
625 return WORK_ERROR;
626 }
627 }
628 break;
629
630 case TLS_ST_CW_CHANGE:
631 if (SSL_IS_DTLS(s)) {
632 if (s->hit) {
633 /*
634 * We're into the last flight so we don't retransmit these
635 * messages unless we need to.
636 */
637 st->use_timer = 0;
638 }
639 #ifndef OPENSSL_NO_SCTP
640 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
641 /* Calls SSLfatal() as required */
642 return dtls_wait_for_dry(s);
643 }
644 #endif
645 }
646 break;
647
648 case TLS_ST_PENDING_EARLY_DATA_END:
649 /*
650 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
651 * attempt to write early data before calling SSL_read() then we press
652 * on with the handshake. Otherwise we pause here.
653 */
654 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
655 || s->early_data_state == SSL_EARLY_DATA_NONE)
656 return WORK_FINISHED_CONTINUE;
657 /* Fall through */
658
659 case TLS_ST_EARLY_DATA:
660 case TLS_ST_OK:
661 /* Calls SSLfatal() as required */
662 return tls_finish_handshake(s, wst, 1);
663 }
664
665 return WORK_FINISHED_CONTINUE;
666 }
667
668 /*
669 * Perform any work that needs to be done after sending a message from the
670 * client to the server.
671 */
672 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
673 {
674 OSSL_STATEM *st = &s->statem;
675
676 s->init_num = 0;
677
678 switch (st->hand_state) {
679 default:
680 /* No post work to be done */
681 break;
682
683 case TLS_ST_CW_CLNT_HELLO:
684 if (wst == WORK_MORE_A && statem_flush(s) != 1)
685 return WORK_MORE_A;
686
687 if (SSL_IS_DTLS(s)) {
688 /* Treat the next message as the first packet */
689 s->first_packet = 1;
690 }
691
692 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
693 && s->max_early_data > 0) {
694 /*
695 * We haven't selected TLSv1.3 yet so we don't call the change
696 * cipher state function associated with the SSL_METHOD. Instead
697 * we call tls13_change_cipher_state() directly.
698 */
699 if (!tls13_change_cipher_state(s,
700 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
701 /* SSLfatal() already called */
702 return WORK_ERROR;
703 }
704 }
705 break;
706
707 case TLS_ST_CW_END_OF_EARLY_DATA:
708 /*
709 * We set the enc_write_ctx back to NULL because we may end up writing
710 * in cleartext again if we get a HelloRetryRequest from the server.
711 */
712 EVP_CIPHER_CTX_free(s->enc_write_ctx);
713 s->enc_write_ctx = NULL;
714 break;
715
716 case TLS_ST_CW_KEY_EXCH:
717 if (tls_client_key_exchange_post_work(s) == 0) {
718 /* SSLfatal() already called */
719 return WORK_ERROR;
720 }
721 break;
722
723 case TLS_ST_CW_CHANGE:
724 s->session->cipher = s->s3->tmp.new_cipher;
725 #ifdef OPENSSL_NO_COMP
726 s->session->compress_meth = 0;
727 #else
728 if (s->s3->tmp.new_compression == NULL)
729 s->session->compress_meth = 0;
730 else
731 s->session->compress_meth = s->s3->tmp.new_compression->id;
732 #endif
733 if (!s->method->ssl3_enc->setup_key_block(s)) {
734 /* SSLfatal() already called */
735 return WORK_ERROR;
736 }
737
738 if (!s->method->ssl3_enc->change_cipher_state(s,
739 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
740 /* SSLfatal() already called */
741 return WORK_ERROR;
742 }
743
744 if (SSL_IS_DTLS(s)) {
745 #ifndef OPENSSL_NO_SCTP
746 if (s->hit) {
747 /*
748 * Change to new shared key of SCTP-Auth, will be ignored if
749 * no SCTP used.
750 */
751 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
752 0, NULL);
753 }
754 #endif
755
756 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
757 }
758 break;
759
760 case TLS_ST_CW_FINISHED:
761 #ifndef OPENSSL_NO_SCTP
762 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
763 /*
764 * Change to new shared key of SCTP-Auth, will be ignored if
765 * no SCTP used.
766 */
767 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
768 0, NULL);
769 }
770 #endif
771 if (statem_flush(s) != 1)
772 return WORK_MORE_B;
773
774 if (SSL_IS_TLS13(s)) {
775 if (!s->method->ssl3_enc->change_cipher_state(s,
776 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
777 /* SSLfatal() already called */
778 return WORK_ERROR;
779 }
780 }
781 break;
782
783 case TLS_ST_CW_KEY_UPDATE:
784 if (statem_flush(s) != 1)
785 return WORK_MORE_A;
786 if (!tls13_update_key(s, 1)) {
787 /* SSLfatal() already called */
788 return WORK_ERROR;
789 }
790 break;
791 }
792
793 return WORK_FINISHED_CONTINUE;
794 }
795
796 /*
797 * Get the message construction function and message type for sending from the
798 * client
799 *
800 * Valid return values are:
801 * 1: Success
802 * 0: Error
803 */
804 int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
805 confunc_f *confunc, int *mt)
806 {
807 OSSL_STATEM *st = &s->statem;
808
809 switch (st->hand_state) {
810 default:
811 /* Shouldn't happen */
812 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
813 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
814 SSL_R_BAD_HANDSHAKE_STATE);
815 return 0;
816
817 case TLS_ST_CW_CHANGE:
818 if (SSL_IS_DTLS(s))
819 *confunc = dtls_construct_change_cipher_spec;
820 else
821 *confunc = tls_construct_change_cipher_spec;
822 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
823 break;
824
825 case TLS_ST_CW_CLNT_HELLO:
826 *confunc = tls_construct_client_hello;
827 *mt = SSL3_MT_CLIENT_HELLO;
828 break;
829
830 case TLS_ST_CW_END_OF_EARLY_DATA:
831 *confunc = tls_construct_end_of_early_data;
832 *mt = SSL3_MT_END_OF_EARLY_DATA;
833 break;
834
835 case TLS_ST_PENDING_EARLY_DATA_END:
836 *confunc = NULL;
837 *mt = SSL3_MT_DUMMY;
838 break;
839
840 case TLS_ST_CW_CERT:
841 *confunc = tls_construct_client_certificate;
842 *mt = SSL3_MT_CERTIFICATE;
843 break;
844
845 case TLS_ST_CW_KEY_EXCH:
846 *confunc = tls_construct_client_key_exchange;
847 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
848 break;
849
850 case TLS_ST_CW_CERT_VRFY:
851 *confunc = tls_construct_cert_verify;
852 *mt = SSL3_MT_CERTIFICATE_VERIFY;
853 break;
854
855 #if !defined(OPENSSL_NO_NEXTPROTONEG)
856 case TLS_ST_CW_NEXT_PROTO:
857 *confunc = tls_construct_next_proto;
858 *mt = SSL3_MT_NEXT_PROTO;
859 break;
860 #endif
861 case TLS_ST_CW_FINISHED:
862 *confunc = tls_construct_finished;
863 *mt = SSL3_MT_FINISHED;
864 break;
865
866 case TLS_ST_CW_KEY_UPDATE:
867 *confunc = tls_construct_key_update;
868 *mt = SSL3_MT_KEY_UPDATE;
869 break;
870 }
871
872 return 1;
873 }
874
875 /*
876 * Returns the maximum allowed length for the current message that we are
877 * reading. Excludes the message header.
878 */
879 size_t ossl_statem_client_max_message_size(SSL *s)
880 {
881 OSSL_STATEM *st = &s->statem;
882
883 switch (st->hand_state) {
884 default:
885 /* Shouldn't happen */
886 return 0;
887
888 case TLS_ST_CR_SRVR_HELLO:
889 return SERVER_HELLO_MAX_LENGTH;
890
891 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
892 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
893
894 case TLS_ST_CR_HELLO_RETRY_REQUEST:
895 return HELLO_RETRY_REQUEST_MAX_LENGTH;
896
897 case TLS_ST_CR_CERT:
898 return s->max_cert_list;
899
900 case TLS_ST_CR_CERT_VRFY:
901 return SSL3_RT_MAX_PLAIN_LENGTH;
902
903 case TLS_ST_CR_CERT_STATUS:
904 return SSL3_RT_MAX_PLAIN_LENGTH;
905
906 case TLS_ST_CR_KEY_EXCH:
907 return SERVER_KEY_EXCH_MAX_LENGTH;
908
909 case TLS_ST_CR_CERT_REQ:
910 /*
911 * Set to s->max_cert_list for compatibility with previous releases. In
912 * practice these messages can get quite long if servers are configured
913 * to provide a long list of acceptable CAs
914 */
915 return s->max_cert_list;
916
917 case TLS_ST_CR_SRVR_DONE:
918 return SERVER_HELLO_DONE_MAX_LENGTH;
919
920 case TLS_ST_CR_CHANGE:
921 if (s->version == DTLS1_BAD_VER)
922 return 3;
923 return CCS_MAX_LENGTH;
924
925 case TLS_ST_CR_SESSION_TICKET:
926 return SSL3_RT_MAX_PLAIN_LENGTH;
927
928 case TLS_ST_CR_FINISHED:
929 return FINISHED_MAX_LENGTH;
930
931 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
932 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
933
934 case TLS_ST_CR_KEY_UPDATE:
935 return KEY_UPDATE_MAX_LENGTH;
936 }
937 }
938
939 /*
940 * Process a message that the client has been received from the server.
