]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_clnt.c
Remove TLSv1.3 specific write transition for ClientHello
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include <time.h>
14 #include "../ssl_locl.h"
15 #include "statem_locl.h"
16 #include <openssl/buffer.h>
17 #include <openssl/rand.h>
18 #include <openssl/objects.h>
19 #include <openssl/evp.h>
20 #include <openssl/md5.h>
21 #include <openssl/dh.h>
22 #include <openssl/bn.h>
23 #include <openssl/engine.h>
24
25 static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
26 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);
27
28 static ossl_inline int cert_req_allowed(SSL *s);
29 static int key_exchange_expected(SSL *s);
30 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
31 WPACKET *pkt);
32
33 /*
34 * Is a CertificateRequest message allowed at the moment or not?
35 *
36 * Return values are:
37 * 1: Yes
38 * 0: No
39 */
40 static ossl_inline int cert_req_allowed(SSL *s)
41 {
42 /* TLS does not like anon-DH with client cert */
43 if ((s->version > SSL3_VERSION
44 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
45 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
46 return 0;
47
48 return 1;
49 }
50
51 /*
52 * Should we expect the ServerKeyExchange message or not?
53 *
54 * Return values are:
55 * 1: Yes
56 * 0: No
57 */
58 static int key_exchange_expected(SSL *s)
59 {
60 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
61
62 /*
63 * Can't skip server key exchange if this is an ephemeral
64 * ciphersuite or for SRP
65 */
66 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
67 | SSL_kSRP)) {
68 return 1;
69 }
70
71 return 0;
72 }
73
74 /*
75 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
76 * handshake state transitions when a TLS1.3 client is reading messages from the
77 * server. The message type that the server has sent is provided in |mt|. The
78 * current state is in |s->statem.hand_state|.
79 *
80 * Return values are 1 for success (transition allowed) and 0 on error
81 * (transition not allowed)
82 */
83 static int ossl_statem_client13_read_transition(SSL *s, int mt)
84 {
85 OSSL_STATEM *st = &s->statem;
86
87 /*
88 * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
89 * yet negotiated TLSv1.3 at that point so that is handled by
90 * ossl_statem_client_read_transition()
91 */
92
93 switch (st->hand_state) {
94 default:
95 break;
96
97 case TLS_ST_CW_CLNT_HELLO:
98 /*
99 * This must a ClientHello following a HelloRetryRequest, so the only
100 * thing we can get now is a ServerHello.
101 */
102 if (mt == SSL3_MT_SERVER_HELLO) {
103 st->hand_state = TLS_ST_CR_SRVR_HELLO;
104 return 1;
105 }
106 break;
107
108 case TLS_ST_CR_SRVR_HELLO:
109 if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
110 st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
111 return 1;
112 }
113 break;
114
115 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
116 if (s->hit) {
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_CR_FINISHED;
119 return 1;
120 }
121 } else {
122 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
123 st->hand_state = TLS_ST_CR_CERT_REQ;
124 return 1;
125 }
126 if (mt == SSL3_MT_CERTIFICATE) {
127 st->hand_state = TLS_ST_CR_CERT;
128 return 1;
129 }
130 }
131 break;
132
133 case TLS_ST_CR_CERT_REQ:
134 if (mt == SSL3_MT_CERTIFICATE) {
135 st->hand_state = TLS_ST_CR_CERT;
136 return 1;
137 }
138 break;
139
140 case TLS_ST_CR_CERT:
141 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
142 st->hand_state = TLS_ST_CR_CERT_VRFY;
143 return 1;
144 }
145 break;
146
147 case TLS_ST_CR_CERT_VRFY:
148 if (mt == SSL3_MT_FINISHED) {
149 st->hand_state = TLS_ST_CR_FINISHED;
150 return 1;
151 }
152 break;
153
154 case TLS_ST_OK:
155 if (mt == SSL3_MT_NEWSESSION_TICKET) {
156 st->hand_state = TLS_ST_CR_SESSION_TICKET;
157 return 1;
158 }
159 if (mt == SSL3_MT_KEY_UPDATE) {
160 st->hand_state = TLS_ST_CR_KEY_UPDATE;
161 return 1;
162 }
163 break;
164 }
165
166 /* No valid transition found */
167 return 0;
168 }
169
170 /*
171 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
172 * handshake state transitions when the client is reading messages from the
173 * server. The message type that the server has sent is provided in |mt|. The
174 * current state is in |s->statem.hand_state|.
175 *
176 * Return values are 1 for success (transition allowed) and 0 on error
177 * (transition not allowed)
178 */
179 int ossl_statem_client_read_transition(SSL *s, int mt)
180 {
181 OSSL_STATEM *st = &s->statem;
182 int ske_expected;
183
184 /*
185 * Note that after writing the first ClientHello we don't know what version
186 * we are going to negotiate yet, so we don't take this branch until later.
187 */
188 if (SSL_IS_TLS13(s)) {
189 if (!ossl_statem_client13_read_transition(s, mt))
190 goto err;
191 return 1;
192 }
193
194 switch (st->hand_state) {
195 default:
196 break;
197
198 case TLS_ST_CW_CLNT_HELLO:
199 if (mt == SSL3_MT_SERVER_HELLO) {
200 st->hand_state = TLS_ST_CR_SRVR_HELLO;
201 return 1;
202 }
203
204 if (SSL_IS_DTLS(s)) {
205 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
206 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
207 return 1;
208 }
209 } else {
210 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
211 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
212 return 1;
213 }
214 }
215 break;
216
217 case TLS_ST_EARLY_DATA:
218 /*
219 * We've not actually selected TLSv1.3 yet, but we have sent early
220 * data. The only thing allowed now is a ServerHello or a
221 * HelloRetryRequest.
222 */
223 if (mt == SSL3_MT_SERVER_HELLO) {
224 st->hand_state = TLS_ST_CR_SRVR_HELLO;
225 return 1;
226 }
227 if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
228 st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
229 return 1;
230 }
231 break;
232
233 case TLS_ST_CR_SRVR_HELLO:
234 if (s->hit) {
235 if (s->ext.ticket_expected) {
236 if (mt == SSL3_MT_NEWSESSION_TICKET) {
237 st->hand_state = TLS_ST_CR_SESSION_TICKET;
238 return 1;
239 }
240 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
241 st->hand_state = TLS_ST_CR_CHANGE;
242 return 1;
243 }
244 } else {
245 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
246 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
247 return 1;
248 } else if (s->version >= TLS1_VERSION
249 && s->ext.session_secret_cb != NULL
250 && s->session->ext.tick != NULL
251 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 /*
253 * Normally, we can tell if the server is resuming the session
254 * from the session ID. EAP-FAST (RFC 4851), however, relies on
255 * the next server message after the ServerHello to determine if
256 * the server is resuming.
257 */
258 s->hit = 1;
259 st->hand_state = TLS_ST_CR_CHANGE;
260 return 1;
261 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
262 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
263 if (mt == SSL3_MT_CERTIFICATE) {
264 st->hand_state = TLS_ST_CR_CERT;
265 return 1;
266 }
267 } else {
268 ske_expected = key_exchange_expected(s);
269 /* SKE is optional for some PSK ciphersuites */
270 if (ske_expected
271 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
272 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
273 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
274 st->hand_state = TLS_ST_CR_KEY_EXCH;
275 return 1;
276 }
277 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
278 && cert_req_allowed(s)) {
279 st->hand_state = TLS_ST_CR_CERT_REQ;
280 return 1;
281 } else if (mt == SSL3_MT_SERVER_DONE) {
282 st->hand_state = TLS_ST_CR_SRVR_DONE;
283 return 1;
284 }
285 }
286 }
287 break;
288
289 case TLS_ST_CR_CERT:
290 /*
291 * The CertificateStatus message is optional even if
292 * |ext.status_expected| is set
293 */
294 if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
295 st->hand_state = TLS_ST_CR_CERT_STATUS;
296 return 1;
297 }
298 /* Fall through */
299
300 case TLS_ST_CR_CERT_STATUS:
301 ske_expected = key_exchange_expected(s);
302 /* SKE is optional for some PSK ciphersuites */
303 if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
304 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
305 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
306 st->hand_state = TLS_ST_CR_KEY_EXCH;
307 return 1;
308 }
309 goto err;
310 }
311 /* Fall through */
312
313 case TLS_ST_CR_KEY_EXCH:
314 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
315 if (cert_req_allowed(s)) {
316 st->hand_state = TLS_ST_CR_CERT_REQ;
317 return 1;
318 }
319 goto err;
320 }
321 /* Fall through */
322
323 case TLS_ST_CR_CERT_REQ:
324 if (mt == SSL3_MT_SERVER_DONE) {
325 st->hand_state = TLS_ST_CR_SRVR_DONE;
326 return 1;
327 }
328 break;
329
330 case TLS_ST_CW_FINISHED:
331 if (s->ext.ticket_expected) {
332 if (mt == SSL3_MT_NEWSESSION_TICKET) {
333 st->hand_state = TLS_ST_CR_SESSION_TICKET;
334 return 1;
335 }
336 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
337 st->hand_state = TLS_ST_CR_CHANGE;
338 return 1;
339 }
340 break;
341
342 case TLS_ST_CR_SESSION_TICKET:
343 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
344 st->hand_state = TLS_ST_CR_CHANGE;
345 return 1;
346 }
347 break;
348
349 case TLS_ST_CR_CHANGE:
350 if (mt == SSL3_MT_FINISHED) {
351 st->hand_state = TLS_ST_CR_FINISHED;
352 return 1;
353 }
354 break;
355
356 case TLS_ST_OK:
357 if (mt == SSL3_MT_HELLO_REQUEST) {
358 st->hand_state = TLS_ST_CR_HELLO_REQ;
359 return 1;
360 }
361 break;
362 }
363
364 err:
365 /* No valid transition found */
366 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
367 SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION,
368 SSL_R_UNEXPECTED_MESSAGE);
369 return 0;
370 }
371
372 /*
373 * ossl_statem_client13_write_transition() works out what handshake state to
374 * move to next when the TLSv1.3 client is writing messages to be sent to the
375 * server.
376 */
377 static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
378 {
379 OSSL_STATEM *st = &s->statem;
380
381 /*
382 * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
383 * TLSv1.3 yet at that point. They are handled by
384 * ossl_statem_client_write_transition().
385 */
386 switch (st->hand_state) {
387 default:
388 /* Shouldn't happen */
389 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
390 SSL_F_OSSL_STATEM_CLIENT13_WRITE_TRANSITION,
391 ERR_R_INTERNAL_ERROR);
392 return WRITE_TRAN_ERROR;
393
394 case TLS_ST_CR_FINISHED:
395 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
396 || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
397 st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
398 else
399 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
400 : TLS_ST_CW_FINISHED;
401 return WRITE_TRAN_CONTINUE;
402
403 case TLS_ST_PENDING_EARLY_DATA_END:
404 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
405 st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
406 return WRITE_TRAN_CONTINUE;
407 }
408 /* Fall through */
409
410 case TLS_ST_CW_END_OF_EARLY_DATA:
411 st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
412 : TLS_ST_CW_FINISHED;
413 return WRITE_TRAN_CONTINUE;
414
415 case TLS_ST_CW_CERT:
416 /* If a non-empty Certificate we also send CertificateVerify */
417 st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
418 : TLS_ST_CW_FINISHED;
419 return WRITE_TRAN_CONTINUE;
420
421 case TLS_ST_CW_CERT_VRFY:
422 st->hand_state = TLS_ST_CW_FINISHED;
423 return WRITE_TRAN_CONTINUE;
424
425 case TLS_ST_CR_KEY_UPDATE:
426 if (s->key_update != SSL_KEY_UPDATE_NONE) {
427 st->hand_state = TLS_ST_CW_KEY_UPDATE;
428 return WRITE_TRAN_CONTINUE;
429 }
430 /* Fall through */
431
432 case TLS_ST_CW_KEY_UPDATE:
433 case TLS_ST_CR_SESSION_TICKET:
434 case TLS_ST_CW_FINISHED:
435 st->hand_state = TLS_ST_OK;
436 return WRITE_TRAN_CONTINUE;
437
438 case TLS_ST_OK:
439 if (s->key_update != SSL_KEY_UPDATE_NONE) {
440 st->hand_state = TLS_ST_CW_KEY_UPDATE;
441 return WRITE_TRAN_CONTINUE;
442 }
443
444 /* Try to read from the server instead */
445 return WRITE_TRAN_FINISHED;
446 }
447 }
448
449 /*
450 * ossl_statem_client_write_transition() works out what handshake state to
451 * move to next when the client is writing messages to be sent to the server.
452 */
453 WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
454 {
455 OSSL_STATEM *st = &s->statem;
456
457 /*
458 * Note that immediately before/after a ClientHello we don't know what
459 * version we are going to negotiate yet, so we don't take this branch until
460 * later
461 */
462 if (SSL_IS_TLS13(s))
463 return ossl_statem_client13_write_transition(s);
464
465 switch (st->hand_state) {
466 default:
467 /* Shouldn't happen */
468 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
469 SSL_F_OSSL_STATEM_CLIENT_WRITE_TRANSITION,
470 ERR_R_INTERNAL_ERROR);
471 return WRITE_TRAN_ERROR;
472
473 case TLS_ST_OK:
474 if (!s->renegotiate) {
475 /*
476 * We haven't requested a renegotiation ourselves so we must have
477 * received a message from the server. Better read it.
478 */
479 return WRITE_TRAN_FINISHED;
480 }
481 /* Renegotiation */
482 /* fall thru */
483 case TLS_ST_BEFORE:
484 st->hand_state = TLS_ST_CW_CLNT_HELLO;
485 return WRITE_TRAN_CONTINUE;
486
487 case TLS_ST_CW_CLNT_HELLO:
488 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
489 /*
490 * We are assuming this is a TLSv1.3 connection, although we haven't
491 * actually selected a version yet.