941 */
942 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
943 {
944 OSSL_STATEM *st = &s->statem;
945
946 switch (st->hand_state) {
947 default:
948 /* Shouldn't happen */
949 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
950 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
951 ERR_R_INTERNAL_ERROR);
952 return MSG_PROCESS_ERROR;
953
954 case TLS_ST_CR_SRVR_HELLO:
955 return tls_process_server_hello(s, pkt);
956
957 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
958 return dtls_process_hello_verify(s, pkt);
959
960 case TLS_ST_CR_HELLO_RETRY_REQUEST:
961 return tls_process_hello_retry_request(s, pkt);
962
963 case TLS_ST_CR_CERT:
964 return tls_process_server_certificate(s, pkt);
965
966 case TLS_ST_CR_CERT_VRFY:
967 return tls_process_cert_verify(s, pkt);
968
969 case TLS_ST_CR_CERT_STATUS:
970 return tls_process_cert_status(s, pkt);
971
972 case TLS_ST_CR_KEY_EXCH:
973 return tls_process_key_exchange(s, pkt);
974
975 case TLS_ST_CR_CERT_REQ:
976 return tls_process_certificate_request(s, pkt);
977
978 case TLS_ST_CR_SRVR_DONE:
979 return tls_process_server_done(s, pkt);
980
981 case TLS_ST_CR_CHANGE:
982 return tls_process_change_cipher_spec(s, pkt);
983
984 case TLS_ST_CR_SESSION_TICKET:
985 return tls_process_new_session_ticket(s, pkt);
986
987 case TLS_ST_CR_FINISHED:
988 return tls_process_finished(s, pkt);
989
990 case TLS_ST_CR_HELLO_REQ:
991 return tls_process_hello_req(s, pkt);
992
993 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
994 return tls_process_encrypted_extensions(s, pkt);
995
996 case TLS_ST_CR_KEY_UPDATE:
997 return tls_process_key_update(s, pkt);
998 }
999 }
1000
1001 /*
1002 * Perform any further processing required following the receipt of a message
1003 * from the server
1004 */
1005 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
1006 {
1007 OSSL_STATEM *st = &s->statem;
1008
1009 switch (st->hand_state) {
1010 default:
1011 /* Shouldn't happen */
1012 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1013 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1014 ERR_R_INTERNAL_ERROR);
1015 return WORK_ERROR;
1016
1017 case TLS_ST_CR_CERT_REQ:
1018 return tls_prepare_client_certificate(s, wst);
1019 }
1020 }
1021
1022 int tls_construct_client_hello(SSL *s, WPACKET *pkt)
1023 {
1024 unsigned char *p;
1025 size_t sess_id_len;
1026 int i, protverr;
1027 #ifndef OPENSSL_NO_COMP
1028 SSL_COMP *comp;
1029 #endif
1030 SSL_SESSION *sess = s->session;
1031
1032 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
1033 /* Should not happen */
1034 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1035 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1036 return 0;
1037 }
1038
1039 /* Work out what SSL/TLS/DTLS version to use */
1040 protverr = ssl_set_client_hello_version(s);
1041 if (protverr != 0) {
1042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1043 protverr);
1044 return 0;
1045 }
1046
1047 if (sess == NULL
1048 || !ssl_version_supported(s, sess->ssl_version)
1049 || !SSL_SESSION_is_resumable(sess)) {
1050 if (!ssl_get_new_session(s, 0)) {
1051 /* SSLfatal() already called */
1052 return 0;
1053 }
1054 }
1055 /* else use the pre-loaded session */
1056
1057 p = s->s3->client_random;
1058
1059 /*
1060 * for DTLS if client_random is initialized, reuse it, we are
1061 * required to use same upon reply to HelloVerify
1062 */
1063 if (SSL_IS_DTLS(s)) {
1064 size_t idx;
1065 i = 1;
1066 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1067 if (p[idx]) {
1068 i = 0;
1069 break;
1070 }
1071 }
1072 } else {
1073 i = s->hello_retry_request == 0;
1074 }
1075
1076 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1077 DOWNGRADE_NONE) <= 0) {
1078 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1079 ERR_R_INTERNAL_ERROR);
1080 return 0;
1081 }
1082
1083 /*-
1084 * version indicates the negotiated version: for example from
1085 * an SSLv2/v3 compatible client hello). The client_version
1086 * field is the maximum version we permit and it is also
1087 * used in RSA encrypted premaster secrets. Some servers can
1088 * choke if we initially report a higher version then
1089 * renegotiate to a lower one in the premaster secret. This
1090 * didn't happen with TLS 1.0 as most servers supported it
1091 * but it can with TLS 1.1 or later if the server only supports
1092 * 1.0.
1093 *
1094 * Possible scenario with previous logic:
1095 * 1. Client hello indicates TLS 1.2
1096 * 2. Server hello says TLS 1.0
1097 * 3. RSA encrypted premaster secret uses 1.2.
1098 * 4. Handshake proceeds using TLS 1.0.
1099 * 5. Server sends hello request to renegotiate.
1100 * 6. Client hello indicates TLS v1.0 as we now
1101 * know that is maximum server supports.
1102 * 7. Server chokes on RSA encrypted premaster secret
1103 * containing version 1.0.
1104 *
1105 * For interoperability it should be OK to always use the
1106 * maximum version we support in client hello and then rely
1107 * on the checking of version to ensure the servers isn't
1108 * being inconsistent: for example initially negotiating with
1109 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1110 * client_version in client hello and not resetting it to
1111 * the negotiated version.
1112 *
1113 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1114 * supported_versions extension for the real supported versions.
1115 */
1116 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1117 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
1118 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1119 ERR_R_INTERNAL_ERROR);
1120 return 0;
1121 }
1122
1123 /* Session ID */
1124 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
1125 sess_id_len = 0;
1126 else
1127 sess_id_len = s->session->session_id_length;
1128 if (sess_id_len > sizeof(s->session->session_id)
1129 || !WPACKET_start_sub_packet_u8(pkt)
1130 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
1131 sess_id_len))
1132 || !WPACKET_close(pkt)) {
1133 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1134 ERR_R_INTERNAL_ERROR);
1135 return 0;
1136 }
1137
1138 /* cookie stuff for DTLS */
1139 if (SSL_IS_DTLS(s)) {
1140 if (s->d1->cookie_len > sizeof(s->d1->cookie)
1141 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1142 s->d1->cookie_len)) {
1143 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1144 ERR_R_INTERNAL_ERROR);
1145 return 0;
1146 }
1147 }
1148
1149 /* Ciphers supported */
1150 if (!WPACKET_start_sub_packet_u16(pkt)) {
1151 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1152 ERR_R_INTERNAL_ERROR);
1153 return 0;
1154 }
1155
1156 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1157 /* SSLfatal() already called */
1158 return 0;
1159 }
1160 if (!WPACKET_close(pkt)) {
1161 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1162 ERR_R_INTERNAL_ERROR);
1163 return 0;
1164 }
1165
1166 /* COMPRESSION */
1167 if (!WPACKET_start_sub_packet_u8(pkt)) {
1168 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1169 ERR_R_INTERNAL_ERROR);
1170 return 0;
1171 }
1172 #ifndef OPENSSL_NO_COMP
1173 if (ssl_allow_compression(s)
1174 && s->ctx->comp_methods
1175 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
1176 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1177 for (i = 0; i < compnum; i++) {
1178 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1179 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1180 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1181 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1182 ERR_R_INTERNAL_ERROR);
1183 return 0;
1184 }
1185 }
1186 }
1187 #endif
1188 /* Add the NULL method */
1189 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1190 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1191 ERR_R_INTERNAL_ERROR);
1192 return 0;
1193 }
1194
1195 /* TLS extensions */
1196 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1197 /* SSLfatal() already called */
1198 return 0;
1199 }
1200
1201 return 1;
1202 }
1203
1204 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
1205 {
1206 size_t cookie_len;
1207 PACKET cookiepkt;
1208
1209 if (!PACKET_forward(pkt, 2)
1210 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1211 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1212 SSL_R_LENGTH_MISMATCH);
1213 return MSG_PROCESS_ERROR;
1214 }
1215
1216 cookie_len = PACKET_remaining(&cookiepkt);
1217 if (cookie_len > sizeof(s->d1->cookie)) {
1218 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1219 SSL_R_LENGTH_TOO_LONG);
1220 return MSG_PROCESS_ERROR;
1221 }
1222
1223 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1224 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1225 SSL_R_LENGTH_MISMATCH);
1226 return MSG_PROCESS_ERROR;
1227 }
1228 s->d1->cookie_len = cookie_len;
1229
1230 return MSG_PROCESS_FINISHED_READING;
1231 }
1232
1233 static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
1234 {
1235 STACK_OF(SSL_CIPHER) *sk;
1236 const SSL_CIPHER *c;
1237 int i;
1238
1239 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1240 if (c == NULL) {
1241 /* unknown cipher */
1242 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1243 SSL_R_UNKNOWN_CIPHER_RETURNED);
1244 return 0;
1245 }
1246 /*
1247 * If it is a disabled cipher we either didn't send it in client hello,
1248 * or it's not allowed for the selected protocol. So we return an error.
1249 */
1250 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
1251 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1252 SSL_R_WRONG_CIPHER_RETURNED);
1253 return 0;
1254 }
1255
1256 sk = ssl_get_ciphers_by_id(s);
1257 i = sk_SSL_CIPHER_find(sk, c);
1258 if (i < 0) {
1259 /* we did not say we would use this cipher */
1260 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1261 SSL_R_WRONG_CIPHER_RETURNED);
1262 return 0;
1263 }
1264
1265 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1266 && s->s3->tmp.new_cipher->id != c->id) {
1267 /* ServerHello selected a different ciphersuite to that in the HRR */
1268 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1269 SSL_R_WRONG_CIPHER_RETURNED);
1270 return 0;
1271 }
1272
1273 /*
1274 * Depending on the session caching (internal/external), the cipher
1275 * and/or cipher_id values may not be set. Make sure that cipher_id is
1276 * set and use it for comparison.
1277 */
1278 if (s->session->cipher != NULL)
1279 s->session->cipher_id = s->session->cipher->id;
1280 if (s->hit && (s->session->cipher_id != c->id)) {
1281 if (SSL_IS_TLS13(s)) {
1282 /*
1283 * In TLSv1.3 it is valid for the server to select a different
1284 * ciphersuite as long as the hash is the same.
1285 */
1286 if (ssl_md(c->algorithm2)
1287 != ssl_md(s->session->cipher->algorithm2)) {
1288 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1289 SSL_F_SET_CLIENT_CIPHERSUITE,
1290 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1291 return 0;
1292 }
1293 } else {
1294 /*
1295 * Prior to TLSv1.3 resuming a session always meant using the same
1296 * ciphersuite.
1297 */
1298 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1299 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1300 return 0;
1301 }
1302 }
1303 s->s3->tmp.new_cipher = c;
1304
1305 return 1;
1306 }
1307
1308 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1309 {
1310 PACKET session_id, extpkt;
1311 size_t session_id_len;
1312 const unsigned char *cipherchars;
1313 int al = SSL_AD_INTERNAL_ERROR;
1314 unsigned int compression;
1315 unsigned int sversion;
1316 unsigned int context;
1317 int protverr, discard;
1318 RAW_EXTENSION *extensions = NULL;
1319 #ifndef OPENSSL_NO_COMP
1320 SSL_COMP *comp;
1321 #endif
1322
1323 if (!PACKET_get_net_2(pkt, &sversion)) {
1324 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1325 SSL_R_LENGTH_MISMATCH);
1326 goto err;
1327 }
1328
1329 /* load the server random */
1330 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1331 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1332 SSL_R_LENGTH_MISMATCH);
1333 goto err;
1334 }
1335
1336 /*
1337 * We do this immediately so we know what format the ServerHello is in.
1338 * Must be done after reading the random data so we can check for the
1339 * TLSv1.3 downgrade sentinels
1340 */
1341 protverr = ssl_choose_client_version(s, sversion, 1, &al);
1342 if (protverr != 0) {
1343 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1344 protverr);
1345 goto err;
1346 }
1347
1348 /*
1349 * In TLSv1.3 a ServerHello message signals a key change so the end of the
1350 * message must be on a record boundary.
1351 */
1352 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1353 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1354 SSL_R_NOT_ON_RECORD_BOUNDARY);
1355 goto err;
1356 }
1357
1358 /* Get the session-id. */
1359 if (!SSL_IS_TLS13(s)) {
1360 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1361 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1362 SSL_R_LENGTH_MISMATCH);
1363 goto err;
1364 }
1365 session_id_len = PACKET_remaining(&session_id);
1366 if (session_id_len > sizeof s->session->session_id
1367 || session_id_len > SSL3_SESSION_ID_SIZE) {
1368 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1369 SSL_F_TLS_PROCESS_SERVER_HELLO,
1370 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1371 goto err;
1372 }
1373 } else {
1374 PACKET_null_init(&session_id);
1375 session_id_len = 0;
1376 }
1377
1378 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1379 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1380 SSL_R_LENGTH_MISMATCH);
1381 goto err;
1382 }
1383
1384 if (!SSL_IS_TLS13(s)) {
1385 if (!PACKET_get_1(pkt, &compression)) {
1386 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1387 SSL_R_LENGTH_MISMATCH);
1388 goto err;
1389 }
1390 } else {
1391 compression = 0;
1392 }
1393
1394 /* TLS extensions */
1395 if (PACKET_remaining(pkt) == 0) {
1396 PACKET_null_init(&extpkt);
1397 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1398 || PACKET_remaining(pkt) != 0) {
1399 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1400 SSL_R_BAD_LENGTH);
1401 goto err;
1402 }
1403
1404 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1405 : SSL_EXT_TLS1_2_SERVER_HELLO;
1406 if (!tls_collect_extensions(s, &extpkt, context, &extensions, NULL, 1)) {
1407 /* SSLfatal() already called */
1408 goto err;
1409 }
1410
1411 s->hit = 0;
1412
1413 if (SSL_IS_TLS13(s)) {
1414 /* This will set s->hit if we are resuming */
1415 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1416 SSL_EXT_TLS1_3_SERVER_HELLO,
1417 extensions, NULL, 0l)) {
1418 /* SSLfatal() already called */
1419 goto err;
1420 }
1421 } else {
1422 /*
1423 * Check if we can resume the session based on external pre-shared
1424 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1425 * Resumption based on server-side state works with session IDs.
1426 * Resumption based on pre-shared Protected Access Credentials (PACs)
1427 * works by overriding the SessionTicket extension at the application
1428 * layer, and does not send a session ID. (We do not know whether
1429 * EAP-FAST servers would honour the session ID.) Therefore, the session
1430 * ID alone is not a reliable indicator of session resumption, so we
1431 * first check if we can resume, and later peek at the next handshake
1432 * message to see if the server wants to resume.
1433 */
1434 if (s->version >= TLS1_VERSION
1435 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1436 const SSL_CIPHER *pref_cipher = NULL;
1437 /*
1438 * s->session->master_key_length is a size_t, but this is an int for
1439 * backwards compat reasons
1440 */
1441 int master_key_length;
1442 master_key_length = sizeof(s->session->master_key);
1443 if (s->ext.session_secret_cb(s, s->session->master_key,
1444 &master_key_length,
1445 NULL, &pref_cipher,
1446 s->ext.session_secret_cb_arg)
1447 && master_key_length > 0) {
1448 s->session->master_key_length = master_key_length;
1449 s->session->cipher = pref_cipher ?
1450 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1451 } else {
1452 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1453 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1454 goto err;
1455 }
1456 }
1457
1458 if (session_id_len != 0
1459 && session_id_len == s->session->session_id_length
1460 && memcmp(PACKET_data(&session_id), s->session->session_id,
1461 session_id_len) == 0)
1462 s->hit = 1;
1463 }
1464
1465 if (s->hit) {
1466 if (s->sid_ctx_length != s->session->sid_ctx_length
1467 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1468 /* actually a client application bug */
1469 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1470 SSL_F_TLS_PROCESS_SERVER_HELLO,
1471 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1472 goto err;
1473 }
1474 } else {
1475 /*
1476 * If we were trying for session-id reuse but the server
1477 * didn't resume, make a new SSL_SESSION.
1478 * In the case of EAP-FAST and PAC, we do not send a session ID,
1479 * so the PAC-based session secret is always preserved. It'll be
1480 * overwritten if the server refuses resumption.
1481 */
1482 if (s->session->session_id_length > 0
1483 || (SSL_IS_TLS13(s)
1484 && s->session->ext.tick_identity
1485 != TLSEXT_PSK_BAD_IDENTITY)) {
1486 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1487 s->session_ctx->lock);
1488 if (!ssl_get_new_session(s, 0)) {
1489 /* SSLfatal() already called */
1490 goto err;
1491 }
1492 }
1493
1494 s->session->ssl_version = s->version;
1495 s->session->session_id_length = session_id_len;
1496 /* session_id_len could be 0 */
1497 if (session_id_len > 0)
1498 memcpy(s->session->session_id, PACKET_data(&session_id),
1499 session_id_len);
1500 }
1501
1502 /* Session version and negotiated protocol version should match */
1503 if (s->version != s->session->ssl_version) {
1504 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1505 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1506 goto err;
1507 }
1508 /*
1509 * Now that we know the version, update the check to see if it's an allowed
1510 * version.
1511 */
1512 s->s3->tmp.min_ver = s->version;
1513 s->s3->tmp.max_ver = s->version;
1514
1515 if (!set_client_ciphersuite(s, cipherchars)) {
1516 /* SSLfatal() already called */
1517 goto err;
1518 }
1519
1520 #ifdef OPENSSL_NO_COMP
1521 if (compression != 0) {
1522 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1523 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1524 goto err;
1525 }
1526 /*
1527 * If compression is disabled we'd better not try to resume a session
1528 * using compression.
1529 */
1530 if (s->session->compress_meth != 0) {
1531 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1532 SSL_R_INCONSISTENT_COMPRESSION);
1533 goto err;
1534 }
1535 #else
1536 if (s->hit && compression != s->session->compress_meth) {
1537 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1538 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1539 goto err;
1540 }
1541 if (compression == 0)
1542 comp = NULL;
1543 else if (!ssl_allow_compression(s)) {
1544 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1545 SSL_R_COMPRESSION_DISABLED);
1546 goto err;
1547 } else {
1548 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1549 }
1550
1551 if (compression != 0 && comp == NULL) {
1552 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1553 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1554 goto err;
1555 } else {
1556 s->s3->tmp.new_compression = comp;
1557 }
1558 #endif
1559
1560 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1561 /* SSLfatal() already called */
1562 goto err;
1563 }
1564
1565 #ifndef OPENSSL_NO_SCTP
1566 if (SSL_IS_DTLS(s) && s->hit) {
1567 unsigned char sctpauthkey[64];
1568 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1569
1570 /*
1571 * Add new shared key for SCTP-Auth, will be ignored if
1572 * no SCTP used.
1573 */
1574 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1575 sizeof(DTLS1_SCTP_AUTH_LABEL));
1576
1577 if (SSL_export_keying_material(s, sctpauthkey,
1578 sizeof(sctpauthkey),
1579 labelbuffer,
1580 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1581 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1582 ERR_R_INTERNAL_ERROR);
1583 goto err;
1584 }
1585
1586 BIO_ctrl(SSL_get_wbio(s),
1587 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1588 sizeof(sctpauthkey), sctpauthkey);
1589 }
1590 #endif
1591
1592 /*
1593 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1594 * we're done with this message
1595 */
1596 if (SSL_IS_TLS13(s)
1597 && (!s->method->ssl3_enc->setup_key_block(s)
1598 || !s->method->ssl3_enc->change_cipher_state(s,
1599 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1600 /* SSLfatal() already called */
1601 goto err;
1602 }
1603
1604 OPENSSL_free(extensions);
1605 return MSG_PROCESS_CONTINUE_READING;
1606 err:
1607 OPENSSL_free(extensions);
1608 return MSG_PROCESS_ERROR;
1609 }
1610
1611 static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1612 {
1613 unsigned int sversion;
1614 const unsigned char *cipherchars;
1615 RAW_EXTENSION *extensions = NULL;
1616 PACKET extpkt;
1617
1618 if (!PACKET_get_net_2(pkt, &sversion)) {
1619 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1620 SSL_R_LENGTH_MISMATCH);
1621 goto err;
1622 }
1623
1624 /* TODO(TLS1.3): Remove the TLS1_3_VERSION_DRAFT clause before release */
1625 if (sversion != TLS1_3_VERSION && sversion != TLS1_3_VERSION_DRAFT) {
1626 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1627 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1628 SSL_R_WRONG_SSL_VERSION);
1629 goto err;
1630 }
1631
1632 s->hello_retry_request = 1;
1633
1634 /*
1635 * If we were sending early_data then the enc_write_ctx is now invalid and
1636 * should not be used.
1637 */
1638 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1639 s->enc_write_ctx = NULL;
1640
1641 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1642 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1643 SSL_R_LENGTH_MISMATCH);
1644 goto err;
1645 }
1646
1647 if (!set_client_ciphersuite(s, cipherchars)) {
1648 /* SSLfatal() already called */
1649 goto err;
1650 }
1651
1652 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1653 /* Must have a non-empty extensions block */
1654 || PACKET_remaining(&extpkt) == 0
1655 /* Must be no trailing data after extensions */
1656 || PACKET_remaining(pkt) != 0) {
1657 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1658 SSL_R_BAD_LENGTH);
1659 goto err;
1660 }
1661
1662 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1663 &extensions, NULL, 1)
1664 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1665 extensions, NULL, 0, 1)) {
1666 /* SSLfatal() already called */
1667 goto err;
1668 }
1669
1670 OPENSSL_free(extensions);
1671 extensions = NULL;
1672
1673 if (s->ext.tls13_cookie_len == 0
1674 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1675 && s->s3->tmp.pkey != NULL
1676 #endif
1677 ) {
1678 /*
1679 * We didn't receive a cookie or a new key_share so the next
1680 * ClientHello will not change
1681 */
1682 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1683 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1684 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1685 goto err;
1686 }
1687
1688 /*
1689 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1690 * a synthetic message_hash in place of ClientHello1.
1691 */
1692 if (!create_synthetic_message_hash(s)) {
1693 /* SSLfatal() already called */
1694 goto err;
1695 }
1696
1697 /*
1698 * Add this message to the Transcript Hash. Normally this is done
1699 * automatically prior to the message processing stage. However due to the
1700 * need to create the synthetic message hash, we defer that step until now
1701 * for HRR messages.