492 */
493 st->hand_state = TLS_ST_EARLY_DATA;
494 return WRITE_TRAN_CONTINUE;
495 }
496 /*
497 * No transition at the end of writing because we don't know what
498 * we will be sent
499 */
500 return WRITE_TRAN_FINISHED;
501
502 case TLS_ST_CR_HELLO_RETRY_REQUEST:
503 st->hand_state = TLS_ST_CW_CLNT_HELLO;
504 return WRITE_TRAN_CONTINUE;
505
506 case TLS_ST_EARLY_DATA:
507 return WRITE_TRAN_FINISHED;
508
509 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
510 st->hand_state = TLS_ST_CW_CLNT_HELLO;
511 return WRITE_TRAN_CONTINUE;
512
513 case TLS_ST_CR_SRVR_DONE:
514 if (s->s3->tmp.cert_req)
515 st->hand_state = TLS_ST_CW_CERT;
516 else
517 st->hand_state = TLS_ST_CW_KEY_EXCH;
518 return WRITE_TRAN_CONTINUE;
519
520 case TLS_ST_CW_CERT:
521 st->hand_state = TLS_ST_CW_KEY_EXCH;
522 return WRITE_TRAN_CONTINUE;
523
524 case TLS_ST_CW_KEY_EXCH:
525 /*
526 * For TLS, cert_req is set to 2, so a cert chain of nothing is
527 * sent, but no verify packet is sent
528 */
529 /*
530 * XXX: For now, we do not support client authentication in ECDH
531 * cipher suites with ECDH (rather than ECDSA) certificates. We
532 * need to skip the certificate verify message when client's
533 * ECDH public key is sent inside the client certificate.
534 */
535 if (s->s3->tmp.cert_req == 1) {
536 st->hand_state = TLS_ST_CW_CERT_VRFY;
537 } else {
538 st->hand_state = TLS_ST_CW_CHANGE;
539 }
540 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
541 st->hand_state = TLS_ST_CW_CHANGE;
542 }
543 return WRITE_TRAN_CONTINUE;
544
545 case TLS_ST_CW_CERT_VRFY:
546 st->hand_state = TLS_ST_CW_CHANGE;
547 return WRITE_TRAN_CONTINUE;
548
549 case TLS_ST_CW_CHANGE:
550 #if defined(OPENSSL_NO_NEXTPROTONEG)
551 st->
552 hand_state = TLS_ST_CW_FINISHED;
553 #else
554 if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
555 st->hand_state = TLS_ST_CW_NEXT_PROTO;
556 else
557 st->hand_state = TLS_ST_CW_FINISHED;
558 #endif
559 return WRITE_TRAN_CONTINUE;
560
561 #if !defined(OPENSSL_NO_NEXTPROTONEG)
562 case TLS_ST_CW_NEXT_PROTO:
563 st->hand_state = TLS_ST_CW_FINISHED;
564 return WRITE_TRAN_CONTINUE;
565 #endif
566
567 case TLS_ST_CW_FINISHED:
568 if (s->hit) {
569 st->hand_state = TLS_ST_OK;
570 return WRITE_TRAN_CONTINUE;
571 } else {
572 return WRITE_TRAN_FINISHED;
573 }
574
575 case TLS_ST_CR_FINISHED:
576 if (s->hit) {
577 st->hand_state = TLS_ST_CW_CHANGE;
578 return WRITE_TRAN_CONTINUE;
579 } else {
580 st->hand_state = TLS_ST_OK;
581 return WRITE_TRAN_CONTINUE;
582 }
583
584 case TLS_ST_CR_HELLO_REQ:
585 /*
586 * If we can renegotiate now then do so, otherwise wait for a more
587 * convenient time.
588 */
589 if (ssl3_renegotiate_check(s, 1)) {
590 if (!tls_setup_handshake(s)) {
591 /* SSLfatal() already called */
592 return WRITE_TRAN_ERROR;
593 }
594 st->hand_state = TLS_ST_CW_CLNT_HELLO;
595 return WRITE_TRAN_CONTINUE;
596 }
597 st->hand_state = TLS_ST_OK;
598 return WRITE_TRAN_CONTINUE;
599 }
600 }
601
602 /*
603 * Perform any pre work that needs to be done prior to sending a message from
604 * the client to the server.
605 */
606 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
607 {
608 OSSL_STATEM *st = &s->statem;
609
610 switch (st->hand_state) {
611 default:
612 /* No pre work to be done */
613 break;
614
615 case TLS_ST_CW_CLNT_HELLO:
616 s->shutdown = 0;
617 if (SSL_IS_DTLS(s)) {
618 /* every DTLS ClientHello resets Finished MAC */
619 if (!ssl3_init_finished_mac(s)) {
620 /* SSLfatal() already called */
621 return WORK_ERROR;
622 }
623 }
624 break;
625
626 case TLS_ST_CW_CHANGE:
627 if (SSL_IS_DTLS(s)) {
628 if (s->hit) {
629 /*
630 * We're into the last flight so we don't retransmit these
631 * messages unless we need to.
632 */
633 st->use_timer = 0;
634 }
635 #ifndef OPENSSL_NO_SCTP
636 if (BIO_dgram_is_sctp(SSL_get_wbio(s))) {
637 /* Calls SSLfatal() as required */
638 return dtls_wait_for_dry(s);
639 }
640 #endif
641 }
642 break;
643
644 case TLS_ST_PENDING_EARLY_DATA_END:
645 /*
646 * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
647 * attempt to write early data before calling SSL_read() then we press
648 * on with the handshake. Otherwise we pause here.
649 */
650 if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
651 || s->early_data_state == SSL_EARLY_DATA_NONE)
652 return WORK_FINISHED_CONTINUE;
653 /* Fall through */
654
655 case TLS_ST_EARLY_DATA:
656 case TLS_ST_OK:
657 /* Calls SSLfatal() as required */
658 return tls_finish_handshake(s, wst, 1);
659 }
660
661 return WORK_FINISHED_CONTINUE;
662 }
663
664 /*
665 * Perform any work that needs to be done after sending a message from the
666 * client to the server.
667 */
668 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
669 {
670 OSSL_STATEM *st = &s->statem;
671
672 s->init_num = 0;
673
674 switch (st->hand_state) {
675 default:
676 /* No post work to be done */
677 break;
678
679 case TLS_ST_CW_CLNT_HELLO:
680 if (wst == WORK_MORE_A && statem_flush(s) != 1)
681 return WORK_MORE_A;
682
683 if (SSL_IS_DTLS(s)) {
684 /* Treat the next message as the first packet */
685 s->first_packet = 1;
686 }
687
688 if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
689 && s->max_early_data > 0) {
690 /*
691 * We haven't selected TLSv1.3 yet so we don't call the change
692 * cipher state function associated with the SSL_METHOD. Instead
693 * we call tls13_change_cipher_state() directly.
694 */
695 if (!tls13_change_cipher_state(s,
696 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
697 /* SSLfatal() already called */
698 return WORK_ERROR;
699 }
700 }
701 break;
702
703 case TLS_ST_CW_END_OF_EARLY_DATA:
704 /*
705 * We set the enc_write_ctx back to NULL because we may end up writing
706 * in cleartext again if we get a HelloRetryRequest from the server.
707 */
708 EVP_CIPHER_CTX_free(s->enc_write_ctx);
709 s->enc_write_ctx = NULL;
710 break;
711
712 case TLS_ST_CW_KEY_EXCH:
713 if (tls_client_key_exchange_post_work(s) == 0) {
714 /* SSLfatal() already called */
715 return WORK_ERROR;
716 }
717 break;
718
719 case TLS_ST_CW_CHANGE:
720 s->session->cipher = s->s3->tmp.new_cipher;
721 #ifdef OPENSSL_NO_COMP
722 s->session->compress_meth = 0;
723 #else
724 if (s->s3->tmp.new_compression == NULL)
725 s->session->compress_meth = 0;
726 else
727 s->session->compress_meth = s->s3->tmp.new_compression->id;
728 #endif
729 if (!s->method->ssl3_enc->setup_key_block(s)) {
730 /* SSLfatal() already called */
731 return WORK_ERROR;
732 }
733
734 if (!s->method->ssl3_enc->change_cipher_state(s,
735 SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
736 /* SSLfatal() already called */
737 return WORK_ERROR;
738 }
739
740 if (SSL_IS_DTLS(s)) {
741 #ifndef OPENSSL_NO_SCTP
742 if (s->hit) {
743 /*
744 * Change to new shared key of SCTP-Auth, will be ignored if
745 * no SCTP used.
746 */
747 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
748 0, NULL);
749 }
750 #endif
751
752 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
753 }
754 break;
755
756 case TLS_ST_CW_FINISHED:
757 #ifndef OPENSSL_NO_SCTP
758 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
759 /*
760 * Change to new shared key of SCTP-Auth, will be ignored if
761 * no SCTP used.
762 */
763 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
764 0, NULL);
765 }
766 #endif
767 if (statem_flush(s) != 1)
768 return WORK_MORE_B;
769
770 if (SSL_IS_TLS13(s)) {
771 if (!s->method->ssl3_enc->change_cipher_state(s,
772 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE)) {
773 /* SSLfatal() already called */
774 return WORK_ERROR;
775 }
776 }
777 break;
778
779 case TLS_ST_CW_KEY_UPDATE:
780 if (statem_flush(s) != 1)
781 return WORK_MORE_A;
782 if (!tls13_update_key(s, 1)) {
783 /* SSLfatal() already called */
784 return WORK_ERROR;
785 }
786 break;
787 }
788
789 return WORK_FINISHED_CONTINUE;
790 }
791
792 /*
793 * Get the message construction function and message type for sending from the
794 * client
795 *
796 * Valid return values are:
797 * 1: Success
798 * 0: Error
799 */
800 int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
801 confunc_f *confunc, int *mt)
802 {
803 OSSL_STATEM *st = &s->statem;
804
805 switch (st->hand_state) {
806 default:
807 /* Shouldn't happen */
808 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
809 SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE,
810 SSL_R_BAD_HANDSHAKE_STATE);
811 return 0;
812
813 case TLS_ST_CW_CHANGE:
814 if (SSL_IS_DTLS(s))
815 *confunc = dtls_construct_change_cipher_spec;
816 else
817 *confunc = tls_construct_change_cipher_spec;
818 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
819 break;
820
821 case TLS_ST_CW_CLNT_HELLO:
822 *confunc = tls_construct_client_hello;
823 *mt = SSL3_MT_CLIENT_HELLO;
824 break;
825
826 case TLS_ST_CW_END_OF_EARLY_DATA:
827 *confunc = tls_construct_end_of_early_data;
828 *mt = SSL3_MT_END_OF_EARLY_DATA;
829 break;
830
831 case TLS_ST_PENDING_EARLY_DATA_END:
832 *confunc = NULL;
833 *mt = SSL3_MT_DUMMY;
834 break;
835
836 case TLS_ST_CW_CERT:
837 *confunc = tls_construct_client_certificate;
838 *mt = SSL3_MT_CERTIFICATE;
839 break;
840
841 case TLS_ST_CW_KEY_EXCH:
842 *confunc = tls_construct_client_key_exchange;
843 *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
844 break;
845
846 case TLS_ST_CW_CERT_VRFY:
847 *confunc = tls_construct_cert_verify;
848 *mt = SSL3_MT_CERTIFICATE_VERIFY;
849 break;
850
851 #if !defined(OPENSSL_NO_NEXTPROTONEG)
852 case TLS_ST_CW_NEXT_PROTO:
853 *confunc = tls_construct_next_proto;
854 *mt = SSL3_MT_NEXT_PROTO;
855 break;
856 #endif
857 case TLS_ST_CW_FINISHED:
858 *confunc = tls_construct_finished;
859 *mt = SSL3_MT_FINISHED;
860 break;
861
862 case TLS_ST_CW_KEY_UPDATE:
863 *confunc = tls_construct_key_update;
864 *mt = SSL3_MT_KEY_UPDATE;
865 break;
866 }
867
868 return 1;
869 }
870
871 /*
872 * Returns the maximum allowed length for the current message that we are
873 * reading. Excludes the message header.
874 */
875 size_t ossl_statem_client_max_message_size(SSL *s)
876 {
877 OSSL_STATEM *st = &s->statem;
878
879 switch (st->hand_state) {
880 default:
881 /* Shouldn't happen */
882 return 0;
883
884 case TLS_ST_CR_SRVR_HELLO:
885 return SERVER_HELLO_MAX_LENGTH;
886
887 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
888 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
889
890 case TLS_ST_CR_HELLO_RETRY_REQUEST:
891 return HELLO_RETRY_REQUEST_MAX_LENGTH;
892
893 case TLS_ST_CR_CERT:
894 return s->max_cert_list;
895
896 case TLS_ST_CR_CERT_VRFY:
897 return SSL3_RT_MAX_PLAIN_LENGTH;
898
899 case TLS_ST_CR_CERT_STATUS:
900 return SSL3_RT_MAX_PLAIN_LENGTH;
901
902 case TLS_ST_CR_KEY_EXCH:
903 return SERVER_KEY_EXCH_MAX_LENGTH;
904
905 case TLS_ST_CR_CERT_REQ:
906 /*
907 * Set to s->max_cert_list for compatibility with previous releases. In
908 * practice these messages can get quite long if servers are configured
909 * to provide a long list of acceptable CAs
910 */
911 return s->max_cert_list;
912
913 case TLS_ST_CR_SRVR_DONE:
914 return SERVER_HELLO_DONE_MAX_LENGTH;
915
916 case TLS_ST_CR_CHANGE:
917 if (s->version == DTLS1_BAD_VER)
918 return 3;
919 return CCS_MAX_LENGTH;
920
921 case TLS_ST_CR_SESSION_TICKET:
922 return SSL3_RT_MAX_PLAIN_LENGTH;
923
924 case TLS_ST_CR_FINISHED:
925 return FINISHED_MAX_LENGTH;
926
927 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
928 return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
929
930 case TLS_ST_CR_KEY_UPDATE:
931 return KEY_UPDATE_MAX_LENGTH;
932 }
933 }
934
935 /*
936 * Process a message that the client has been received from the server.