1702 */
1703 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1704 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1705 /* SSLfatal() already called */
1706 goto err;
1707 }
1708
1709 return MSG_PROCESS_FINISHED_READING;
1710 err:
1711 OPENSSL_free(extensions);
1712 return MSG_PROCESS_ERROR;
1713 }
1714
1715 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1716 {
1717 int i;
1718 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
1719 unsigned long cert_list_len, cert_len;
1720 X509 *x = NULL;
1721 const unsigned char *certstart, *certbytes;
1722 STACK_OF(X509) *sk = NULL;
1723 EVP_PKEY *pkey = NULL;
1724 size_t chainidx, certidx;
1725 unsigned int context = 0;
1726 const SSL_CERT_LOOKUP *clu;
1727
1728 if ((sk = sk_X509_new_null()) == NULL) {
1729 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1730 ERR_R_MALLOC_FAILURE);
1731 goto err;
1732 }
1733
1734 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1735 || context != 0
1736 || !PACKET_get_net_3(pkt, &cert_list_len)
1737 || PACKET_remaining(pkt) != cert_list_len
1738 || PACKET_remaining(pkt) == 0) {
1739 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1740 SSL_R_LENGTH_MISMATCH);
1741 goto err;
1742 }
1743 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1744 if (!PACKET_get_net_3(pkt, &cert_len)
1745 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1746 SSLfatal(s, SSL_AD_DECODE_ERROR,
1747 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1748 SSL_R_CERT_LENGTH_MISMATCH);
1749 goto err;
1750 }
1751
1752 certstart = certbytes;
1753 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1754 if (x == NULL) {
1755 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1756 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1757 goto err;
1758 }
1759 if (certbytes != (certstart + cert_len)) {
1760 SSLfatal(s, SSL_AD_DECODE_ERROR,
1761 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1762 SSL_R_CERT_LENGTH_MISMATCH);
1763 goto err;
1764 }
1765
1766 if (SSL_IS_TLS13(s)) {
1767 RAW_EXTENSION *rawexts = NULL;
1768 PACKET extensions;
1769
1770 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1771 SSLfatal(s, SSL_AD_DECODE_ERROR,
1772 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1773 SSL_R_BAD_LENGTH);
1774 goto err;
1775 }
1776 if (!tls_collect_extensions(s, &extensions,
1777 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1778 NULL, chainidx == 0)
1779 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1780 rawexts, x, chainidx,
1781 PACKET_remaining(pkt) == 0)) {
1782 OPENSSL_free(rawexts);
1783 /* SSLfatal already called */
1784 goto err;
1785 }
1786 OPENSSL_free(rawexts);
1787 }
1788
1789 if (!sk_X509_push(sk, x)) {
1790 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1791 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1792 ERR_R_MALLOC_FAILURE);
1793 goto err;
1794 }
1795 x = NULL;
1796 }
1797
1798 i = ssl_verify_cert_chain(s, sk);
1799 /*
1800 * The documented interface is that SSL_VERIFY_PEER should be set in order
1801 * for client side verification of the server certificate to take place.
1802 * However, historically the code has only checked that *any* flag is set
1803 * to cause server verification to take place. Use of the other flags makes
1804 * no sense in client mode. An attempt to clean up the semantics was
1805 * reverted because at least one application *only* set
1806 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1807 * server verification to take place, after the clean up it silently did
1808 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1809 * sent to them because they are void functions. Therefore, we now use the
1810 * (less clean) historic behaviour of performing validation if any flag is
1811 * set. The *documented* interface remains the same.
1812 */
1813 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1814 SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
1815 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1816 SSL_R_CERTIFICATE_VERIFY_FAILED);
1817 goto err;
1818 }
1819 ERR_clear_error(); /* but we keep s->verify_result */
1820 if (i > 1) {
1821 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1822 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1823 goto err;
1824 }
1825
1826 s->session->peer_chain = sk;
1827 /*
1828 * Inconsistency alert: cert_chain does include the peer's certificate,
1829 * which we don't include in statem_srvr.c
1830 */
1831 x = sk_X509_value(sk, 0);
1832 sk = NULL;
1833
1834 pkey = X509_get0_pubkey(x);
1835
1836 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1837 x = NULL;
1838 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1839 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1840 goto err;
1841 }
1842
1843 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
1844 x = NULL;
1845 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1846 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1847 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1848 goto err;
1849 }
1850 /*
1851 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1852 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1853 * type.
1854 */
1855 if (!SSL_IS_TLS13(s)) {
1856 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
1857 x = NULL;
1858 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1859 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1860 SSL_R_WRONG_CERTIFICATE_TYPE);
1861 goto err;
1862 }
1863 }
1864 s->session->peer_type = certidx;
1865
1866 X509_free(s->session->peer);
1867 X509_up_ref(x);
1868 s->session->peer = x;
1869 s->session->verify_result = s->verify_result;
1870 x = NULL;
1871
1872 /* Save the current hash state for when we receive the CertificateVerify */
1873 if (SSL_IS_TLS13(s)
1874 && !ssl_handshake_hash(s, s->cert_verify_hash,
1875 sizeof(s->cert_verify_hash),
1876 &s->cert_verify_hash_len)) {
1877 /* SSLfatal() already called */;
1878 goto err;
1879 }
1880
1881 ret = MSG_PROCESS_CONTINUE_READING;
1882
1883 err:
1884 X509_free(x);
1885 sk_X509_pop_free(sk, X509_free);
1886 return ret;
1887 }
1888
1889 static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
1890 {
1891 #ifndef OPENSSL_NO_PSK
1892 PACKET psk_identity_hint;
1893
1894 /* PSK ciphersuites are preceded by an identity hint */
1895
1896 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1897 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1898 SSL_R_LENGTH_MISMATCH);
1899 return 0;
1900 }
1901
1902 /*
1903 * Store PSK identity hint for later use, hint is used in
1904 * tls_construct_client_key_exchange. Assume that the maximum length of
1905 * a PSK identity hint can be as long as the maximum length of a PSK
1906 * identity.
1907 */
1908 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1909 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1910 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1911 SSL_R_DATA_LENGTH_TOO_LONG);
1912 return 0;
1913 }
1914
1915 if (PACKET_remaining(&psk_identity_hint) == 0) {
1916 OPENSSL_free(s->session->psk_identity_hint);
1917 s->session->psk_identity_hint = NULL;
1918 } else if (!PACKET_strndup(&psk_identity_hint,
1919 &s->session->psk_identity_hint)) {
1920 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1921 ERR_R_INTERNAL_ERROR);
1922 return 0;
1923 }
1924
1925 return 1;
1926 #else
1927 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1928 ERR_R_INTERNAL_ERROR);
1929 return 0;
1930 #endif
1931 }
1932
1933 static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
1934 {
1935 #ifndef OPENSSL_NO_SRP
1936 PACKET prime, generator, salt, server_pub;
1937
1938 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1939 || !PACKET_get_length_prefixed_2(pkt, &generator)
1940 || !PACKET_get_length_prefixed_1(pkt, &salt)
1941 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1942 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1943 SSL_R_LENGTH_MISMATCH);
1944 return 0;
1945 }
1946
1947 /* TODO(size_t): Convert BN_bin2bn() calls */
1948 if ((s->srp_ctx.N =
1949 BN_bin2bn(PACKET_data(&prime),
1950 (int)PACKET_remaining(&prime), NULL)) == NULL
1951 || (s->srp_ctx.g =
1952 BN_bin2bn(PACKET_data(&generator),
1953 (int)PACKET_remaining(&generator), NULL)) == NULL
1954 || (s->srp_ctx.s =
1955 BN_bin2bn(PACKET_data(&salt),
1956 (int)PACKET_remaining(&salt), NULL)) == NULL
1957 || (s->srp_ctx.B =
1958 BN_bin2bn(PACKET_data(&server_pub),
1959 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1960 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1961 ERR_R_BN_LIB);
1962 return 0;
1963 }
1964
1965 if (!srp_verify_server_param(s)) {
1966 /* SSLfatal() already called */
1967 return 0;
1968 }
1969
1970 /* We must check if there is a certificate */
1971 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1972 *pkey = X509_get0_pubkey(s->session->peer);
1973
1974 return 1;
1975 #else
1976 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1977 ERR_R_INTERNAL_ERROR);
1978 return 0;
1979 #endif
1980 }
1981
1982 static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
1983 {
1984 #ifndef OPENSSL_NO_DH
1985 PACKET prime, generator, pub_key;
1986 EVP_PKEY *peer_tmp = NULL;
1987
1988 DH *dh = NULL;
1989 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1990
1991 int check_bits = 0;
1992
1993 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1994 || !PACKET_get_length_prefixed_2(pkt, &generator)
1995 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1996 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
1997 SSL_R_LENGTH_MISMATCH);
1998 return 0;
1999 }
2000
2001 peer_tmp = EVP_PKEY_new();
2002 dh = DH_new();
2003
2004 if (peer_tmp == NULL || dh == NULL) {
2005 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2006 ERR_R_MALLOC_FAILURE);
2007 goto err;
2008 }
2009
2010 /* TODO(size_t): Convert these calls */
2011 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2012 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2013 NULL);
2014 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2015 (int)PACKET_remaining(&pub_key), NULL);
2016 if (p == NULL || g == NULL || bnpub_key == NULL) {
2017 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2018 ERR_R_BN_LIB);
2019 goto err;
2020 }
2021
2022 /* test non-zero pubkey */
2023 if (BN_is_zero(bnpub_key)) {
2024 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2025 SSL_R_BAD_DH_VALUE);
2026 goto err;
2027 }
2028
2029 if (!DH_set0_pqg(dh, p, NULL, g)) {
2030 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2031 ERR_R_BN_LIB);
2032 goto err;
2033 }
2034 p = g = NULL;
2035
2036 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
2037 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2038 SSL_R_BAD_DH_VALUE);
2039 goto err;
2040 }
2041
2042 if (!DH_set0_key(dh, bnpub_key, NULL)) {
2043 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2044 ERR_R_BN_LIB);
2045 goto err;
2046 }
2047 bnpub_key = NULL;
2048
2049 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
2050 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2051 SSL_R_DH_KEY_TOO_SMALL);
2052 goto err;
2053 }
2054
2055 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2056 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2057 ERR_R_EVP_LIB);
2058 goto err;
2059 }
2060
2061 s->s3->peer_tmp = peer_tmp;
2062
2063 /*
2064 * FIXME: This makes assumptions about which ciphersuites come with
2065 * public keys. We should have a less ad-hoc way of doing this
2066 */
2067 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2068 *pkey = X509_get0_pubkey(s->session->peer);
2069 /* else anonymous DH, so no certificate or pkey. */
2070
2071 return 1;
2072
2073 err:
2074 BN_free(p);
2075 BN_free(g);
2076 BN_free(bnpub_key);
2077 DH_free(dh);
2078 EVP_PKEY_free(peer_tmp);
2079
2080 return 0;
2081 #else
2082 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2083 ERR_R_INTERNAL_ERROR);
2084 return 0;
2085 #endif
2086 }
2087
2088 static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2089 {
2090 #ifndef OPENSSL_NO_EC
2091 PACKET encoded_pt;
2092 unsigned int curve_type, curve_id;
2093
2094 /*
2095 * Extract elliptic curve parameters and the server's ephemeral ECDH
2096 * public key. We only support named (not generic) curves and
2097 * ECParameters in this case is just three bytes.