937 */
938 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
939 {
940 OSSL_STATEM *st = &s->statem;
941
942 switch (st->hand_state) {
943 default:
944 /* Shouldn't happen */
945 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
946 SSL_F_OSSL_STATEM_CLIENT_PROCESS_MESSAGE,
947 ERR_R_INTERNAL_ERROR);
948 return MSG_PROCESS_ERROR;
949
950 case TLS_ST_CR_SRVR_HELLO:
951 return tls_process_server_hello(s, pkt);
952
953 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
954 return dtls_process_hello_verify(s, pkt);
955
956 case TLS_ST_CR_HELLO_RETRY_REQUEST:
957 return tls_process_hello_retry_request(s, pkt);
958
959 case TLS_ST_CR_CERT:
960 return tls_process_server_certificate(s, pkt);
961
962 case TLS_ST_CR_CERT_VRFY:
963 return tls_process_cert_verify(s, pkt);
964
965 case TLS_ST_CR_CERT_STATUS:
966 return tls_process_cert_status(s, pkt);
967
968 case TLS_ST_CR_KEY_EXCH:
969 return tls_process_key_exchange(s, pkt);
970
971 case TLS_ST_CR_CERT_REQ:
972 return tls_process_certificate_request(s, pkt);
973
974 case TLS_ST_CR_SRVR_DONE:
975 return tls_process_server_done(s, pkt);
976
977 case TLS_ST_CR_CHANGE:
978 return tls_process_change_cipher_spec(s, pkt);
979
980 case TLS_ST_CR_SESSION_TICKET:
981 return tls_process_new_session_ticket(s, pkt);
982
983 case TLS_ST_CR_FINISHED:
984 return tls_process_finished(s, pkt);
985
986 case TLS_ST_CR_HELLO_REQ:
987 return tls_process_hello_req(s, pkt);
988
989 case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
990 return tls_process_encrypted_extensions(s, pkt);
991
992 case TLS_ST_CR_KEY_UPDATE:
993 return tls_process_key_update(s, pkt);
994 }
995 }
996
997 /*
998 * Perform any further processing required following the receipt of a message
999 * from the server
1000 */
1001 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
1002 {
1003 OSSL_STATEM *st = &s->statem;
1004
1005 switch (st->hand_state) {
1006 default:
1007 /* Shouldn't happen */
1008 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1009 SSL_F_OSSL_STATEM_CLIENT_POST_PROCESS_MESSAGE,
1010 ERR_R_INTERNAL_ERROR);
1011 return WORK_ERROR;
1012
1013 case TLS_ST_CR_CERT_REQ:
1014 return tls_prepare_client_certificate(s, wst);
1015 }
1016 }
1017
1018 int tls_construct_client_hello(SSL *s, WPACKET *pkt)
1019 {
1020 unsigned char *p;
1021 size_t sess_id_len;
1022 int i, protverr;
1023 #ifndef OPENSSL_NO_COMP
1024 SSL_COMP *comp;
1025 #endif
1026 SSL_SESSION *sess = s->session;
1027 unsigned char *session_id;
1028
1029 if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
1030 /* Should not happen */
1031 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1032 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1033 return 0;
1034 }
1035
1036 /* Work out what SSL/TLS/DTLS version to use */
1037 protverr = ssl_set_client_hello_version(s);
1038 if (protverr != 0) {
1039 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1040 protverr);
1041 return 0;
1042 }
1043
1044 if (sess == NULL
1045 || !ssl_version_supported(s, sess->ssl_version)
1046 || !SSL_SESSION_is_resumable(sess)) {
1047 if (!s->hello_retry_request && !ssl_get_new_session(s, 0)) {
1048 /* SSLfatal() already called */
1049 return 0;
1050 }
1051 }
1052 /* else use the pre-loaded session */
1053
1054 p = s->s3->client_random;
1055
1056 /*
1057 * for DTLS if client_random is initialized, reuse it, we are
1058 * required to use same upon reply to HelloVerify
1059 */
1060 if (SSL_IS_DTLS(s)) {
1061 size_t idx;
1062 i = 1;
1063 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
1064 if (p[idx]) {
1065 i = 0;
1066 break;
1067 }
1068 }
1069 } else {
1070 i = s->hello_retry_request == 0;
1071 }
1072
1073 if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
1074 DOWNGRADE_NONE) <= 0) {
1075 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1076 ERR_R_INTERNAL_ERROR);
1077 return 0;
1078 }
1079
1080 /*-
1081 * version indicates the negotiated version: for example from
1082 * an SSLv2/v3 compatible client hello). The client_version
1083 * field is the maximum version we permit and it is also
1084 * used in RSA encrypted premaster secrets. Some servers can
1085 * choke if we initially report a higher version then
1086 * renegotiate to a lower one in the premaster secret. This
1087 * didn't happen with TLS 1.0 as most servers supported it
1088 * but it can with TLS 1.1 or later if the server only supports
1089 * 1.0.
1090 *
1091 * Possible scenario with previous logic:
1092 * 1. Client hello indicates TLS 1.2
1093 * 2. Server hello says TLS 1.0
1094 * 3. RSA encrypted premaster secret uses 1.2.
1095 * 4. Handshake proceeds using TLS 1.0.
1096 * 5. Server sends hello request to renegotiate.
1097 * 6. Client hello indicates TLS v1.0 as we now
1098 * know that is maximum server supports.
1099 * 7. Server chokes on RSA encrypted premaster secret
1100 * containing version 1.0.
1101 *
1102 * For interoperability it should be OK to always use the
1103 * maximum version we support in client hello and then rely
1104 * on the checking of version to ensure the servers isn't
1105 * being inconsistent: for example initially negotiating with
1106 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
1107 * client_version in client hello and not resetting it to
1108 * the negotiated version.
1109 *
1110 * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1111 * supported_versions extension for the real supported versions.
1112 */
1113 if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1114 || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
1115 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1116 ERR_R_INTERNAL_ERROR);
1117 return 0;
1118 }
1119
1120 /* Session ID */
1121 session_id = s->session->session_id;
1122 if (s->new_session || s->session->ssl_version == TLS1_3_VERSION) {
1123 if (s->version == TLS1_3_VERSION
1124 && (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0) {
1125 sess_id_len = sizeof(s->tmp_session_id);
1126 s->tmp_session_id_len = sess_id_len;
1127 session_id = s->tmp_session_id;
1128 if (!s->hello_retry_request
1129 && ssl_randbytes(s, s->tmp_session_id,
1130 sess_id_len) <= 0) {
1131 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1132 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1133 ERR_R_INTERNAL_ERROR);
1134 return 0;
1135 }
1136 } else {
1137 sess_id_len = 0;
1138 }
1139 } else {
1140 sess_id_len = s->session->session_id_length;
1141 if (s->version == TLS1_3_VERSION) {
1142 s->tmp_session_id_len = sess_id_len;
1143 memcpy(s->tmp_session_id, s->session->session_id, sess_id_len);
1144 }
1145 }
1146 if (sess_id_len > sizeof(s->session->session_id)
1147 || !WPACKET_start_sub_packet_u8(pkt)
1148 || (sess_id_len != 0 && !WPACKET_memcpy(pkt, session_id,
1149 sess_id_len))
1150 || !WPACKET_close(pkt)) {
1151 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1152 ERR_R_INTERNAL_ERROR);
1153 return 0;
1154 }
1155
1156 /* cookie stuff for DTLS */
1157 if (SSL_IS_DTLS(s)) {
1158 if (s->d1->cookie_len > sizeof(s->d1->cookie)
1159 || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1160 s->d1->cookie_len)) {
1161 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1162 ERR_R_INTERNAL_ERROR);
1163 return 0;
1164 }
1165 }
1166
1167 /* Ciphers supported */
1168 if (!WPACKET_start_sub_packet_u16(pkt)) {
1169 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1170 ERR_R_INTERNAL_ERROR);
1171 return 0;
1172 }
1173
1174 if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt)) {
1175 /* SSLfatal() already called */
1176 return 0;
1177 }
1178 if (!WPACKET_close(pkt)) {
1179 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1180 ERR_R_INTERNAL_ERROR);
1181 return 0;
1182 }
1183
1184 /* COMPRESSION */
1185 if (!WPACKET_start_sub_packet_u8(pkt)) {
1186 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1187 ERR_R_INTERNAL_ERROR);
1188 return 0;
1189 }
1190 #ifndef OPENSSL_NO_COMP
1191 if (ssl_allow_compression(s)
1192 && s->ctx->comp_methods
1193 && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
1194 int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
1195 for (i = 0; i < compnum; i++) {
1196 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1197 if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1198 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1199 SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1200 ERR_R_INTERNAL_ERROR);
1201 return 0;
1202 }
1203 }
1204 }
1205 #endif
1206 /* Add the NULL method */
1207 if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1208 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CLIENT_HELLO,
1209 ERR_R_INTERNAL_ERROR);
1210 return 0;
1211 }
1212
1213 /* TLS extensions */
1214 if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0)) {
1215 /* SSLfatal() already called */
1216 return 0;
1217 }
1218
1219 return 1;
1220 }
1221
1222 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
1223 {
1224 size_t cookie_len;
1225 PACKET cookiepkt;
1226
1227 if (!PACKET_forward(pkt, 2)
1228 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1229 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1230 SSL_R_LENGTH_MISMATCH);
1231 return MSG_PROCESS_ERROR;
1232 }
1233
1234 cookie_len = PACKET_remaining(&cookiepkt);
1235 if (cookie_len > sizeof(s->d1->cookie)) {
1236 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1237 SSL_R_LENGTH_TOO_LONG);
1238 return MSG_PROCESS_ERROR;
1239 }
1240
1241 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1242 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_DTLS_PROCESS_HELLO_VERIFY,
1243 SSL_R_LENGTH_MISMATCH);
1244 return MSG_PROCESS_ERROR;
1245 }
1246 s->d1->cookie_len = cookie_len;
1247
1248 return MSG_PROCESS_FINISHED_READING;
1249 }
1250
1251 static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
1252 {
1253 STACK_OF(SSL_CIPHER) *sk;
1254 const SSL_CIPHER *c;
1255 int i;
1256
1257 c = ssl_get_cipher_by_char(s, cipherchars, 0);
1258 if (c == NULL) {
1259 /* unknown cipher */
1260 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1261 SSL_R_UNKNOWN_CIPHER_RETURNED);
1262 return 0;
1263 }
1264 /*
1265 * If it is a disabled cipher we either didn't send it in client hello,
1266 * or it's not allowed for the selected protocol. So we return an error.
1267 */
1268 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
1269 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1270 SSL_R_WRONG_CIPHER_RETURNED);
1271 return 0;
1272 }
1273
1274 sk = ssl_get_ciphers_by_id(s);
1275 i = sk_SSL_CIPHER_find(sk, c);
1276 if (i < 0) {
1277 /* we did not say we would use this cipher */
1278 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1279 SSL_R_WRONG_CIPHER_RETURNED);
1280 return 0;
1281 }
1282
1283 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1284 && s->s3->tmp.new_cipher->id != c->id) {
1285 /* ServerHello selected a different ciphersuite to that in the HRR */
1286 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1287 SSL_R_WRONG_CIPHER_RETURNED);
1288 return 0;
1289 }
1290
1291 /*
1292 * Depending on the session caching (internal/external), the cipher
1293 * and/or cipher_id values may not be set. Make sure that cipher_id is
1294 * set and use it for comparison.
1295 */
1296 if (s->session->cipher != NULL)
1297 s->session->cipher_id = s->session->cipher->id;
1298 if (s->hit && (s->session->cipher_id != c->id)) {
1299 if (SSL_IS_TLS13(s)) {
1300 /*
1301 * In TLSv1.3 it is valid for the server to select a different
1302 * ciphersuite as long as the hash is the same.
1303 */
1304 if (ssl_md(c->algorithm2)
1305 != ssl_md(s->session->cipher->algorithm2)) {
1306 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1307 SSL_F_SET_CLIENT_CIPHERSUITE,
1308 SSL_R_CIPHERSUITE_DIGEST_HAS_CHANGED);
1309 return 0;
1310 }
1311 } else {
1312 /*
1313 * Prior to TLSv1.3 resuming a session always meant using the same
1314 * ciphersuite.
1315 */
1316 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SET_CLIENT_CIPHERSUITE,
1317 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1318 return 0;
1319 }
1320 }
1321 s->s3->tmp.new_cipher = c;
1322
1323 return 1;
1324 }
1325
1326 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1327 {
1328 PACKET session_id, extpkt;
1329 size_t session_id_len;
1330 const unsigned char *cipherchars;
1331 unsigned int compression;
1332 unsigned int sversion;
1333 unsigned int context;
1334 int discard;
1335 RAW_EXTENSION *extensions = NULL;
1336 #ifndef OPENSSL_NO_COMP
1337 SSL_COMP *comp;
1338 #endif
1339
1340 if (!PACKET_get_net_2(pkt, &sversion)) {
1341 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1342 SSL_R_LENGTH_MISMATCH);
1343 goto err;
1344 }
1345
1346 /* load the server random */
1347 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1348 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1349 SSL_R_LENGTH_MISMATCH);
1350 goto err;
1351 }
1352
1353 /* Get the session-id. */
1354 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1355 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1356 SSL_R_LENGTH_MISMATCH);
1357 goto err;
1358 }
1359 session_id_len = PACKET_remaining(&session_id);
1360 if (session_id_len > sizeof(s->session->session_id)
1361 || session_id_len > SSL3_SESSION_ID_SIZE) {
1362 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1363 SSL_R_SSL3_SESSION_ID_TOO_LONG);
1364 goto err;
1365 }
1366
1367 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1368 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1369 SSL_R_LENGTH_MISMATCH);
1370 goto err;
1371 }
1372
1373 if (!PACKET_get_1(pkt, &compression)) {
1374 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1375 SSL_R_LENGTH_MISMATCH);
1376 goto err;
1377 }
1378
1379 /* TLS extensions */
1380 if (PACKET_remaining(pkt) == 0) {
1381 PACKET_null_init(&extpkt);
1382 } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1383 || PACKET_remaining(pkt) != 0) {
1384 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1385 SSL_R_BAD_LENGTH);
1386 goto err;
1387 }
1388
1389 if (!tls_collect_extensions(s, &extpkt,
1390 SSL_EXT_TLS1_2_SERVER_HELLO
1391 | SSL_EXT_TLS1_3_SERVER_HELLO,
1392 &extensions, NULL, 1)) {
1393 /* SSLfatal() already called */
1394 goto err;
1395 }
1396
1397 if (!ssl_choose_client_version(s, sversion, extensions)) {
1398 /* SSLfatal() already called */
1399 goto err;
1400 }
1401
1402 /*
1403 * Now we have chosen the version we need to check again that the extensions
1404 * are appropriate for this version.
1405 */
1406 context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
1407 : SSL_EXT_TLS1_2_SERVER_HELLO;
1408 if (!tls_validate_all_contexts(s, context, extensions)) {
1409 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1410 SSL_R_BAD_EXTENSION);
1411 goto err;
1412 }
1413
1414 s->hit = 0;
1415
1416 if (SSL_IS_TLS13(s)) {
1417 /*
1418 * In TLSv1.3 a ServerHello message signals a key change so the end of
1419 * the message must be on a record boundary.
1420 */
1421 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1422 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1423 SSL_F_TLS_PROCESS_SERVER_HELLO,
1424 SSL_R_NOT_ON_RECORD_BOUNDARY);
1425 goto err;
1426 }
1427
1428 if (compression != 0) {
1429 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1430 SSL_F_TLS_PROCESS_SERVER_HELLO,
1431 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1432 goto err;
1433 }
1434
1435 if (session_id_len != s->tmp_session_id_len
1436 || memcmp(PACKET_data(&session_id), s->tmp_session_id,
1437 session_id_len) != 0) {
1438 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1439 SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INVALID_SESSION_ID);
1440 goto err;
1441 }
1442
1443 /* This will set s->hit if we are resuming */
1444 if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1445 SSL_EXT_TLS1_3_SERVER_HELLO,
1446 extensions, NULL, 0)) {
1447 /* SSLfatal() already called */
1448 goto err;
1449 }
1450 } else {
1451 /*
1452 * Check if we can resume the session based on external pre-shared
1453 * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
1454 * Resumption based on server-side state works with session IDs.
1455 * Resumption based on pre-shared Protected Access Credentials (PACs)
1456 * works by overriding the SessionTicket extension at the application
1457 * layer, and does not send a session ID. (We do not know whether
1458 * EAP-FAST servers would honour the session ID.) Therefore, the session
1459 * ID alone is not a reliable indicator of session resumption, so we
1460 * first check if we can resume, and later peek at the next handshake
1461 * message to see if the server wants to resume.
1462 */
1463 if (s->version >= TLS1_VERSION
1464 && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
1465 const SSL_CIPHER *pref_cipher = NULL;
1466 /*
1467 * s->session->master_key_length is a size_t, but this is an int for
1468 * backwards compat reasons
1469 */
1470 int master_key_length;
1471 master_key_length = sizeof(s->session->master_key);
1472 if (s->ext.session_secret_cb(s, s->session->master_key,
1473 &master_key_length,
1474 NULL, &pref_cipher,
1475 s->ext.session_secret_cb_arg)
1476 && master_key_length > 0) {
1477 s->session->master_key_length = master_key_length;
1478 s->session->cipher = pref_cipher ?
1479 pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1480 } else {
1481 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1482 SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1483 goto err;
1484 }
1485 }
1486
1487 if (session_id_len != 0
1488 && session_id_len == s->session->session_id_length
1489 && memcmp(PACKET_data(&session_id), s->session->session_id,
1490 session_id_len) == 0)
1491 s->hit = 1;
1492 }
1493
1494 if (s->hit) {
1495 if (s->sid_ctx_length != s->session->sid_ctx_length
1496 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1497 /* actually a client application bug */
1498 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1499 SSL_F_TLS_PROCESS_SERVER_HELLO,
1500 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1501 goto err;
1502 }
1503 } else {
1504 /*
1505 * If we were trying for session-id reuse but the server
1506 * didn't resume, make a new SSL_SESSION.
1507 * In the case of EAP-FAST and PAC, we do not send a session ID,
1508 * so the PAC-based session secret is always preserved. It'll be
1509 * overwritten if the server refuses resumption.
1510 */
1511 if (s->session->session_id_length > 0
1512 || (SSL_IS_TLS13(s)
1513 && s->session->ext.tick_identity
1514 != TLSEXT_PSK_BAD_IDENTITY)) {
1515 CRYPTO_atomic_add(&s->session_ctx->stats.sess_miss, 1, &discard,
1516 s->session_ctx->lock);
1517 if (!ssl_get_new_session(s, 0)) {
1518 /* SSLfatal() already called */
1519 goto err;
1520 }
1521 }
1522
1523 s->session->ssl_version = s->version;
1524 /*
1525 * In TLSv1.2 and below we save the session id we were sent so we can
1526 * resume it later. In TLSv1.3 the session id we were sent is just an
1527 * echo of what we originally sent in the ClientHello and should not be
1528 * used for resumption.
1529 */
1530 if (!SSL_IS_TLS13(s)) {
1531 s->session->session_id_length = session_id_len;
1532 /* session_id_len could be 0 */
1533 if (session_id_len > 0)
1534 memcpy(s->session->session_id, PACKET_data(&session_id),
1535 session_id_len);
1536 }
1537 }
1538
1539 /* Session version and negotiated protocol version should match */
1540 if (s->version != s->session->ssl_version) {
1541 SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_F_TLS_PROCESS_SERVER_HELLO,
1542 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1543 goto err;
1544 }
1545 /*
1546 * Now that we know the version, update the check to see if it's an allowed
1547 * version.
1548 */
1549 s->s3->tmp.min_ver = s->version;
1550 s->s3->tmp.max_ver = s->version;
1551
1552 if (!set_client_ciphersuite(s, cipherchars)) {
1553 /* SSLfatal() already called */
1554 goto err;
1555 }
1556
1557 #ifdef OPENSSL_NO_COMP
1558 if (compression != 0) {
1559 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1560 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1561 goto err;
1562 }
1563 /*
1564 * If compression is disabled we'd better not try to resume a session
1565 * using compression.
1566 */
1567 if (s->session->compress_meth != 0) {
1568 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SERVER_HELLO,
1569 SSL_R_INCONSISTENT_COMPRESSION);
1570 goto err;
1571 }
1572 #else
1573 if (s->hit && compression != s->session->compress_meth) {
1574 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1575 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1576 goto err;
1577 }
1578 if (compression == 0)
1579 comp = NULL;
1580 else if (!ssl_allow_compression(s)) {
1581 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1582 SSL_R_COMPRESSION_DISABLED);
1583 goto err;
1584 } else {
1585 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1586 }
1587
1588 if (compression != 0 && comp == NULL) {
1589 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SERVER_HELLO,
1590 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1591 goto err;
1592 } else {
1593 s->s3->tmp.new_compression = comp;
1594 }
1595 #endif
1596
1597 if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, 1)) {
1598 /* SSLfatal() already called */
1599 goto err;
1600 }
1601
1602 #ifndef OPENSSL_NO_SCTP
1603 if (SSL_IS_DTLS(s) && s->hit) {
1604 unsigned char sctpauthkey[64];
1605 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1606
1607 /*
1608 * Add new shared key for SCTP-Auth, will be ignored if
1609 * no SCTP used.
1610 */
1611 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1612 sizeof(DTLS1_SCTP_AUTH_LABEL));
1613
1614 if (SSL_export_keying_material(s, sctpauthkey,
1615 sizeof(sctpauthkey),
1616 labelbuffer,
1617 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
1618 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_HELLO,
1619 ERR_R_INTERNAL_ERROR);
1620 goto err;
1621 }
1622
1623 BIO_ctrl(SSL_get_wbio(s),
1624 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1625 sizeof(sctpauthkey), sctpauthkey);
1626 }
1627 #endif
1628
1629 /*
1630 * In TLSv1.3 we have some post-processing to change cipher state, otherwise
1631 * we're done with this message
1632 */
1633 if (SSL_IS_TLS13(s)
1634 && (!s->method->ssl3_enc->setup_key_block(s)
1635 || !s->method->ssl3_enc->change_cipher_state(s,
1636 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
1637 /* SSLfatal() already called */
1638 goto err;
1639 }
1640
1641 OPENSSL_free(extensions);
1642 return MSG_PROCESS_CONTINUE_READING;
1643 err:
1644 OPENSSL_free(extensions);
1645 return MSG_PROCESS_ERROR;
1646 }
1647
1648 static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
1649 {
1650 unsigned int sversion;
1651 const unsigned char *cipherchars;
1652 RAW_EXTENSION *extensions = NULL;
1653 PACKET extpkt;
1654
1655 if (!PACKET_get_net_2(pkt, &sversion)) {
1656 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1657 SSL_R_LENGTH_MISMATCH);
1658 goto err;
1659 }
1660
1661 /* TODO(TLS1.3): Remove the TLS1_3_VERSION_DRAFT clause before release */
1662 if (sversion != TLS1_3_VERSION && sversion != TLS1_3_VERSION_DRAFT) {
1663 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1664 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1665 SSL_R_WRONG_SSL_VERSION);
1666 goto err;
1667 }
1668
1669 s->hello_retry_request = 1;
1670
1671 /*
1672 * If we were sending early_data then the enc_write_ctx is now invalid and
1673 * should not be used.
1674 */
1675 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1676 s->enc_write_ctx = NULL;
1677
1678 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
1679 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1680 SSL_R_LENGTH_MISMATCH);
1681 goto err;
1682 }
1683
1684 if (!set_client_ciphersuite(s, cipherchars)) {
1685 /* SSLfatal() already called */
1686 goto err;
1687 }
1688
1689 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
1690 /* Must have a non-empty extensions block */
1691 || PACKET_remaining(&extpkt) == 0
1692 /* Must be no trailing data after extensions */
1693 || PACKET_remaining(pkt) != 0) {
1694 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1695 SSL_R_BAD_LENGTH);
1696 goto err;
1697 }
1698
1699 if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1700 &extensions, NULL, 1)
1701 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1702 extensions, NULL, 0, 1)) {
1703 /* SSLfatal() already called */
1704 goto err;
1705 }
1706
1707 OPENSSL_free(extensions);
1708 extensions = NULL;
1709
1710 if (s->ext.tls13_cookie_len == 0
1711 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1712 && s->s3->tmp.pkey != NULL
1713 #endif
1714 ) {
1715 /*
1716 * We didn't receive a cookie or a new key_share so the next
1717 * ClientHello will not change
1718 */
1719 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1720 SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST,
1721 SSL_R_NO_CHANGE_FOLLOWING_HRR);
1722 goto err;
1723 }
1724
1725 /*
1726 * Re-initialise the Transcript Hash. We're going to prepopulate it with
1727 * a synthetic message_hash in place of ClientHello1.
1728 */
1729 if (!create_synthetic_message_hash(s)) {
1730 /* SSLfatal() already called */
1731 goto err;
1732 }
1733
1734 /*
1735 * Add this message to the Transcript Hash. Normally this is done
1736 * automatically prior to the message processing stage. However due to the
1737 * need to create the synthetic message hash, we defer that step until now
1738 * for HRR messages.
1739 */
1740 if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
1741 s->init_num + SSL3_HM_HEADER_LENGTH)) {
1742 /* SSLfatal() already called */
1743 goto err;
1744 }
1745
1746 return MSG_PROCESS_FINISHED_READING;
1747 err:
1748 OPENSSL_free(extensions);
1749 return MSG_PROCESS_ERROR;
1750 }
1751
1752 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1753 {
1754 int i;
1755 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
1756 unsigned long cert_list_len, cert_len;
1757 X509 *x = NULL;
1758 const unsigned char *certstart, *certbytes;
1759 STACK_OF(X509) *sk = NULL;
1760 EVP_PKEY *pkey = NULL;
1761 size_t chainidx, certidx;
1762 unsigned int context = 0;
1763 const SSL_CERT_LOOKUP *clu;
1764
1765 if ((sk = sk_X509_new_null()) == NULL) {
1766 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1767 ERR_R_MALLOC_FAILURE);
1768 goto err;
1769 }
1770
1771 if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
1772 || context != 0
1773 || !PACKET_get_net_3(pkt, &cert_list_len)
1774 || PACKET_remaining(pkt) != cert_list_len
1775 || PACKET_remaining(pkt) == 0) {
1776 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1777 SSL_R_LENGTH_MISMATCH);
1778 goto err;
1779 }
1780 for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1781 if (!PACKET_get_net_3(pkt, &cert_len)
1782 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1783 SSLfatal(s, SSL_AD_DECODE_ERROR,
1784 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1785 SSL_R_CERT_LENGTH_MISMATCH);
1786 goto err;
1787 }
1788
1789 certstart = certbytes;
1790 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1791 if (x == NULL) {
1792 SSLfatal(s, SSL_AD_BAD_CERTIFICATE,
1793 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1794 goto err;
1795 }
1796 if (certbytes != (certstart + cert_len)) {
1797 SSLfatal(s, SSL_AD_DECODE_ERROR,
1798 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1799 SSL_R_CERT_LENGTH_MISMATCH);
1800 goto err;
1801 }
1802
1803 if (SSL_IS_TLS13(s)) {
1804 RAW_EXTENSION *rawexts = NULL;
1805 PACKET extensions;
1806
1807 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
1808 SSLfatal(s, SSL_AD_DECODE_ERROR,
1809 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1810 SSL_R_BAD_LENGTH);
1811 goto err;
1812 }
1813 if (!tls_collect_extensions(s, &extensions,
1814 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1815 NULL, chainidx == 0)
1816 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
1817 rawexts, x, chainidx,
1818 PACKET_remaining(pkt) == 0)) {
1819 OPENSSL_free(rawexts);
1820 /* SSLfatal already called */
1821 goto err;
1822 }
1823 OPENSSL_free(rawexts);
1824 }
1825
1826 if (!sk_X509_push(sk, x)) {
1827 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1828 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1829 ERR_R_MALLOC_FAILURE);
1830 goto err;
1831 }
1832 x = NULL;
1833 }
1834
1835 i = ssl_verify_cert_chain(s, sk);
1836 /*
1837 * The documented interface is that SSL_VERIFY_PEER should be set in order
1838 * for client side verification of the server certificate to take place.