2098 */
2099 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
2100 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2101 SSL_R_LENGTH_TOO_SHORT);
2102 return 0;
2103 }
2104 /*
2105 * Check curve is named curve type and one of our preferences, if not
2106 * server has sent an invalid curve.
2107 */
2108 if (curve_type != NAMED_CURVE_TYPE || !tls1_check_group_id(s, curve_id)) {
2109 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2110 SSL_R_WRONG_CURVE);
2111 return 0;
2112 }
2113
2114 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
2115 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2116 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2117 return 0;
2118 }
2119
2120 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2121 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2122 SSL_R_LENGTH_MISMATCH);
2123 return 0;
2124 }
2125
2126 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2127 PACKET_data(&encoded_pt),
2128 PACKET_remaining(&encoded_pt))) {
2129 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2130 SSL_R_BAD_ECPOINT);
2131 return 0;
2132 }
2133
2134 /*
2135 * The ECC/TLS specification does not mention the use of DSA to sign
2136 * ECParameters in the server key exchange message. We do support RSA
2137 * and ECDSA.
2138 */
2139 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2140 *pkey = X509_get0_pubkey(s->session->peer);
2141 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2142 *pkey = X509_get0_pubkey(s->session->peer);
2143 /* else anonymous ECDH, so no certificate or pkey. */
2144
2145 return 1;
2146 #else
2147 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2148 ERR_R_INTERNAL_ERROR);
2149 return 0;
2150 #endif
2151 }
2152
2153 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2154 {
2155 long alg_k;
2156 EVP_PKEY *pkey = NULL;
2157 EVP_MD_CTX *md_ctx = NULL;
2158 EVP_PKEY_CTX *pctx = NULL;
2159 PACKET save_param_start, signature;
2160
2161 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2162
2163 save_param_start = *pkt;
2164
2165 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2166 EVP_PKEY_free(s->s3->peer_tmp);
2167 s->s3->peer_tmp = NULL;
2168 #endif
2169
2170 if (alg_k & SSL_PSK) {
2171 if (!tls_process_ske_psk_preamble(s, pkt)) {
2172 /* SSLfatal() already called */
2173 goto err;
2174 }
2175 }
2176
2177 /* Nothing else to do for plain PSK or RSAPSK */
2178 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2179 } else if (alg_k & SSL_kSRP) {
2180 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2181 /* SSLfatal() already called */
2182 goto err;
2183 }
2184 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2185 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2186 /* SSLfatal() already called */
2187 goto err;
2188 }
2189 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2190 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2191 /* SSLfatal() already called */
2192 goto err;
2193 }
2194 } else if (alg_k) {
2195 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2196 SSL_R_UNEXPECTED_MESSAGE);
2197 goto err;
2198 }
2199
2200 /* if it was signed, check the signature */
2201 if (pkey != NULL) {
2202 PACKET params;
2203 int maxsig;
2204 const EVP_MD *md = NULL;
2205 unsigned char *tbs;
2206 size_t tbslen;
2207 int rv;
2208
2209 /*
2210 * |pkt| now points to the beginning of the signature, so the difference
2211 * equals the length of the parameters.
2212 */
2213 if (!PACKET_get_sub_packet(&save_param_start, &params,
2214 PACKET_remaining(&save_param_start) -
2215 PACKET_remaining(pkt))) {
2216 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2217 ERR_R_INTERNAL_ERROR);
2218 goto err;
2219 }
2220
2221 if (SSL_USE_SIGALGS(s)) {
2222 unsigned int sigalg;
2223
2224 if (!PACKET_get_net_2(pkt, &sigalg)) {
2225 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2226 SSL_R_LENGTH_TOO_SHORT);
2227 goto err;
2228 }
2229 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2230 /* SSLfatal() already called */
2231 goto err;
2232 }
2233 #ifdef SSL_DEBUG
2234 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2235 #endif
2236 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2237 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2238 ERR_R_INTERNAL_ERROR);
2239 goto err;
2240 }
2241
2242 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
2243 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2244 ERR_R_INTERNAL_ERROR);
2245 goto err;
2246 }
2247
2248 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2249 || PACKET_remaining(pkt) != 0) {
2250 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2251 SSL_R_LENGTH_MISMATCH);
2252 goto err;
2253 }
2254 maxsig = EVP_PKEY_size(pkey);
2255 if (maxsig < 0) {
2256 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2257 ERR_R_INTERNAL_ERROR);
2258 goto err;
2259 }
2260
2261 /*
2262 * Check signature length
2263 */
2264 if (PACKET_remaining(&signature) > (size_t)maxsig) {
2265 /* wrong packet length */
2266 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2267 SSL_R_WRONG_SIGNATURE_LENGTH);
2268 goto err;
2269 }
2270
2271 md_ctx = EVP_MD_CTX_new();
2272 if (md_ctx == NULL) {
2273 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2274 ERR_R_MALLOC_FAILURE);
2275 goto err;
2276 }
2277
2278 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2279 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2280 ERR_R_EVP_LIB);
2281 goto err;
2282 }
2283 if (SSL_USE_PSS(s)) {
2284 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2285 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2286 RSA_PSS_SALTLEN_DIGEST) <= 0) {
2287 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2288 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2289 goto err;
2290 }
2291 }
2292 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2293 PACKET_remaining(&params));
2294 if (tbslen == 0) {
2295 /* SSLfatal() already called */
2296 goto err;
2297 }
2298
2299 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2300 PACKET_remaining(&signature), tbs, tbslen);
2301 OPENSSL_free(tbs);
2302 if (rv <= 0) {
2303 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2304 SSL_R_BAD_SIGNATURE);
2305 goto err;
2306 }
2307 EVP_MD_CTX_free(md_ctx);
2308 md_ctx = NULL;
2309 } else {
2310 /* aNULL, aSRP or PSK do not need public keys */
2311 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2312 && !(alg_k & SSL_PSK)) {
2313 /* Might be wrong key type, check it */
2314 if (ssl3_check_cert_and_algorithm(s)) {
2315 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2316 SSL_R_BAD_DATA);
2317 }
2318 /* else this shouldn't happen, SSLfatal() already called */
2319 goto err;
2320 }
2321 /* still data left over */
2322 if (PACKET_remaining(pkt) != 0) {
2323 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2324 SSL_R_EXTRA_DATA_IN_MESSAGE);
2325 goto err;
2326 }
2327 }
2328
2329 return MSG_PROCESS_CONTINUE_READING;
2330 err:
2331 EVP_MD_CTX_free(md_ctx);
2332 return MSG_PROCESS_ERROR;
2333 }
2334
2335 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2336 {
2337 size_t i;
2338
2339 /* Clear certificate validity flags */
2340 for (i = 0; i < SSL_PKEY_NUM; i++)
2341 s->s3->tmp.valid_flags[i] = 0;
2342
2343 if (SSL_IS_TLS13(s)) {
2344 PACKET reqctx, extensions;
2345 RAW_EXTENSION *rawexts = NULL;
2346
2347 /* Free and zero certificate types: it is not present in TLS 1.3 */
2348 OPENSSL_free(s->s3->tmp.ctype);
2349 s->s3->tmp.ctype = NULL;
2350 s->s3->tmp.ctype_len = 0;
2351
2352 /* TODO(TLS1.3) need to process request context, for now ignore */
2353 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2354 SSLfatal(s, SSL_AD_DECODE_ERROR,
2355 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2356 SSL_R_LENGTH_MISMATCH);
2357 return MSG_PROCESS_ERROR;
2358 }
2359
2360 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
2361 SSLfatal(s, SSL_AD_DECODE_ERROR,
2362 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2363 SSL_R_BAD_LENGTH);
2364 return MSG_PROCESS_ERROR;
2365 }
2366 if (!tls_collect_extensions(s, &extensions,
2367 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2368 &rawexts, NULL, 1)
2369 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2370 rawexts, NULL, 0, 1)) {
2371 /* SSLfatal() already called */
2372 OPENSSL_free(rawexts);
2373 return MSG_PROCESS_ERROR;
2374 }
2375 OPENSSL_free(rawexts);
2376 if (!tls1_process_sigalgs(s)) {
2377 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2378 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2379 SSL_R_BAD_LENGTH);
2380 return MSG_PROCESS_ERROR;
2381 }
2382 } else {
2383 PACKET ctypes;
2384
2385 /* get the certificate types */
2386 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2387 SSLfatal(s, SSL_AD_DECODE_ERROR,
2388 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2389 SSL_R_LENGTH_MISMATCH);
2390 return MSG_PROCESS_ERROR;
2391 }
2392
2393 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
2394 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2395 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2396 ERR_R_INTERNAL_ERROR);
2397 return MSG_PROCESS_ERROR;
2398 }
2399
2400 if (SSL_USE_SIGALGS(s)) {
2401 PACKET sigalgs;
2402
2403 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2404 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2405 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2406 SSL_R_LENGTH_MISMATCH);
2407 return MSG_PROCESS_ERROR;
2408 }
2409
2410 if (!tls1_save_sigalgs(s, &sigalgs)) {
2411 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2412 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2413 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2414 return MSG_PROCESS_ERROR;
2415 }
2416 if (!tls1_process_sigalgs(s)) {
2417 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2418 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2419 ERR_R_MALLOC_FAILURE);
2420 return MSG_PROCESS_ERROR;
2421 }
2422 }
2423
2424 /* get the CA RDNs */
2425 if (!parse_ca_names(s, pkt)) {
2426 /* SSLfatal() already called */
2427 return MSG_PROCESS_ERROR;
2428 }
2429 }
2430
2431 if (PACKET_remaining(pkt) != 0) {
2432 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2433 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2434 SSL_R_LENGTH_MISMATCH);
2435 return MSG_PROCESS_ERROR;
2436 }
2437
2438 /* we should setup a certificate to return.... */
2439 s->s3->tmp.cert_req = 1;
2440
2441 return MSG_PROCESS_CONTINUE_PROCESSING;
2442 }
2443
2444 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2445 {
2446 unsigned int ticklen;
2447 unsigned long ticket_lifetime_hint, age_add = 0;
2448 unsigned int sess_len;
2449 RAW_EXTENSION *exts = NULL;
2450 PACKET nonce;
2451
2452 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2453 || (SSL_IS_TLS13(s)
2454 && (!PACKET_get_net_4(pkt, &age_add)
2455 || !PACKET_get_length_prefixed_1(pkt, &nonce)
2456 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2457 &s->session->ext.tick_nonce_len)))
2458 || !PACKET_get_net_2(pkt, &ticklen)
2459 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2460 || (SSL_IS_TLS13(s)
2461 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
2462 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2463 SSL_R_LENGTH_MISMATCH);
2464 goto err;
2465 }
2466
2467 /*
2468 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2469 * ticket. We already checked this TLSv1.3 case above, so it should never
2470 * be 0 here in that instance
2471 */
2472 if (ticklen == 0)
2473 return MSG_PROCESS_CONTINUE_READING;
2474
2475 /*
2476 * Sessions must be immutable once they go into the session cache. Otherwise
2477 * we can get multi-thread problems. Therefore we don't "update" sessions,
2478 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2479 * time a NewSessionTicket arrives because those messages arrive
2480 * post-handshake and the session may have already gone into the session
2481 * cache.