1839 * However, historically the code has only checked that *any* flag is set
1840 * to cause server verification to take place. Use of the other flags makes
1841 * no sense in client mode. An attempt to clean up the semantics was
1842 * reverted because at least one application *only* set
1843 * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
1844 * server verification to take place, after the clean up it silently did
1845 * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
1846 * sent to them because they are void functions. Therefore, we now use the
1847 * (less clean) historic behaviour of performing validation if any flag is
1848 * set. The *documented* interface remains the same.
1849 */
1850 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1851 SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
1852 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1853 SSL_R_CERTIFICATE_VERIFY_FAILED);
1854 goto err;
1855 }
1856 ERR_clear_error(); /* but we keep s->verify_result */
1857 if (i > 1) {
1858 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1859 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1860 goto err;
1861 }
1862
1863 s->session->peer_chain = sk;
1864 /*
1865 * Inconsistency alert: cert_chain does include the peer's certificate,
1866 * which we don't include in statem_srvr.c
1867 */
1868 x = sk_X509_value(sk, 0);
1869 sk = NULL;
1870
1871 pkey = X509_get0_pubkey(x);
1872
1873 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1874 x = NULL;
1875 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1876 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1877 goto err;
1878 }
1879
1880 if ((clu = ssl_cert_lookup_by_pkey(pkey, &certidx)) == NULL) {
1881 x = NULL;
1882 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1883 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1884 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1885 goto err;
1886 }
1887 /*
1888 * Check certificate type is consistent with ciphersuite. For TLS 1.3
1889 * skip check since TLS 1.3 ciphersuites can be used with any certificate
1890 * type.
1891 */
1892 if (!SSL_IS_TLS13(s)) {
1893 if ((clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0) {
1894 x = NULL;
1895 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1896 SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1897 SSL_R_WRONG_CERTIFICATE_TYPE);
1898 goto err;
1899 }
1900 }
1901 s->session->peer_type = certidx;
1902
1903 X509_free(s->session->peer);
1904 X509_up_ref(x);
1905 s->session->peer = x;
1906 s->session->verify_result = s->verify_result;
1907 x = NULL;
1908
1909 /* Save the current hash state for when we receive the CertificateVerify */
1910 if (SSL_IS_TLS13(s)
1911 && !ssl_handshake_hash(s, s->cert_verify_hash,
1912 sizeof(s->cert_verify_hash),
1913 &s->cert_verify_hash_len)) {
1914 /* SSLfatal() already called */;
1915 goto err;
1916 }
1917
1918 ret = MSG_PROCESS_CONTINUE_READING;
1919
1920 err:
1921 X509_free(x);
1922 sk_X509_pop_free(sk, X509_free);
1923 return ret;
1924 }
1925
1926 static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt)
1927 {
1928 #ifndef OPENSSL_NO_PSK
1929 PACKET psk_identity_hint;
1930
1931 /* PSK ciphersuites are preceded by an identity hint */
1932
1933 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1934 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1935 SSL_R_LENGTH_MISMATCH);
1936 return 0;
1937 }
1938
1939 /*
1940 * Store PSK identity hint for later use, hint is used in
1941 * tls_construct_client_key_exchange. Assume that the maximum length of
1942 * a PSK identity hint can be as long as the maximum length of a PSK
1943 * identity.
1944 */
1945 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1946 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1947 SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1948 SSL_R_DATA_LENGTH_TOO_LONG);
1949 return 0;
1950 }
1951
1952 if (PACKET_remaining(&psk_identity_hint) == 0) {
1953 OPENSSL_free(s->session->psk_identity_hint);
1954 s->session->psk_identity_hint = NULL;
1955 } else if (!PACKET_strndup(&psk_identity_hint,
1956 &s->session->psk_identity_hint)) {
1957 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1958 ERR_R_INTERNAL_ERROR);
1959 return 0;
1960 }
1961
1962 return 1;
1963 #else
1964 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE,
1965 ERR_R_INTERNAL_ERROR);
1966 return 0;
1967 #endif
1968 }
1969
1970 static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
1971 {
1972 #ifndef OPENSSL_NO_SRP
1973 PACKET prime, generator, salt, server_pub;
1974
1975 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1976 || !PACKET_get_length_prefixed_2(pkt, &generator)
1977 || !PACKET_get_length_prefixed_1(pkt, &salt)
1978 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1979 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1980 SSL_R_LENGTH_MISMATCH);
1981 return 0;
1982 }
1983
1984 /* TODO(size_t): Convert BN_bin2bn() calls */
1985 if ((s->srp_ctx.N =
1986 BN_bin2bn(PACKET_data(&prime),
1987 (int)PACKET_remaining(&prime), NULL)) == NULL
1988 || (s->srp_ctx.g =
1989 BN_bin2bn(PACKET_data(&generator),
1990 (int)PACKET_remaining(&generator), NULL)) == NULL
1991 || (s->srp_ctx.s =
1992 BN_bin2bn(PACKET_data(&salt),
1993 (int)PACKET_remaining(&salt), NULL)) == NULL
1994 || (s->srp_ctx.B =
1995 BN_bin2bn(PACKET_data(&server_pub),
1996 (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1997 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
1998 ERR_R_BN_LIB);
1999 return 0;
2000 }
2001
2002 if (!srp_verify_server_param(s)) {
2003 /* SSLfatal() already called */
2004 return 0;
2005 }
2006
2007 /* We must check if there is a certificate */
2008 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2009 *pkey = X509_get0_pubkey(s->session->peer);
2010
2011 return 1;
2012 #else
2013 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_SRP,
2014 ERR_R_INTERNAL_ERROR);
2015 return 0;
2016 #endif
2017 }
2018
2019 static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2020 {
2021 #ifndef OPENSSL_NO_DH
2022 PACKET prime, generator, pub_key;
2023 EVP_PKEY *peer_tmp = NULL;
2024
2025 DH *dh = NULL;
2026 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
2027
2028 int check_bits = 0;
2029
2030 if (!PACKET_get_length_prefixed_2(pkt, &prime)
2031 || !PACKET_get_length_prefixed_2(pkt, &generator)
2032 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
2033 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2034 SSL_R_LENGTH_MISMATCH);
2035 return 0;
2036 }
2037
2038 peer_tmp = EVP_PKEY_new();
2039 dh = DH_new();
2040
2041 if (peer_tmp == NULL || dh == NULL) {
2042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2043 ERR_R_MALLOC_FAILURE);
2044 goto err;
2045 }
2046
2047 /* TODO(size_t): Convert these calls */
2048 p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
2049 g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
2050 NULL);
2051 bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
2052 (int)PACKET_remaining(&pub_key), NULL);
2053 if (p == NULL || g == NULL || bnpub_key == NULL) {
2054 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2055 ERR_R_BN_LIB);
2056 goto err;
2057 }
2058
2059 /* test non-zero pubkey */
2060 if (BN_is_zero(bnpub_key)) {
2061 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2062 SSL_R_BAD_DH_VALUE);
2063 goto err;
2064 }
2065
2066 if (!DH_set0_pqg(dh, p, NULL, g)) {
2067 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2068 ERR_R_BN_LIB);
2069 goto err;
2070 }
2071 p = g = NULL;
2072
2073 if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
2074 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_DHE,
2075 SSL_R_BAD_DH_VALUE);
2076 goto err;
2077 }
2078
2079 if (!DH_set0_key(dh, bnpub_key, NULL)) {
2080 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2081 ERR_R_BN_LIB);
2082 goto err;
2083 }
2084 bnpub_key = NULL;
2085
2086 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
2087 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_SKE_DHE,
2088 SSL_R_DH_KEY_TOO_SMALL);
2089 goto err;
2090 }
2091
2092 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
2093 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2094 ERR_R_EVP_LIB);
2095 goto err;
2096 }
2097
2098 s->s3->peer_tmp = peer_tmp;
2099
2100 /*
2101 * FIXME: This makes assumptions about which ciphersuites come with
2102 * public keys. We should have a less ad-hoc way of doing this
2103 */
2104 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2105 *pkey = X509_get0_pubkey(s->session->peer);
2106 /* else anonymous DH, so no certificate or pkey. */
2107
2108 return 1;
2109
2110 err:
2111 BN_free(p);
2112 BN_free(g);
2113 BN_free(bnpub_key);
2114 DH_free(dh);
2115 EVP_PKEY_free(peer_tmp);
2116
2117 return 0;
2118 #else
2119 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_DHE,
2120 ERR_R_INTERNAL_ERROR);
2121 return 0;
2122 #endif
2123 }
2124
2125 static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey)
2126 {
2127 #ifndef OPENSSL_NO_EC
2128 PACKET encoded_pt;
2129 unsigned int curve_type, curve_id;
2130
2131 /*
2132 * Extract elliptic curve parameters and the server's ephemeral ECDH
2133 * public key. We only support named (not generic) curves and
2134 * ECParameters in this case is just three bytes.
2135 */
2136 if (!PACKET_get_1(pkt, &curve_type) || !PACKET_get_net_2(pkt, &curve_id)) {
2137 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2138 SSL_R_LENGTH_TOO_SHORT);
2139 return 0;
2140 }
2141 /*
2142 * Check curve is named curve type and one of our preferences, if not
2143 * server has sent an invalid curve.
2144 */
2145 if (curve_type != NAMED_CURVE_TYPE || !tls1_check_group_id(s, curve_id)) {
2146 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2147 SSL_R_WRONG_CURVE);
2148 return 0;
2149 }
2150
2151 if ((s->s3->peer_tmp = ssl_generate_param_group(curve_id)) == NULL) {
2152 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2153 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
2154 return 0;
2155 }
2156
2157 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
2158 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2159 SSL_R_LENGTH_MISMATCH);
2160 return 0;
2161 }
2162
2163 if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
2164 PACKET_data(&encoded_pt),
2165 PACKET_remaining(&encoded_pt))) {
2166 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_SKE_ECDHE,
2167 SSL_R_BAD_ECPOINT);
2168 return 0;
2169 }
2170
2171 /*
2172 * The ECC/TLS specification does not mention the use of DSA to sign
2173 * ECParameters in the server key exchange message. We do support RSA
2174 * and ECDSA.
2175 */
2176 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
2177 *pkey = X509_get0_pubkey(s->session->peer);
2178 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
2179 *pkey = X509_get0_pubkey(s->session->peer);
2180 /* else anonymous ECDH, so no certificate or pkey. */
2181
2182 return 1;
2183 #else
2184 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SKE_ECDHE,
2185 ERR_R_INTERNAL_ERROR);
2186 return 0;
2187 #endif
2188 }
2189
2190 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2191 {
2192 long alg_k;
2193 EVP_PKEY *pkey = NULL;
2194 EVP_MD_CTX *md_ctx = NULL;
2195 EVP_PKEY_CTX *pctx = NULL;
2196 PACKET save_param_start, signature;
2197
2198 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2199
2200 save_param_start = *pkt;
2201
2202 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2203 EVP_PKEY_free(s->s3->peer_tmp);
2204 s->s3->peer_tmp = NULL;
2205 #endif
2206
2207 if (alg_k & SSL_PSK) {
2208 if (!tls_process_ske_psk_preamble(s, pkt)) {
2209 /* SSLfatal() already called */
2210 goto err;
2211 }
2212 }
2213
2214 /* Nothing else to do for plain PSK or RSAPSK */
2215 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2216 } else if (alg_k & SSL_kSRP) {
2217 if (!tls_process_ske_srp(s, pkt, &pkey)) {
2218 /* SSLfatal() already called */
2219 goto err;
2220 }
2221 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2222 if (!tls_process_ske_dhe(s, pkt, &pkey)) {
2223 /* SSLfatal() already called */
2224 goto err;
2225 }
2226 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2227 if (!tls_process_ske_ecdhe(s, pkt, &pkey)) {
2228 /* SSLfatal() already called */
2229 goto err;
2230 }
2231 } else if (alg_k) {
2232 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2233 SSL_R_UNEXPECTED_MESSAGE);
2234 goto err;
2235 }
2236
2237 /* if it was signed, check the signature */
2238 if (pkey != NULL) {
2239 PACKET params;
2240 int maxsig;
2241 const EVP_MD *md = NULL;
2242 unsigned char *tbs;
2243 size_t tbslen;
2244 int rv;
2245
2246 /*
2247 * |pkt| now points to the beginning of the signature, so the difference
2248 * equals the length of the parameters.
2249 */
2250 if (!PACKET_get_sub_packet(&save_param_start, &params,
2251 PACKET_remaining(&save_param_start) -
2252 PACKET_remaining(pkt))) {
2253 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2254 ERR_R_INTERNAL_ERROR);
2255 goto err;
2256 }
2257
2258 if (SSL_USE_SIGALGS(s)) {
2259 unsigned int sigalg;
2260
2261 if (!PACKET_get_net_2(pkt, &sigalg)) {
2262 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2263 SSL_R_LENGTH_TOO_SHORT);
2264 goto err;
2265 }
2266 if (tls12_check_peer_sigalg(s, sigalg, pkey) <=0) {
2267 /* SSLfatal() already called */
2268 goto err;
2269 }
2270 #ifdef SSL_DEBUG
2271 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2272 #endif
2273 } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
2274 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2275 ERR_R_INTERNAL_ERROR);
2276 goto err;
2277 }
2278
2279 if (!tls1_lookup_md(s->s3->tmp.peer_sigalg, &md)) {
2280 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2281 ERR_R_INTERNAL_ERROR);
2282 goto err;
2283 }
2284
2285 if (!PACKET_get_length_prefixed_2(pkt, &signature)
2286 || PACKET_remaining(pkt) != 0) {
2287 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2288 SSL_R_LENGTH_MISMATCH);
2289 goto err;
2290 }
2291 maxsig = EVP_PKEY_size(pkey);
2292 if (maxsig < 0) {
2293 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2294 ERR_R_INTERNAL_ERROR);
2295 goto err;
2296 }
2297
2298 /*
2299 * Check signature length
2300 */
2301 if (PACKET_remaining(&signature) > (size_t)maxsig) {
2302 /* wrong packet length */
2303 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2304 SSL_R_WRONG_SIGNATURE_LENGTH);
2305 goto err;
2306 }
2307
2308 md_ctx = EVP_MD_CTX_new();
2309 if (md_ctx == NULL) {
2310 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2311 ERR_R_MALLOC_FAILURE);
2312 goto err;
2313 }
2314
2315 if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2316 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2317 ERR_R_EVP_LIB);
2318 goto err;
2319 }
2320 if (SSL_USE_PSS(s)) {
2321 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2322 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2323 RSA_PSS_SALTLEN_DIGEST) <= 0) {
2324 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2325 SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2326 goto err;
2327 }
2328 }
2329 tbslen = construct_key_exchange_tbs(s, &tbs, PACKET_data(&params),
2330 PACKET_remaining(&params));
2331 if (tbslen == 0) {
2332 /* SSLfatal() already called */
2333 goto err;
2334 }
2335
2336 rv = EVP_DigestVerify(md_ctx, PACKET_data(&signature),
2337 PACKET_remaining(&signature), tbs, tbslen);
2338 OPENSSL_free(tbs);
2339 if (rv <= 0) {
2340 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2341 SSL_R_BAD_SIGNATURE);
2342 goto err;
2343 }
2344 EVP_MD_CTX_free(md_ctx);
2345 md_ctx = NULL;
2346 } else {
2347 /* aNULL, aSRP or PSK do not need public keys */
2348 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2349 && !(alg_k & SSL_PSK)) {
2350 /* Might be wrong key type, check it */
2351 if (ssl3_check_cert_and_algorithm(s)) {
2352 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2353 SSL_R_BAD_DATA);
2354 }
2355 /* else this shouldn't happen, SSLfatal() already called */
2356 goto err;
2357 }
2358 /* still data left over */
2359 if (PACKET_remaining(pkt) != 0) {
2360 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_KEY_EXCHANGE,
2361 SSL_R_EXTRA_DATA_IN_MESSAGE);
2362 goto err;
2363 }
2364 }
2365
2366 return MSG_PROCESS_CONTINUE_READING;
2367 err:
2368 EVP_MD_CTX_free(md_ctx);
2369 return MSG_PROCESS_ERROR;
2370 }
2371
2372 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2373 {
2374 size_t i;
2375
2376 /* Clear certificate validity flags */
2377 for (i = 0; i < SSL_PKEY_NUM; i++)
2378 s->s3->tmp.valid_flags[i] = 0;
2379
2380 if (SSL_IS_TLS13(s)) {
2381 PACKET reqctx, extensions;
2382 RAW_EXTENSION *rawexts = NULL;
2383
2384 /* Free and zero certificate types: it is not present in TLS 1.3 */
2385 OPENSSL_free(s->s3->tmp.ctype);
2386 s->s3->tmp.ctype = NULL;
2387 s->s3->tmp.ctype_len = 0;
2388
2389 /* TODO(TLS1.3) need to process request context, for now ignore */
2390 if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
2391 SSLfatal(s, SSL_AD_DECODE_ERROR,
2392 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2393 SSL_R_LENGTH_MISMATCH);
2394 return MSG_PROCESS_ERROR;
2395 }
2396
2397 if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
2398 SSLfatal(s, SSL_AD_DECODE_ERROR,
2399 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2400 SSL_R_BAD_LENGTH);
2401 return MSG_PROCESS_ERROR;
2402 }
2403 if (!tls_collect_extensions(s, &extensions,
2404 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2405 &rawexts, NULL, 1)
2406 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2407 rawexts, NULL, 0, 1)) {
2408 /* SSLfatal() already called */
2409 OPENSSL_free(rawexts);
2410 return MSG_PROCESS_ERROR;
2411 }
2412 OPENSSL_free(rawexts);
2413 if (!tls1_process_sigalgs(s)) {
2414 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2415 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2416 SSL_R_BAD_LENGTH);
2417 return MSG_PROCESS_ERROR;
2418 }
2419 } else {
2420 PACKET ctypes;
2421
2422 /* get the certificate types */
2423 if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
2424 SSLfatal(s, SSL_AD_DECODE_ERROR,
2425 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2426 SSL_R_LENGTH_MISMATCH);
2427 return MSG_PROCESS_ERROR;
2428 }
2429
2430 if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
2431 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2432 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2433 ERR_R_INTERNAL_ERROR);
2434 return MSG_PROCESS_ERROR;
2435 }
2436
2437 if (SSL_USE_SIGALGS(s)) {
2438 PACKET sigalgs;
2439
2440 if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2441 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2442 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2443 SSL_R_LENGTH_MISMATCH);
2444 return MSG_PROCESS_ERROR;
2445 }
2446
2447 if (!tls1_save_sigalgs(s, &sigalgs)) {
2448 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2449 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2450 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2451 return MSG_PROCESS_ERROR;
2452 }
2453 if (!tls1_process_sigalgs(s)) {
2454 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2455 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2456 ERR_R_MALLOC_FAILURE);
2457 return MSG_PROCESS_ERROR;
2458 }
2459 }
2460
2461 /* get the CA RDNs */
2462 if (!parse_ca_names(s, pkt)) {
2463 /* SSLfatal() already called */
2464 return MSG_PROCESS_ERROR;
2465 }
2466 }
2467
2468 if (PACKET_remaining(pkt) != 0) {
2469 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2470 SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2471 SSL_R_LENGTH_MISMATCH);
2472 return MSG_PROCESS_ERROR;
2473 }
2474
2475 /* we should setup a certificate to return.... */
2476 s->s3->tmp.cert_req = 1;
2477
2478 return MSG_PROCESS_CONTINUE_PROCESSING;
2479 }
2480
2481 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2482 {
2483 unsigned int ticklen;
2484 unsigned long ticket_lifetime_hint, age_add = 0;
2485 unsigned int sess_len;
2486 RAW_EXTENSION *exts = NULL;
2487 PACKET nonce;
2488
2489 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2490 || (SSL_IS_TLS13(s)
2491 && (!PACKET_get_net_4(pkt, &age_add)
2492 || !PACKET_get_length_prefixed_1(pkt, &nonce)
2493 || !PACKET_memdup(&nonce, &s->session->ext.tick_nonce,
2494 &s->session->ext.tick_nonce_len)))
2495 || !PACKET_get_net_2(pkt, &ticklen)
2496 || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2497 || (SSL_IS_TLS13(s)
2498 && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
2499 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2500 SSL_R_LENGTH_MISMATCH);
2501 goto err;
2502 }
2503
2504 /*
2505 * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
2506 * ticket. We already checked this TLSv1.3 case above, so it should never
2507 * be 0 here in that instance
2508 */
2509 if (ticklen == 0)
2510 return MSG_PROCESS_CONTINUE_READING;
2511
2512 /*
2513 * Sessions must be immutable once they go into the session cache. Otherwise
2514 * we can get multi-thread problems. Therefore we don't "update" sessions,
2515 * we replace them with a duplicate. In TLSv1.3 we need to do this every
2516 * time a NewSessionTicket arrives because those messages arrive
2517 * post-handshake and the session may have already gone into the session
2518 * cache.
2519 */
2520 if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
2521 int i = s->session_ctx->session_cache_mode;
2522 SSL_SESSION *new_sess;
2523 /*
2524 * We reused an existing session, so we need to replace it with a new
2525 * one
2526 */
2527 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2528 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2529 SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2530 ERR_R_MALLOC_FAILURE);
2531 goto err;
2532 }
2533
2534 if (i & SSL_SESS_CACHE_CLIENT) {
2535 /*
2536 * Remove the old session from the cache. We carry on if this fails
2537 */
2538 SSL_CTX_remove_session(s->session_ctx, s->session);
2539 }
2540
2541 SSL_SESSION_free(s->session);
2542 s->session = new_sess;
2543 }
2544
2545 /*
2546 * Technically the cast to long here is not guaranteed by the C standard -
2547 * but we use it elsewhere, so this should be ok.
2548 */
2549 s->session->time = (long)time(NULL);
2550
2551 OPENSSL_free(s->session->ext.tick);
2552 s->session->ext.tick = NULL;
2553 s->session->ext.ticklen = 0;
2554
2555 s->session->ext.tick = OPENSSL_malloc(ticklen);
2556 if (s->session->ext.tick == NULL) {
2557 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2558 ERR_R_MALLOC_FAILURE);
2559 goto err;
2560 }
2561 if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
2562 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2563 SSL_R_LENGTH_MISMATCH);
2564 goto err;
2565 }
2566
2567 s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
2568 s->session->ext.tick_age_add = age_add;
2569 s->session->ext.ticklen = ticklen;
2570
2571 if (SSL_IS_TLS13(s)) {
2572 PACKET extpkt;
2573
2574 if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
2575 || PACKET_remaining(pkt) != 0
2576 || !tls_collect_extensions(s, &extpkt,
2577 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2578 &exts, NULL, 1)
2579 || !tls_parse_all_extensions(s,
2580 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2581 exts, NULL, 0, 1)) {
2582 /* SSLfatal() already called */
2583 goto err;
2584 }
2585 }
2586
2587 /*
2588 * There are two ways to detect a resumed ticket session. One is to set
2589 * an appropriate session ID and then the server must return a match in
2590 * ServerHello. This allows the normal client session ID matching to work
2591 * and we know much earlier that the ticket has been accepted. The
2592 * other way is to set zero length session ID when the ticket is
2593 * presented and rely on the handshake to determine session resumption.
2594 * We choose the former approach because this fits in with assumptions
2595 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2596 * SHA256 is disabled) hash of the ticket.
2597 */
2598 /*
2599 * TODO(size_t): we use sess_len here because EVP_Digest expects an int
2600 * but s->session->session_id_length is a size_t
2601 */
2602 if (!EVP_Digest(s->session->ext.tick, ticklen,
2603 s->session->session_id, &sess_len,
2604 EVP_sha256(), NULL)) {
2605 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEW_SESSION_TICKET,
2606 ERR_R_EVP_LIB);
2607 goto err;
2608 }
2609 s->session->session_id_length = sess_len;
2610
2611 /* This is a standalone message in TLSv1.3, so there is no more to read */
2612 if (SSL_IS_TLS13(s)) {
2613 OPENSSL_free(exts);
2614 ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
2615 return MSG_PROCESS_FINISHED_READING;
2616 }
2617
2618 return MSG_PROCESS_CONTINUE_READING;
2619 err:
2620 OPENSSL_free(exts);
2621 return MSG_PROCESS_ERROR;
2622 }
2623
2624 /*
2625 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
2626 * parse a separate message. Returns 1 on success or 0 on failure
2627 */
2628 int tls_process_cert_status_body(SSL *s, PACKET *pkt)
2629 {
2630 size_t resplen;
2631 unsigned int type;
2632
2633 if (!PACKET_get_1(pkt, &type)
2634 || type != TLSEXT_STATUSTYPE_ocsp) {
2635 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2636 SSL_R_UNSUPPORTED_STATUS_TYPE);
2637 return 0;
2638 }
2639 if (!PACKET_get_net_3_len(pkt, &resplen)
2640 || PACKET_remaining(pkt) != resplen) {
2641 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2642 SSL_R_LENGTH_MISMATCH);
2643 return 0;
2644 }
2645 s->ext.ocsp.resp = OPENSSL_malloc(resplen);
2646 if (s->ext.ocsp.resp == NULL) {
2647 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2648 ERR_R_MALLOC_FAILURE);
2649 return 0;
2650 }
2651 if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2652 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
2653 SSL_R_LENGTH_MISMATCH);
2654 return 0;
2655 }
2656 s->ext.ocsp.resp_len = resplen;
2657
2658 return 1;
2659 }
2660
2661
2662 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2663 {
2664 if (!tls_process_cert_status_body(s, pkt)) {
2665 /* SSLfatal() already called */
2666 return MSG_PROCESS_ERROR;
2667 }
2668
2669 return MSG_PROCESS_CONTINUE_READING;
2670 }
2671
2672 /*
2673 * Perform miscellaneous checks and processing after we have received the
2674 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2675 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
2676 * on failure.