2482 */
2483 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
2484 int i = s->session_ctx->session_cache_mode;
2485 SSL_SESSION *new_sess;
2486 /*
2487 * We reused an existing session, so we need to replace it with a new
2488 * one
2489 */
2490 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2491 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2492 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2493 ERR_R_MALLOC_FAILURE);
2494 goto err;
2495 }
2496
2497 if (i & SSL_SESS_CACHE_CLIENT) {
2498 /*
2499 * Remove the old session from the cache. We carry on if this fails
2500 */
2501 SSL_CTX_remove_session(s->session_ctx, s->session);
2502 }
2503
2504 SSL_SESSION_free(s->session);
2505 s->session = new_sess;
2506 }
2507
2508 /*
2509 * Technically the cast to long here is not guaranteed by the C standard -
2510 * but we use it elsewhere, so this should be ok.
2511 */
2512 s->session->time = (long)time(NULL);
2513
2514 OPENSSL_free(s->session->ext.tick);
2515 s->session->ext.tick = NULL;
2516 s->session->ext.ticklen = 0;
2517
2518 s->session->ext.tick = OPENSSL_malloc(ticklen);
2519 if (s->session->ext.tick == NULL) {
2520 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2521 ERR_R_MALLOC_FAILURE);
2522 goto err;
2523 }
2524 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
2525 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2526 SSL_R_LENGTH_MISMATCH);
2527 goto err;
2528 }
2529
2530 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2531 s->session->ext.tick_age_add = age_add;
2532 s->session->ext.ticklen = ticklen;
2533
2534 if (SSL_IS_TLS13(s)) {
2535 PACKET extpkt;
2536
2537 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2538 || PACKET_remaining(pkt) != 0
2539 || !tls_collect_extensions(s, &extpkt,
2540 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2541 &exts, NULL, 1)
2542 || !tls_parse_all_extensions(s,
2543 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2544 exts, NULL, 0, 1)) {
2545 /* SSLfatal() already called */
2546 goto err;
2547 }
2548 }
2549
2550 /*
2551 * There are two ways to detect a resumed ticket session. One is to set
2552 * an appropriate session ID and then the server must return a match in
2553 * ServerHello. This allows the normal client session ID matching to work
2554 * and we know much earlier that the ticket has been accepted. The
2555 * other way is to set zero length session ID when the ticket is
2556 * presented and rely on the handshake to determine session resumption.
2557 * We choose the former approach because this fits in with assumptions
2558 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2559 * SHA256 is disabled) hash of the ticket.
2560 */
2561 /*
2562 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2563 * but s->session->session_id_length is a size_t
2564 */
2565 if (!EVP_Digest(s->session->ext.tick, ticklen,
2566 s->session->session_id, &sess_len,
2567 EVP_sha256(), NULL)) {
2568 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2569 ERR_R_EVP_LIB);
2570 goto err;
2571 }
2572 s->session->session_id_length = sess_len;
2573
2574 /* This is a standalone message in TLSv1.3, so there is no more to read */
2575 if (SSL_IS_TLS13(s)) {
2576 OPENSSL_free(exts);
2577 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2578 return MSG_PROCESS_FINISHED_READING;
2579 }
2580
2581 return MSG_PROCESS_CONTINUE_READING;
2582 err:
2583 OPENSSL_free(exts);
2584 return MSG_PROCESS_ERROR;
2585 }
2586
2587 /*
2588 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2589 * parse a separate message. Returns 1 on success or 0 on failure
2590 */
2591 int tls_process_cert_status_body(SSL *s, PACKET *pkt)
2592 {
2593 size_t resplen;
2594 unsigned int type;
2595
2596 if (!PACKET_get_1(pkt, &type)
2597 || type != TLSEXT_STATUSTYPE_ocsp) {
2598 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2599 SSL_R_UNSUPPORTED_STATUS_TYPE);
2600 return 0;
2601 }
2602 if (!PACKET_get_net_3_len(pkt, &resplen)
2603 || PACKET_remaining(pkt) != resplen) {
2604 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2605 SSL_R_LENGTH_MISMATCH);
2606 return 0;
2607 }
2608 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2609 if (s->ext.ocsp.resp == NULL) {
2610 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2611 ERR_R_MALLOC_FAILURE);
2612 return 0;
2613 }
2614 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2615 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2616 SSL_R_LENGTH_MISMATCH);
2617 return 0;
2618 }
2619 s->ext.ocsp.resp_len = resplen;
2620
2621 return 1;
2622 }
2623
2624
2625 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2626 {
2627 if (!tls_process_cert_status_body(s, pkt)) {
2628 /* SSLfatal() already called */
2629 return MSG_PROCESS_ERROR;
2630 }
2631
2632 return MSG_PROCESS_CONTINUE_READING;
2633 }
2634
2635 /*
2636 * Perform miscellaneous checks and processing after we have received the
2637 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2638 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2639 * on failure.
2640 */
2641 int tls_process_initial_server_flight(SSL *s)
2642 {
2643 /*
2644 * at this point we check that we have the required stuff from
2645 * the server
2646 */
2647 if (!ssl3_check_cert_and_algorithm(s)) {
2648 /* SSLfatal() already called */
2649 return 0;
2650 }
2651
2652 /*
2653 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2654 * |ext.ocsp.resp_len| values will be set if we actually received a status
2655 * message, or NULL and -1 otherwise
2656 */
2657 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2658 && s->ctx->ext.status_cb != NULL) {
2659 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2660
2661 if (ret == 0) {
2662 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2663 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2664 SSL_R_INVALID_STATUS_RESPONSE);
2665 return 0;
2666 }
2667 if (ret < 0) {
2668 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2669 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2670 ERR_R_MALLOC_FAILURE);
2671 return 0;
2672 }
2673 }
2674 #ifndef OPENSSL_NO_CT
2675 if (s->ct_validation_callback != NULL) {
2676 /* Note we validate the SCTs whether or not we abort on error */
2677 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2678 /* SSLfatal() already called */
2679 return 0;
2680 }
2681 }
2682 #endif
2683
2684 return 1;
2685 }
2686
2687 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2688 {
2689 if (PACKET_remaining(pkt) > 0) {
2690 /* should contain no data */
2691 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2692 SSL_R_LENGTH_MISMATCH);
2693 return MSG_PROCESS_ERROR;
2694 }
2695 #ifndef OPENSSL_NO_SRP
2696 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2697 if (SRP_Calc_A_param(s) <= 0) {
2698 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2699 SSL_R_SRP_A_CALC);
2700 return MSG_PROCESS_ERROR;
2701 }
2702 }
2703 #endif
2704
2705 if (!tls_process_initial_server_flight(s)) {
2706 /* SSLfatal() already called */
2707 return MSG_PROCESS_ERROR;
2708 }
2709
2710 return MSG_PROCESS_FINISHED_READING;
2711 }
2712
2713 static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
2714 {
2715 #ifndef OPENSSL_NO_PSK
2716 int ret = 0;
2717 /*
2718 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2719 * \0-terminated identity. The last byte is for us for simulating
2720 * strnlen.
2721 */
2722 char identity[PSK_MAX_IDENTITY_LEN + 1];
2723 size_t identitylen = 0;
2724 unsigned char psk[PSK_MAX_PSK_LEN];
2725 unsigned char *tmppsk = NULL;
2726 char *tmpidentity = NULL;
2727 size_t psklen = 0;
2728
2729 if (s->psk_client_callback == NULL) {
2730 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2731 SSL_R_PSK_NO_CLIENT_CB);
2732 goto err;
2733 }
2734
2735 memset(identity, 0, sizeof(identity));
2736
2737 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2738 identity, sizeof(identity) - 1,
2739 psk, sizeof(psk));
2740
2741 if (psklen > PSK_MAX_PSK_LEN) {
2742 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2743 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2744 goto err;
2745 } else if (psklen == 0) {
2746 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2747 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2748 SSL_R_PSK_IDENTITY_NOT_FOUND);
2749 goto err;
2750 }
2751
2752 identitylen = strlen(identity);
2753 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2754 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2755 ERR_R_INTERNAL_ERROR);
2756 goto err;
2757 }
2758
2759 tmppsk = OPENSSL_memdup(psk, psklen);
2760 tmpidentity = OPENSSL_strdup(identity);
2761 if (tmppsk == NULL || tmpidentity == NULL) {
2762 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2763 ERR_R_MALLOC_FAILURE);
2764 goto err;
2765 }
2766
2767 OPENSSL_free(s->s3->tmp.psk);
2768 s->s3->tmp.psk = tmppsk;
2769 s->s3->tmp.psklen = psklen;
2770 tmppsk = NULL;
2771 OPENSSL_free(s->session->psk_identity);
2772 s->session->psk_identity = tmpidentity;
2773 tmpidentity = NULL;
2774
2775 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
2776 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2777 ERR_R_INTERNAL_ERROR);
2778 goto err;
2779 }
2780
2781 ret = 1;
2782
2783 err:
2784 OPENSSL_cleanse(psk, psklen);
2785 OPENSSL_cleanse(identity, sizeof(identity));
2786 OPENSSL_clear_free(tmppsk, psklen);
2787 OPENSSL_clear_free(tmpidentity, identitylen);
2788
2789 return ret;
2790 #else
2791 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2792 ERR_R_INTERNAL_ERROR);
2793 return 0;
2794 #endif
2795 }
2796
2797 static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
2798 {
2799 #ifndef OPENSSL_NO_RSA
2800 unsigned char *encdata = NULL;
2801 EVP_PKEY *pkey = NULL;
2802 EVP_PKEY_CTX *pctx = NULL;
2803 size_t enclen;
2804 unsigned char *pms = NULL;
2805 size_t pmslen = 0;
2806
2807 if (s->session->peer == NULL) {
2808 /*
2809 * We should always have a server certificate with SSL_kRSA.
2810 */
2811 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2812 ERR_R_INTERNAL_ERROR);
2813 return 0;
2814 }
2815
2816 pkey = X509_get0_pubkey(s->session->peer);
2817 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2818 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2819 ERR_R_INTERNAL_ERROR);
2820 return 0;
2821 }
2822
2823 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2824 pms = OPENSSL_malloc(pmslen);
2825 if (pms == NULL) {
2826 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2827 ERR_R_MALLOC_FAILURE);
2828 return 0;
2829 }
2830
2831 pms[0] = s->client_version >> 8;
2832 pms[1] = s->client_version & 0xff;
2833 /* TODO(size_t): Convert this function */
2834 if (ssl_randbytes(s, pms + 2, (int)(pmslen - 2)) <= 0) {
2835 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2836 ERR_R_MALLOC_FAILURE);
2837 goto err;
2838 }
2839
2840 /* Fix buf for TLS and beyond */
2841 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2842 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2843 ERR_R_INTERNAL_ERROR);
2844 goto err;
2845 }
2846 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2847 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2848 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2849 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2850 ERR_R_EVP_LIB);
2851 goto err;
2852 }
2853 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2854 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2855 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2856 SSL_R_BAD_RSA_ENCRYPT);
2857 goto err;
2858 }
2859 EVP_PKEY_CTX_free(pctx);
2860 pctx = NULL;
2861
2862 /* Fix buf for TLS and beyond */
2863 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2864 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2865 ERR_R_INTERNAL_ERROR);
2866 goto err;
2867 }
2868
2869 /* Log the premaster secret, if logging is enabled. */
2870 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2871 /* SSLfatal() already called */
2872 goto err;
2873 }
2874
2875 s->s3->tmp.pms = pms;
2876 s->s3->tmp.pmslen = pmslen;
2877
2878 return 1;
2879 err:
2880 OPENSSL_clear_free(pms, pmslen);
2881 EVP_PKEY_CTX_free(pctx);
2882
2883 return 0;
2884 #else
2885 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2886 ERR_R_INTERNAL_ERROR);
2887 return 0;
2888 #endif
2889 }
2890
2891 static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
2892 {
2893 #ifndef OPENSSL_NO_DH
2894 DH *dh_clnt = NULL;
2895 const BIGNUM *pub_key;
2896 EVP_PKEY *ckey = NULL, *skey = NULL;
2897 unsigned char *keybytes = NULL;
2898
2899 skey = s->s3->peer_tmp;
2900 if (skey == NULL) {
2901 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2902 ERR_R_INTERNAL_ERROR);
2903 goto err;
2904 }
2905
2906 ckey = ssl_generate_pkey(skey);
2907 if (ckey == NULL) {
2908 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2909 ERR_R_INTERNAL_ERROR);
2910 goto err;
2911 }
2912
2913 dh_clnt = EVP_PKEY_get0_DH(ckey);
2914
2915 if (dh_clnt == NULL) {
2916 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2917 ERR_R_INTERNAL_ERROR);
2918 goto err;
2919 }
2920
2921 if (ssl_derive(s, ckey, skey, 0) == 0) {
2922 /* SSLfatal() already called */
2923 goto err;
2924 }
2925
2926 /* send off the data */
2927 DH_get0_key(dh_clnt, &pub_key, NULL);
2928 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
2929 &keybytes)) {
2930 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2931 ERR_R_INTERNAL_ERROR);
2932 goto err;
2933 }
2934
2935 BN_bn2bin(pub_key, keybytes);
2936 EVP_PKEY_free(ckey);
2937
2938 return 1;
2939 err:
2940 EVP_PKEY_free(ckey);
2941 return 0;
2942 #else
2943 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2944 ERR_R_INTERNAL_ERROR);
2945 return 0;
2946 #endif
2947 }
2948
2949 static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
2950 {
2951 #ifndef OPENSSL_NO_EC
2952 unsigned char *encodedPoint = NULL;
2953 size_t encoded_pt_len = 0;
2954 EVP_PKEY *ckey = NULL, *skey = NULL;
2955 int ret = 0;
2956
2957 skey = s->s3->peer_tmp;
2958 if (skey == NULL) {
2959 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2960 ERR_R_INTERNAL_ERROR);
2961 return 0;
2962 }
2963
2964 ckey = ssl_generate_pkey(skey);
2965 if (ckey == NULL) {
2966 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2967 ERR_R_MALLOC_FAILURE);
2968 goto err;
2969 }
2970
2971 if (ssl_derive(s, ckey, skey, 0) == 0) {
2972 /* SSLfatal() already called */
2973 goto err;
2974 }
2975
2976 /* Generate encoding of client key */
2977 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2978
2979 if (encoded_pt_len == 0) {
2980 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2981 ERR_R_EC_LIB);
2982 goto err;
2983 }
2984
2985 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2986 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2987 ERR_R_INTERNAL_ERROR);
2988 goto err;
2989 }
2990
2991 ret = 1;
2992 err:
2993 OPENSSL_free(encodedPoint);
2994 EVP_PKEY_free(ckey);
2995 return ret;
2996 #else
2997 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2998 ERR_R_INTERNAL_ERROR);
2999 return 0;
3000 #endif
3001 }
3002
3003 static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
3004 {
3005 #ifndef OPENSSL_NO_GOST
3006 /* GOST key exchange message creation */
3007 EVP_PKEY_CTX *pkey_ctx = NULL;
3008 X509 *peer_cert;
3009 size_t msglen;
3010 unsigned int md_len;
3011 unsigned char shared_ukm[32], tmp[256];
3012 EVP_MD_CTX *ukm_hash = NULL;
3013 int dgst_nid = NID_id_GostR3411_94;
3014 unsigned char *pms = NULL;
3015 size_t pmslen = 0;
3016
3017 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3018 dgst_nid = NID_id_GostR3411_2012_256;
3019
3020 /*
3021 * Get server certificate PKEY and create ctx from it
3022 */
3023 peer_cert = s->session->peer;
3024 if (!peer_cert) {
3025 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3026 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3027 return 0;
3028 }
3029
3030 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3031 if (pkey_ctx == NULL) {
3032 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3033 ERR_R_MALLOC_FAILURE);
3034 return 0;
3035 }
3036 /*
3037 * If we have send a certificate, and certificate key
3038 * parameters match those of server certificate, use
3039 * certificate key for key exchange
3040 */
3041
3042 /* Otherwise, generate ephemeral key pair */
3043 pmslen = 32;
3044 pms = OPENSSL_malloc(pmslen);
3045 if (pms == NULL) {
3046 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3047 ERR_R_MALLOC_FAILURE);
3048 goto err;
3049 }
3050
3051 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
3052 /* Generate session key
3053 * TODO(size_t): Convert this function
3054 */
3055 || ssl_randbytes(s, pms, (int)pmslen) <= 0) {
3056 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3057 ERR_R_INTERNAL_ERROR);
3058 goto err;
3059 };
3060 /*
3061 * Compute shared IV and store it in algorithm-specific context
3062 * data
3063 */
3064 ukm_hash = EVP_MD_CTX_new();
3065 if (ukm_hash == NULL
3066 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3067 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3068 SSL3_RANDOM_SIZE) <= 0
3069 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3070 SSL3_RANDOM_SIZE) <= 0
3071 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3072 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3073 ERR_R_INTERNAL_ERROR);
3074 goto err;
3075 }
3076 EVP_MD_CTX_free(ukm_hash);
3077 ukm_hash = NULL;
3078 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3079 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3080 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3081 SSL_R_LIBRARY_BUG);
3082 goto err;
3083 }
3084 /* Make GOST keytransport blob message */
3085 /*
3086 * Encapsulate it into sequence
3087 */
3088 msglen = 255;
3089 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3090 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3091 SSL_R_LIBRARY_BUG);
3092 goto err;
3093 }
3094
3095 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3096 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3097 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3098 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3099 ERR_R_INTERNAL_ERROR);
3100 goto err;
3101 }
3102
3103 EVP_PKEY_CTX_free(pkey_ctx);
3104 s->s3->tmp.pms = pms;
3105 s->s3->tmp.pmslen = pmslen;
3106
3107 return 1;
3108 err:
3109 EVP_PKEY_CTX_free(pkey_ctx);
3110 OPENSSL_clear_free(pms, pmslen);
3111 EVP_MD_CTX_free(ukm_hash);
3112 return 0;
3113 #else
3114 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3115 ERR_R_INTERNAL_ERROR);
3116 return 0;
3117 #endif
3118 }
3119
3120 static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
3121 {
3122 #ifndef OPENSSL_NO_SRP
3123 unsigned char *abytes = NULL;
3124
3125 if (s->srp_ctx.A == NULL
3126 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3127 &abytes)) {
3128 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3129 ERR_R_INTERNAL_ERROR);
3130 return 0;
3131 }
3132 BN_bn2bin(s->srp_ctx.A, abytes);
3133
3134 OPENSSL_free(s->session->srp_username);
3135 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3136 if (s->session->srp_username == NULL) {
3137 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3138 ERR_R_MALLOC_FAILURE);
3139 return 0;
3140 }
3141
3142 return 1;
3143 #else
3144 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3145 ERR_R_INTERNAL_ERROR);
3146 return 0;
3147 #endif
3148 }
3149
3150 int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3151 {
3152 unsigned long alg_k;
3153
3154 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3155
3156 /*
3157 * All of the construct functions below call SSLfatal() if necessary so
3158 * no need to do so here.
3159 */
3160 if ((alg_k & SSL_PSK)
3161 && !tls_construct_cke_psk_preamble(s, pkt))
3162 goto err;
3163
3164 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3165 if (!tls_construct_cke_rsa(s, pkt))
3166 goto err;
3167 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3168 if (!tls_construct_cke_dhe(s, pkt))
3169 goto err;
3170 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3171 if (!tls_construct_cke_ecdhe(s, pkt))
3172 goto err;
3173 } else if (alg_k & SSL_kGOST) {
3174 if (!tls_construct_cke_gost(s, pkt))
3175 goto err;
3176 } else if (alg_k & SSL_kSRP) {
3177 if (!tls_construct_cke_srp(s, pkt))
3178 goto err;
3179 } else if (!(alg_k & SSL_kPSK)) {
3180 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3181 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3182 goto err;
3183 }
3184
3185 return 1;
3186 err:
3187 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
3188 s->s3->tmp.pms = NULL;
3189 #ifndef OPENSSL_NO_PSK
3190 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3191 s->s3->tmp.psk = NULL;
3192 #endif
3193 return 0;
3194 }
3195
3196 int tls_client_key_exchange_post_work(SSL *s)
3197 {
3198 unsigned char *pms = NULL;
3199 size_t pmslen = 0;
3200
3201 pms = s->s3->tmp.pms;
3202 pmslen = s->s3->tmp.pmslen;
3203
3204 #ifndef OPENSSL_NO_SRP
3205 /* Check for SRP */
3206 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3207 if (!srp_generate_client_master_secret(s)) {
3208 /* SSLfatal() already called */
3209 goto err;
3210 }
3211 return 1;
3212 }
3213 #endif
3214
3215 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3216 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3217 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3218 goto err;
3219 }
3220 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3221 /* SSLfatal() already called */
3222 /* ssl_generate_master_secret frees the pms even on error */
3223 pms = NULL;
3224 pmslen = 0;
3225 goto err;
3226 }
3227 pms = NULL;
3228 pmslen = 0;
3229
3230 #ifndef OPENSSL_NO_SCTP
3231 if (SSL_IS_DTLS(s)) {
3232 unsigned char sctpauthkey[64];
3233 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3234
3235 /*
3236 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3237 * used.