2677 */
2678 int tls_process_initial_server_flight(SSL *s)
2679 {
2680 /*
2681 * at this point we check that we have the required stuff from
2682 * the server
2683 */
2684 if (!ssl3_check_cert_and_algorithm(s)) {
2685 /* SSLfatal() already called */
2686 return 0;
2687 }
2688
2689 /*
2690 * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
2691 * |ext.ocsp.resp_len| values will be set if we actually received a status
2692 * message, or NULL and -1 otherwise
2693 */
2694 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
2695 && s->ctx->ext.status_cb != NULL) {
2696 int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2697
2698 if (ret == 0) {
2699 SSLfatal(s, SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE,
2700 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2701 SSL_R_INVALID_STATUS_RESPONSE);
2702 return 0;
2703 }
2704 if (ret < 0) {
2705 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2706 SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2707 ERR_R_MALLOC_FAILURE);
2708 return 0;
2709 }
2710 }
2711 #ifndef OPENSSL_NO_CT
2712 if (s->ct_validation_callback != NULL) {
2713 /* Note we validate the SCTs whether or not we abort on error */
2714 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2715 /* SSLfatal() already called */
2716 return 0;
2717 }
2718 }
2719 #endif
2720
2721 return 1;
2722 }
2723
2724 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2725 {
2726 if (PACKET_remaining(pkt) > 0) {
2727 /* should contain no data */
2728 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2729 SSL_R_LENGTH_MISMATCH);
2730 return MSG_PROCESS_ERROR;
2731 }
2732 #ifndef OPENSSL_NO_SRP
2733 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2734 if (SRP_Calc_A_param(s) <= 0) {
2735 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_SERVER_DONE,
2736 SSL_R_SRP_A_CALC);
2737 return MSG_PROCESS_ERROR;
2738 }
2739 }
2740 #endif
2741
2742 if (!tls_process_initial_server_flight(s)) {
2743 /* SSLfatal() already called */
2744 return MSG_PROCESS_ERROR;
2745 }
2746
2747 return MSG_PROCESS_FINISHED_READING;
2748 }
2749
2750 static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt)
2751 {
2752 #ifndef OPENSSL_NO_PSK
2753 int ret = 0;
2754 /*
2755 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2756 * \0-terminated identity. The last byte is for us for simulating
2757 * strnlen.
2758 */
2759 char identity[PSK_MAX_IDENTITY_LEN + 1];
2760 size_t identitylen = 0;
2761 unsigned char psk[PSK_MAX_PSK_LEN];
2762 unsigned char *tmppsk = NULL;
2763 char *tmpidentity = NULL;
2764 size_t psklen = 0;
2765
2766 if (s->psk_client_callback == NULL) {
2767 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2768 SSL_R_PSK_NO_CLIENT_CB);
2769 goto err;
2770 }
2771
2772 memset(identity, 0, sizeof(identity));
2773
2774 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2775 identity, sizeof(identity) - 1,
2776 psk, sizeof(psk));
2777
2778 if (psklen > PSK_MAX_PSK_LEN) {
2779 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2780 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2781 goto err;
2782 } else if (psklen == 0) {
2783 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2784 SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2785 SSL_R_PSK_IDENTITY_NOT_FOUND);
2786 goto err;
2787 }
2788
2789 identitylen = strlen(identity);
2790 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2791 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2792 ERR_R_INTERNAL_ERROR);
2793 goto err;
2794 }
2795
2796 tmppsk = OPENSSL_memdup(psk, psklen);
2797 tmpidentity = OPENSSL_strdup(identity);
2798 if (tmppsk == NULL || tmpidentity == NULL) {
2799 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2800 ERR_R_MALLOC_FAILURE);
2801 goto err;
2802 }
2803
2804 OPENSSL_free(s->s3->tmp.psk);
2805 s->s3->tmp.psk = tmppsk;
2806 s->s3->tmp.psklen = psklen;
2807 tmppsk = NULL;
2808 OPENSSL_free(s->session->psk_identity);
2809 s->session->psk_identity = tmpidentity;
2810 tmpidentity = NULL;
2811
2812 if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen)) {
2813 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2814 ERR_R_INTERNAL_ERROR);
2815 goto err;
2816 }
2817
2818 ret = 1;
2819
2820 err:
2821 OPENSSL_cleanse(psk, psklen);
2822 OPENSSL_cleanse(identity, sizeof(identity));
2823 OPENSSL_clear_free(tmppsk, psklen);
2824 OPENSSL_clear_free(tmpidentity, identitylen);
2825
2826 return ret;
2827 #else
2828 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2829 ERR_R_INTERNAL_ERROR);
2830 return 0;
2831 #endif
2832 }
2833
2834 static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt)
2835 {
2836 #ifndef OPENSSL_NO_RSA
2837 unsigned char *encdata = NULL;
2838 EVP_PKEY *pkey = NULL;
2839 EVP_PKEY_CTX *pctx = NULL;
2840 size_t enclen;
2841 unsigned char *pms = NULL;
2842 size_t pmslen = 0;
2843
2844 if (s->session->peer == NULL) {
2845 /*
2846 * We should always have a server certificate with SSL_kRSA.
2847 */
2848 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2849 ERR_R_INTERNAL_ERROR);
2850 return 0;
2851 }
2852
2853 pkey = X509_get0_pubkey(s->session->peer);
2854 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2855 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2856 ERR_R_INTERNAL_ERROR);
2857 return 0;
2858 }
2859
2860 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2861 pms = OPENSSL_malloc(pmslen);
2862 if (pms == NULL) {
2863 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2864 ERR_R_MALLOC_FAILURE);
2865 return 0;
2866 }
2867
2868 pms[0] = s->client_version >> 8;
2869 pms[1] = s->client_version & 0xff;
2870 /* TODO(size_t): Convert this function */
2871 if (ssl_randbytes(s, pms + 2, (int)(pmslen - 2)) <= 0) {
2872 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2873 ERR_R_MALLOC_FAILURE);
2874 goto err;
2875 }
2876
2877 /* Fix buf for TLS and beyond */
2878 if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
2879 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2880 ERR_R_INTERNAL_ERROR);
2881 goto err;
2882 }
2883 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2884 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2885 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2886 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2887 ERR_R_EVP_LIB);
2888 goto err;
2889 }
2890 if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
2891 || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2892 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2893 SSL_R_BAD_RSA_ENCRYPT);
2894 goto err;
2895 }
2896 EVP_PKEY_CTX_free(pctx);
2897 pctx = NULL;
2898
2899 /* Fix buf for TLS and beyond */
2900 if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
2901 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2902 ERR_R_INTERNAL_ERROR);
2903 goto err;
2904 }
2905
2906 /* Log the premaster secret, if logging is enabled. */
2907 if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen)) {
2908 /* SSLfatal() already called */
2909 goto err;
2910 }
2911
2912 s->s3->tmp.pms = pms;
2913 s->s3->tmp.pmslen = pmslen;
2914
2915 return 1;
2916 err:
2917 OPENSSL_clear_free(pms, pmslen);
2918 EVP_PKEY_CTX_free(pctx);
2919
2920 return 0;
2921 #else
2922 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_RSA,
2923 ERR_R_INTERNAL_ERROR);
2924 return 0;
2925 #endif
2926 }
2927
2928 static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt)
2929 {
2930 #ifndef OPENSSL_NO_DH
2931 DH *dh_clnt = NULL;
2932 const BIGNUM *pub_key;
2933 EVP_PKEY *ckey = NULL, *skey = NULL;
2934 unsigned char *keybytes = NULL;
2935
2936 skey = s->s3->peer_tmp;
2937 if (skey == NULL) {
2938 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2939 ERR_R_INTERNAL_ERROR);
2940 goto err;
2941 }
2942
2943 ckey = ssl_generate_pkey(skey);
2944 if (ckey == NULL) {
2945 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2946 ERR_R_INTERNAL_ERROR);
2947 goto err;
2948 }
2949
2950 dh_clnt = EVP_PKEY_get0_DH(ckey);
2951
2952 if (dh_clnt == NULL) {
2953 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2954 ERR_R_INTERNAL_ERROR);
2955 goto err;
2956 }
2957
2958 if (ssl_derive(s, ckey, skey, 0) == 0) {
2959 /* SSLfatal() already called */
2960 goto err;
2961 }
2962
2963 /* send off the data */
2964 DH_get0_key(dh_clnt, &pub_key, NULL);
2965 if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key),
2966 &keybytes)) {
2967 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2968 ERR_R_INTERNAL_ERROR);
2969 goto err;
2970 }
2971
2972 BN_bn2bin(pub_key, keybytes);
2973 EVP_PKEY_free(ckey);
2974
2975 return 1;
2976 err:
2977 EVP_PKEY_free(ckey);
2978 return 0;
2979 #else
2980 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_DHE,
2981 ERR_R_INTERNAL_ERROR);
2982 return 0;
2983 #endif
2984 }
2985
2986 static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt)
2987 {
2988 #ifndef OPENSSL_NO_EC
2989 unsigned char *encodedPoint = NULL;
2990 size_t encoded_pt_len = 0;
2991 EVP_PKEY *ckey = NULL, *skey = NULL;
2992 int ret = 0;
2993
2994 skey = s->s3->peer_tmp;
2995 if (skey == NULL) {
2996 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
2997 ERR_R_INTERNAL_ERROR);
2998 return 0;
2999 }
3000
3001 ckey = ssl_generate_pkey(skey);
3002 if (ckey == NULL) {
3003 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3004 ERR_R_MALLOC_FAILURE);
3005 goto err;
3006 }
3007
3008 if (ssl_derive(s, ckey, skey, 0) == 0) {
3009 /* SSLfatal() already called */
3010 goto err;
3011 }
3012
3013 /* Generate encoding of client key */
3014 encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
3015
3016 if (encoded_pt_len == 0) {
3017 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3018 ERR_R_EC_LIB);
3019 goto err;
3020 }
3021
3022 if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
3023 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3024 ERR_R_INTERNAL_ERROR);
3025 goto err;
3026 }
3027
3028 ret = 1;
3029 err:
3030 OPENSSL_free(encodedPoint);
3031 EVP_PKEY_free(ckey);
3032 return ret;
3033 #else
3034 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_ECDHE,
3035 ERR_R_INTERNAL_ERROR);
3036 return 0;
3037 #endif
3038 }
3039
3040 static int tls_construct_cke_gost(SSL *s, WPACKET *pkt)
3041 {
3042 #ifndef OPENSSL_NO_GOST
3043 /* GOST key exchange message creation */
3044 EVP_PKEY_CTX *pkey_ctx = NULL;
3045 X509 *peer_cert;
3046 size_t msglen;
3047 unsigned int md_len;
3048 unsigned char shared_ukm[32], tmp[256];
3049 EVP_MD_CTX *ukm_hash = NULL;
3050 int dgst_nid = NID_id_GostR3411_94;
3051 unsigned char *pms = NULL;
3052 size_t pmslen = 0;
3053
3054 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
3055 dgst_nid = NID_id_GostR3411_2012_256;
3056
3057 /*
3058 * Get server certificate PKEY and create ctx from it
3059 */
3060 peer_cert = s->session->peer;
3061 if (!peer_cert) {
3062 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3063 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
3064 return 0;
3065 }
3066
3067 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
3068 if (pkey_ctx == NULL) {
3069 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3070 ERR_R_MALLOC_FAILURE);
3071 return 0;
3072 }
3073 /*
3074 * If we have send a certificate, and certificate key
3075 * parameters match those of server certificate, use
3076 * certificate key for key exchange
3077 */
3078
3079 /* Otherwise, generate ephemeral key pair */
3080 pmslen = 32;
3081 pms = OPENSSL_malloc(pmslen);
3082 if (pms == NULL) {
3083 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3084 ERR_R_MALLOC_FAILURE);
3085 goto err;
3086 }
3087
3088 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
3089 /* Generate session key
3090 * TODO(size_t): Convert this function
3091 */
3092 || ssl_randbytes(s, pms, (int)pmslen) <= 0) {
3093 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3094 ERR_R_INTERNAL_ERROR);
3095 goto err;
3096 };
3097 /*
3098 * Compute shared IV and store it in algorithm-specific context
3099 * data
3100 */
3101 ukm_hash = EVP_MD_CTX_new();
3102 if (ukm_hash == NULL
3103 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
3104 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
3105 SSL3_RANDOM_SIZE) <= 0
3106 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
3107 SSL3_RANDOM_SIZE) <= 0
3108 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3109 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3110 ERR_R_INTERNAL_ERROR);
3111 goto err;
3112 }
3113 EVP_MD_CTX_free(ukm_hash);
3114 ukm_hash = NULL;
3115 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
3116 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
3117 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3118 SSL_R_LIBRARY_BUG);
3119 goto err;
3120 }
3121 /* Make GOST keytransport blob message */
3122 /*
3123 * Encapsulate it into sequence
3124 */
3125 msglen = 255;
3126 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
3127 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3128 SSL_R_LIBRARY_BUG);
3129 goto err;
3130 }
3131
3132 if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
3133 || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3134 || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3135 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3136 ERR_R_INTERNAL_ERROR);
3137 goto err;
3138 }
3139
3140 EVP_PKEY_CTX_free(pkey_ctx);
3141 s->s3->tmp.pms = pms;
3142 s->s3->tmp.pmslen = pmslen;
3143
3144 return 1;
3145 err:
3146 EVP_PKEY_CTX_free(pkey_ctx);
3147 OPENSSL_clear_free(pms, pmslen);
3148 EVP_MD_CTX_free(ukm_hash);
3149 return 0;
3150 #else
3151 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_GOST,
3152 ERR_R_INTERNAL_ERROR);
3153 return 0;
3154 #endif
3155 }
3156
3157 static int tls_construct_cke_srp(SSL *s, WPACKET *pkt)
3158 {
3159 #ifndef OPENSSL_NO_SRP
3160 unsigned char *abytes = NULL;
3161
3162 if (s->srp_ctx.A == NULL
3163 || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
3164 &abytes)) {
3165 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3166 ERR_R_INTERNAL_ERROR);
3167 return 0;
3168 }
3169 BN_bn2bin(s->srp_ctx.A, abytes);
3170
3171 OPENSSL_free(s->session->srp_username);
3172 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3173 if (s->session->srp_username == NULL) {
3174 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3175 ERR_R_MALLOC_FAILURE);
3176 return 0;
3177 }
3178
3179 return 1;
3180 #else
3181 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CKE_SRP,
3182 ERR_R_INTERNAL_ERROR);
3183 return 0;
3184 #endif
3185 }
3186
3187 int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3188 {
3189 unsigned long alg_k;
3190
3191 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3192
3193 /*
3194 * All of the construct functions below call SSLfatal() if necessary so
3195 * no need to do so here.