3238 */
3239 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3240 sizeof(DTLS1_SCTP_AUTH_LABEL));
3241
3242 if (SSL_export_keying_material(s, sctpauthkey,
3243 sizeof(sctpauthkey), labelbuffer,
3244 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3245 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3246 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
3247 goto err;
3248 }
3249
3250 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3251 sizeof(sctpauthkey), sctpauthkey);
3252 }
3253 #endif
3254
3255 return 1;
3256 err:
3257 OPENSSL_clear_free(pms, pmslen);
3258 s->s3->tmp.pms = NULL;
3259 return 0;
3260 }
3261
3262 /*
3263 * Check a certificate can be used for client authentication. Currently check
3264 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3265 * certificates can be used and optionally checks suitability for Suite B.
3266 */
3267 static int ssl3_check_client_certificate(SSL *s)
3268 {
3269 /* If no suitable signature algorithm can't use certificate */
3270 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
3271 return 0;
3272 /*
3273 * If strict mode check suitability of chain before using it. This also
3274 * adjusts suite B digest if necessary.
3275 */
3276 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3277 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3278 return 0;
3279 return 1;
3280 }
3281
3282 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3283 {
3284 X509 *x509 = NULL;
3285 EVP_PKEY *pkey = NULL;
3286 int i;
3287
3288 if (wst == WORK_MORE_A) {
3289 /* Let cert callback update client certificates if required */
3290 if (s->cert->cert_cb) {
3291 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3292 if (i < 0) {
3293 s->rwstate = SSL_X509_LOOKUP;
3294 return WORK_MORE_A;
3295 }
3296 if (i == 0) {
3297 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3298 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3299 SSL_R_CALLBACK_FAILED);
3300 return WORK_ERROR;
3301 }
3302 s->rwstate = SSL_NOTHING;
3303 }
3304 if (ssl3_check_client_certificate(s))
3305 return WORK_FINISHED_CONTINUE;
3306
3307 /* Fall through to WORK_MORE_B */
3308 wst = WORK_MORE_B;
3309 }
3310
3311 /* We need to get a client cert */
3312 if (wst == WORK_MORE_B) {
3313 /*
3314 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3315 * return(-1); We then get retied later
3316 */
3317 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3318 if (i < 0) {
3319 s->rwstate = SSL_X509_LOOKUP;
3320 return WORK_MORE_B;
3321 }
3322 s->rwstate = SSL_NOTHING;
3323 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3324 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3325 i = 0;
3326 } else if (i == 1) {
3327 i = 0;
3328 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3329 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3330 }
3331
3332 X509_free(x509);
3333 EVP_PKEY_free(pkey);
3334 if (i && !ssl3_check_client_certificate(s))
3335 i = 0;
3336 if (i == 0) {
3337 if (s->version == SSL3_VERSION) {
3338 s->s3->tmp.cert_req = 0;
3339 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3340 return WORK_FINISHED_CONTINUE;
3341 } else {
3342 s->s3->tmp.cert_req = 2;
3343 if (!ssl3_digest_cached_records(s, 0)) {
3344 /* SSLfatal() already called */
3345 return WORK_ERROR;
3346 }
3347 }
3348 }
3349
3350 return WORK_FINISHED_CONTINUE;
3351 }
3352
3353 /* Shouldn't ever get here */
3354 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3355 ERR_R_INTERNAL_ERROR);
3356 return WORK_ERROR;
3357 }
3358
3359 int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3360 {
3361 /*
3362 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3363 * later
3364 */
3365 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3366 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3367 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3368 return 0;
3369 }
3370 if (!ssl3_output_cert_chain(s, pkt,
3371 (s->s3->tmp.cert_req == 2) ? NULL
3372 : s->cert->key)) {
3373 /* SSLfatal() already called */
3374 return 0;
3375 }
3376
3377 if (SSL_IS_TLS13(s)
3378 && SSL_IS_FIRST_HANDSHAKE(s)
3379 && (!s->method->ssl3_enc->change_cipher_state(s,
3380 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3381 /*
3382 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
3383 * state and thus ssl3_send_alert may crash.
3384 */
3385 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3386 SSL_R_CANNOT_CHANGE_CIPHER);
3387 return 0;
3388 }
3389
3390 return 1;
3391 }
3392
3393 int ssl3_check_cert_and_algorithm(SSL *s)
3394 {
3395 const SSL_CERT_LOOKUP *clu;
3396 size_t idx;
3397 long alg_k, alg_a;
3398
3399 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3400 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3401
3402 /* we don't have a certificate */
3403 if (!(alg_a & SSL_aCERT))
3404 return 1;
3405
3406 /* This is the passed certificate */
3407 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
3408
3409 /* Check certificate is recognised and suitable for cipher */
3410 if (clu == NULL || (alg_a & clu->amask) == 0) {
3411 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3412 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3413 SSL_R_MISSING_SIGNING_CERT);
3414 return 0;
3415 }
3416
3417 #ifndef OPENSSL_NO_EC
3418 if (clu->amask & SSL_aECDSA) {
3419 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3420 return 1;
3421 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3422 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3423 return 0;
3424 }
3425 #endif
3426 #ifndef OPENSSL_NO_RSA
3427 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
3428 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3429 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3430 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3431 return 0;
3432 }
3433 #endif
3434 #ifndef OPENSSL_NO_DH
3435 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3436 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3437 ERR_R_INTERNAL_ERROR);
3438 return 0;
3439 }
3440 #endif
3441
3442 return 1;
3443 }
3444
3445 #ifndef OPENSSL_NO_NEXTPROTONEG
3446 int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3447 {
3448 size_t len, padding_len;
3449 unsigned char *padding = NULL;
3450
3451 len = s->ext.npn_len;
3452 padding_len = 32 - ((len + 2) % 32);
3453
3454 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3455 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3456 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3457 ERR_R_INTERNAL_ERROR);
3458 return 0;
3459 }
3460
3461 memset(padding, 0, padding_len);
3462
3463 return 1;
3464 }
3465 #endif
3466
3467 MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3468 {
3469 if (PACKET_remaining(pkt) > 0) {
3470 /* should contain no data */
3471 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3472 SSL_R_LENGTH_MISMATCH);
3473 return MSG_PROCESS_ERROR;
3474 }
3475
3476 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3477 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3478 return MSG_PROCESS_FINISHED_READING;
3479 }
3480
3481 /*
3482 * This is a historical discrepancy (not in the RFC) maintained for
3483 * compatibility reasons. If a TLS client receives a HelloRequest it will
3484 * attempt an abbreviated handshake. However if a DTLS client receives a
3485 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3486 * but doing one for TLS and another for DTLS is odd.
3487 */
3488 if (SSL_IS_DTLS(s))
3489 SSL_renegotiate(s);
3490 else
3491 SSL_renegotiate_abbreviated(s);
3492
3493 return MSG_PROCESS_FINISHED_READING;
3494 }
3495
3496 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3497 {
3498 PACKET extensions;
3499 RAW_EXTENSION *rawexts = NULL;
3500
3501 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3502 || PACKET_remaining(pkt) != 0) {
3503 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3504 SSL_R_LENGTH_MISMATCH);
3505 goto err;
3506 }
3507
3508 if (!tls_collect_extensions(s, &extensions,
3509 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3510 NULL, 1)
3511 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3512 rawexts, NULL, 0, 1)) {
3513 /* SSLfatal() already called */
3514 goto err;
3515 }
3516
3517 OPENSSL_free(rawexts);
3518 return MSG_PROCESS_CONTINUE_READING;
3519
3520 err:
3521 OPENSSL_free(rawexts);
3522 return MSG_PROCESS_ERROR;
3523 }
3524
3525 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3526 {
3527 int i = 0;
3528 #ifndef OPENSSL_NO_ENGINE
3529 if (s->ctx->client_cert_engine) {
3530 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3531 SSL_get_client_CA_list(s),
3532 px509, ppkey, NULL, NULL, NULL);
3533 if (i != 0)
3534 return i;
3535 }
3536 #endif
3537 if (s->ctx->client_cert_cb)
3538 i = s->ctx->client_cert_cb(s, px509, ppkey);
3539 return i;
3540 }
3541
3542 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
3543 {
3544 int i;
3545 size_t totlen = 0, len, maxlen, maxverok = 0;
3546 int empty_reneg_info_scsv = !s->renegotiate;
3547 /* Set disabled masks for this session */
3548 ssl_set_client_disabled(s);
3549
3550 if (sk == NULL) {
3551 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3552 ERR_R_INTERNAL_ERROR);
3553 return 0;
3554 }
3555
3556 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3557 # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3558 # error Max cipher length too short
3559 # endif
3560 /*
3561 * Some servers hang if client hello > 256 bytes as hack workaround
3562 * chop number of supported ciphers to keep it well below this if we
3563 * use TLS v1.2
3564 */
3565 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3566 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3567 else
3568 #endif
3569 /* Maximum length that can be stored in 2 bytes. Length must be even */
3570 maxlen = 0xfffe;
3571
3572 if (empty_reneg_info_scsv)
3573 maxlen -= 2;
3574 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3575 maxlen -= 2;
3576
3577 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3578 const SSL_CIPHER *c;
3579
3580 c = sk_SSL_CIPHER_value(sk, i);
3581 /* Skip disabled ciphers */
3582 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
3583 continue;
3584
3585 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3586 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3587 ERR_R_INTERNAL_ERROR);
3588 return 0;
3589 }
3590
3591 /* Sanity check that the maximum version we offer has ciphers enabled */
3592 if (!maxverok) {
3593 if (SSL_IS_DTLS(s)) {
3594 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3595 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3596 maxverok = 1;
3597 } else {
3598 if (c->max_tls >= s->s3->tmp.max_ver
3599 && c->min_tls <= s->s3->tmp.max_ver)
3600 maxverok = 1;
3601 }
3602 }
3603
3604 totlen += len;
3605 }
3606
3607 if (totlen == 0 || !maxverok) {
3608 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3609 SSL_R_NO_CIPHERS_AVAILABLE);
3610
3611 if (!maxverok)
3612 ERR_add_error_data(1, "No ciphers enabled for max supported "
3613 "SSL/TLS version");
3614
3615 return 0;
3616 }
3617
3618 if (totlen != 0) {
3619 if (empty_reneg_info_scsv) {
3620 static SSL_CIPHER scsv = {
3621 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3622 };
3623 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3624 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3625 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3626 return 0;
3627 }
3628 }
3629 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3630 static SSL_CIPHER scsv = {
3631 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3632 };
3633 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3634 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3635 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3636 return 0;
3637 }
3638 }
3639 }
3640
3641 return 1;
3642 }
3643
3644 int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3645 {
3646 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3647 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3648 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3649 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3650 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3651 return 0;
3652 }
3653
3654 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3655 return 1;
3656 }