3196 */
3197 if ((alg_k & SSL_PSK)
3198 && !tls_construct_cke_psk_preamble(s, pkt))
3199 goto err;
3200
3201 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3202 if (!tls_construct_cke_rsa(s, pkt))
3203 goto err;
3204 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3205 if (!tls_construct_cke_dhe(s, pkt))
3206 goto err;
3207 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3208 if (!tls_construct_cke_ecdhe(s, pkt))
3209 goto err;
3210 } else if (alg_k & SSL_kGOST) {
3211 if (!tls_construct_cke_gost(s, pkt))
3212 goto err;
3213 } else if (alg_k & SSL_kSRP) {
3214 if (!tls_construct_cke_srp(s, pkt))
3215 goto err;
3216 } else if (!(alg_k & SSL_kPSK)) {
3217 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3218 SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3219 goto err;
3220 }
3221
3222 return 1;
3223 err:
3224 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
3225 s->s3->tmp.pms = NULL;
3226 #ifndef OPENSSL_NO_PSK
3227 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3228 s->s3->tmp.psk = NULL;
3229 #endif
3230 return 0;
3231 }
3232
3233 int tls_client_key_exchange_post_work(SSL *s)
3234 {
3235 unsigned char *pms = NULL;
3236 size_t pmslen = 0;
3237
3238 pms = s->s3->tmp.pms;
3239 pmslen = s->s3->tmp.pmslen;
3240
3241 #ifndef OPENSSL_NO_SRP
3242 /* Check for SRP */
3243 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
3244 if (!srp_generate_client_master_secret(s)) {
3245 /* SSLfatal() already called */
3246 goto err;
3247 }
3248 return 1;
3249 }
3250 #endif
3251
3252 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
3253 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3254 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
3255 goto err;
3256 }
3257 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
3258 /* SSLfatal() already called */
3259 /* ssl_generate_master_secret frees the pms even on error */
3260 pms = NULL;
3261 pmslen = 0;
3262 goto err;
3263 }
3264 pms = NULL;
3265 pmslen = 0;
3266
3267 #ifndef OPENSSL_NO_SCTP
3268 if (SSL_IS_DTLS(s)) {
3269 unsigned char sctpauthkey[64];
3270 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3271
3272 /*
3273 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3274 * used.
3275 */
3276 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3277 sizeof(DTLS1_SCTP_AUTH_LABEL));
3278
3279 if (SSL_export_keying_material(s, sctpauthkey,
3280 sizeof(sctpauthkey), labelbuffer,
3281 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
3282 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3283 SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
3284 ERR_R_INTERNAL_ERROR);
3285 goto err;
3286 }
3287
3288 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3289 sizeof(sctpauthkey), sctpauthkey);
3290 }
3291 #endif
3292
3293 return 1;
3294 err:
3295 OPENSSL_clear_free(pms, pmslen);
3296 s->s3->tmp.pms = NULL;
3297 return 0;
3298 }
3299
3300 /*
3301 * Check a certificate can be used for client authentication. Currently check
3302 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3303 * certificates can be used and optionally checks suitability for Suite B.
3304 */
3305 static int ssl3_check_client_certificate(SSL *s)
3306 {
3307 /* If no suitable signature algorithm can't use certificate */
3308 if (!tls_choose_sigalg(s, 0) || s->s3->tmp.sigalg == NULL)
3309 return 0;
3310 /*
3311 * If strict mode check suitability of chain before using it. This also
3312 * adjusts suite B digest if necessary.
3313 */
3314 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3315 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3316 return 0;
3317 return 1;
3318 }
3319
3320 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3321 {
3322 X509 *x509 = NULL;
3323 EVP_PKEY *pkey = NULL;
3324 int i;
3325
3326 if (wst == WORK_MORE_A) {
3327 /* Let cert callback update client certificates if required */
3328 if (s->cert->cert_cb) {
3329 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3330 if (i < 0) {
3331 s->rwstate = SSL_X509_LOOKUP;
3332 return WORK_MORE_A;
3333 }
3334 if (i == 0) {
3335 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3336 SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3337 SSL_R_CALLBACK_FAILED);
3338 return WORK_ERROR;
3339 }
3340 s->rwstate = SSL_NOTHING;
3341 }
3342 if (ssl3_check_client_certificate(s))
3343 return WORK_FINISHED_CONTINUE;
3344
3345 /* Fall through to WORK_MORE_B */
3346 wst = WORK_MORE_B;
3347 }
3348
3349 /* We need to get a client cert */
3350 if (wst == WORK_MORE_B) {
3351 /*
3352 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3353 * return(-1); We then get retied later
3354 */
3355 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3356 if (i < 0) {
3357 s->rwstate = SSL_X509_LOOKUP;
3358 return WORK_MORE_B;
3359 }
3360 s->rwstate = SSL_NOTHING;
3361 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
3362 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3363 i = 0;
3364 } else if (i == 1) {
3365 i = 0;
3366 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3367 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3368 }
3369
3370 X509_free(x509);
3371 EVP_PKEY_free(pkey);
3372 if (i && !ssl3_check_client_certificate(s))
3373 i = 0;
3374 if (i == 0) {
3375 if (s->version == SSL3_VERSION) {
3376 s->s3->tmp.cert_req = 0;
3377 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3378 return WORK_FINISHED_CONTINUE;
3379 } else {
3380 s->s3->tmp.cert_req = 2;
3381 if (!ssl3_digest_cached_records(s, 0)) {
3382 /* SSLfatal() already called */
3383 return WORK_ERROR;
3384 }
3385 }
3386 }
3387
3388 return WORK_FINISHED_CONTINUE;
3389 }
3390
3391 /* Shouldn't ever get here */
3392 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3393 ERR_R_INTERNAL_ERROR);
3394 return WORK_ERROR;
3395 }
3396
3397 int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3398 {
3399 /*
3400 * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
3401 * later
3402 */
3403 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3404 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3405 SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3406 return 0;
3407 }
3408 if (!ssl3_output_cert_chain(s, pkt,
3409 (s->s3->tmp.cert_req == 2) ? NULL
3410 : s->cert->key)) {
3411 /* SSLfatal() already called */
3412 return 0;
3413 }
3414
3415 if (SSL_IS_TLS13(s)
3416 && SSL_IS_FIRST_HANDSHAKE(s)
3417 && (!s->method->ssl3_enc->change_cipher_state(s,
3418 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
3419 /*
3420 * This is a fatal error, which leaves enc_write_ctx in an inconsistent
3421 * state and thus ssl3_send_alert may crash.
3422 */
3423 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
3424 SSL_R_CANNOT_CHANGE_CIPHER);
3425 return 0;
3426 }
3427
3428 return 1;
3429 }
3430
3431 int ssl3_check_cert_and_algorithm(SSL *s)
3432 {
3433 const SSL_CERT_LOOKUP *clu;
3434 size_t idx;
3435 long alg_k, alg_a;
3436
3437 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3438 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3439
3440 /* we don't have a certificate */
3441 if (!(alg_a & SSL_aCERT))
3442 return 1;
3443
3444 /* This is the passed certificate */
3445 clu = ssl_cert_lookup_by_pkey(X509_get0_pubkey(s->session->peer), &idx);
3446
3447 /* Check certificate is recognised and suitable for cipher */
3448 if (clu == NULL || (alg_a & clu->amask) == 0) {
3449 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3450 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3451 SSL_R_MISSING_SIGNING_CERT);
3452 return 0;
3453 }
3454
3455 #ifndef OPENSSL_NO_EC
3456 if (clu->amask & SSL_aECDSA) {
3457 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s))
3458 return 1;
3459 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3460 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3461 return 0;
3462 }
3463 #endif
3464 #ifndef OPENSSL_NO_RSA
3465 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) && idx != SSL_PKEY_RSA) {
3466 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3467 SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3468 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3469 return 0;
3470 }
3471 #endif
3472 #ifndef OPENSSL_NO_DH
3473 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3474 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3475 ERR_R_INTERNAL_ERROR);
3476 return 0;
3477 }
3478 #endif
3479
3480 return 1;
3481 }
3482
3483 #ifndef OPENSSL_NO_NEXTPROTONEG
3484 int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3485 {
3486 size_t len, padding_len;
3487 unsigned char *padding = NULL;
3488
3489 len = s->ext.npn_len;
3490 padding_len = 32 - ((len + 2) % 32);
3491
3492 if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3493 || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3494 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_NEXT_PROTO,
3495 ERR_R_INTERNAL_ERROR);
3496 return 0;
3497 }
3498
3499 memset(padding, 0, padding_len);
3500
3501 return 1;
3502 }
3503 #endif
3504
3505 MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
3506 {
3507 if (PACKET_remaining(pkt) > 0) {
3508 /* should contain no data */
3509 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_HELLO_REQ,
3510 SSL_R_LENGTH_MISMATCH);
3511 return MSG_PROCESS_ERROR;
3512 }
3513
3514 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
3515 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
3516 return MSG_PROCESS_FINISHED_READING;
3517 }
3518
3519 /*
3520 * This is a historical discrepancy (not in the RFC) maintained for
3521 * compatibility reasons. If a TLS client receives a HelloRequest it will
3522 * attempt an abbreviated handshake. However if a DTLS client receives a
3523 * HelloRequest it will do a full handshake. Either behaviour is reasonable
3524 * but doing one for TLS and another for DTLS is odd.
3525 */
3526 if (SSL_IS_DTLS(s))
3527 SSL_renegotiate(s);
3528 else
3529 SSL_renegotiate_abbreviated(s);
3530
3531 return MSG_PROCESS_FINISHED_READING;
3532 }
3533
3534 static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
3535 {
3536 PACKET extensions;
3537 RAW_EXTENSION *rawexts = NULL;
3538
3539 if (!PACKET_as_length_prefixed_2(pkt, &extensions)
3540 || PACKET_remaining(pkt) != 0) {
3541 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS,
3542 SSL_R_LENGTH_MISMATCH);
3543 goto err;
3544 }
3545
3546 if (!tls_collect_extensions(s, &extensions,
3547 SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3548 NULL, 1)
3549 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3550 rawexts, NULL, 0, 1)) {
3551 /* SSLfatal() already called */
3552 goto err;
3553 }
3554
3555 OPENSSL_free(rawexts);
3556 return MSG_PROCESS_CONTINUE_READING;
3557
3558 err:
3559 OPENSSL_free(rawexts);
3560 return MSG_PROCESS_ERROR;
3561 }
3562
3563 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3564 {
3565 int i = 0;
3566 #ifndef OPENSSL_NO_ENGINE
3567 if (s->ctx->client_cert_engine) {
3568 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3569 SSL_get_client_CA_list(s),
3570 px509, ppkey, NULL, NULL, NULL);
3571 if (i != 0)
3572 return i;
3573 }
3574 #endif
3575 if (s->ctx->client_cert_cb)
3576 i = s->ctx->client_cert_cb(s, px509, ppkey);
3577 return i;
3578 }
3579
3580 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
3581 {
3582 int i;
3583 size_t totlen = 0, len, maxlen, maxverok = 0;
3584 int empty_reneg_info_scsv = !s->renegotiate;
3585 /* Set disabled masks for this session */
3586 ssl_set_client_disabled(s);
3587
3588 if (sk == NULL) {
3589 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3590 ERR_R_INTERNAL_ERROR);
3591 return 0;
3592 }
3593
3594 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
3595 # if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
3596 # error Max cipher length too short
3597 # endif
3598 /*
3599 * Some servers hang if client hello > 256 bytes as hack workaround
3600 * chop number of supported ciphers to keep it well below this if we
3601 * use TLS v1.2
3602 */
3603 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3604 maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
3605 else
3606 #endif
3607 /* Maximum length that can be stored in 2 bytes. Length must be even */
3608 maxlen = 0xfffe;
3609
3610 if (empty_reneg_info_scsv)
3611 maxlen -= 2;
3612 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
3613 maxlen -= 2;
3614
3615 for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
3616 const SSL_CIPHER *c;
3617
3618 c = sk_SSL_CIPHER_value(sk, i);
3619 /* Skip disabled ciphers */
3620 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
3621 continue;
3622
3623 if (!s->method->put_cipher_by_char(c, pkt, &len)) {
3624 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3625 ERR_R_INTERNAL_ERROR);
3626 return 0;
3627 }
3628
3629 /* Sanity check that the maximum version we offer has ciphers enabled */
3630 if (!maxverok) {
3631 if (SSL_IS_DTLS(s)) {
3632 if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
3633 && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
3634 maxverok = 1;
3635 } else {
3636 if (c->max_tls >= s->s3->tmp.max_ver
3637 && c->min_tls <= s->s3->tmp.max_ver)
3638 maxverok = 1;
3639 }
3640 }
3641
3642 totlen += len;
3643 }
3644
3645 if (totlen == 0 || !maxverok) {
3646 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CIPHER_LIST_TO_BYTES,
3647 SSL_R_NO_CIPHERS_AVAILABLE);
3648
3649 if (!maxverok)
3650 ERR_add_error_data(1, "No ciphers enabled for max supported "
3651 "SSL/TLS version");
3652
3653 return 0;
3654 }
3655
3656 if (totlen != 0) {
3657 if (empty_reneg_info_scsv) {
3658 static SSL_CIPHER scsv = {
3659 0, NULL, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3660 };
3661 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3662 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3663 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3664 return 0;
3665 }
3666 }
3667 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3668 static SSL_CIPHER scsv = {
3669 0, NULL, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3670 };
3671 if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
3672 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3673 SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
3674 return 0;
3675 }
3676 }
3677 }
3678
3679 return 1;
3680 }
3681
3682 int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
3683 {
3684 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
3685 && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
3686 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3687 SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
3688 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3689 return 0;
3690 }
3691
3692 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
3693 return 1;
3694 }